WO2024092399A1 - Data transmission method and communication apparatus - Google Patents

Data transmission method and communication apparatus Download PDF

Info

Publication number
WO2024092399A1
WO2024092399A1 PCT/CN2022/128607 CN2022128607W WO2024092399A1 WO 2024092399 A1 WO2024092399 A1 WO 2024092399A1 CN 2022128607 W CN2022128607 W CN 2022128607W WO 2024092399 A1 WO2024092399 A1 WO 2024092399A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
encryption
layer
protocol
key
Prior art date
Application number
PCT/CN2022/128607
Other languages
French (fr)
Chinese (zh)
Inventor
习燕
严学强
赵明宇
邢玮俊
武绍芸
吴建军
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2022/128607 priority Critical patent/WO2024092399A1/en
Publication of WO2024092399A1 publication Critical patent/WO2024092399A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems

Definitions

  • the present application relates to the field of communication technology, and in particular to a data transmission method and a communication device.
  • Access network equipment can connect user equipment (or terminal equipment) to the wireless network so that the terminal equipment can exchange data with other terminal equipment.
  • the terminal equipment can usually encrypt the user data through the packet data convergence protocol (PDCP) layer when transmitting user data.
  • PDCP packet data convergence protocol
  • the communication between the access network equipment and the terminal equipment follows the same protocol layer structure, that is, the access network equipment side can decrypt the encrypted data of the terminal equipment at the PDCP layer, and the access network equipment side can see the plaintext user plane data (that is, unencrypted user data). Therefore, the access network equipment is often suspected of leaking and modifying the user plane data.
  • the present application provides a data transmission method and a communication device to prevent access network equipment from encrypting/decrypting and performing integrity protection/verification on user plane data, thereby improving data security.
  • the present application provides a data transmission method, which includes: a first device (data sending end) performs integrity protection processing and encryption processing on first data through a first protocol layer to obtain second data; the first device transparently transmits the second data to a second device (data receiving end) through an access network device; wherein the first device and the second device are both deployed with a first protocol layer, and the first protocol layer has the function of encrypting/decrypting data and the function of integrity protection/verification of data.
  • the first device is a terminal device
  • the second device is a first core network element
  • the first device is a first core network element
  • the second device is a terminal device.
  • the first core network element and the terminal device encrypt/decrypt and integrity protect/verify the user plane data through the deployed first protocol layer, avoiding the access network device from decrypting the user plane data during the transmission process, thereby avoiding the access network from knowing the plaintext user plane data, and improving the security of the data.
  • the link between the access network device and the core network element may not be encrypted, which reduces the operating cost compared to the transmission method that requires two encryptions (i.e., encryption between the terminal device and the access network device, and encryption of the link between the access network device and the core network element).
  • the protocol stack deployed by the terminal device is the first protocol layer, the service data adaptation protocol SDAP layer, the second protocol layer, the radio link control RLC layer, the media access control MAC layer and the first physical layer in sequence; wherein the second protocol layer has the data packet sorting function and the data packet replication function.
  • the protocol layers deployed by the first core network network element are the first protocol layer, the general packet radio service tunneling protocol GTP-U of the user plane part, the user datagram protocol UDP, the Internet protocol IP, the data link layer protocol and the second physical layer protocol in sequence.
  • the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, the data link layer protocol and the second physical layer protocol in sequence.
  • the protocol stack supports flexible deployment, so that it can adapt to different scenarios.
  • the protocol stack deployed by the terminal device is the SDAP layer, the first protocol layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the second protocol layer has the functions of data packet sorting, diversion and data packet replication.
  • the protocol layers deployed by the first core network element are the first protocol layer, GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence;
  • the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence.
  • the protocol stack deployed by the terminal device is the first protocol layer, the third protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the first protocol layer also has the function of IP header compression and the data packet sorting function, and the third protocol layer has the function of the SDAP layer and the data packet replication function.
  • the protocol layers deployed by the first core network network element are the first protocol layer, GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence.
  • the protocol stack deployed by the access network device includes the third protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence.
  • the protocol stack supports flexible deployment, so that it can adapt to different scenarios.
  • IP header compression is performed on the terminal device and the core network network element, which can reduce the load of the GTP-U link compared to the method in which IP header compression is performed on the terminal device and the access network device.
  • the first device when the first device is a terminal device, the first device sends a protocol data unit PDU session establishment request message to the second core network element; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting the first data.
  • the first device receives a PDU session establishment response message from the second core network element, and the PDU session establishment response message includes a target encryption integrity policy.
  • the target encryption integrity policy is determined according to one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the session management function SMF, the encryption integrity policy of the application function AF, or the encryption integrity policy of the policy control function PCF.
  • the first device generates a first key and a second key according to the target encryption integrity policy; the first key is used to perform integrity protection/verification processing on the first data, and the second key is used to perform encryption/decryption processing on the first data.
  • the terminal device generates a key through the target encryption integrity policy issued by the second core network element, ensuring that the terminal device and the first core network element correspond to the same encryption integrity policy, so as to ensure the normal encryption/decryption and integrity protection/verification of the data.
  • the PDU session establishment request message includes the encryption and security policy of the terminal device.
  • the terminal device carries the encryption and security policy of the terminal device in the PDU session establishment request message, and no additional signaling is required to transmit the encryption and security policy of the terminal device, thereby saving communication resources; and the second core network element can determine the target encryption and security policy in combination with the encryption and security policy of the terminal device, so that the target encryption and security policy can be more in line with user needs.
  • the first device when the first device is a first core network element, the first device receives a target encryption integrity policy from a second core network element; wherein the target encryption integrity policy is determined according to one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF; the first device receives a first key and a second key from the second core network element; wherein the first key is used to perform integrity protection/verification processing on the first data, and the second key is used to perform encryption/decryption processing on the first data; the first key and the second key are generated according to the target encryption integrity policy.
  • the first core network element performs data encryption/decryption and integrity protection/verification through the target encryption integrity policy and key (including the first key and the second key) issued by the second core network element, ensuring that the terminal device and the first core network element correspond to the same encryption integrity policy, so as to ensure the normal data encryption/decryption and integrity protection/verification.
  • the first device performs integrity protection processing on the first data according to the target encryption integrity policy and the first key; the first device performs encryption processing on the first data according to the target encryption integrity policy and the second key.
  • the encryption integrity strategy includes a granularity for encrypting/decrypting or integrity protection/verification of the first data, and the granularity is one of a PDU session, a quality of service flow QoS Flow, or a data flow.
  • the execution efficiency and accuracy of encryption/decryption or integrity protection/verification of the data can be selected by controlling the granularity for encrypting/decrypting or integrity protection/verification of the data, thereby improving the flexibility of encryption integrity in the data transmission method of the present application.
  • the first device performs integrity protection processing on the first data according to the first key and the granularity identifier; the first device performs encryption processing on the first data according to the second key and the granularity identifier; wherein the granularity identifier is one of a QoS Flow identifier, a PDU session identifier, or a data flow identifier.
  • the encryption integrity policy is also used to instruct the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the first core network element; or, it is also used to instruct the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the access network device.
  • the present application provides a data transmission method, the method comprising: a second device receives second data transmitted from a first device through an access network device; the second device decrypts and performs integrity verification on the second data through a first protocol layer to obtain first data; wherein the first device and the second device are both deployed with a first protocol layer, and the first protocol layer has a function of encrypting/decrypting data and a function of performing integrity protection/verification on data; the first device is a terminal device, and the second device is a first core network network element; or, the first device is a first core network network element, and the second device is a terminal device.
  • the protocol stack deployed by the terminal device is the first protocol layer, the service data adaptation protocol SDAP layer, the second protocol layer, the radio link control RLC layer, the media access control MAC layer and the first physical layer in sequence; wherein the second protocol layer has a data packet sorting function and a data packet duplication function;
  • the protocol layers deployed by the first core network element are the first protocol layer, the general packet radio service tunneling protocol GTP-U of the user plane part, the user datagram protocol UDP, the Internet protocol IP, the data link layer protocol and the second physical layer protocol;
  • the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence.
  • the access network device also deploys GTP-U, UDP, IP, the data link layer protocol and the second physical layer protocol in sequence.
  • the protocol stack deployed by the terminal device is the SDAP layer, the first protocol layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the second protocol layer has a data packet sorting function, a flow distribution function and a data packet replication function;
  • the protocol layers deployed by the first core network element are the first protocol layer, GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence;
  • the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence.
  • the access network device also deploys GTP-U, UDP, IP, the data link layer protocol and the second physical layer protocol in sequence.
  • the protocol stack deployed by the terminal device is the first protocol layer, the third protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the first protocol layer also has the function of IP header compression and data packet sorting, and the third protocol layer has the function of the SDAP layer and the data packet replication function;
  • the protocol layers deployed by the first core network element are the first protocol layer, GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence;
  • the protocol stack deployed by the access network device includes the third protocol layer, RLC layer, MAC layer and the first physical layer in sequence.
  • the access network device also deploys GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence.
  • the second device when the second device is a terminal device, the second device sends a protocol data unit PDU session establishment request message to the second core network network element; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting the second data; the second device receives a PDU session establishment response message from the second core network network element, and the PDU session establishment response message includes a target encryption integrity policy; wherein the target encryption integrity policy is determined based on one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the session management function SMF, the encryption integrity policy of the application function AF, or the encryption integrity policy of the policy control function PCF; the second device generates a first key and a second key according to the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification processing on the second data, and the second key is used to perform encryption/decryption processing on the second data.
  • the target encryption integrity policy is determined based on one or more of the following policies: the encryption integrity policy of the terminal
  • the PDU session establishment request message includes an encryption security policy of the terminal device.
  • the second device when the second device is a first core network element, the second device receives a target encryption integrity policy from the second core network element; wherein the target encryption integrity policy is determined based on one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF; the second device receives a first key and a second key from the second core network element; wherein the first key is used to perform integrity protection/verification on the second data, and the second key is used to perform encryption/decryption on the second data; the first key and the second key are generated based on the target encryption integrity policy.
  • the second device decrypts the second data according to the target encryption security policy and the second key; the second device performs integrity verification on the second data according to the target encryption security policy and the first key.
  • the encryption integrity strategy includes the granularity of encryption/decryption or integrity protection/verification of the second data, and the granularity is one of PDU session, quality of service flow QoS Flow or data flow.
  • the second device decrypts the second data according to the second key and the granularity identifier; the second device performs integrity verification on the second data according to the first key and the granularity identifier; wherein the granularity identifier is one of a QoS Flow identifier, a PDU session identifier, or a data flow identifier.
  • the encryption integrity policy is also used to instruct the terminal device and the first core network element to perform encryption/decryption processing or integrity protection/verification processing; or, it is also used to instruct the terminal device and the access network device to perform encryption/decryption processing or integrity protection/verification processing.
  • the present application provides a method for determining an encryption integrity policy, the method comprising: a second core network network element determines a target encryption integrity policy for target data; the target encryption integrity policy is determined based on one or more of the following policies: the encryption integrity policy of a terminal device, the encryption integrity policy of a session management function SMF, the encryption integrity policy of an application function AF, or the encryption integrity policy of a policy control function PCF; the second core network network element sends the target encryption integrity policy to the terminal device, the access network device corresponding to the terminal device, and the first core network network element.
  • the second core network network element determines the target encryption and security policy, it sends the target encryption and security policy to the terminal device, the access network device and the first core network network element, so that during the transmission of the target data, each transmission node (including the terminal device, the access network device and the first core network network element) reaches a consensus on the encryption and security policy of the target data, which is conducive to improving the transmission efficiency of the target data and the security of the target data.
  • the second core network element receives a protocol data unit (PDU) session establishment request message sent from a terminal device; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting target data; the second core network element sends a PDU session establishment response message to the terminal device, and the PDU session establishment response message includes a target encryption integrity policy.
  • PDU protocol data unit
  • the second core network element carries the target encryption integrity policy in the PDU session establishment response message, and no additional signaling is required to transmit the target encryption integrity policy, thereby saving communication resources.
  • the PDU session establishment request message includes the encryption and security policy of the terminal device.
  • the second core network element can determine the target encryption and security policy in combination with the encryption and security policy of the terminal device, so that the target encryption and security policy can better meet the needs of users.
  • the terminal device carries the encryption and security policy of the terminal device in the PDU session establishment request message, and no additional signaling is required to transmit the encryption and security policy of the terminal device, thereby saving communication resources.
  • the second core network network element generates a first key and a second key based on the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification processing on the target data, and the second key is used to perform encryption/decryption processing on the target data; the second core network network element sends the first key and the second key to the first core network network element.
  • the encryption integrity strategy includes the granularity of encryption/decryption or integrity protection/verification of the target data, and the granularity is one of a PDU session, a quality of service flow QoS Flow, or a data flow.
  • the execution efficiency and accuracy of encryption/decryption or integrity protection/verification of the data can be selected by controlling the granularity of encryption/decryption or integrity protection/verification of the data, thereby improving the flexibility of encryption integrity in the data transmission method of the present application.
  • the encryption integrity policy is also used to instruct the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the first core network element; or, it is also used to instruct the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the access network device.
  • the present application provides a communication device, which may be a first device, or a device in the first device, or a device that can be used in combination with the first device; wherein the communication device may also be a chip system, and the communication device may execute the method executed by the first device in the first aspect to the third aspect.
  • the functions of the communication device may be implemented by hardware, or by hardware executing corresponding software implementations.
  • the hardware or software includes one or more units corresponding to the above functions.
  • the unit may be software and/or hardware.
  • the operations and beneficial effects performed by the communication device may refer to the methods and beneficial effects described in the first aspect to the third aspect above, and the repetitive parts will not be repeated.
  • the present application provides a communication device, which may be a second device, or a device in the second device, or a device that can be used in combination with the second device; wherein the communication device may also be a chip system, and the communication device may execute the method executed by the second device in the first aspect to the third aspect, or the communication device may execute the method executed by the second device in the first aspect to the third aspect.
  • the functions of the communication device may be implemented by hardware, or by hardware executing corresponding software implementations.
  • the hardware or software includes one or more units corresponding to the above functions.
  • the unit may be software and/or hardware.
  • the operations and beneficial effects performed by the communication device may refer to the methods and beneficial effects described in the first aspect to the third aspect above, and the repeated parts will not be repeated.
  • the present application provides a communication device, which may be a second core network element, or a device in the second core network element, or a device that can be used in combination with the second core network element; wherein the communication device may also be a chip system, and the communication device may execute the method executed by the second core network element in the first aspect to the third aspect, or the communication device may execute the method executed by the second core network element in the first aspect to the third aspect.
  • the functions of the communication device may be implemented by hardware, or by hardware executing corresponding software implementations.
  • the hardware or software includes one or more units corresponding to the above functions.
  • the unit may be software and/or hardware.
  • the operations and beneficial effects performed by the communication device may refer to the methods and beneficial effects described in the first aspect to the third aspect above, and the repeated parts will not be repeated.
  • the present application provides a communication device, which includes a processor.
  • the processor calls a computer program in a memory, the method executed by the first device, the second device or the second core network element in the methods described in the first aspect to the third aspect is executed.
  • the present application provides a communication device, comprising a processor and a memory, the memory being used to store computer execution instructions; the processor being used to execute the computer execution instructions stored in the memory, so that the communication device executes the method executed by the first device, the second device or the second core network element in the methods described in the first aspect to the third aspect.
  • the present application provides a communication device, which includes a processor, a memory and a transceiver, wherein the transceiver is used to receive a signal or send a signal; the memory is used to store a computer program; and the processor is used to call the computer program from the memory to execute the method executed by the first device, the second device or the second core network element in the methods described in the first aspect to the third aspect.
  • the present application provides a communication device, which includes a processor and an interface circuit, wherein the interface circuit is used to receive computer execution instructions and transmit them to the processor; the processor runs the computer execution instructions to execute the method executed by the first device, the second device or the second core network element in the methods described in the first aspect to the third aspect.
  • the present application provides a computer-readable storage medium, which is used to store computer execution instructions.
  • the first device, the second device or the second core network element in the methods described in the first aspect to the third aspect executes the method.
  • the present application provides a communication device, comprising a function or unit for executing the method as described in any one of the first to third aspects.
  • the present application provides a computer program product comprising a computer program.
  • the computer program When the computer program is executed, the method executed by the first device, the second device or the second core network element in the methods described in the first to third aspects is implemented.
  • the present application provides a communication system, which includes a first device, a second device and a second core network element; wherein the first device is used to execute the method described in the first aspect, the second device is used to indicate the method of the second aspect, and the second core network element is used to execute the method described in the third aspect.
  • FIG1 is a schematic diagram of a network system architecture provided in an embodiment of the present application.
  • FIG2 is a schematic diagram of a core network architecture provided in an embodiment of the present application.
  • FIG3 is a schematic diagram of transmission of downlink data between protocol layers provided in an embodiment of the present application.
  • FIG4a is a schematic diagram of a protocol stack structure provided in an embodiment of the present application.
  • FIG4b is a schematic diagram of another protocol stack structure provided in an embodiment of the present application.
  • FIG4c is a schematic diagram of another protocol stack structure provided in an embodiment of the present application.
  • FIG5 is a schematic diagram of a flow chart of a data transmission method provided in an embodiment of the present application.
  • FIG6 is a schematic diagram of a data flow of integrity protection processing and encryption processing provided by an embodiment of the present application.
  • FIG7 is a data flow diagram of a decryption process and an integrity check process provided by an embodiment of the present application
  • FIG8a is a schematic diagram of a flow chart of a method for determining target encryption integrity provided in an embodiment of the present application
  • FIG8b is a schematic diagram of a flow chart of a key generation method provided in an embodiment of the present application.
  • FIG9 is a schematic diagram of the structure of a communication device provided in an embodiment of the present application.
  • FIG. 10 is a schematic diagram of the structure of another communication device provided in an embodiment of the present application.
  • At least one (item) means one or more
  • “more than one” means two or more
  • “at least two (items)” means two or three and more than three
  • “and/or” is used to describe the corresponding relationship of corresponding objects, indicating that there may be three relationships.
  • a and/or B can mean: only A exists, only B exists, and A and B exist at the same time, where A and B can be singular or plural.
  • the character “/” generally indicates that the corresponding objects before and after are in an “or” relationship.
  • “At least one of the following items” or similar expressions refers to any combination of these items, including any combination of single items or plural items.
  • At least one of a, b or c can mean: a, b, c, "a and b", “a and c", “b and c", or "a and b and c", where a, b, c can be single or multiple.
  • LTE long term evolution
  • FDD frequency division duplex
  • TDD LTE time division duplex
  • NR new radio
  • 3GPP 3rd generation partner project
  • SBA service-based architecture
  • a terminal device can access a wireless network to obtain services of an external network (such as a data network (data network, DN)) through the wireless network, or communicate with other devices through the wireless network, such as communicating with other terminal devices.
  • the wireless network includes a (radio) access network ((radio) access network, (R) AN) and a core network (core network, CN), wherein the (R) AN (hereinafter described as RAN) is used to access the terminal device to the wireless network, and the CN is used to manage the terminal device and provide a gateway for communicating with the DN.
  • the terminal device, RAN, CN and DN involved in the system architecture in Figure 1 are described in detail below.
  • the terminal device includes a device that provides voice and/or data connectivity to the user.
  • the terminal device is a device with wireless transceiver function, which can be deployed on land, including indoors or outdoors, handheld, wearable or vehicle-mounted; it can also be deployed on the water surface (such as ships, etc.); it can also be deployed in the air (such as airplanes, balloons and satellites, etc.).
  • the terminal device can be a mobile phone, a tablet computer (Pad), a computer with wireless transceiver function, a virtual reality (VR) terminal, an augmented reality (AR) terminal, a wireless terminal in industrial control, a vehicle-mounted terminal, a wireless terminal in self-driving, a wireless terminal in remote medical, a wireless terminal in smart grid, a wireless terminal in transportation safety, a wireless terminal in smart city, a wireless terminal in smart home, a wearable terminal, etc.
  • the embodiments of the present application do not limit the application scenarios.
  • Terminal equipment may sometimes also be referred to as terminal, user equipment (UE), access terminal, vehicle-mounted terminal, industrial control terminal, UE unit, UE station, mobile station, mobile station, remote station, remote terminal, mobile device, UE terminal, wireless communication equipment, UE agent or UE device, etc.
  • the terminal may also be fixed or mobile. It is understood that all or part of the functions of the terminal in this application may also be implemented by software functions running on hardware, or by virtualization functions instantiated on a platform (such as a cloud platform).
  • the terminal equipment in this application may be a terminal for 5G or a terminal for 6G, and this application does not limit this.
  • the RAN may include one or more RAN devices (or access network devices).
  • the interface between the access network device and the terminal device may be a Uu interface (or air interface).
  • Uu interface or air interface
  • Access network equipment refers to the node or device that connects the terminal device to the wireless network.
  • Access network equipment includes, but is not limited to: next generation node B (gNB), evolved node B (eNB), next generation evolved node B (ng-eNB), wireless backhaul equipment, radio network controller (RNC), node B (NB), home base station (HeNB) or (HNB), baseband unit (BBU), transmitting and receiving point (TP), etc.
  • gNB next generation node B
  • eNB evolved node B
  • ng-eNB next generation evolved node B
  • RNC radio network controller
  • node B node B
  • HeNB home base station
  • HNB baseband unit
  • TP transmitting and receiving point
  • the RAN in the present application may be a RAN for 5G or a RAN for 6G, and the present application does not limit this.
  • the CN may include one or more CN devices (which may be understood as network element devices or network function (NF)).
  • the CN devices are collectively referred to as core network elements (such as the first core network element and the second core network element in the following text).
  • FIG. 2 is a structural diagram of a CN provided in this application.
  • the CN in Figure 2 is a schematic diagram of the CN in the 5G network architecture.
  • the CN shown in Figure 2 includes multiple CN devices: network slice selection function (NSSF), network exposure function (NEF), network function repository function (NRF), policy control function (PCF), unified data management (UDM), application function (AF), network control function (NCF), network slice specific authentication and authorization function (NSSAAF), authentication server function (AUSF), access and mobility management function (AMF), session management function (SMF), user plane function (UPF), service communication proxy (SCP), and network slice admission control function (NSSACF).
  • NSF network slice selection function
  • NEF network exposure function
  • NRF network function repository function
  • PCF policy control function
  • UDM unified data management
  • AF application function
  • NCF network slice specific authentication and authorization function
  • AUSF authentication server function
  • AMF access and mobility management function
  • SMSF session management function
  • UPF user plane function
  • AMF is a control plane function provided by the operator network, responsible for access control and mobility management of terminal devices accessing the operator network, such as mobility status management, allocation of user temporary identity, authentication and authorization of users, etc.
  • SMF is a control plane function provided by the operator network, responsible for managing the protocol data unit (PDU) session of the terminal device.
  • a PDU session is a channel for transmitting PDUs.
  • the terminal device needs to transmit PDUs to and from the DN through the PDU session.
  • SMF is responsible for establishing, maintaining, and deleting PDU sessions.
  • SMF includes session management (such as session establishment, modification, and release, including tunnel maintenance between UPF and RAN), UPF selection and control, service and session continuity (SSC) mode selection, roaming, and other session-related functions.
  • PCF is a control plane function provided by the operator, including user subscription data management function, policy control function, charging policy control function, quality of service (QoS) control, etc. It is mainly used to provide PDU session strategy to SMF. Among them, the strategy can include charging-related strategy, QoS-related strategy and authorization-related strategy.
  • UPF is a gateway provided by the operator and is the gateway for the operator network to communicate with the DN.
  • UPF includes functions related to the user plane, such as packet routing and transmission, packet detection, quality of service (QoS) processing, uplink packet detection, and downlink packet storage.
  • QoS quality of service
  • UDM is mainly used to manage the user's contract data and authentication data, as well as to perform authentication credit processing, user identity processing, access authorization, registration/mobility management, subscription management, and short message management.
  • UDM may also include a unified data repository (UDR).
  • the 3GPP SBA of the 5G system may also include a UDR.
  • UDR is used to provide storage and retrieval for PCF policies, storage and retrieval of open structured data, and storage of user information requested by application functions.
  • each functional network element may be the name of each functional network element shown in FIG2.
  • each functional network element may still be the name of each functional network element shown in FIG2, or may have other names.
  • the user plane function may be a UPF.
  • the user plane function may still be a UPF, or may have other names, which is not limited in this application.
  • each functional network element can be independent as shown in Figure 2.
  • each functional network element can still be independent as shown in Figure 2, or the functions of multiple functional network elements in Figure 2 can be implemented by an integrated functional network element.
  • the functions related to the user plane are implemented by the UPF, and the functions related to access and mobility management are implemented by the AMF.
  • the functions related to the user plane can still be implemented by the UPF, and the functions related to access and mobility management can still be implemented by the AMF, or the functions related to the user plane and the functions related to access and mobility management can also be implemented by an integrated functional network element at the same time, which is not limited in this application.
  • Npcf, Nudm, Naf, Namf, Nsmf, N1, N2, N3, N4, and N6 are interface serial numbers. The meanings of these interface serial numbers can be found in the meanings defined in the relevant standard protocols and are not limited here.
  • DN also known as packet data network (PDN)
  • PDN packet data network
  • Application servers corresponding to various services can be deployed in the DN to provide a variety of possible services for terminal devices.
  • the communication between the terminal equipment and the access network equipment follows a certain protocol layer structure, and the communication between the access network equipment and the core network elements (such as UPF) must also follow a certain protocol layer structure.
  • the user plane protocol layer structure between the access network equipment and the terminal equipment includes: service data adaptation protocol (SDAP) layer, PDCP layer, radio link control (RLC) layer, media access control (MAC) layer and the first physical layer (Physical Layer, PHY layer);
  • the user plane protocol layer structure between the access network equipment and the core network element (which can be understood as the user plane protocol structure of wired transmission) includes: general packet radio service tunneling protocol for the user plane (GTP-U), user datagram protocol (UDP), internet protocol (IP), data link layer (hereinafter collectively referred to as L2), and second physical layer (hereinafter collectively referred to as L1) in the user plane part.
  • GTP-U general packet radio service tunneling protocol for the user plane
  • UDP user datagram protocol
  • IP internet protocol
  • L2 data link layer
  • FIG3 is a schematic diagram of downlink data transmission between protocol layers.
  • the downward arrow in FIG3 indicates data transmission, and the upward arrow indicates data reception.
  • the data on the UPF side is processed by GTP-U, UDP, IP, L2, and L1 in sequence.
  • UPF transmits the data to the access network device.
  • the data is first processed by the wired transmission protocol, and is processed by L1, L2, IP, UDP, and GTP-U in sequence; then, on the access network device side, the data is processed by the air interface transmission protocol, and is processed by the SDAP layer, PDCP layer, RLC layer, MAC layer, and PHY layer in sequence.
  • the access network device transmits the data to the terminal device through air interface transmission, and the data is processed by the air interface transmission protocol on the terminal device side, and is processed by the PHY layer, MAC layer, RLC layer, PDCP layer, and SDAP layer in sequence.
  • the uplink data transmission process is opposite to the direction indicated by the arrow in FIG3, and will not be described in detail here.
  • the SDAP layer is located above the PDCP layer and directly carries the IP data packets of the user plane.
  • the functions of the SDAP layer include but are not limited to: processing the mapping between QoS flows and data radio bearers (DRBs), and adding QoS flow indicators (QFIs) to data packets.
  • DRBs data radio bearers
  • QFIs QoS flow indicators
  • the functions of the PDCP layer include but are not limited to: user IP header compression function (the specific compression algorithm is jointly determined by the terminal device and the access network device); encryption/decryption (for control plane/user plane data); data integrity protection/verification (in 4G, the PDCP layer only performs integrity protection/verification on control plane data; in 5G, the PDCP layer can perform integrity protection/verification on control plane data, and can also perform integrity protection/verification on user plane data (optionally)); data packet sorting function; data packet replication function; diversion function, etc.
  • user IP header compression function the specific compression algorithm is jointly determined by the terminal device and the access network device
  • encryption/decryption for control plane/user plane data
  • data integrity protection/verification in 4G, the PDCP layer only performs integrity protection/verification on control plane data; in 5G, the PDCP layer can perform integrity protection/verification on control plane data, and can also perform integrity protection/verification on user plane data (optionally)
  • data packet sorting function for data packet
  • the RLC layer is located below the PDCP layer. Since the RLC entity transmits data in three modes: Transparent Mode (TM), Unacknowledged Mode (UM) and Acknowledged Mode (AM), the RLC entity can be classified into TM entity, UM entity and AM entity. AM data transmission and reception share one entity, while UM and TM transmission and reception entities are separate.
  • TM Transparent Mode
  • UM Unacknowledged Mode
  • AM Acknowledged Mode
  • the functions of RLC include but are not limited to:
  • TM Broadcast message
  • UM voice service, with delay requirements
  • AM ordinary service, high accuracy
  • segmentation and reassembly UM/AM, the size of the segmented data packet is determined by MAC, the data packet is larger when the wireless environment is good, and smaller when the wireless environment is poor
  • error correction only for AM transmission, automatic repeat-request (ARQ) transmission, high-accuracy transmission.
  • the functions of the MAC layer in 5G are similar to those in 4G, and its main function is scheduling.
  • the functions of the MAC layer in 5G include but are not limited to: resource scheduling, mapping between logical channels and transport channels, multiplexing/demultiplexing, and asynchronous hybrid automatic repeat request (HARQ) for uplink and downlink.
  • HARQ asynchronous hybrid automatic repeat request
  • the functions of the 5G physical layer include but are not limited to: error detection, forward error correction (FEC) encryption and decryption, rate matching, physical channel mapping, adjustment and demodulation, frequency synchronization and time synchronization, wireless measurement, and multiple-in multiple-out (MIMO) processing.
  • FEC forward error correction
  • MIMO multiple-in multiple-out
  • GTP General Packet Radio Service
  • IP Internet Protocol
  • GTP-U control plane protocol
  • the payload in GTP-U refers to the user's original data packet, such as IP data packet or Ethernet data packet.
  • the access network device and the terminal device perform encryption/decryption at the PDCP layer. That is, in the downlink data transmission process shown in Figure 3, the user plane data is integrity protected and encrypted at the PDCP layer on the access network device side, and decrypted and integrity checked at the PDCP layer on the terminal device side. Similarly, during the uplink data transmission process, the user plane data is integrity protected and encrypted at the PDCP layer on the terminal device side, and decrypted and integrity checked at the PDCP layer on the access network device side. It can be seen that the access network device can see the unencrypted user plane data, which poses security risks such as data leakage.
  • the present application provides a data transmission method, which can improve the security of data during data transmission.
  • the data transmission method and communication device provided by the present application are further introduced below in conjunction with the accompanying drawings:
  • the terminal device and the first core network element are deployed with a first protocol layer (having the function of encrypting/decrypting data and the function of protecting/verifying the integrity of data). Furthermore, the terminal device and the first core network element can perform integrity protection/verification on the data, as well as encrypt/decrypt the data through the first protocol layer. Specifically, in the present application, any one of the following three protocol stack structures can be followed between the terminal device, the first core network element and the access network device.
  • the first protocol layer can be a service data protection protocol (SDPP).
  • the protocol stack deployed by the terminal device (which can be understood as the air interface transmission protocol stack) is the first protocol layer, SDAP, the second protocol layer, RLC, MAC, and PHY.
  • the protocol stack deployed by the first core network element (which can be understood as the wired transmission protocol stack) is the first protocol layer, GTP-U, UDP, IP, L2, and L1.
  • the air interface transmission protocol stack deployed by the access network device is SDAP, the second protocol layer, RLC, MAC, and PHY; the wired transmission protocol stack deployed by the access network device includes GTP-U, UDP, IP, L2, and L1.
  • the functions of the second protocol layer include packet sorting function and packet replication function.
  • the functions of the aforementioned PDCP are divided into two parts, and the part including the functions of integrity protection/verification of data and encryption/decryption of data (i.e., the first protocol layer) is deployed as the upper layer protocol of SDAP; the part including the data packet sorting function and data packet replication function (i.e., the second protocol layer) is deployed as the lower layer protocol of SDAP.
  • the access network equipment does not deploy the first protocol layer, so it cannot process the data packet through the first protocol layer.
  • the first protocol layer also has an IP header compression function, that is, the IP header compression function in PDCP is placed in the first protocol layer.
  • the second protocol layer also has an IP header compression function, that is, the IP header compression function in PDCP is placed in the second protocol layer.
  • the protocol layer that processes the data packet first in the protocol stack can be considered as the upper protocol layer of the protocol layer that processes the data packet later; or, in the process of receiving data, the protocol layer that processes the data packet first can be considered as the lower protocol layer of the protocol layer that processes the data packet later.
  • the order of "sequentially” mentioned in this application can be understood as the order in which the data packet is processed in each protocol layer during the data transmission process of the device deploying the protocol stack (that is, in the order from upper layer protocol to lower layer protocol in the protocol stack).
  • the first core network element mentioned in this application is a user plane function that can transmit user plane data.
  • the first core network element is the UPF in the 5G CN shown in Figure 2.
  • the full text is as follows.
  • the protocol stack deployed by the terminal device (which can be understood as the air interface transmission protocol stack) is SDAP, the first protocol layer, the second protocol layer, RLC, MAC, and PHY.
  • the protocol stack deployed by the first core network element (which can be understood as the wired transmission protocol stack) is the first protocol layer, GTP-U, UDP, IP, L2, and L1.
  • the air interface transmission protocol stack deployed by the access network device is SDAP, the second protocol layer, RLC, MAC, and PHY; the wired transmission protocol stack deployed by the access network device includes GTP-U, UDP, IP, L2, and L1.
  • the functions of PDCP are divided into two parts: a part including the functions of integrity protection/verification of data and encryption/decryption of data (i.e., the first protocol layer) and a part including the functions of data packet sorting and data packet duplication (i.e., the second protocol layer).
  • the terminal device and the first core network element are deployed with the first protocol layer, while the access network device is not deployed with the first protocol layer. Therefore, the terminal device and the first core network element can process the data packet through the first protocol layer, and the access network device cannot process the data packet through the first protocol layer.
  • the terminal device processes the first data through the first protocol layer (i.e., encryption processing and integrity protection processing)
  • the second data is obtained
  • the access network device receives the second data from the terminal device
  • the second data is encapsulated in the load part of GTP-U and sent to the first core network element
  • the first core network element processes the second data through the first protocol layer (i.e., decryption processing and integrity verification processing) to obtain the first data.
  • the first protocol layer also has an IP header compression function, that is, the IP header compression function in PDCP is placed in the first protocol layer.
  • the second protocol layer also has an IP header compression function, that is, the IP header compression function in PDCP is placed in the second protocol layer.
  • the protocol stack deployed by the terminal device (which can be understood as the air interface transmission protocol stack) is the first protocol layer, the third protocol layer, RLC, MAC and PHY.
  • the protocol stack deployed by the first core network element (which can be understood as the wired transmission protocol stack) is the first protocol layer, GTP-U, UDP, IP, L2, and L1.
  • the air interface transmission protocol stack deployed by the access network device is the third protocol layer, RLC, MAC, and PHY; the wired transmission protocol stack deployed by the access network device includes GTP-U, UDP, IP, L2, and L1.
  • the third protocol layer has the functions of the aforementioned SDAP and the data packet replication function of the aforementioned PDCP.
  • the data packet replication function of PDCP is deployed in the SDAP layer, and the first protocol layer with other functions (such as data encryption/decryption function, data integrity protection/verification function, IP header compression function, etc.) except the data packet replication function is deployed above SDAP.
  • the access network equipment does not deploy the first protocol layer, so it cannot process the data packet through the first protocol layer.
  • the aforementioned PDCP offloading function is mainly used in non-standalone (NSA) scenarios, and the first protocol layer in this application may not have the original PDCP offloading function.
  • the data transmission method includes the following S501 ⁇ S503.
  • the execution subject of the method shown in Figure 5 can be a first device (sending device), a second device (receiving device), an access network device, and a second core network element, or the execution subject of the method shown in Figure 5 can be a chip of the first device, a chip of the second device, a chip of the access network device, and a chip of the second core network element.
  • Figure 5 takes the first device, the second device, the access network device, and the second core network element as the execution subject of the method as an example for explanation. Among them:
  • a first device performs integrity protection processing and encryption processing on first data through a first protocol layer to obtain second data.
  • the first device is deployed with a first protocol layer, which has the functions of encrypting/decrypting data and protecting/verifying the integrity of data.
  • the first device performs integrity protection on the first data at the first protocol layer through the first key (the key used for data integrity protection/verification) to ensure the integrity of the first data during transmission; and encrypts the first data through the second key (the key used for data encryption/decryption) to ensure the security of the first data during transmission.
  • first key the key used for data integrity protection/verification
  • second key the key used for data encryption/decryption
  • the first key and the second key are generated according to the target encryption security policy
  • the target encryption security policy is determined by the second core network element according to one or more of the following policies: the encryption security policy of the terminal device (the first device or the second device in Figure 5), the encryption security policy of the SMF, the encryption security policy of the AF, or the encryption security policy of the PCF.
  • the second core network element obtains one or more of the encryption integrity policy of the terminal device (the first device or the second device in FIG. 5 ), the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF, and then determines the target encryption integrity policy. Furthermore, the second core network element sends the target encryption integrity policy to the first device, the second device, and the access network device so that the first device, the second device, and the access network device reach a consensus on the encryption/decryption and integrity protection/verification of the first data. It should be noted that the second core network element is an access and mobility management function. For example, the second core network element is the AMF in the 5G CN shown in FIG. 2 .
  • the second core network network element obtains the encryption integrity policy from one or more of the terminal device, SMF, AF or PCF
  • the second core network network element coordinates according to certain determination rules (such as device priority, encryption/decryption processing efficiency, integrity protection/verification processing efficiency, data security requirement level, etc.), determines the target encryption integrity policy, and sends the target encryption integrity policy to the first device, the second device and the access network device.
  • the encryption integrity policy includes a granularity for encrypting/decrypting or integrity protection/verification of the first data, and the granularity is one of a packet data unit (PDU) session, a QoS flow (also known as a QoS Flow), or a data flow.
  • the encryption integrity policy can also be used to instruct: the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the first core network element; or, it can also be used to instruct the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the access network device.
  • a PDU session can include one or more QoS Flows
  • a QoS Flow can include one or more data flows, that is, the granularity of encryption and integrity protection is PDU session granularity, QoS Flow granularity, and data flow granularity from large to small.
  • the granularity of encryption/decryption or integrity protection/verification can be selected according to business needs (or data encryption needs), thereby improving the flexibility of data encryption/decryption or integrity protection/verification.
  • the PDU session corresponding to the first data includes three QoS Flows: QoS Flow 1, QoS Flow 2, and QoS Flow 3; each QoS Flow includes two data flows, for example, QoS Flow 1 includes data flow 11 and data flow 12.
  • the encryption requirement of the first data is to encrypt all data transmitted in the PDU session (i.e., all QoS Flows or all data flows)
  • the granularity of encryption/decryption or integrity protection/verification corresponding to the first data may be the PDU session granularity.
  • the granularity of encryption/decryption or integrity protection/verification corresponding to the first data may be the QoS Flow granularity. If the encryption requirement of the first data is to encrypt only data flow 11, the granularity of encryption/decryption or integrity protection/verification corresponding to the first data may be the data flow granularity.
  • the first device After the first device receives the target encryption integrity policy for the target data (i.e., the first data) from the second core network network element, the first device performs integrity protection processing on the first data at the first protocol layer according to the target encryption integrity policy and the first key; and encrypts the first data at the first protocol layer according to the target encryption integrity policy and the second key.
  • the target encryption integrity policy for the target data i.e., the first data
  • the first device performs integrity protection processing on the first data according to the first key and the granularity identifier in the target encryption integrity policy; and encrypts the first data according to the second key and the granularity identifier in the target encryption integrity policy.
  • the granularity identifier is one of QFI (i.e., QoS Flow identifier), PDU session identifier, or data flow identifier.
  • QFI i.e., QoS Flow identifier
  • PDU session identifier i.e., PDU session identifier
  • data flow identifier i.e., IP quintuple or an L2 address, etc.
  • the first device uses the first key and the granularity identifier as input parameters of the integrity algorithm, generates a message authentication code corresponding to the first data, and appends the message authentication code to the first data to obtain the first data processed with integrity protection.
  • the first device uses the second key and the granularity identifier as input parameters of the encryption algorithm, generates a data key stream block (also called keystream block), and uses the data key stream block to encrypt the first data processed with integrity protection (i.e., the first data containing the message authentication code) to obtain the second data.
  • S502 The first device transparently transmits the second data to the second device through the access network device.
  • the second device receives the second data transparently transmitted by the first device through the access network device.
  • the first device sends the second data to the access network device
  • the access network device does not perform decryption processing and integrity verification processing on the second data
  • the access network device sends the second data to the second device.
  • the second device when the first device is a terminal device, the second device is a first core network element; or, when the first device is a first core network element, the second device is a terminal device.
  • S503 The second device performs decryption processing and integrity verification processing on the second data through the first protocol layer to obtain the first data.
  • the second device is deployed with a first protocol layer, which has the function of encrypting/decrypting data and the function of protecting/verifying the integrity of data.
  • the second device decrypts the second data through the second key (key used for data encryption/decryption) at the first protocol layer to ensure the security of the first data during transmission; and performs integrity verification on the second data through the first key (key used for data integrity protection/verification) to ensure the integrity of the first data during transmission.
  • the second key key used for data encryption/decryption
  • the first key key used for data integrity protection/verification
  • the description of the first key, the second key and the target encryption security policy (used to generate the first key and the second key) can be found in the relevant description in the aforementioned S501, which will not be repeated here.
  • the second device receives a target encryption integrity policy for target data (i.e., second data) from a second core network element. Further, the second device performs integrity verification processing on the second data at the first protocol layer according to the target encryption integrity policy and the first key; and decrypts the second data at the first protocol layer according to the target encryption integrity policy and the second key.
  • target data i.e., second data
  • the second device performs integrity check processing on the second data according to the first key and the granularity identifier in the target encryption security policy; and decrypts the second data according to the second key and the granularity identifier in the target encryption security policy.
  • the granularity identifier is one of a QFI, a PDU session identifier, or a data flow identifier.
  • the identifier of the data flow can be an IP quintuple or an L2 address, etc.
  • the second device uses the second key and the granularity identifier as input parameters of the encryption algorithm, generates a data key stream block, and uses the data key stream block to decrypt the second data to obtain the first data including the message authentication code. Further, as shown in 7b of FIG7 , the second device uses the first key and the granularity identifier as input parameters of the integrity algorithm, verifies the message authentication code in the first data, and obtains the first data processed by the integrity verification.
  • the devices that perform encryption/decryption and integrity protection/verification on the first data are the terminal device and the first core network network element. That is, when the terminal device encrypts the first data and performs data integrity protection, the first core network network element decrypts the first data and performs data integrity verification; when the first core network network element encrypts the first data and performs data integrity protection, the terminal device decrypts the first data and performs data integrity verification.
  • the terminal device decrypts the first data and performs data integrity verification.
  • Figure 8a is a flow chart of a method for determining an encryption integrity policy. It should be noted that, for ease of understanding, Figure 8a only uses the core network element in the CN of 5G as an example for a schematic introduction, and it cannot be regarded as a specific limitation of the present application.
  • the terminal device in Figure 8a is the first device in Figure 5
  • the first core network element in Figure 8a is the second device in Figure 5
  • the terminal device in Figure 8a is the second device in Figure 5
  • the first core network element in Figure 8a is the first device in Figure 5.
  • the key generation method includes the following S801 ⁇ S802.
  • the execution subject of the method shown in Figure 8a can be a terminal device, a first core network element, an access network device, and a second core network element, or the execution subject of the method shown in Figure 8a can be a chip of a terminal device, a chip of a first core network element, a chip of an access network device, and a chip of a second core network element.
  • Figure 8a takes the terminal device, the first core network element (such as the UPF in Figure 8a), the access network device, and the second core network element (such as the AMF in Figure 8a) as the execution subject of the method as an example for explanation. Among them:
  • AMF determines the target encryption and security policy of the target data; the target encryption and security policy is determined based on one or more of the following policies: the encryption and security policy of the terminal device, the encryption and security policy of the SMF, the encryption and security policy of the AF, or the encryption and security policy of the PCF.
  • the target data may be the first data in FIG5 or the second data (i.e. the first data after encryption and integrity protection).
  • the description of the encryption integrity protection strategy can be found in the description of the encryption integrity protection strategy in S501, which will not be described here.
  • one or more devices in the terminal device, SMF, AF or PCF can send encryption and security policies to AMF according to their own needs. Furthermore, AMF coordinates the received encryption and security policies according to certain determination rules (such as device priority, encryption/decryption processing efficiency, integrity protection/verification processing efficiency, data security requirements, etc.) to determine the target encryption and security policy.
  • the determination rule can be a rule preset on the network side or a rule determined according to business needs, and can be adaptively adjusted according to specific application scenarios, which is not specifically limited here.
  • AMF receives the encryption security policy from the terminal device, the encryption security policy of SMF, the encryption security policy of AF, and the encryption security policy of PCF.
  • the preset device priorities corresponding to the encryption security policy are SMF, PCF, terminal device, and AF from high to low.
  • AMF can determine the encryption security policy of SMF as the target encryption security policy.
  • AMF sends the target encryption security policy to the terminal device, access network device and UPF.
  • AMF After AMF determines the target encryption and security policy, it sends the target encryption and security policy to the terminal device, access network device, and UPF respectively, so that during the transmission of the target data, each transmission node (i.e., including the terminal device, access network device, and the first core network element) reaches a consensus on the encryption and security policy of the target data, which is beneficial to improving the transmission efficiency and security of the target data.
  • UPF receives the target encryption and security policy sent by AMF
  • UPF can also receive the first key and the second key generated by AMF according to the target encryption and security policy.
  • the terminal device After the terminal device receives the target encryption and security policy sent by AMF, the terminal device can generate the first key and the second key according to the target encryption and security policy.
  • the access network device After the access network device receives the target encryption and security policy, it cannot obtain the first key and the second key.
  • the terminal device sends a PDU session establishment request or a PDU session modification request to the AMF through the access network device.
  • the way in which the AMF sends the target encryption and security policy to the terminal device can be: the AMF sends a PDU session establishment response or a PDU session modification response to the terminal device through the access network device, and the PDU session establishment response or the PDU session modification response carries the target encryption and security policy.
  • the way in which AMF obtains the encryption integrity policy of the terminal device can be: when the terminal device sends a PDU session establishment request or a PDU session modification request to the AMF through the access network device, the PDU session establishment request or the PDU session modification request carries the encryption integrity policy of the terminal device.
  • Figure 8b takes the example of a terminal device sending a PDU session establishment request to AMF for exemplary explanation.
  • the key generation method includes the following S8001 to S8012.
  • the execution subject of the method shown in Figure 8b can be a terminal device, a first core network element, an access network device, and a second core network element, or the execution subject of the method shown in Figure 8b can be a chip of a terminal device, a chip of a first core network element, a chip of an access network device, and a chip of a second core network element.
  • Figure 8b takes the terminal device, the first core network element (such as the UPF in Figure 8b), the access network device, and the second core network element (such as the AMF in Figure 8b) as the execution subject of the method as an example for explanation. Among them:
  • AMF receives encryption protection policy for target data from SMF, PCF or AF.
  • the description of the encryption integrity protection strategy can refer to the description of the encryption integrity protection strategy in S501 above, which will not be described here.
  • the target data can be the first data in Figure 5 above, or the second data (i.e. the first data after encryption and integrity protection).
  • AMF sends a security mode command (also known as security mode command) to the terminal device.
  • the security mode command is used to configure security-related information, such as configuring encryption algorithms and integrity protection algorithms.
  • the terminal device sends a security mode configuration completion (also known as security mode complete) to AMF.
  • a security mode configuration completion also known as security mode complete
  • AMF receives the PDU session establishment request (also known as PDU session establishment request) sent by the terminal device through the access network device.
  • PDU session establishment request also known as PDU session establishment request
  • the PDU session establishment request is used to request the establishment of a PDU session for transmitting target data.
  • the PDU session establishment request carries the encryption and security policy of the terminal device. That is, when the terminal device requests AMF to establish a PDU session, it sends the encryption and security policy of the terminal device to AMF.
  • AMF determines the target encryption protection strategy for the target data.
  • the AMF determines the target encryption and security policy for the target data based on one or more of the following policies: the encryption and security policy of the terminal device, the encryption and security policy of the SMF, the encryption and security policy of the AF, or the encryption and security policy of the PCF.
  • the method for AMF to determine the target encryption protection strategy can be found in the description of the second core network element determining the target encryption protection strategy in S801, which will not be described in detail here.
  • AMF sends a PDU session establishment request to the access network device, wherein the PDU session establishment request includes a target encryption security policy.
  • AMF sends the target encryption integrity policy to the access network device through a PDU session establishment request, so that the access network device knows whether it needs to encrypt the target data.
  • the target encryption integrity policy indicates that the terminal device and the first core network element perform encryption/decryption processing or integrity protection/verification processing
  • the access network device determines that it does not need to encrypt the target data
  • the target encryption integrity policy indicates that the terminal device and the access network device perform encryption/decryption processing or integrity protection/verification processing
  • the access network device determines that it needs to encrypt the target data.
  • the PDU session establishment request carries information for establishing a PDU session (for example, a PDU session resource establishment request list (PDU Session Resource Setup Request List), for example, the PDU session establishment request is a PDU session establishment request (PDU session setup request) message or an initial context setup request (initial context setup request) message.
  • a PDU session resource establishment request list PDU Session Resource Setup Request List
  • the PDU session establishment request is a PDU session establishment request (PDU session setup request) message or an initial context setup request (initial context setup request) message.
  • the access network device sends a radio resource control (RRC) reconfiguration message (also known as RRC Reconfiguration) to the terminal device.
  • RRC radio resource control
  • the function of the RRC reconfiguration message includes but is not limited to: sending the configuration information of the DRB or the configuration information of the logical channel corresponding to the PDU session to the terminal device.
  • the terminal device sends an RRC reconfiguration completion message (also known as RRC Reconfiguration complete) to the access network device.
  • RRC reconfiguration completion message also known as RRC Reconfiguration complete
  • the access network device sends a PDU session establishment response to the AMF.
  • the response of S8009 corresponds to the request of S8006, that is, it is used to reply to the request message of S8006.
  • the PDU session setup response in S8009 is a PDU session setup response message
  • the PDU session setup response in S8009 is an initial context setup response message.
  • AMF sends a PDU session establishment response (also called PDU session establishment accept) to the terminal device through the access network device.
  • the PDU session establishment response includes the target encryption security policy.
  • AMF sends the target encryption security policy to the terminal device through the PDU session establishment response.
  • a new information element such as pdcp-config
  • the target encryption security policy indication granularity is QoS Flow
  • a new pdcp-config information is added to the information element (such as QoS-rule-info) used to indicate QoS configuration in the PDU session establishment response to indicate the target encryption security policy
  • the target encryption security policy indication granularity is data flow
  • a new pdcp-config information is added to the information used to indicate data flow configuration in a certain information element (used to indicate QoS configuration) in the PDU session establishment response to indicate the target encryption security policy.
  • the terminal device generates a first key and a second key according to the target encryption security policy.
  • the first key and the second key generated by the terminal device according to the target encryption and security policy are the same as the first key and the second key generated by the AMF according to the target encryption and security policy in S812. Further, the terminal device performs encryption/decryption processing and integrity protection/verification processing on the data according to the first key and the second key and the target encryption and security policy.
  • AMF sends the target encryption security policy and the first key and second key generated according to the target encryption security policy to UPF through SMF.
  • AMF after AMF generates the first key and the second key according to the target encryption security policy, AMF sends the target encryption security policy, the first key and the second key to SMF; SMF sends the target encryption security policy, the first key and the second key to UPF, so that UPF encrypts/decrypts the data and performs integrity protection/verification according to the first key and the second key, as well as the target encryption security policy.
  • each transmission node i.e., including terminal equipment, access network equipment and the first core network network element
  • each transmission node can reach a consensus on the encryption and security strategy of the target data, which is beneficial to improving the transmission efficiency and security of the target data.
  • the communication device shown in Figure 9 can be a first device, or a device in the first device, or a device that can be used in combination with the first device; or the communication device shown in Figure 9 can be a second device, or a device in the second device, or a device that can be used in combination with the second device; the communication device shown in Figure 9 can be a second core network element, or a device in the second core network element, or a device that can be used in combination with the second core network element; the communication device shown in Figure 9 can include a communication unit 901 and a processing unit 902. Specifically, the processing unit 902 is used to process data, and the data can be data received by the communication unit 901, and the processed data can also be sent by the communication unit 901;
  • the communication device 900 is a first device, or may be a device in the first device, or may be a device that can be used in conjunction with the first device, wherein:
  • the processing unit 902 is used to perform integrity protection processing and encryption processing on the first data through the first protocol layer to obtain second data;
  • the communication unit 901 is used to transparently transmit the second data to the second device through the access network device;
  • both the first device and the second device are deployed with a first protocol layer, which has the function of encrypting/decrypting data and the function of protecting/verifying the integrity of data;
  • the first device is a terminal device, and the second device is a first core network network element; or, the first device is a first core network network element, and the second device is a terminal device.
  • the protocol stack deployed by the terminal device is the first protocol layer, SDAP layer, the second protocol layer, RLC layer, MAC layer and the first physical layer in sequence; wherein the second protocol layer has a data packet sorting function and a data packet replication function; the protocol layers deployed by the first core network network element are the first protocol layer, GTP-U, UDP, IP, data link layer and the second physical layer in sequence; the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, RLC layer, MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer and the second physical layer in sequence.
  • the protocol stack deployed by the terminal device is the SDAP layer, the first protocol layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the second protocol layer has packet sorting function, diversion function and packet replication function; the protocol layers deployed by the first core network network element are the first protocol layer, GTP-U, UDP, IP, data link layer and the second physical layer in sequence; the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer and the second physical layer in sequence.
  • the protocol stack deployed by the terminal device is, in sequence, the first protocol layer, the third protocol layer, the RLC layer, the MAC layer and the first physical layer; wherein the first protocol layer also has the function of IP header compression and the data packet sorting function, and the third protocol layer has the function of the SDAP layer and the data packet replication function;
  • the protocol layers deployed by the first core network network element are, in sequence, the first protocol layer, GTP-U, UDP, IP, the data link layer and the second physical layer;
  • the protocol stack deployed by the access network device includes, in sequence, the third protocol layer, the RLC layer, the MAC layer and the first physical layer, and the access network device is also deployed with GTP-U, UDP, IP, the data link layer and the second physical layer in sequence.
  • the communication unit 901 when the first device is a terminal device, the communication unit 901 is also used to send a PDU session establishment request message to the second core network network element; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting the first data; the communication unit 901 is also used to receive a PDU session establishment response message from the second core network network element, and the PDU session establishment response message includes a target encryption integrity policy; wherein the target encryption integrity policy is determined according to one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF; the processing unit 902 is also used to generate a first key and a second key according to the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification processing on the first data, and the second key is used to perform encryption/decryption processing on the first data.
  • the PDU session establishment request message includes an encryption security policy of the terminal device.
  • the communication unit 901 when the first device is a first core network element, the communication unit 901 is also used to receive a target encryption integrity policy from a second core network element; wherein the target encryption integrity policy is determined based on one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF; the communication unit 901 is also used to receive a first key and a second key from the second core network element; wherein the first key is used to perform integrity protection/verification processing on the first data, and the second key is used to perform encryption/decryption processing on the first data; the first key and the second key are generated according to the target encryption integrity policy.
  • the processing unit 902 is specifically configured to perform integrity protection processing on the first data according to the target encryption integrity policy and the first key; and perform encryption processing on the first data according to the target encryption integrity policy and the second key.
  • the encryption integrity strategy includes the granularity of encryption/decryption or integrity protection/verification of the first data, and the granularity is one of PDU session, QoS Flow or data flow.
  • the processing unit 902 is specifically used to perform integrity protection processing on the first data according to the first key and the granularity identifier; and to perform encryption processing on the first data according to the second key and the granularity identifier; wherein the granularity identifier is one of the QoS Flow identifier, the PDU session identifier, or the data flow identifier.
  • the encryption integrity policy is also used to instruct the terminal device and the first core network element to perform encryption/decryption processing or integrity protection/verification processing; or, it is also used to instruct the terminal device and the access network device to perform encryption/decryption processing or integrity protection/verification processing.
  • the communication device shown in FIG. 9 may be a second device, or may be a device in the second device, or may be a device that can be used in conjunction with the second device, wherein:
  • the communication unit 901 is used to receive second data transparently transmitted from the first device through the access network device;
  • the processing unit 902 is used to perform decryption processing and integrity verification processing on the second data through the first protocol layer to obtain the first data; wherein, the first device and the second device are both deployed with the first protocol layer, and the first protocol layer has the function of encrypting/decrypting data and the function of performing integrity protection/verification on data; the first device is a terminal device, and the second device is a first core network element; or, the first device is a first core network element, and the second device is a terminal device.
  • the protocol stack deployed by the terminal device is the first protocol layer, SDAP layer, the second protocol layer, RLC layer, MAC layer and the first physical layer in sequence; wherein the second protocol layer has a data packet sorting function and a data packet replication function; the protocol layers deployed by the first core network network element are the first protocol layer, GTP-U, UDP, Internet Protocol IP, data link layer and the second physical layer in sequence; the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, RLC layer, MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer and the second physical layer in sequence.
  • the protocol stack deployed by the terminal device is the SDAP layer, the first protocol layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the second protocol layer has data packet sorting function, diversion function and data packet replication function; the protocol layers deployed by the first core network network element are the first protocol layer, GTP-U, UDP, IP, data link layer and the second physical layer in sequence; the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer and the second physical layer in sequence.
  • the protocol stack deployed by the terminal device is, in sequence, the first protocol layer, the third protocol layer, the RLC layer, the MAC layer and the first physical layer; wherein the first protocol layer also has the function of IP header compression and the data packet sorting function, and the third protocol layer has the function of the SDAP layer and the data packet replication function;
  • the protocol layers deployed by the first core network network element are, in sequence, the first protocol layer, GTP-U, UDP, IP, the data link layer and the second physical layer;
  • the protocol stack deployed by the access network device includes, in sequence, the third protocol layer, the RLC layer, the MAC layer and the first physical layer, and the access network device is also deployed with GTP-U, UDP, IP, the data link layer and the second physical layer in sequence.
  • the communication unit 901 when the second device is a terminal device, the communication unit 901 is also used to send a protocol data unit PDU session establishment request message to the second core network network element; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting the second data; the communication unit 901 is also used to receive a PDU session establishment response message from the second core network network element, and the PDU session establishment response message includes a target encryption integrity policy; wherein the target encryption integrity policy is determined according to one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the session management function SMF, the encryption integrity policy of the application function AF, or the encryption integrity policy of the policy control function PCF; the processing unit 902 is also used to generate a first key and a second key according to the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification processing on the second data, and the second key is used to perform encryption/decryption processing on the second data.
  • the PDU session establishment request message includes an encryption security policy of the terminal device.
  • the communication unit 901 when the second device is the first core network element, the communication unit 901 is also used to receive a target encryption integrity policy from the second core network element; wherein the target encryption integrity policy is determined based on one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF; the communication unit 901 is also used to receive a first key and a second key from the second core network element; wherein the first key is used to perform integrity protection/verification processing on the second data, and the second key is used to perform encryption/decryption processing on the second data; the first key and the second key are generated according to the target encryption integrity policy.
  • the processing unit 902 is specifically used to decrypt the second data at the first protocol layer according to the target encryption integrity policy and the second key; and perform integrity verification on the second data according to the target encryption integrity policy and the first key.
  • the encryption integrity strategy includes the granularity of encryption/decryption or integrity protection/verification of the second data, and the granularity is one of PDU session, QoS Flow or data flow.
  • the processing unit 902 is specifically used to decrypt the second data according to the second key and the granularity identifier; and to perform integrity verification on the second data according to the first key and the granularity identifier; wherein the granularity identifier is one of a QoS Flow identifier, a PDU session identifier, or a data flow identifier.
  • the encryption integrity policy is also used to instruct the terminal device and the first core network element to perform encryption/decryption processing or integrity protection/verification processing; or, it is also used to instruct the terminal device and the access network device to perform encryption/decryption processing or integrity protection/verification processing.
  • the communication device shown in FIG. 9 may be a second core network element, or may be a device in the second core network element, or may be a device that can be matched with the second core network element for use, wherein:
  • the processing unit 902 is used to determine the target encryption and security policy of the target data; the target encryption and security policy is determined based on one or more of the following policies: the encryption and security policy of the terminal device, the encryption and security policy of the session management function SMF, the encryption and security policy of the application function AF or the encryption and security policy of the policy control function PCF; the communication unit 901 is used to send the target encryption and security policy to the terminal device, the access network device corresponding to the terminal device and the first core network network element.
  • the communication unit 901 is also used to receive a protocol data unit PDU session establishment request message sent from a terminal device; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting target data; and a PDU session establishment response message is sent to the terminal device, and the PDU session establishment response message includes a target encryption security policy.
  • the PDU session establishment request message includes an encryption security policy of the terminal device.
  • the processing unit 902 is also used to generate a first key and a second key based on the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification on the target data, and the second key is used to perform encryption/decryption on the target data; the communication unit 901 is also used to send the first key and the second key to the first core network element.
  • the encryption integrity policy includes the granularity of encryption/decryption or integrity protection/verification of the target data, and the granularity is one of the PDU session, QoS Flow or data flow.
  • the encryption integrity policy is also used to instruct the terminal device and the first core network element to perform encryption/decryption processing or integrity protection/verification processing; or, it is also used to instruct the terminal device and the access network device to perform encryption/decryption processing or integrity protection/verification processing.
  • a communication device 1000 provided in an embodiment of the present application is used to implement the functions of the above-mentioned first device, second device or second core network element.
  • the device can be a first device or a device used in a first device; or the device can be a second device or a device used in a second device; or the device can be a second core network element or a device used in a second core network element.
  • the device used in a device (such as a first device, a second device or a second core network element) can be a chip system or a chip in the device. Among them, the chip system can be composed of chips, and can also include chips and other discrete devices.
  • the communication device 1000 includes at least one processor 1020, which is used to implement the data transmission function of the device (such as the first device, the second device or the second core network element) in the method provided in the embodiment of the present application.
  • the communication device 1000 may also include a communication interface 1010, which is used to implement the transceiver operation of the device (such as the first device, the second device or the second core network element) in the method provided in the embodiment of the present application.
  • the communication interface can be a transceiver, a circuit, a bus, a module or other type of communication interface, which is used to communicate with other devices through a transmission medium.
  • the communication interface 1010 is used for the device in the communication device 1000 to communicate with other devices.
  • the processor 1020 uses the communication interface 1010 to send and receive data, and is used to implement the method described in the above method embodiment.
  • the communication device 1000 may also include at least one memory 1030 for storing program instructions and/or data.
  • the memory 1030 is coupled to the processor 1020.
  • the coupling in the embodiment of the present application is an indirect coupling or communication connection between devices, units or modules, which may be electrical, mechanical or other forms, and is used for information exchange between devices, units or modules.
  • the processor 1020 may operate in conjunction with the memory 1030.
  • the processor 1020 may execute program instructions stored in the memory 1030. At least one of the at least one memory may be included in the processor.
  • connection medium between the communication interface 1010, the processor 1020 and the memory 1030 is not limited in the embodiment of the present application.
  • the memory 1030, the processor 1020 and the communication interface 1010 are connected via a bus 1040.
  • the bus is represented by a bold line in FIG. 10 .
  • the connection mode between other components is only for schematic illustration and is not limited thereto.
  • the bus can be divided into an address bus, a data bus, a control bus, etc.
  • FIG. 10 is represented by only one bold line, but it does not mean that there is only one bus or one type of bus.
  • the communication interface 1010 may output or receive a baseband signal.
  • the communication interface 1010 may output or receive a radio frequency signal.
  • the processor may be a general-purpose processor, a digital signal processor, an application-specific integrated circuit, a field programmable gate array, or other programmable logic device, a discrete gate or transistor logic device, or a discrete hardware component, and may implement or execute the methods, steps, and logic block diagrams disclosed in the embodiments of the present application.
  • a general-purpose processor may be a microprocessor or any conventional processor, etc. The steps of the method disclosed in conjunction with the embodiments of the present application may be directly embodied as being executed by a hardware processor, or may be executed by a combination of hardware and software modules in the processor.
  • An embodiment of the present application also provides a computer-readable storage medium, which stores computer execution instructions.
  • the computer execution instructions When the computer execution instructions are executed, the method executed by the first device, the second device or the second core network element in the above method embodiment is implemented.
  • An embodiment of the present application also provides a computer program product, which includes a computer program.
  • a computer program product which includes a computer program.
  • the embodiment of the present application also provides a communication system, which includes a first device, a second device, an access network device, and a second core network element.
  • the first device is used to execute the method executed by the first device in the above method embodiment;
  • the second device is used to execute the method executed by the second device in the above method embodiment;
  • the second core network element is used to execute the method executed by the second core network element in the above method embodiment.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present application provides a data transmission method. The method comprises: a first device (a data sending end) performing integrity protection processing and encryption processing on first data by means of a first protocol layer to obtain second data; and the first device transparently transmits the second data to a second device (a data receiving end) by means of an access network device; wherein the first protocol layer is deployed in both the first device and the second device, and the first protocol layer has a function of encrypting/decrypting data and a function of performing integrity protection/verification on the data. When the first device is a terminal device, the second device is a first core network element; and when the first device is a first core network element, the second device is a terminal device. According to the data transmission method, encryption/decryption and integrity protection/verification are performed on data by means of the terminal device and the first core network element in a data transmission process, thereby preventing the access network device from performing encryption/decryption and integrity protection/verification on user plane data, and improving data security.

Description

一种数据传输方法及通信装置Data transmission method and communication device 技术领域Technical Field
本申请涉及通信技术领域,特别涉及一种数据传输方法及通信装置。The present application relates to the field of communication technology, and in particular to a data transmission method and a communication device.
背景技术Background technique
接入网设备可以将用户设备(或称为终端设备)接入无线网络,以使得终端设备可以与其他终端设备进行数据交互。为了保证在数据交互过程中用户数据的安全性,通常终端设备在传输用户数据时,可以在终端设备侧通过分组数据汇聚协议(packet data convergence protocol,PDCP)层对用户数据进行加密传输。Access network equipment can connect user equipment (or terminal equipment) to the wireless network so that the terminal equipment can exchange data with other terminal equipment. In order to ensure the security of user data during the data exchange process, the terminal equipment can usually encrypt the user data through the packet data convergence protocol (PDCP) layer when transmitting user data.
但接入网设备和终端设备之间的通信遵循相同的协议层结构,也就是说接入网设备侧可以在PDCP层对终端设备的加密数据进行解密,接入网设备侧可以看到明文的用户面数据(即未加密的用户数据),因此接入网设备经常被质疑存在泄漏、修改用户面数据的可能。However, the communication between the access network equipment and the terminal equipment follows the same protocol layer structure, that is, the access network equipment side can decrypt the encrypted data of the terminal equipment at the PDCP layer, and the access network equipment side can see the plaintext user plane data (that is, unencrypted user data). Therefore, the access network equipment is often suspected of leaking and modifying the user plane data.
发明内容Summary of the invention
本申请提供了一种数据传输方法及通信装置,避免接入网设备对用户面数据进行加/解密和完整性保护/校验,从而提升数据的安全性。The present application provides a data transmission method and a communication device to prevent access network equipment from encrypting/decrypting and performing integrity protection/verification on user plane data, thereby improving data security.
第一方面,本申请提供一种数据传输方法,该方法包括:第一设备(数据发送端)通过第一协议层对第一数据进行完整性保护处理和加密处理,得到第二数据;第一设备通过接入网设备将该第二数据透传至第二设备(数据接收端);其中,第一设备和第二设备均部署有第一协议层,该第一协议层具有对数据进行加/解密的功能和对数据进行完整性保护/校验的功能。并且第一设备为终端设备时,第二设备为第一核心网网元;第一设备为第一核心网网元时,第二设备为终端设备。In the first aspect, the present application provides a data transmission method, which includes: a first device (data sending end) performs integrity protection processing and encryption processing on first data through a first protocol layer to obtain second data; the first device transparently transmits the second data to a second device (data receiving end) through an access network device; wherein the first device and the second device are both deployed with a first protocol layer, and the first protocol layer has the function of encrypting/decrypting data and the function of integrity protection/verification of data. And when the first device is a terminal device, the second device is a first core network element; when the first device is a first core network element, the second device is a terminal device.
基于第一方面所描述的方法,在数据的传输过程中,第一核心网网元和终端设备通过部署的第一协议层对用户面数据进行加/解密和完整性保护/校验,避免在传输过程中接入网设备对用户面数据进行解密,从而避免了接入网知晓明文的用户面数据,提升了数据的安全性。并且用户面数据从终端设备到核心网网元进行加密和完整性保护之后,接入网设备到核心网网元之间的链路可不进行加密,相比于要经过两次加密(即终端设备与接入网设备之间的加密,接入网设备和核心网网元之间的链路加密)的传输方式,降低了运营成本。Based on the method described in the first aspect, during the data transmission process, the first core network element and the terminal device encrypt/decrypt and integrity protect/verify the user plane data through the deployed first protocol layer, avoiding the access network device from decrypting the user plane data during the transmission process, thereby avoiding the access network from knowing the plaintext user plane data, and improving the security of the data. And after the user plane data is encrypted and integrity protected from the terminal device to the core network element, the link between the access network device and the core network element may not be encrypted, which reduces the operating cost compared to the transmission method that requires two encryptions (i.e., encryption between the terminal device and the access network device, and encryption of the link between the access network device and the core network element).
在一种可能的实现中,终端设备部署的协议栈依次为第一协议层、业务数据适配协议SDAP层、第二协议层、无线链路控制RLC层、媒体接入控制MAC层和第一物理层;其中,第二协议层具有数据包排序功能和数据包复制功能。第一核心网网元部署的协议层依次为第一协议层、用户面部分的通用分组无线业务隧道协议GTP-U、用户数据报协议UDP、网际互联协议IP、数据链路层协议和第二物理层协议。接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层协议和第二物理层协议。通过实施该可能的实现方式,协议栈支持灵活部署,从而可以适配不同的场景。In a possible implementation, the protocol stack deployed by the terminal device is the first protocol layer, the service data adaptation protocol SDAP layer, the second protocol layer, the radio link control RLC layer, the media access control MAC layer and the first physical layer in sequence; wherein the second protocol layer has the data packet sorting function and the data packet replication function. The protocol layers deployed by the first core network network element are the first protocol layer, the general packet radio service tunneling protocol GTP-U of the user plane part, the user datagram protocol UDP, the Internet protocol IP, the data link layer protocol and the second physical layer protocol in sequence. The protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, the data link layer protocol and the second physical layer protocol in sequence. By implementing this possible implementation method, the protocol stack supports flexible deployment, so that it can adapt to different scenarios.
在一种可能的实现中,终端设备部署的协议栈依次为SDAP层、第一协议层、第二协议层、RLC层、MAC层和第一物理层;其中,第二协议层具有数据包排序功能、分流功能和 数据包复制功能。第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层协议和第二物理层协议;接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层协议和第二物理层协议。通过实施该可能的实现方式,协议栈支持灵活部署,从而可以适配不同的场景。In a possible implementation, the protocol stack deployed by the terminal device is the SDAP layer, the first protocol layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the second protocol layer has the functions of data packet sorting, diversion and data packet replication. The protocol layers deployed by the first core network element are the first protocol layer, GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence; the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence. By implementing this possible implementation method, the protocol stack supports flexible deployment, so that it can adapt to different scenarios.
在一种可能的实现中,终端设备部署的协议栈依次为第一协议层、第三协议层、RLC层、MAC层和第一物理层;其中,第一协议层还具有IP头压缩的功能和数据包排序功能,第三协议层具有SDAP层具有的功能和数据包复制功能。第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层协议和第二物理层协议。接入网设备部署的协议栈依次包括第三协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层协议和第二物理层协议。通过实施该可能的实现方式,协议栈支持灵活部署,从而可以适配不同的场景。并且,IP头压缩在终端设备与核心网网元上进行,相比于IP头压缩在终端设备和接入网设备上进行的方式,可以降低GTP-U链路的负荷。In a possible implementation, the protocol stack deployed by the terminal device is the first protocol layer, the third protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the first protocol layer also has the function of IP header compression and the data packet sorting function, and the third protocol layer has the function of the SDAP layer and the data packet replication function. The protocol layers deployed by the first core network network element are the first protocol layer, GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence. The protocol stack deployed by the access network device includes the third protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence. By implementing this possible implementation method, the protocol stack supports flexible deployment, so that it can adapt to different scenarios. In addition, IP header compression is performed on the terminal device and the core network network element, which can reduce the load of the GTP-U link compared to the method in which IP header compression is performed on the terminal device and the access network device.
在一种可能的实现中,第一设备为终端设备时,第一设备向第二核心网网元发送协议数据单元PDU会话建立请求消息;该PDU会话建立请求消息用于请求建立传输第一数据的PDU会话。第一设备接收来自第二核心网网元的PDU会话建立响应消息,PDU会话建立响应消息包括目标加密完保策略。其中,目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、会话管理功能SMF的加密完保策略、应用功能AF的加密完保策略或策略控制功能PCF的加密完保策略。进一步地,第一设备根据目标加密完保策略生成第一密钥和第二密钥;其中,第一密钥用于对第一数据进行完整性保护/校验处理,第二密钥用于对第一数据进行加/解密处理。通过实施该可能的实施方式,终端设备通过第二核心网网元下发的目标加密完保策略生成密钥,确保了终端设备和第一核心网网元对应相同的加密完保策略,以保证对数据加/解密和完整性保护/校验的正常进行。In a possible implementation, when the first device is a terminal device, the first device sends a protocol data unit PDU session establishment request message to the second core network element; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting the first data. The first device receives a PDU session establishment response message from the second core network element, and the PDU session establishment response message includes a target encryption integrity policy. The target encryption integrity policy is determined according to one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the session management function SMF, the encryption integrity policy of the application function AF, or the encryption integrity policy of the policy control function PCF. Further, the first device generates a first key and a second key according to the target encryption integrity policy; the first key is used to perform integrity protection/verification processing on the first data, and the second key is used to perform encryption/decryption processing on the first data. By implementing this possible implementation method, the terminal device generates a key through the target encryption integrity policy issued by the second core network element, ensuring that the terminal device and the first core network element correspond to the same encryption integrity policy, so as to ensure the normal encryption/decryption and integrity protection/verification of the data.
在一种可能的实现中,PDU会话建立请求消息包括终端设备的加密完保策略。通过实施该可能的实施方式,终端设备在PDU会话建立请求消息中携带终端设备的加密完保策略,无需额外信令传输该终端设备的加密完保策略,从而节省了通信资源;并且第二核心网网元可以结合该终端设备的加密完保策略确定目标加密完保策略,使得该目标加密完保策略可以更贴合用户需求。In a possible implementation, the PDU session establishment request message includes the encryption and security policy of the terminal device. By implementing this possible implementation, the terminal device carries the encryption and security policy of the terminal device in the PDU session establishment request message, and no additional signaling is required to transmit the encryption and security policy of the terminal device, thereby saving communication resources; and the second core network element can determine the target encryption and security policy in combination with the encryption and security policy of the terminal device, so that the target encryption and security policy can be more in line with user needs.
在一种可能的实现中,第一设备为第一核心网网元时,第一设备接收来自第二核心网网元的目标加密完保策略;其中,目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、SMF的加密完保策略、AF的加密完保策略或PCF的加密完保策略;第一设备接收来自第二核心网网元的第一密钥和第二密钥;其中,第一密钥用于对第一数据进行完整性保护/校验处理,第二密钥用于对第一数据进行加/解密处理;第一密钥和第二密钥是根据目标加密完保策略生成的。通过实施该可能的实施方式,第一核心网网元通过第二核心网网元下发的目标加密完保策略和密钥(包括第一密钥和第二密钥)进行数据加/解密和完整性保护/校验,确保了终端设备和第一核心网网元对应相同的加密完保策略,以保证对数据加/解密和完整性保护/校验的正常进行。In a possible implementation, when the first device is a first core network element, the first device receives a target encryption integrity policy from a second core network element; wherein the target encryption integrity policy is determined according to one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF; the first device receives a first key and a second key from the second core network element; wherein the first key is used to perform integrity protection/verification processing on the first data, and the second key is used to perform encryption/decryption processing on the first data; the first key and the second key are generated according to the target encryption integrity policy. By implementing this possible implementation method, the first core network element performs data encryption/decryption and integrity protection/verification through the target encryption integrity policy and key (including the first key and the second key) issued by the second core network element, ensuring that the terminal device and the first core network element correspond to the same encryption integrity policy, so as to ensure the normal data encryption/decryption and integrity protection/verification.
在一种可能的实现中,在第一协议层,第一设备根据目标加密完保策略以及第一密钥,对第一数据进行完整性保护处理;第一设备根据目标加密完保策略以及第二密钥,对第一数据进行加密处理。In a possible implementation, at the first protocol layer, the first device performs integrity protection processing on the first data according to the target encryption integrity policy and the first key; the first device performs encryption processing on the first data according to the target encryption integrity policy and the second key.
在一种可能的实现中,加密完保策略包括对第一数据进行加/解密或完整性保护/校验的粒 度,粒度为PDU会话、服务质量流QoS Flow或数据流中的一种。通过实施该可能的实施方法,可以通过控制对数据进行加/解密或完整性保护/校验的粒度,选择对数据进行加/解密或完整性保护/校验的执行效率和精度,提升了本申请数据传输方法中加密完保的灵活性。In a possible implementation, the encryption integrity strategy includes a granularity for encrypting/decrypting or integrity protection/verification of the first data, and the granularity is one of a PDU session, a quality of service flow QoS Flow, or a data flow. By implementing this possible implementation method, the execution efficiency and accuracy of encryption/decryption or integrity protection/verification of the data can be selected by controlling the granularity for encrypting/decrypting or integrity protection/verification of the data, thereby improving the flexibility of encryption integrity in the data transmission method of the present application.
在一种可能的实现中,第一设备根据第一密钥和粒度的标识,对第一数据进行完整性保护处理;第一设备根据第二密钥和粒度的标识,对第一数据进行加密处理;其中,粒度的标识为QoS Flow的标识、PDU会话标识或数据流标识中的一种。In one possible implementation, the first device performs integrity protection processing on the first data according to the first key and the granularity identifier; the first device performs encryption processing on the first data according to the second key and the granularity identifier; wherein the granularity identifier is one of a QoS Flow identifier, a PDU session identifier, or a data flow identifier.
在一种可能的实现中,加密完保策略还用于指示终端设备与第一核心网网元进行加/解密处理或进行完整性保护/校验处理;或者,还用于指示终端设备与接入网设备进行加/解密处理或进行完整性保护/校验处理。通过实施该可能的实现方式,可以提升对数据进行加密完保的设备的多样性,从而提升本申请所提供的数据传输方法的兼容性。In a possible implementation, the encryption integrity policy is also used to instruct the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the first core network element; or, it is also used to instruct the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the access network device. By implementing this possible implementation method, the diversity of devices that encrypt and protect data can be improved, thereby improving the compatibility of the data transmission method provided by this application.
第二方面,本申请提供一种数据传输方法,该方法包括:第二设备接收来自第一设备通过接入网设备透传的第二数据;第二设备通过第一协议层对第二数据进行解密处理和完整性校验处理,得到第一数据;其中,第一设备和第二设备均部署有第一协议层,该第一协议层具有对数据进行加/解密的功能和对数据进行完整性保护/校验的功能;第一设备为终端设备,第二设备为第一核心网网元;或者,第一设备为第一核心网网元,第二设备为终端设备。In a second aspect, the present application provides a data transmission method, the method comprising: a second device receives second data transmitted from a first device through an access network device; the second device decrypts and performs integrity verification on the second data through a first protocol layer to obtain first data; wherein the first device and the second device are both deployed with a first protocol layer, and the first protocol layer has a function of encrypting/decrypting data and a function of performing integrity protection/verification on data; the first device is a terminal device, and the second device is a first core network network element; or, the first device is a first core network network element, and the second device is a terminal device.
基于第二方面所提供方法的有益效果可参见对前述第一方面方法的有益效果的描述,在此不再赘述。The beneficial effects of the method provided in the second aspect can be found in the description of the beneficial effects of the method in the first aspect, which will not be repeated here.
在一种可能的实现中,终端设备部署的协议栈依次为第一协议层、业务数据适配协议SDAP层、第二协议层、无线链路控制RLC层、媒体接入控制MAC层和第一物理层;其中,第二协议层具有数据包排序功能和数据包复制功能;In a possible implementation, the protocol stack deployed by the terminal device is the first protocol layer, the service data adaptation protocol SDAP layer, the second protocol layer, the radio link control RLC layer, the media access control MAC layer and the first physical layer in sequence; wherein the second protocol layer has a data packet sorting function and a data packet duplication function;
第一核心网网元部署的协议层依次为第一协议层、用户面部分的通用分组无线业务隧道协议GTP-U、用户数据报协议UDP、网际互联协议IP、数据链路层协议和第二物理层协议;The protocol layers deployed by the first core network element are the first protocol layer, the general packet radio service tunneling protocol GTP-U of the user plane part, the user datagram protocol UDP, the Internet protocol IP, the data link layer protocol and the second physical layer protocol;
接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层协议和第二物理层协议。The protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence. The access network device also deploys GTP-U, UDP, IP, the data link layer protocol and the second physical layer protocol in sequence.
在一种可能的实现中,终端设备部署的协议栈依次为SDAP层、第一协议层、第二协议层、RLC层、MAC层和第一物理层;其中,第二协议层具有数据包排序功能、分流功能和数据包复制功能;In a possible implementation, the protocol stack deployed by the terminal device is the SDAP layer, the first protocol layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the second protocol layer has a data packet sorting function, a flow distribution function and a data packet replication function;
第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层协议和第二物理层协议;The protocol layers deployed by the first core network element are the first protocol layer, GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence;
接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层协议和第二物理层协议。The protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence. The access network device also deploys GTP-U, UDP, IP, the data link layer protocol and the second physical layer protocol in sequence.
在一种可能的实现中,终端设备部署的协议栈依次为第一协议层、第三协议层、RLC层、MAC层和第一物理层;其中,第一协议层还具有IP头压缩的功能和数据包排序功能,第三协议层具有SDAP层具有的功能和数据包复制功能;In a possible implementation, the protocol stack deployed by the terminal device is the first protocol layer, the third protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the first protocol layer also has the function of IP header compression and data packet sorting, and the third protocol layer has the function of the SDAP layer and the data packet replication function;
第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层协议和第二物理层协议;The protocol layers deployed by the first core network element are the first protocol layer, GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence;
接入网设备部署的协议栈依次包括第三协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层协议和第二物理层协议。The protocol stack deployed by the access network device includes the third protocol layer, RLC layer, MAC layer and the first physical layer in sequence. The access network device also deploys GTP-U, UDP, IP, data link layer protocol and the second physical layer protocol in sequence.
在一种可能的实现中,第二设备为终端设备时,第二设备向第二核心网网元发送协议数据单元PDU会话建立请求消息;PDU会话建立请求消息用于请求建立传输第二数据的PDU会话;第二设备接收来自第二核心网网元的PDU会话建立响应消息,PDU会话建立响应消 息包括目标加密完保策略;其中,目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、会话管理功能SMF的加密完保策略、应用功能AF的加密完保策略或策略控制功能PCF的加密完保策略;第二设备根据目标加密完保策略生成第一密钥和第二密钥;其中,第一密钥用于对第二数据进行完整性保护/校验处理,第二密钥用于对二数据进行加/解密处理。In one possible implementation, when the second device is a terminal device, the second device sends a protocol data unit PDU session establishment request message to the second core network network element; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting the second data; the second device receives a PDU session establishment response message from the second core network network element, and the PDU session establishment response message includes a target encryption integrity policy; wherein the target encryption integrity policy is determined based on one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the session management function SMF, the encryption integrity policy of the application function AF, or the encryption integrity policy of the policy control function PCF; the second device generates a first key and a second key according to the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification processing on the second data, and the second key is used to perform encryption/decryption processing on the second data.
在一种可能的实现中,PDU会话建立请求消息包括终端设备的加密完保策略。In a possible implementation, the PDU session establishment request message includes an encryption security policy of the terminal device.
在一种可能的实现中,第二设备为第一核心网网元时,第二设备接收来自第二核心网网元的目标加密完保策略;其中,目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、SMF的加密完保策略、AF的加密完保策略或PCF的加密完保策略;第二设备接收来自第二核心网网元的第一密钥和第二密钥;其中,第一密钥用于对第二数据进行完整性保护/校验处理,第二密钥用于对第二数据进行加/解密处理;第一密钥和第二密钥是根据目标加密完保策略生成的。In one possible implementation, when the second device is a first core network element, the second device receives a target encryption integrity policy from the second core network element; wherein the target encryption integrity policy is determined based on one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF; the second device receives a first key and a second key from the second core network element; wherein the first key is used to perform integrity protection/verification on the second data, and the second key is used to perform encryption/decryption on the second data; the first key and the second key are generated based on the target encryption integrity policy.
在一种可能的实现中,在第一协议层,第二设备根据目标加密完保策略以及第二密钥,对第二数据进行解密处理;第二设备根据目标加密完保策略以及第一密钥,对第二数据进行完整性校验处理。In a possible implementation, at the first protocol layer, the second device decrypts the second data according to the target encryption security policy and the second key; the second device performs integrity verification on the second data according to the target encryption security policy and the first key.
在一种可能的实现中,加密完保策略包括对第二数据进行加/解密或完整性保护/校验的粒度,粒度为PDU会话、服务质量流QoS Flow或数据流中的一种。In one possible implementation, the encryption integrity strategy includes the granularity of encryption/decryption or integrity protection/verification of the second data, and the granularity is one of PDU session, quality of service flow QoS Flow or data flow.
在一种可能的实现中,第二设备根据第二密钥和粒度的标识,对第二数据进行解密处理;第二设备根据第一密钥和粒度的标识,对第二数据进行完整性校验处理;其中,粒度的标识为QoS Flow的标识、PDU会话标识或数据流标识中的一种。In one possible implementation, the second device decrypts the second data according to the second key and the granularity identifier; the second device performs integrity verification on the second data according to the first key and the granularity identifier; wherein the granularity identifier is one of a QoS Flow identifier, a PDU session identifier, or a data flow identifier.
在一种可能的实现中,加密完保策略还用于指示终端设备与第一核心网网元进行加/解密处理或进行完整性保护/校验处理;或者,还用于指示终端设备与接入网设备进行加/解密处理或进行完整性保护/校验处理。In one possible implementation, the encryption integrity policy is also used to instruct the terminal device and the first core network element to perform encryption/decryption processing or integrity protection/verification processing; or, it is also used to instruct the terminal device and the access network device to perform encryption/decryption processing or integrity protection/verification processing.
第三方面,本申请提供一种加密完保策略确定方法,该方法包括:第二核心网网元确定目标数据的目标加密完保策略;该目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、会话管理功能SMF的加密完保策略、应用功能AF的加密完保策略或策略控制功能PCF的加密完保策略;第二核心网网元向终端设备、终端设备对应的接入网设备和第一核心网网元发送目标加密完保策略。In the third aspect, the present application provides a method for determining an encryption integrity policy, the method comprising: a second core network network element determines a target encryption integrity policy for target data; the target encryption integrity policy is determined based on one or more of the following policies: the encryption integrity policy of a terminal device, the encryption integrity policy of a session management function SMF, the encryption integrity policy of an application function AF, or the encryption integrity policy of a policy control function PCF; the second core network network element sends the target encryption integrity policy to the terminal device, the access network device corresponding to the terminal device, and the first core network network element.
基于第三方面所描述的方法,第二核心网网元确定目标加密完保策略后,再向终端设备、接入网设备和第一核心网网元发送该目标加密完保策略,以使得在目标数据的传输过程中,各个传输节点(即包括终端设备、接入网设备和第一核心网网元)对目标数据的加密完保策略达成共识,有利于提升目标数据的传输效率和目标数据的安全性。Based on the method described in the third aspect, after the second core network network element determines the target encryption and security policy, it sends the target encryption and security policy to the terminal device, the access network device and the first core network network element, so that during the transmission of the target data, each transmission node (including the terminal device, the access network device and the first core network network element) reaches a consensus on the encryption and security policy of the target data, which is conducive to improving the transmission efficiency of the target data and the security of the target data.
在一种可能的实现中,第二核心网网元接收来自终端设备发送的协议数据单元PDU会话建立请求消息;PDU会话建立请求消息用于请求建立传输目标数据的PDU会话;第二核心网网元向终端设备发送PDU会话建立响应消息,该PDU会话建立响应消息包括目标加密完保策略。通过实施该可能的实施方式,第二核心网网元在PDU会话建立响应消息中携带该目标加密完保策略,无需额外信令传输该目标加密完保策略,从而节省了通信资源。In a possible implementation, the second core network element receives a protocol data unit (PDU) session establishment request message sent from a terminal device; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting target data; the second core network element sends a PDU session establishment response message to the terminal device, and the PDU session establishment response message includes a target encryption integrity policy. By implementing this possible implementation method, the second core network element carries the target encryption integrity policy in the PDU session establishment response message, and no additional signaling is required to transmit the target encryption integrity policy, thereby saving communication resources.
在一种可能的实现中,PDU会话建立请求消息包括终端设备的加密完保策略。通过实施该可能的实施方式,第二核心网网元可以结合该终端设备的加密完保策略确定目标加密完保策略,使得该目标加密完保策略可以更贴合用户需求。并且,终端设备在PDU会话建立请求消息携带终端设备的加密完保策略,无需额外信令传输该终端设备的加密完保策略,从而节 省了通信资源。In a possible implementation, the PDU session establishment request message includes the encryption and security policy of the terminal device. By implementing this possible implementation, the second core network element can determine the target encryption and security policy in combination with the encryption and security policy of the terminal device, so that the target encryption and security policy can better meet the needs of users. In addition, the terminal device carries the encryption and security policy of the terminal device in the PDU session establishment request message, and no additional signaling is required to transmit the encryption and security policy of the terminal device, thereby saving communication resources.
在一种可能的实现中,第二核心网网元基于目标加密完保策略生成第一密钥和第二密钥;其中,第一密钥用于对目标数据进行完整性保护/校验处理,第二密钥用于对目标数据进行加/解密处理;第二核心网网元向第一核心网网元发送第一密钥和第二密钥。In one possible implementation, the second core network network element generates a first key and a second key based on the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification processing on the target data, and the second key is used to perform encryption/decryption processing on the target data; the second core network network element sends the first key and the second key to the first core network network element.
在一种可能的实现中,加密完保策略包括对目标数据据进行加/解密或完整性保护/校验的粒度,粒度为PDU会话、服务质量流QoS Flow或数据流中的一种。通过实施该可能的实施方法,可以通过控制对数据进行加/解密或完整性保护/校验的粒度,选择对数据进行加/解密或完整性保护/校验的执行效率和精度,提升了本申请数据传输方法中加密完保的灵活性。In one possible implementation, the encryption integrity strategy includes the granularity of encryption/decryption or integrity protection/verification of the target data, and the granularity is one of a PDU session, a quality of service flow QoS Flow, or a data flow. By implementing this possible implementation method, the execution efficiency and accuracy of encryption/decryption or integrity protection/verification of the data can be selected by controlling the granularity of encryption/decryption or integrity protection/verification of the data, thereby improving the flexibility of encryption integrity in the data transmission method of the present application.
在一种可能的实现中,加密完保策略还用于指示终端设备与第一核心网网元进行加/解密处理或进行完整性保护/校验处理;或者,还用于指示终端设备与接入网设备进行加/解密处理或进行完整性保护/校验处理。通过实施该可能的实现方式,可以提升对数据进行加密完保的设备的多样性,从而提升本申请所提供的数据传输方法的兼容性。In a possible implementation, the encryption integrity policy is also used to instruct the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the first core network element; or, it is also used to instruct the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the access network device. By implementing this possible implementation method, the diversity of devices that encrypt and protect data can be improved, thereby improving the compatibility of the data transmission method provided by this application.
第四方面,本申请提供一种通信装置,该装置可以是第一设备,也可以是第一设备中的装置,或者是能够和第一设备匹配使用的装置;其中,该通信装置还可以是芯片系统,该通信装置可执行第一方面~第三方面中第一设备所执行的方法。该通信装置的功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的单元。该单元可以是软件和/或硬件。该通信装置执行的操作及有益效果可以参见上述第一方面~第三方面所述的方法以及有益效果,重复之处不再赘述。In a fourth aspect, the present application provides a communication device, which may be a first device, or a device in the first device, or a device that can be used in combination with the first device; wherein the communication device may also be a chip system, and the communication device may execute the method executed by the first device in the first aspect to the third aspect. The functions of the communication device may be implemented by hardware, or by hardware executing corresponding software implementations. The hardware or software includes one or more units corresponding to the above functions. The unit may be software and/or hardware. The operations and beneficial effects performed by the communication device may refer to the methods and beneficial effects described in the first aspect to the third aspect above, and the repetitive parts will not be repeated.
第五方面,本申请提供一种通信装置,该装置可以是第二设备,也可以是第二设备中的装置,或者是能够和第二设备匹配使用的装置;其中,该通信装置还可以是芯片系统,该通信装置可执行第一方面~第三方面中第二设备所执行的方法,或者,该通信装置可执行第一方面~第三方面中第二设备所执行的方法。该通信装置的功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的单元。该单元可以是软件和/或硬件。该通信装置执行的操作及有益效果可以参见上述第一方面~第三方面所述的方法以及有益效果,重复之处不再赘述。In a fifth aspect, the present application provides a communication device, which may be a second device, or a device in the second device, or a device that can be used in combination with the second device; wherein the communication device may also be a chip system, and the communication device may execute the method executed by the second device in the first aspect to the third aspect, or the communication device may execute the method executed by the second device in the first aspect to the third aspect. The functions of the communication device may be implemented by hardware, or by hardware executing corresponding software implementations. The hardware or software includes one or more units corresponding to the above functions. The unit may be software and/or hardware. The operations and beneficial effects performed by the communication device may refer to the methods and beneficial effects described in the first aspect to the third aspect above, and the repeated parts will not be repeated.
第六方面,本申请提供一种通信装置,该装置可以是第二核心网网元,也可以是第二核心网网元中的装置,或者是能够和第二核心网网元匹配使用的装置;其中,该通信装置还可以是芯片系统,该通信装置可执行第一方面~第三方面中第二核心网网元所执行的方法,或者,该通信装置可执行第一方面~第三方面中第二核心网网元所执行的方法。该通信装置的功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的单元。该单元可以是软件和/或硬件。该通信装置执行的操作及有益效果可以参见上述第一方面~第三方面所述的方法以及有益效果,重复之处不再赘述。In a sixth aspect, the present application provides a communication device, which may be a second core network element, or a device in the second core network element, or a device that can be used in combination with the second core network element; wherein the communication device may also be a chip system, and the communication device may execute the method executed by the second core network element in the first aspect to the third aspect, or the communication device may execute the method executed by the second core network element in the first aspect to the third aspect. The functions of the communication device may be implemented by hardware, or by hardware executing corresponding software implementations. The hardware or software includes one or more units corresponding to the above functions. The unit may be software and/or hardware. The operations and beneficial effects performed by the communication device may refer to the methods and beneficial effects described in the first aspect to the third aspect above, and the repeated parts will not be repeated.
第七方面,本申请提供了一种通信装置,所述通信装置包括处理器,当所述处理器调用存储器中的计算机程序时,如第一方面~第三方面所述的方法中第一设备、第二设备或第二核心网网元执行的方法被执行。In the seventh aspect, the present application provides a communication device, which includes a processor. When the processor calls a computer program in a memory, the method executed by the first device, the second device or the second core network element in the methods described in the first aspect to the third aspect is executed.
第八方面,本申请提供一种通信装置,所述通信装置包括处理器和存储器,所述存储器用于存储计算机执行指令;所述处理器用于执行所述存储器所存储的计算机执行指令,以使所述通信装置执行如第一方面~第三方面所述的方法中第一设备、第二设备或第二核心网网元执行的方法。In an eighth aspect, the present application provides a communication device, comprising a processor and a memory, the memory being used to store computer execution instructions; the processor being used to execute the computer execution instructions stored in the memory, so that the communication device executes the method executed by the first device, the second device or the second core network element in the methods described in the first aspect to the third aspect.
第九方面,本申请提供一种通信装置,所述通信装置包括处理器、存储器和收发器,所述收发器,用于接收信号或者发送信号;所述存储器,用于存储计算机程序;所述处理器, 用于从所述存储器调用所述计算机程序执行如第一方面~第三方面所述的方法中第一设备、第二设备或第二核心网网元执行的方法。In the ninth aspect, the present application provides a communication device, which includes a processor, a memory and a transceiver, wherein the transceiver is used to receive a signal or send a signal; the memory is used to store a computer program; and the processor is used to call the computer program from the memory to execute the method executed by the first device, the second device or the second core network element in the methods described in the first aspect to the third aspect.
第十方面,本申请提供一种通信装置,所述通信装置包括处理器和接口电路,所述接口电路,用于接收计算机执行指令并传输至所述处理器;所述处理器运行所述计算机执行指令以执行如第一方面~第三方面所述的方法中第一设备、第二设备或第二核心网网元执行的方法。In the tenth aspect, the present application provides a communication device, which includes a processor and an interface circuit, wherein the interface circuit is used to receive computer execution instructions and transmit them to the processor; the processor runs the computer execution instructions to execute the method executed by the first device, the second device or the second core network element in the methods described in the first aspect to the third aspect.
第十一方面,本申请提供一种计算机可读存储介质,所述计算机可读存储介质用于存储计算机执行指令,当该计算机执行指令被执行时,使得如第一方面~第三方面所述的方法中第一设备、第二设备或第二核心网网元执行的方法。In the eleventh aspect, the present application provides a computer-readable storage medium, which is used to store computer execution instructions. When the computer execution instructions are executed, the first device, the second device or the second core network element in the methods described in the first aspect to the third aspect executes the method.
第十二方面,本申请提供了一种通信装置,所述通信装置包括用于执行如第一方面至第三方面中任一项所述方法的功能或单元。In a twelfth aspect, the present application provides a communication device, comprising a function or unit for executing the method as described in any one of the first to third aspects.
第十三方面,本申请提供一种包括计算机程序的计算机程序产品,当该计算机程序被执行时,使得如第一方面~第三方面所述的方法中第一设备、第二设备或第二核心网网元执行的方法被实现。In a thirteenth aspect, the present application provides a computer program product comprising a computer program. When the computer program is executed, the method executed by the first device, the second device or the second core network element in the methods described in the first to third aspects is implemented.
第十四方面,本申请提供一种通信系统,该通信系统包括第一设备、第二设备和第二核心网网元;其中第一设备用于执行上述第一方面所述的方法,所述第二设备用于指示上述第二方面的方法,第二核心网网元用于执行上述第三方面所述的方法。In the fourteenth aspect, the present application provides a communication system, which includes a first device, a second device and a second core network element; wherein the first device is used to execute the method described in the first aspect, the second device is used to indicate the method of the second aspect, and the second core network element is used to execute the method described in the third aspect.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1为本申请实施例提供的一种网络系统架构的示意图;FIG1 is a schematic diagram of a network system architecture provided in an embodiment of the present application;
图2为本申请实施例提供的一种核心网架构的示意图;FIG2 is a schematic diagram of a core network architecture provided in an embodiment of the present application;
图3为本申请实施例提供的一种下行数据在各协议层间传输的示意图;FIG3 is a schematic diagram of transmission of downlink data between protocol layers provided in an embodiment of the present application;
图4a为本申请实施例提供的一种协议栈结构的示意图;FIG4a is a schematic diagram of a protocol stack structure provided in an embodiment of the present application;
图4b为本申请实施例提供的另一种协议栈结构的示意图;FIG4b is a schematic diagram of another protocol stack structure provided in an embodiment of the present application;
图4c为本申请实施例提供的又一种协议栈结构的示意图;FIG4c is a schematic diagram of another protocol stack structure provided in an embodiment of the present application;
图5为本申请实施例提供的一种数据传输方法的流程示意图;FIG5 is a schematic diagram of a flow chart of a data transmission method provided in an embodiment of the present application;
图6为本申请实施例提供的一种完整性保护处理和加密处理的数据流示意图;FIG6 is a schematic diagram of a data flow of integrity protection processing and encryption processing provided by an embodiment of the present application;
图7为本申请实施例提供的一种解密处理和完整性校验处理的数据流示意图;FIG7 is a data flow diagram of a decryption process and an integrity check process provided by an embodiment of the present application;
图8a为本申请实施例提供的一种确定目标加密完保方法的流程示意图;FIG8a is a schematic diagram of a flow chart of a method for determining target encryption integrity provided in an embodiment of the present application;
图8b为本申请实施例提供的一种密钥生成方法的流程示意图;FIG8b is a schematic diagram of a flow chart of a key generation method provided in an embodiment of the present application;
图9为本申请实施例提供的一种通信装置的结构示意图;FIG9 is a schematic diagram of the structure of a communication device provided in an embodiment of the present application;
图10为本申请实施例提供的另一种通信装置的结构示意图。FIG. 10 is a schematic diagram of the structure of another communication device provided in an embodiment of the present application.
具体实施方式Detailed ways
为了使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请作进一步地详细描述。In order to make the objectives, technical solutions and advantages of the present application more clear, the present application will be further described in detail below in conjunction with the accompanying drawings.
本申请的说明书、权利要求书及附图中的术语“第一”和“第二”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列操作或单元的过程、方法、系统、产品或设备没有限定于已列出的操作或单元,而是可选地还包括没有列出的操作或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它操作或单元。The terms "first" and "second" and the like in the specification, claims and drawings of this application are used to distinguish different objects, rather than to describe a specific order. In addition, the terms "including" and "having" and any variations thereof are intended to cover non-exclusive inclusions. For example, a process, method, system, product or device that includes a series of operations or units is not limited to the listed operations or units, but may optionally include operations or units that are not listed, or may optionally include other operations or units that are inherent to these processes, methods, products or devices.
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本申请的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。Reference to "embodiments" herein means that a particular feature, structure, or characteristic described in conjunction with the embodiments may be included in at least one embodiment of the present application. The appearance of the phrase in various locations in the specification does not necessarily refer to the same embodiment, nor is it an independent or alternative embodiment that is mutually exclusive with other embodiments. It is explicitly and implicitly understood by those skilled in the art that the embodiments described herein may be combined with other embodiments.
在本申请中,“至少一个(项)”是指一个或者多个,“多个”是指两个或两个以上,“至少两个(项)”是指两个或三个及三个以上,“和/或”,用于描述对应对象的对应关系,表示可以存在三种关系,例如,“A和/或B”可以表示:只存在A,只存在B以及同时存在A和B三种情况,其中A,B可以是单数或者复数。字符“/”一般表示前后对应对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b或c中的至少一项(个),可以表示:a,b,c,“a和b”,“a和c”,“b和c”,或“a和b和c”,其中a,b,c可以是单个,也可以是多个。In the present application, "at least one (item)" means one or more, "more than one" means two or more, "at least two (items)" means two or three and more than three, and "and/or" is used to describe the corresponding relationship of corresponding objects, indicating that there may be three relationships. For example, "A and/or B" can mean: only A exists, only B exists, and A and B exist at the same time, where A and B can be singular or plural. The character "/" generally indicates that the corresponding objects before and after are in an "or" relationship. "At least one of the following items" or similar expressions refers to any combination of these items, including any combination of single items or plural items. For example, at least one of a, b or c can mean: a, b, c, "a and b", "a and c", "b and c", or "a and b and c", where a, b, c can be single or multiple.
为了更好地理解本申请实施例,下面首先对本申请实施例涉及的系统架构进行介绍:In order to better understand the embodiments of the present application, the system architecture involved in the embodiments of the present application is first introduced below:
本申请实施例的技术方案可以应用于各种通信系统,例如:长期演进(long term evolution,LTE)系统、LTE频分双工(frequency division duplex,FDD)系统、LTE时分双工(time division duplex,TDD)、新无线(new radio,NR)、第三代合作伙伴(the 3rd generation partner project,3GPP)基于服务的网络架构(service-based architecture,SBA)等第五代(5th generation,5G)通信系统或第六代(6th generation,6G)通信系统等5G之后演进的通信系统等。The technical solutions of the embodiments of the present application can be applied to various communication systems, for example: long term evolution (LTE) system, LTE frequency division duplex (FDD) system, LTE time division duplex (TDD), new radio (NR), the 3rd generation partner project (3GPP) service-based architecture (SBA), and other fifth generation (5G) communication systems or sixth generation (6G) communication systems and other communication systems evolved after 5G.
请参见图1,图1是本申请实施例提供的一种网络系统架构的示意图。如图1所示,终端设备可以接入到无线网络中以通过无线网络获取外网(例如数据网络(data network,DN))的服务,或者通过无线网络与其它设备通信,如可以与其它终端设备通信。该无线网络包括(无线)接入网((radio)access network,(R)AN)和核心网(core network,CN),其中,(R)AN(后文描述为RAN)用于将终端设备接入到无线网络,CN用于对终端设备进行管理并提供与DN通信的网关。下面分别对图1中系统架构所涉及的终端设备、RAN、CN和DN进行详细说明。Please refer to Figure 1, which is a schematic diagram of a network system architecture provided by an embodiment of the present application. As shown in Figure 1, a terminal device can access a wireless network to obtain services of an external network (such as a data network (data network, DN)) through the wireless network, or communicate with other devices through the wireless network, such as communicating with other terminal devices. The wireless network includes a (radio) access network ((radio) access network, (R) AN) and a core network (core network, CN), wherein the (R) AN (hereinafter described as RAN) is used to access the terminal device to the wireless network, and the CN is used to manage the terminal device and provide a gateway for communicating with the DN. The terminal device, RAN, CN and DN involved in the system architecture in Figure 1 are described in detail below.
一、终端设备1. Terminal equipment
终端设备包括向用户提供语音和/或数据连通性的设备,例如终端设备是一种具有无线收发功能的设备,可以部署在陆地上,包括室内或室外、手持、穿戴或车载;也可以部署在水面上(如轮船等);还可以部署在空中(例如飞机、气球和卫星上等)。终端设备可以是手机(mobile phone)、平板电脑(Pad)、带无线收发功能的电脑、虚拟现实(virtual reality,VR)终端、增强现实(augmented reality,AR)终端、工业控制(industrial control)中的无线终端、车载终端、无人驾驶(self driving)中的无线终端、远程医疗(remote medical)中的无线终端、智能电网(smart grid)中的无线终端、运输安全(transportation safety)中的无线终端、智慧城市(smart city)中的无线终端、智慧家庭(smart home)中的无线终端、可穿戴终端等等。本申请的实施例对应用场景不做限定。终端设备有时也可以称为终端、用户设备(user equipment,UE)、接入终端、车载终端、工业控制终端、UE单元、UE站、移动站、移动台、远方站、远程终端、移动设备、UE终端、无线通信设备、UE代理或UE装置等。终端也可以是固定的或者移动的。可以理解,本申请中的终端的全部或部分功能也可以通过在硬件上运行的软件功能来实现,或者通过平台(例如云平台)上实例化的虚拟化功能来实现。本申请中的终端设备可以是用于5G的终端也可以是6G的终端,本申请对此不进行限定。The terminal device includes a device that provides voice and/or data connectivity to the user. For example, the terminal device is a device with wireless transceiver function, which can be deployed on land, including indoors or outdoors, handheld, wearable or vehicle-mounted; it can also be deployed on the water surface (such as ships, etc.); it can also be deployed in the air (such as airplanes, balloons and satellites, etc.). The terminal device can be a mobile phone, a tablet computer (Pad), a computer with wireless transceiver function, a virtual reality (VR) terminal, an augmented reality (AR) terminal, a wireless terminal in industrial control, a vehicle-mounted terminal, a wireless terminal in self-driving, a wireless terminal in remote medical, a wireless terminal in smart grid, a wireless terminal in transportation safety, a wireless terminal in smart city, a wireless terminal in smart home, a wearable terminal, etc. The embodiments of the present application do not limit the application scenarios. Terminal equipment may sometimes also be referred to as terminal, user equipment (UE), access terminal, vehicle-mounted terminal, industrial control terminal, UE unit, UE station, mobile station, mobile station, remote station, remote terminal, mobile device, UE terminal, wireless communication equipment, UE agent or UE device, etc. The terminal may also be fixed or mobile. It is understood that all or part of the functions of the terminal in this application may also be implemented by software functions running on hardware, or by virtualization functions instantiated on a platform (such as a cloud platform). The terminal equipment in this application may be a terminal for 5G or a terminal for 6G, and this application does not limit this.
二、RANRAN
RAN中可以包括一个或多个RAN设备(或者说接入网设备)。接入网设备与终端设备之 间的接口可以为Uu接口(或称为空口)。当然,5G之后演进的通信中,这些接口的名称可以不变,或者也可以用其它名称代替,本申请对此不限定。The RAN may include one or more RAN devices (or access network devices). The interface between the access network device and the terminal device may be a Uu interface (or air interface). Of course, in communications evolved after 5G, the names of these interfaces may remain unchanged, or may be replaced by other names, which is not limited in this application.
接入网设备即为将终端设备接入到无线网络的节点或设备,接入网设备例如包括但不限于:5G通信系统中的下一代节点B(next generation node B,gNB)、演进型节点B(evolved node B,eNB)、下一代演进型节点B(next generation eNB,ng-eNB)、无线回传设备、无线网络控制器(radio network controller,RNC)、节点B(node B,NB)、家庭基站((home evolved nodeB,HeNB)或(home node B,HNB))、基带单元(baseBand unit,BBU)、传输接收点(transmitting and receiving point,TRP)、发射点(transmitting point,TP)、移动交换中心、设备到设备(Device-to-Device,D2D)、车辆外联(vehicle-to-everything,V2X)、机器到机器(machine-to-machine,M2M)通信中承担基站功能的设备等,还可以包括云接入网(cloud radio access network,C-RAN)系统中的集中式单元(centralized unit,CU)和分布式单元(distributed unit,DU)、非陆地通信网络(non-terrestrial network,NTN)通信系统中的网络设备,即可以部署于高空平台或者卫星,等,本申请实施例对此不作具体限定。本申请中的RAN可以是用于5G的RAN也可以是6G的RAN,本申请对此不进行限定。Access network equipment refers to the node or device that connects the terminal device to the wireless network. Access network equipment includes, but is not limited to: next generation node B (gNB), evolved node B (eNB), next generation evolved node B (ng-eNB), wireless backhaul equipment, radio network controller (RNC), node B (NB), home base station (HeNB) or (HNB), baseband unit (BBU), transmitting and receiving point (TP), etc. The RAN in the present application may be a RAN for 5G or a RAN for 6G, and the present application does not limit this.
三、CN3. CN
CN中可以包括一个或多个CN设备(即可以理解为网元设备或功能网元(network function,NF))。在后文中,将CN设备统称为核心网网元(例如后文中的第一核心网网元和第二核心网网元)。The CN may include one or more CN devices (which may be understood as network element devices or network function (NF)). In the following text, the CN devices are collectively referred to as core network elements (such as the first core network element and the second core network element in the following text).
请参见图2,图2为本申请提供的一种CN的结构示意图,图2的CN为5G网络架构中CN的示意图。在图2所示CN中包括多个CN设备:网络切片选择功能(network slice selection function,NSSF)、网络开放功能(network exposure function,NEF)、网络存储功能(network function repository function,NRF)、策略控制功能(policy control function,PCF)、统一数据管理(unified data management,UDM)、应用功能(application function,AF)、网络控制功能(networkcontrol function,NCF)、特定网络切片身份验证和鉴权功能(network slice specific authentication and authorization function,NSSAAF)、认证服务器功能(authentication server function,AUSF)、接入与移动性管理功能(access and mobility management function,AMF)、会话管理功能(session management function,SMF)、用户面功能(user plane function,UPF)、服务通信代理(service communication proxy,SCP)、网络切片准入控制(Network Slice Admission Control Function,NSACF)。其中:Please refer to Figure 2, which is a structural diagram of a CN provided in this application. The CN in Figure 2 is a schematic diagram of the CN in the 5G network architecture. The CN shown in Figure 2 includes multiple CN devices: network slice selection function (NSSF), network exposure function (NEF), network function repository function (NRF), policy control function (PCF), unified data management (UDM), application function (AF), network control function (NCF), network slice specific authentication and authorization function (NSSAAF), authentication server function (AUSF), access and mobility management function (AMF), session management function (SMF), user plane function (UPF), service communication proxy (SCP), and network slice admission control function (NSSACF). in:
AMF是由运营商网络提供的控制面功能,负责终端设备接入运营商网络的接入控制和移动性管理,例如包括移动状态管理,分配用户临时身份标识,认证和授权用户等功能。AMF is a control plane function provided by the operator network, responsible for access control and mobility management of terminal devices accessing the operator network, such as mobility status management, allocation of user temporary identity, authentication and authorization of users, etc.
SMF是由运营商网络提供的控制面功能,负责管理终端设备的协议数据单元(protocoldata unit,PDU)会话。PDU会话是一个用于传输PDU的通道,终端设备需要通过PDU会话与DN互相传送PDU。PDU会话由SMF负责建立、维护和删除等。SMF包括会话管理(如会话建立、修改和释放,包含UPF和RAN之间的隧道维护)、UPF的选择和控制、业务和会话连续性(service and session continuity,SSC)模式选择、漫游等会话相关的功能。SMF is a control plane function provided by the operator network, responsible for managing the protocol data unit (PDU) session of the terminal device. A PDU session is a channel for transmitting PDUs. The terminal device needs to transmit PDUs to and from the DN through the PDU session. SMF is responsible for establishing, maintaining, and deleting PDU sessions. SMF includes session management (such as session establishment, modification, and release, including tunnel maintenance between UPF and RAN), UPF selection and control, service and session continuity (SSC) mode selection, roaming, and other session-related functions.
PCF是由运营商提供的控制面功能,包含用户签约数据管理功能、策略控制功能、计费策略控制功能、服务质量(quality of service,QoS)控制等,主要用于向SMF提供PDU会话的策略。其中,该策略可以包括计费相关策略、QoS相关策略和授权相关策略等。PCF is a control plane function provided by the operator, including user subscription data management function, policy control function, charging policy control function, quality of service (QoS) control, etc. It is mainly used to provide PDU session strategy to SMF. Among them, the strategy can include charging-related strategy, QoS-related strategy and authorization-related strategy.
UPF是由运营商提供的网关,是运营商网络与DN通信的网关。UPF包括数据包路由和传输、包检测、服务质量(quality of service,QoS)处理、上行包检测、下行数据包存储等 用户面相关的功能。UPF is a gateway provided by the operator and is the gateway for the operator network to communicate with the DN. UPF includes functions related to the user plane, such as packet routing and transmission, packet detection, quality of service (QoS) processing, uplink packet detection, and downlink packet storage.
UDM主要用于管理用户的签约数据和鉴权数据,以及进行鉴权信用处理,用户标识处理,访问授权,注册/移动性管理,订阅管理和短消息管理等。在一些实施例中,UDM中还可以包括统一数据存储库(unified data repository,UDR)。或者,在另一些实施例中,5G系统的3GPPSBA还可以包含UDR。其中,UDR用于为PCF策略提供存储和检索,开放的结构化数据的存储和检索和应用功能请求的用户信息存储等。UDM is mainly used to manage the user's contract data and authentication data, as well as to perform authentication credit processing, user identity processing, access authorization, registration/mobility management, subscription management, and short message management. In some embodiments, UDM may also include a unified data repository (UDR). Alternatively, in other embodiments, the 3GPP SBA of the 5G system may also include a UDR. Among them, UDR is used to provide storage and retrieval for PCF policies, storage and retrieval of open structured data, and storage of user information requested by application functions.
需要说明的是,上述CN设备也可以称为网元或者功能网元。在5G通信系统中,各功能网元可以是图2中所示的各个功能网元的名称,在5G之后演进的通信系统(如6G通信系统)中,各功能网元可以仍是图2中所示的各个功能网元的名称,或者也可以具有其它名称。例如,在5G通信系统中,用户面功能可以是UPF,在5G之后演进的通信系统(如6G通信系统)中,用户面功能可以仍是UPF,或者也可以具有其它名称,本申请并不限定。It should be noted that the above-mentioned CN equipment may also be referred to as a network element or a functional network element. In a 5G communication system, each functional network element may be the name of each functional network element shown in FIG2. In a communication system evolved after 5G (such as a 6G communication system), each functional network element may still be the name of each functional network element shown in FIG2, or may have other names. For example, in a 5G communication system, the user plane function may be a UPF. In a communication system evolved after 5G (such as a 6G communication system), the user plane function may still be a UPF, or may have other names, which is not limited in this application.
还需要说明的是,在5G通信系统中,各功能网元实现的功能可以如图2所示是独立的,在5G之后演进的通信系统(如6G通信系统)中,各功能网元可以仍如图2所示是独立的状态,也可以是由集成性的功能网元实现图2中多个功能网元的功能。例如,在5G通信系统中,用户面相关的功能是由UPF实现,接入与移动性管理相关的功能是由AMF实现的,在5G之后演进的通信系统(如6G通信系统)中,用户面相关的功能可以仍然由UPF实现,接入与移动性管理相关的功能可以仍然由AMF实现,或者也可以由一个集成性的功能网元同时实现用户面相关的功能和接入与移动性管理相关的功能,本申请并不限定。It should also be noted that in the 5G communication system, the functions implemented by each functional network element can be independent as shown in Figure 2. In the communication system evolved after 5G (such as the 6G communication system), each functional network element can still be independent as shown in Figure 2, or the functions of multiple functional network elements in Figure 2 can be implemented by an integrated functional network element. For example, in the 5G communication system, the functions related to the user plane are implemented by the UPF, and the functions related to access and mobility management are implemented by the AMF. In the communication system evolved after 5G (such as the 6G communication system), the functions related to the user plane can still be implemented by the UPF, and the functions related to access and mobility management can still be implemented by the AMF, or the functions related to the user plane and the functions related to access and mobility management can also be implemented by an integrated functional network element at the same time, which is not limited in this application.
图2中Npcf、Nudm、Naf、Namf、Nsmf、N1、N2、N3、N4,以及N6为接口序列号。这些接口序列号的含义可参见相关标准协议中定义的含义,在此不做限制。In Figure 2, Npcf, Nudm, Naf, Namf, Nsmf, N1, N2, N3, N4, and N6 are interface serial numbers. The meanings of these interface serial numbers can be found in the meanings defined in the relevant standard protocols and are not limited here.
四、DN4.DN
DN也可以称为分组数据网络(packet data network,PDN),是位于运营商网络之外的网络,运营商网络可以接入多个DN,DN中可部署有多种业务对应的应用服务器,为终端设备提供多种可能的服务。DN, also known as packet data network (PDN), is a network located outside the operator network. The operator network can access multiple DNs. Application servers corresponding to various services can be deployed in the DN to provide a variety of possible services for terminal devices.
为了更好地理解本申请提供的方案,下面先对协议层结构进行介绍:In order to better understand the solution provided by this application, the following is an introduction to the protocol layer structure:
终端设备和接入网设备之间的通信遵循一定的协议层结构,接入网设备和核心网网元(例如UPF)之间的通信亦得遵循一定的协议层结构。例如,接入网设备和终端设备之间的用户面协议层结构(可以理解为空口传输的用户面协议层结构)包括:业务数据适配(service data adaptation protocol,SDAP)层、PDCP层、无线链路控制(radio link control,RLC)层、媒体接入控制(media access control,MAC)层和第一物理层(Physical Layer,PHY层);接入网设备和核心网网元之间的用户面协议层结构(可以理解为有线传输的用户面协议结构)包括:用户面部分的通用分组无线业务隧道协议(general packet radio service tunnelling protocolfor the userplane,GTP-U),用户数据包协议(user datagram protocol,UDP)、网际互联协议(internet protocol,IP)、数据链路层(后文统称为L2)、第二物理层(后文统称为为L1)。The communication between the terminal equipment and the access network equipment follows a certain protocol layer structure, and the communication between the access network equipment and the core network elements (such as UPF) must also follow a certain protocol layer structure. For example, the user plane protocol layer structure between the access network equipment and the terminal equipment (which can be understood as the user plane protocol layer structure of air interface transmission) includes: service data adaptation protocol (SDAP) layer, PDCP layer, radio link control (RLC) layer, media access control (MAC) layer and the first physical layer (Physical Layer, PHY layer); the user plane protocol layer structure between the access network equipment and the core network element (which can be understood as the user plane protocol structure of wired transmission) includes: general packet radio service tunneling protocol for the user plane (GTP-U), user datagram protocol (UDP), internet protocol (IP), data link layer (hereinafter collectively referred to as L2), and second physical layer (hereinafter collectively referred to as L1) in the user plane part.
以下行数据传输为例,图3为下行数据在各协议层间传输的示意图,图3中向下的箭头表示数据发送,向上的箭头表示数据接收。在图3中,在UPF侧数据依次经过GTP-U处理、UDP处理、IP处理、L2处理以及L1处理。UPF将该数据传输至接入网设备。在接入网设备侧先通过有线传输协议对数据进行处理,依次经过L1处理、L2处理、IP处理、UDP处理以及GTP-U处理;然后,在接入网设备侧通过空口传输协议对和数据进行处理,依次经过SDAP层处理、PDCP层处理、RLC层处理、MAC层处理和PHY层处理。进一步地,接入网设备通过空口传 输将该数据传输至终端设备,在终端设备侧通过空口传输协议对和数据进行处理,依次经过PHY层处理、MAC层处理、RLC层处理、PDCP层处理和SDAP层处理。上行数据传输过程与图3中箭头指示方向相反,在此不再过多描述。Taking downlink data transmission as an example, FIG3 is a schematic diagram of downlink data transmission between protocol layers. The downward arrow in FIG3 indicates data transmission, and the upward arrow indicates data reception. In FIG3, the data on the UPF side is processed by GTP-U, UDP, IP, L2, and L1 in sequence. UPF transmits the data to the access network device. On the access network device side, the data is first processed by the wired transmission protocol, and is processed by L1, L2, IP, UDP, and GTP-U in sequence; then, on the access network device side, the data is processed by the air interface transmission protocol, and is processed by the SDAP layer, PDCP layer, RLC layer, MAC layer, and PHY layer in sequence. Further, the access network device transmits the data to the terminal device through air interface transmission, and the data is processed by the air interface transmission protocol on the terminal device side, and is processed by the PHY layer, MAC layer, RLC layer, PDCP layer, and SDAP layer in sequence. The uplink data transmission process is opposite to the direction indicated by the arrow in FIG3, and will not be described in detail here.
下面以5G中的协议层为例,对本申请涉及的部分协议层的功能进行介绍:Taking the protocol layer in 5G as an example, the functions of some protocol layers involved in this application are introduced below:
(1)SDAP(1)SDAP
SDAP层位于PDCP层以上,直接承载用户面的IP数据包。SDAP层的功能包括但不限于:用于处理QoS流到数据无线承载(data radio bearer,DRB)之间的映射,为数据包添加数据的服务质量流标识(QoS flow indicator,QFI)。The SDAP layer is located above the PDCP layer and directly carries the IP data packets of the user plane. The functions of the SDAP layer include but are not limited to: processing the mapping between QoS flows and data radio bearers (DRBs), and adding QoS flow indicators (QFIs) to data packets.
(2)PDCP(2)PDCP
PDCP层功能包括但不限于:用户IP头压缩功能(具体压缩算法由终端设备和接入网设备共同决定);加/解密(对控制面/用户面数据);数据完整性保护/校验(在4G中PDCP层只对控制面数据进行完整性保护/校验;在5G中PDCP层可以对控制面数据进行完整性保护/校验,也可以对用户面数据进行完整性保护/校验(可选地));数据包排序功能;数据包复制功能;分流功能等。The functions of the PDCP layer include but are not limited to: user IP header compression function (the specific compression algorithm is jointly determined by the terminal device and the access network device); encryption/decryption (for control plane/user plane data); data integrity protection/verification (in 4G, the PDCP layer only performs integrity protection/verification on control plane data; in 5G, the PDCP layer can perform integrity protection/verification on control plane data, and can also perform integrity protection/verification on user plane data (optionally)); data packet sorting function; data packet replication function; diversion function, etc.
(3)RLC(3)RLC
RLC层位于PDCP层以下,由于RLC实体通过3种模式数据传输:透明模式(TransparentMode,TM)、非确认模式(UnacknowledgedMode,UM)和确认模式(AcknowledgedMode,AM),因此RLC实体可以分类为TM实体、UM实体和AM实体。其中,AM数据收发共用一个实体,UM和TM收发实体分开。RLC的功能包括但不限于:The RLC layer is located below the PDCP layer. Since the RLC entity transmits data in three modes: Transparent Mode (TM), Unacknowledged Mode (UM) and Acknowledged Mode (AM), the RLC entity can be classified into TM entity, UM entity and AM entity. AM data transmission and reception share one entity, while UM and TM transmission and reception entities are separate. The functions of RLC include but are not limited to:
TM(广播消息)、UM(语音业务,有时延要求)、AM(普通业务,准确度高);分段和重组(UM/AM,分段的数据包大小由MAC决定,在无线环境好时数据包较大,在无线环境差数据包较小);纠错(只针对AM传输,自动重传请求(Automatic Repeat-reQuest,ARQ)的传输,准确度高的传输)。TM (broadcast message), UM (voice service, with delay requirements), AM (ordinary service, high accuracy); segmentation and reassembly (UM/AM, the size of the segmented data packet is determined by MAC, the data packet is larger when the wireless environment is good, and smaller when the wireless environment is poor); error correction (only for AM transmission, automatic repeat-request (ARQ) transmission, high-accuracy transmission).
(4)MAC(4)MAC
5G中MAC层功能与4G中MAC层功能类似,其主要功能是调度。5G中MAC层的功能包括但不限于:资源调度,逻辑信道和传输信道之间的映射,复用/解复用,上下行异步的混合自动重传请求(hybrid automatic repeat request,HARQ)。The functions of the MAC layer in 5G are similar to those in 4G, and its main function is scheduling. The functions of the MAC layer in 5G include but are not limited to: resource scheduling, mapping between logical channels and transport channels, multiplexing/demultiplexing, and asynchronous hybrid automatic repeat request (HARQ) for uplink and downlink.
(5)PHY(5)PHY
5G物理层的功能包括但不限于:错误检测、前向纠错码(forward error correction,FEC)加密解密、速率匹配、物理信道的映射、调整和解调、频率同步和时间同步、无线测量、多输入多输出(multiple-in multiple-out,MIMO)处理。The functions of the 5G physical layer include but are not limited to: error detection, forward error correction (FEC) encryption and decryption, rate matching, physical channel mapping, adjustment and demodulation, frequency synchronization and time synchronization, wireless measurement, and multiple-in multiple-out (MIMO) processing.
(6)GTP-U(6)GTP-U
通用分组无线业务(general packet radio service,GPRS)是一种基于全球移动通信系统(global system for mobile communications,GSM系统)的无线分组交换技术,提供端到端的、广域的无线IP连接。GPRS隧道协议(GPRS tunnelling protocol,GTP)是一组基于网际互连协议(internet protocol,IP)的通信协议,用于GSM网络中承载GPRS,包含控制面部分协议(又称GTP-C)和用户面部分的协议(GTP-U)。其中,GTP-U中的负载(payload)指用户的原始数据包,比如IP数据包或以太网数据包。General Packet Radio Service (GPRS) is a wireless packet switching technology based on the Global System for Mobile Communications (GSM system), providing end-to-end, wide-area wireless IP connection. GPRS Tunneling Protocol (GTP) is a set of communication protocols based on the Internet Protocol (IP), used to carry GPRS in the GSM network, including the control plane protocol (also known as GTP-C) and the user plane protocol (GTP-U). The payload in GTP-U refers to the user's original data packet, such as IP data packet or Ethernet data packet.
在数据传输的过程中,是由接入网设备和终端设备在PDCP层进行加/解密。也就是说,在图3所示的下行数据传输过程中,用户面数据在接入网设备侧的PDCP层进行完整性保护和加密,在终端设备侧的PDCP层进行解密和完整性校验。同理,在上行数据传输过程中,用户 面数据在终端设备侧的PDCP层进行完整性保护和加密,在接入网设备侧的PDCP层进行解密和完整性校验。可见,接入网设备可以看到未加密的用户面数据,存在数据泄露等安全风险。During the data transmission process, the access network device and the terminal device perform encryption/decryption at the PDCP layer. That is, in the downlink data transmission process shown in Figure 3, the user plane data is integrity protected and encrypted at the PDCP layer on the access network device side, and decrypted and integrity checked at the PDCP layer on the terminal device side. Similarly, during the uplink data transmission process, the user plane data is integrity protected and encrypted at the PDCP layer on the terminal device side, and decrypted and integrity checked at the PDCP layer on the access network device side. It can be seen that the access network device can see the unencrypted user plane data, which poses security risks such as data leakage.
本申请提供一种数据传输方法,可以使提升数据传输过程中数据的安全性。下面结合附图对本申请提供的数据传输方法及通信装置进行进一步介绍:The present application provides a data transmission method, which can improve the security of data during data transmission. The data transmission method and communication device provided by the present application are further introduced below in conjunction with the accompanying drawings:
为了便于理解,在介绍本申请提供的数据传输方法之前,先对本申请中终端设备、接入网设备和第一核心网网元所遵循的协议栈结构进行说明。To facilitate understanding, before introducing the data transmission method provided in the present application, the protocol stack structure followed by the terminal device, access network device and the first core network network element in the present application is first described.
本申请中,终端设备和第一核心网网元部署有第一协议层(具有对数据进行加/解密的功能和对数据进行完整性保护/校验的功能),进一步地,终端设备和第一核心网网元可以通过该第一协议层对数据进行完整性保护/校验,以及对数据进行加/解密。具体地,在本申请中,终端设备、第一核心网网元和接入网设备之间可以遵循以下三种协议栈结构的任意一种。在一种可能的实施方式中,该第一协议层可以是业务数据保护协议(servicedataprotection protocol,SDPP)。In the present application, the terminal device and the first core network element are deployed with a first protocol layer (having the function of encrypting/decrypting data and the function of protecting/verifying the integrity of data). Furthermore, the terminal device and the first core network element can perform integrity protection/verification on the data, as well as encrypt/decrypt the data through the first protocol layer. Specifically, in the present application, any one of the following three protocol stack structures can be followed between the terminal device, the first core network element and the access network device. In one possible implementation, the first protocol layer can be a service data protection protocol (SDPP).
结构一:请参见图4a所示。Structure 1: See Figure 4a.
终端设备部署的协议栈(可以理解为空口传输协议栈)依次为第一协议层、SDAP、第二协议层、RLC、MAC、PHY。第一核心网网元部署的协议栈(可以理解为有线传输协议栈)依次为第一协议层、GTP-U、UDP、IP、L2、L1。接入网设备部署的空口传输协议栈依次为SDAP、第二协议层、RLC、MAC、PHY;接入网设备部署的有线传输协议栈依次包括GTP-U、UDP、IP、L2、L1。其中,第二协议层的功能包括数据包排序功能和数据包复制功能。The protocol stack deployed by the terminal device (which can be understood as the air interface transmission protocol stack) is the first protocol layer, SDAP, the second protocol layer, RLC, MAC, and PHY. The protocol stack deployed by the first core network element (which can be understood as the wired transmission protocol stack) is the first protocol layer, GTP-U, UDP, IP, L2, and L1. The air interface transmission protocol stack deployed by the access network device is SDAP, the second protocol layer, RLC, MAC, and PHY; the wired transmission protocol stack deployed by the access network device includes GTP-U, UDP, IP, L2, and L1. Among them, the functions of the second protocol layer include packet sorting function and packet replication function.
换言之,将前述PDCP的功能分成两部分,将包含对数据进行完整性保护/校验的功能和对数据进行加/解密的功能的部分(即第一协议层)部署为SDAP的上层协议;包含数据包排序功能和数据包复制功能的部分(即第二协议层)部署为SDAP的下层协议。接入网设备没有部署第一协议层,故不能通过第一协议层对数据包进行处理。In other words, the functions of the aforementioned PDCP are divided into two parts, and the part including the functions of integrity protection/verification of data and encryption/decryption of data (i.e., the first protocol layer) is deployed as the upper layer protocol of SDAP; the part including the data packet sorting function and data packet replication function (i.e., the second protocol layer) is deployed as the lower layer protocol of SDAP. The access network equipment does not deploy the first protocol layer, so it cannot process the data packet through the first protocol layer.
在一个可能的实施方式中,第一协议层还具有IP头压缩功能,即PDCP中的IP头压缩功能放在第一协议层。在另一个可能的实施方式中,第二协议层还具有IP头压缩功能,即PDCP中的IP头压缩功能放在第二协议层。In one possible implementation, the first protocol layer also has an IP header compression function, that is, the IP header compression function in PDCP is placed in the first protocol layer. In another possible implementation, the second protocol layer also has an IP header compression function, that is, the IP header compression function in PDCP is placed in the second protocol layer.
需要说明的是,在数据的发送过程中,协议栈中先对数据包进行处理的协议层可以认为是后对数据包进行处理的协议层的上层协议层;或者,在数据接收的过程中,先对数据包进行处理的协议层可以认为是后对数据包进行处理的协议层的下层协议层。本申请所提及的“依次”的顺序,可以理解为部署该协议栈的设备在进行数据发送的过程中,数据包在各协议层中的处理顺序(即按照协议栈中从上层协议到下层协议的顺序)。本申请所提及的第一核心网网元为用户面功能,可以传输用户面数据,例如第一核心网网元为图2所示的5G CN中的UPF。全文如是。It should be noted that, in the process of sending data, the protocol layer that processes the data packet first in the protocol stack can be considered as the upper protocol layer of the protocol layer that processes the data packet later; or, in the process of receiving data, the protocol layer that processes the data packet first can be considered as the lower protocol layer of the protocol layer that processes the data packet later. The order of "sequentially" mentioned in this application can be understood as the order in which the data packet is processed in each protocol layer during the data transmission process of the device deploying the protocol stack (that is, in the order from upper layer protocol to lower layer protocol in the protocol stack). The first core network element mentioned in this application is a user plane function that can transmit user plane data. For example, the first core network element is the UPF in the 5G CN shown in Figure 2. The full text is as follows.
结构二:请参见图4b所示。Structure 2: See Figure 4b.
终端设备部署的协议栈(可以理解为空口传输协议栈)依次为SDAP、第一协议层、第二协议层、RLC、MAC、PHY。第一核心网网元部署的协议栈(可以理解为有线传输协议栈)依次为第一协议层、GTP-U、UDP、IP、L2、L1。接入网设备部署的空口传输协议栈依次为SDAP、第二协议层、RLC、MAC、PHY;接入网设备部署的有线传输协议栈依次包括GTP-U、UDP、IP、L2、L1。The protocol stack deployed by the terminal device (which can be understood as the air interface transmission protocol stack) is SDAP, the first protocol layer, the second protocol layer, RLC, MAC, and PHY. The protocol stack deployed by the first core network element (which can be understood as the wired transmission protocol stack) is the first protocol layer, GTP-U, UDP, IP, L2, and L1. The air interface transmission protocol stack deployed by the access network device is SDAP, the second protocol layer, RLC, MAC, and PHY; the wired transmission protocol stack deployed by the access network device includes GTP-U, UDP, IP, L2, and L1.
换言之,在结构二中将PDCP的功能分成两部分:包含对数据进行完整性保护/校验的功能和对数据进行加/解密的功能的部分(即第一协议层)和包含数据包排序功能和数据包复制功能的部分(即第二协议层)。终端设备和第一核心网网元部署有该第一协议层,而接入网 设备没有部署第一协议层,故终端设备和第一核心网网元可以通过第一协议层对数据包进行处理,接入网设备不能通过第一协议层对数据包进行处理。例如,终端设备通过第一协议层对第一数据进行处理(即加密处理和完整性保护处理)后,得到第二数据;接入网设备接收来自终端设备的第二数据之后,将该第二数据封装在GTP-U的负载部分,向第一核心网网元发送该第二数据;第一核心网网元接收该第二数据之后,第一核心网网元通过第一协议层对第二数据进行处理(即解密处理和完整性校验处理),得到第一数据。In other words, in structure 2, the functions of PDCP are divided into two parts: a part including the functions of integrity protection/verification of data and encryption/decryption of data (i.e., the first protocol layer) and a part including the functions of data packet sorting and data packet duplication (i.e., the second protocol layer). The terminal device and the first core network element are deployed with the first protocol layer, while the access network device is not deployed with the first protocol layer. Therefore, the terminal device and the first core network element can process the data packet through the first protocol layer, and the access network device cannot process the data packet through the first protocol layer. For example, after the terminal device processes the first data through the first protocol layer (i.e., encryption processing and integrity protection processing), the second data is obtained; after the access network device receives the second data from the terminal device, the second data is encapsulated in the load part of GTP-U and sent to the first core network element; after the first core network element receives the second data, the first core network element processes the second data through the first protocol layer (i.e., decryption processing and integrity verification processing) to obtain the first data.
在一个可能的实施方式中,第一协议层还具有IP头压缩功能,即PDCP中的IP头压缩功能放在第一协议层。在另一个可能的实施方式中,第二协议层还具有IP头压缩功能,即PDCP中的IP头压缩功能放在第二协议层。In one possible implementation, the first protocol layer also has an IP header compression function, that is, the IP header compression function in PDCP is placed in the first protocol layer. In another possible implementation, the second protocol layer also has an IP header compression function, that is, the IP header compression function in PDCP is placed in the second protocol layer.
结构三:请参见图4c所示。Structure three: see Figure 4c.
终端设备部署的协议栈(可以理解为空口传输协议栈)依次为第一协议层、第三协议层、RLC、MAC和PHY。第一核心网网元部署的协议栈(可以理解为有线传输协议栈)依次为第一协议层、GTP-U、UDP、IP、L2、L1。接入网设备部署的空口传输协议栈依次为第三协议层、RLC、MAC、PHY;接入网设备部署的有线传输协议栈依次包括GTP-U、UDP、IP、L2、L1。其中,第三协议层具有前述SDAP的功能和前述PDCP的数据包复制功能。The protocol stack deployed by the terminal device (which can be understood as the air interface transmission protocol stack) is the first protocol layer, the third protocol layer, RLC, MAC and PHY. The protocol stack deployed by the first core network element (which can be understood as the wired transmission protocol stack) is the first protocol layer, GTP-U, UDP, IP, L2, and L1. The air interface transmission protocol stack deployed by the access network device is the third protocol layer, RLC, MAC, and PHY; the wired transmission protocol stack deployed by the access network device includes GTP-U, UDP, IP, L2, and L1. Among them, the third protocol layer has the functions of the aforementioned SDAP and the data packet replication function of the aforementioned PDCP.
可以理解为,在结构三中将PDCP的数据包复制功能部署在SDAP层,具有除数据包复制功能之外的其他功能(例如数据加/解密功能、数据完整性保护/校验功能、IP头压缩功能等)的第一协议层部署于SDAP的上方。接入网设备没有部署第一协议层,故不能通过第一协议层对数据包进行处理。It can be understood that in structure 3, the data packet replication function of PDCP is deployed in the SDAP layer, and the first protocol layer with other functions (such as data encryption/decryption function, data integrity protection/verification function, IP header compression function, etc.) except the data packet replication function is deployed above SDAP. The access network equipment does not deploy the first protocol layer, so it cannot process the data packet through the first protocol layer.
需要说明的是,在结构三中,前述PDCP的分流功能主要应用于非独立组网(Non-Standalone,NSA)场景中,本申请中第一协议层可以不具有原PDCP的分流功能。It should be noted that in Structure 3, the aforementioned PDCP offloading function is mainly used in non-standalone (NSA) scenarios, and the first protocol layer in this application may not have the original PDCP offloading function.
下面再结合附图对本申请所提供的传输方法进行详细讲解。请参见图5,图5是本申请实施例提供的一种数据传输方法的流程示意图。如图5所示,该数据传输方法包括如下S501~S503。图5所示的方法执行主体可以为第一设备(发送端设备)、第二设备(接收端设备)、接入网设备和第二核心网网元,或者,该图5所示的方法执行主体可以为第一设备的芯片、第二设备的芯片、接入网设备的芯片和第二核心网网元的芯片。图5以第一设备、第二设备、接入网设备和第二核心网网元为方法的执行主体为例进行说明。其中:The transmission method provided by the present application is explained in detail below in conjunction with the accompanying drawings. Please refer to Figure 5, which is a flow chart of a data transmission method provided by an embodiment of the present application. As shown in Figure 5, the data transmission method includes the following S501~S503. The execution subject of the method shown in Figure 5 can be a first device (sending device), a second device (receiving device), an access network device, and a second core network element, or the execution subject of the method shown in Figure 5 can be a chip of the first device, a chip of the second device, a chip of the access network device, and a chip of the second core network element. Figure 5 takes the first device, the second device, the access network device, and the second core network element as the execution subject of the method as an example for explanation. Among them:
S501、第一设备通过第一协议层对第一数据进行完整性保护处理和加密处理,得到第二数据。S501. A first device performs integrity protection processing and encryption processing on first data through a first protocol layer to obtain second data.
其中,第一设备部署有第一协议层,该第一协议层具有对数据进行加/解密的功能和对数据进行完整性保护/校验的功能。The first device is deployed with a first protocol layer, which has the functions of encrypting/decrypting data and protecting/verifying the integrity of data.
也就是说,第一设备在第一协议层,通过第一密钥(用于数据完整性保护/校验的密钥)对第一数据进行完整性保护处理,以保证第一数据在传输过程中的完整性;并通过第二密钥(用于数据加/解的密钥)对第一数据进行加密处理,以保证第一数据在传输过程中的安全性。That is to say, the first device performs integrity protection on the first data at the first protocol layer through the first key (the key used for data integrity protection/verification) to ensure the integrity of the first data during transmission; and encrypts the first data through the second key (the key used for data encryption/decryption) to ensure the security of the first data during transmission.
其中,第一密钥和第二密钥是根据目标加密完保策略生成的,而目标加密完保策略是第二核心网网元根据以下策略中的一种或多种确定的:终端设备(图5中的第一设备或第二设备)的加密完保策略、SMF的加密完保策略、AF的加密完保策略或PCF的加密完保策略。Among them, the first key and the second key are generated according to the target encryption security policy, and the target encryption security policy is determined by the second core network element according to one or more of the following policies: the encryption security policy of the terminal device (the first device or the second device in Figure 5), the encryption security policy of the SMF, the encryption security policy of the AF, or the encryption security policy of the PCF.
在一个可能的实施方式中,第二核心网网元获取终端设备(图5中的第一设备或第二设备)的加密完保策略、SMF的加密完保策略、AF的加密完保策略或PCF的加密完保策略中的一种或多种后,确定目标加密完保策略。进一步地,第二核心网网元向第一设备、第二设备和接入网设备发送该目标加密完保策略,以使第一设备、第二设备和接入网设备对第一数 据的加/解密以及完整性保护/校验达成共识。需要说明的是,第二核心网网元为接入和移动性管理功能,例如第二核心网网元为图2所示的5G CN中的AMF。In one possible implementation, the second core network element obtains one or more of the encryption integrity policy of the terminal device (the first device or the second device in FIG. 5 ), the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF, and then determines the target encryption integrity policy. Furthermore, the second core network element sends the target encryption integrity policy to the first device, the second device, and the access network device so that the first device, the second device, and the access network device reach a consensus on the encryption/decryption and integrity protection/verification of the first data. It should be noted that the second core network element is an access and mobility management function. For example, the second core network element is the AMF in the 5G CN shown in FIG. 2 .
也就是说,第二核心网网元从终端设备、SMF、AF或PCF处中的一处或多处获取加密完保策略之后,第二核心网网元根据一定的确定规则(例如设备优先级、加/解密处理效率、完整性保护/校验处理效率、数据需求安全程度等)进行统筹,确定出目标加密完保策略,并将该目标加密完保策略发送至第一设备、第二设备和接入网设备。That is to say, after the second core network network element obtains the encryption integrity policy from one or more of the terminal device, SMF, AF or PCF, the second core network network element coordinates according to certain determination rules (such as device priority, encryption/decryption processing efficiency, integrity protection/verification processing efficiency, data security requirement level, etc.), determines the target encryption integrity policy, and sends the target encryption integrity policy to the first device, the second device and the access network device.
其中,加密完保策略包括对第一数据进行加/解密或完整性保护/校验的粒度,该粒度为分组数据单元(packet dataunit,PDU)会话、QoS流(又称QoS Flow)或数据流中的一种。并且,该加密完保策略还可以用于指示:终端设备与第一核心网网元进行加/解密处理或进行完整性保护/校验处理;或者,还用于指示终端设备与接入网设备进行加/解密处理或进行完整性保护/校验处理。The encryption integrity policy includes a granularity for encrypting/decrypting or integrity protection/verification of the first data, and the granularity is one of a packet data unit (PDU) session, a QoS flow (also known as a QoS Flow), or a data flow. In addition, the encryption integrity policy can also be used to instruct: the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the first core network element; or, it can also be used to instruct the terminal device to perform encryption/decryption processing or integrity protection/verification processing with the access network device.
可以理解的是,一个PDU会话中可以包括一个或多个QoS Flow,一个QoS Flow中可以包括一个或多个数据流,也就是说加密完保的粒度由大到小依次为PDU会话粒度、QoS Flow粒度、数据流粒度。通过这样的方法,可以根据业务需求(或数据加密需求)选择加/解密或完整性保护/校验的粒度,提升数据加/解密或完整性保护/校验的灵活性。It is understandable that a PDU session can include one or more QoS Flows, and a QoS Flow can include one or more data flows, that is, the granularity of encryption and integrity protection is PDU session granularity, QoS Flow granularity, and data flow granularity from large to small. In this way, the granularity of encryption/decryption or integrity protection/verification can be selected according to business needs (or data encryption needs), thereby improving the flexibility of data encryption/decryption or integrity protection/verification.
例如,第一数据对应的(或理解为用于传输第一数据的)PDU会话中包括3个QoSFlow:QoS Flow1、QoS Flow 2和QoS Flow 3;每个QoS Flow中包括2个数据流,例如QoS Flow 1中包括数据流11和数据流12。在这种情况下,若第一数据的加密需求为对该PDU会话中传输的所有数据(即所有QoS Flow或所有数据流)进行加密,则第一数据对应的加/解密或完整性保护/校验的粒度可以为PDU会话粒度。若第一数据的加密需求为对QoS Flow 1和QoS Flow 2加密,对QoS Flow 3不加密,则第一数据对应的加/解密或完整性保护/校验的粒度可以为QoS Flow粒度。若第一数据的加密需求为仅对数据流11加密,则第一数据对应的加/解密或完整性保护/校验的粒度可以为数据流粒度。For example, the PDU session corresponding to the first data (or understood as being used to transmit the first data) includes three QoS Flows: QoS Flow 1, QoS Flow 2, and QoS Flow 3; each QoS Flow includes two data flows, for example, QoS Flow 1 includes data flow 11 and data flow 12. In this case, if the encryption requirement of the first data is to encrypt all data transmitted in the PDU session (i.e., all QoS Flows or all data flows), the granularity of encryption/decryption or integrity protection/verification corresponding to the first data may be the PDU session granularity. If the encryption requirement of the first data is to encrypt QoS Flow 1 and QoS Flow 2, and not to encrypt QoS Flow 3, the granularity of encryption/decryption or integrity protection/verification corresponding to the first data may be the QoS Flow granularity. If the encryption requirement of the first data is to encrypt only data flow 11, the granularity of encryption/decryption or integrity protection/verification corresponding to the first data may be the data flow granularity.
进一步地,第一设备接收来自第二核心网网元的针对目标数据(即第一数据)的目标加密完保策略之后,第一设备在第一协议层,根据该目标加密完保策略以及第一密钥对第一数据进行完整性保护处理;并在第一协议层,根据该目标加密完保策略以及第二密钥对第一数据进行加密处理。Furthermore, after the first device receives the target encryption integrity policy for the target data (i.e., the first data) from the second core network network element, the first device performs integrity protection processing on the first data at the first protocol layer according to the target encryption integrity policy and the first key; and encrypts the first data at the first protocol layer according to the target encryption integrity policy and the second key.
具体地,在一个可能的实施方式中,第一设备根据第一密钥和目标加密完保策略中粒度的标识对第一数据进行完整性保护处理;并根据第二密钥和目标加密完保策略中粒度的标识对第一数据进行加密处理。其中,粒度的标识为QFI(即QoS Flow的标识)、PDU会话标识或数据流标识中的一种。该数据流的标识可以是IP五元组或L2地址等。Specifically, in a possible implementation, the first device performs integrity protection processing on the first data according to the first key and the granularity identifier in the target encryption integrity policy; and encrypts the first data according to the second key and the granularity identifier in the target encryption integrity policy. The granularity identifier is one of QFI (i.e., QoS Flow identifier), PDU session identifier, or data flow identifier. The identifier of the data flow can be an IP quintuple or an L2 address, etc.
示例性地,如图6中6a所示,第一设备将第一密钥和粒度标识作为完整性算法的输入参数,生成第一数据对应的消息认证码,并将该消息认证码附加到第一数据中,得到经过完整性保护处理的第一数据。进一步地,如图6中6b所示,第一设备将第二密钥和粒度标识作为加密算法的输入参数,生成数据密钥流块(又称keystream block),并根据该数据密钥流块用于对经过完整性保护处理的第一数据(即包含消息认证码的第一数据)进行加密,得到第二数据。Exemplarily, as shown in 6a in FIG6 , the first device uses the first key and the granularity identifier as input parameters of the integrity algorithm, generates a message authentication code corresponding to the first data, and appends the message authentication code to the first data to obtain the first data processed with integrity protection. Further, as shown in 6b in FIG6 , the first device uses the second key and the granularity identifier as input parameters of the encryption algorithm, generates a data key stream block (also called keystream block), and uses the data key stream block to encrypt the first data processed with integrity protection (i.e., the first data containing the message authentication code) to obtain the second data.
S502、第一设备通过接入网设备将第二数据透传至第二设备。相应地,第二设备接收第一设备通过接入网设备透传的第二数据。S502: The first device transparently transmits the second data to the second device through the access network device. Correspondingly, the second device receives the second data transparently transmitted by the first device through the access network device.
换言之,第一设备将第二数据发送至接入网设备,接入网设备不对第二数据进行解密处理和完整性校验处理,接入网设备向第二设备发送该第二数据。In other words, the first device sends the second data to the access network device, the access network device does not perform decryption processing and integrity verification processing on the second data, and the access network device sends the second data to the second device.
其中,当第一设备为终端设备时,第二设备为第一核心网网元;或者,当第一设备为第一核心网网元时,第二设备为终端设备。Among them, when the first device is a terminal device, the second device is a first core network element; or, when the first device is a first core network element, the second device is a terminal device.
S503、第二设备通过第一协议层对第二数据进行解密处理和完整性校验处理,得到第一数据。S503: The second device performs decryption processing and integrity verification processing on the second data through the first protocol layer to obtain the first data.
其中,第二设备部署有第一协议层,该第一协议层具有对数据进行加/解密的功能和对数据进行完整性保护/校验的功能。The second device is deployed with a first protocol layer, which has the function of encrypting/decrypting data and the function of protecting/verifying the integrity of data.
也就是说,第二设备在第一协议层通过第二密钥(用于数据加/解的密钥)对第二数据进行解密处理,以保证第一数据在传输过程中的安全性;并通过第一密钥(用于数据完整性保护/校验的密钥)对第二数据进行完整性校验处理,以保证第一数据在传输过程中的完整性。That is to say, the second device decrypts the second data through the second key (key used for data encryption/decryption) at the first protocol layer to ensure the security of the first data during transmission; and performs integrity verification on the second data through the first key (key used for data integrity protection/verification) to ensure the integrity of the first data during transmission.
需要说明的是,关于第一密钥、第二密钥以及目标加密完保策略(用于生成第一密钥和第二密钥)的说明可参见前述S501中的相关描述,在此不再赘述。It should be noted that the description of the first key, the second key and the target encryption security policy (used to generate the first key and the second key) can be found in the relevant description in the aforementioned S501, which will not be repeated here.
在一个可能的实施方式中,第二设备接收来自第二核心网网元针对目标数据(即第二数据)的目标加密完保策略。进一步地,第二设备在第一协议层,根据该目标加密完保策略以及第一密钥对第二数据进行完整性校验处理;并在第一协议层,根据该目标加密完保策略以及第二密钥对第二数据进行解密处理。In one possible implementation, the second device receives a target encryption integrity policy for target data (i.e., second data) from a second core network element. Further, the second device performs integrity verification processing on the second data at the first protocol layer according to the target encryption integrity policy and the first key; and decrypts the second data at the first protocol layer according to the target encryption integrity policy and the second key.
具体地,在一个可能的实施方式中,第二设备根据第一密钥和目标加密完保策略中粒度的标识对第二数据进行完整性校验处理;并根据第二密钥和目标加密完保策略中粒度的标识对第二数据进行解密处理。其中,粒度的标识为QFI、PDU会话标识或数据流标识中的一种。该数据流的标识可以是IP五元组或L2地址等。Specifically, in one possible implementation, the second device performs integrity check processing on the second data according to the first key and the granularity identifier in the target encryption security policy; and decrypts the second data according to the second key and the granularity identifier in the target encryption security policy. The granularity identifier is one of a QFI, a PDU session identifier, or a data flow identifier. The identifier of the data flow can be an IP quintuple or an L2 address, etc.
示例性地,如图7中7a所示,第二设备将第二密钥和粒度标识作为加密算法的输入参数,生成数据密钥流块,并根据该数据密钥流块用于对第二数据进行解密,得到包含消息认证码的第一数据。进一步地,如图7中7b所示,第二设备将第一密钥和粒度标识作为完整性算法的输入参数,对第一数据中的消息认证码进行校验,得到经过完整性校验处理的第一数据。Exemplarily, as shown in 7a of FIG7 , the second device uses the second key and the granularity identifier as input parameters of the encryption algorithm, generates a data key stream block, and uses the data key stream block to decrypt the second data to obtain the first data including the message authentication code. Further, as shown in 7b of FIG7 , the second device uses the first key and the granularity identifier as input parameters of the integrity algorithm, verifies the message authentication code in the first data, and obtains the first data processed by the integrity verification.
综上所示,在图5所描述的数据传输过程中,对第一数据(例如用户面数据)进行加/解密和完整性保护/校验的设备为终端设备和第一核心网网元。即终端设备对第一数据进行加密和进行数据完整性保护时,第一核心网网元对第一数据进行解密以及进行数据完整性校验;第一核心网网元对第一数据进行加密和进行数据完整性保护时,终端设备对第一数据进行解密以及进行数据完整性校验。通过这样的数据传输方法,可以避免在传输过程中接入网设备对用户面数据进行解密,从而避免了接入网知晓明文的用户面数据,提升了数据的安全性。In summary, in the data transmission process described in Figure 5, the devices that perform encryption/decryption and integrity protection/verification on the first data (such as user plane data) are the terminal device and the first core network network element. That is, when the terminal device encrypts the first data and performs data integrity protection, the first core network network element decrypts the first data and performs data integrity verification; when the first core network network element encrypts the first data and performs data integrity protection, the terminal device decrypts the first data and performs data integrity verification. Through such a data transmission method, it is possible to avoid the access network device from decrypting the user plane data during the transmission process, thereby avoiding the access network from knowing the plaintext user plane data, thereby improving the security of the data.
根据前文可知无论是用于数据完整性保护/校验的第一密钥,还是用于数据加/解密的第二密钥,均是根据目标加密完保策略生成的。下面再对如何确定数据传输过程中的目标加密完保策略进行说明。请参见图8a所示,图8a为一种加密完保策略确定方法的流程示意图。需要说明的是,为了便于理解,在图8a中仅是以5G的CN中核心网网元为例进行了示意性介绍,并不能视为对本申请的一个具体限定。其中,图8a中的终端设备为图5中的第一设备时,图8a中的第一核心网网元为图5中的第二设备;图8a中的终端设备为图5中的第二设备时,图8a中的第一核心网网元为图5中的第一设备。According to the foregoing, whether it is the first key used for data integrity protection/verification or the second key used for data encryption/decryption, they are all generated according to the target encryption integrity policy. The following will explain how to determine the target encryption integrity policy in the data transmission process. Please refer to Figure 8a, which is a flow chart of a method for determining an encryption integrity policy. It should be noted that, for ease of understanding, Figure 8a only uses the core network element in the CN of 5G as an example for a schematic introduction, and it cannot be regarded as a specific limitation of the present application. Among them, when the terminal device in Figure 8a is the first device in Figure 5, the first core network element in Figure 8a is the second device in Figure 5; when the terminal device in Figure 8a is the second device in Figure 5, the first core network element in Figure 8a is the first device in Figure 5.
如图8a所示,该密钥生成方法包括如下S801~S802。图8a所示的方法执行主体可以为终端设备、第一核心网网元、接入网设备和第二核心网网元,或者,该图8a所示的方法执行主体可以为终端设备的芯片、第一核心网网元的芯片、接入网设备的芯片和第二核心网网元的芯片。图8a以终端设备、第一核心网网元(例如图8a中的UPF)、接入网设备和第二核心 网网元(例如图8a中的AMF)为方法的执行主体为例进行说明。其中:As shown in Figure 8a, the key generation method includes the following S801~S802. The execution subject of the method shown in Figure 8a can be a terminal device, a first core network element, an access network device, and a second core network element, or the execution subject of the method shown in Figure 8a can be a chip of a terminal device, a chip of a first core network element, a chip of an access network device, and a chip of a second core network element. Figure 8a takes the terminal device, the first core network element (such as the UPF in Figure 8a), the access network device, and the second core network element (such as the AMF in Figure 8a) as the execution subject of the method as an example for explanation. Among them:
S801、AMF确定目标数据的目标加密完保策略;该目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、SMF的加密完保策略、AF的加密完保策略或PCF的加密完保策略。S801. AMF determines the target encryption and security policy of the target data; the target encryption and security policy is determined based on one or more of the following policies: the encryption and security policy of the terminal device, the encryption and security policy of the SMF, the encryption and security policy of the AF, or the encryption and security policy of the PCF.
其中,关于目标数据,可以是前述图5中的第一数据,也可以是第二数据(即经过加密处理和完整性保护处理的第一数据)。关于加密完保策略的说明可参见前述S501中对加密完保策略的说明,在此不再进行叙述。The target data may be the first data in FIG5 or the second data (i.e. the first data after encryption and integrity protection). The description of the encryption integrity protection strategy can be found in the description of the encryption integrity protection strategy in S501, which will not be described here.
也就是说,终端设备、SMF、AF或PCF中的一种或多种设备,均可以根据自身的需求向AMF发送加密完保策略。进而,AMF根据一定的确定规则(例如设备优先级、加/解密处理效率、完整性保护/校验处理效率、数据需求安全程度等)对接收到的加密完保策略进行统筹,确定出目标加密完保策略。其中,该确定规则可以是网络侧预设的规则或根据业务需求确定的规则,可根据具体应用场景进行适应性调整,在此不做具体限定。That is to say, one or more devices in the terminal device, SMF, AF or PCF can send encryption and security policies to AMF according to their own needs. Furthermore, AMF coordinates the received encryption and security policies according to certain determination rules (such as device priority, encryption/decryption processing efficiency, integrity protection/verification processing efficiency, data security requirements, etc.) to determine the target encryption and security policy. Among them, the determination rule can be a rule preset on the network side or a rule determined according to business needs, and can be adaptively adjusted according to specific application scenarios, which is not specifically limited here.
示例性地,AMF接收来自终端设备的加密完保策略、SMF的加密完保策略、AF的加密完保策略和PCF的加密完保策略。其中,加密完保策略对应的预设设备优先级由高到低依次为SMF、PCF、终端设备、AF。在这种情况下,AMF可以将SMF的加密完保策略确定为目标加密完保策略。Exemplarily, AMF receives the encryption security policy from the terminal device, the encryption security policy of SMF, the encryption security policy of AF, and the encryption security policy of PCF. Among them, the preset device priorities corresponding to the encryption security policy are SMF, PCF, terminal device, and AF from high to low. In this case, AMF can determine the encryption security policy of SMF as the target encryption security policy.
S802、AMF向终端设备、接入网设备和UPF发送该目标加密完保策略。S802. AMF sends the target encryption security policy to the terminal device, access network device and UPF.
AMF确定目标加密完保策略之后,分别向终端设备、接入网设备、UPF发送该目标加密完保策略,以使得在目标数据的传输过程中,各个传输节点(即包括终端设备、接入网设备和第一核心网网元)对目标数据的加密完保策略达成共识,有利于提升目标数据的传输效率和目标数据的安全性。需要说明的是,UPF接收AMF发送的目标加密完保策略时,还可以接收AMF根据该目标加密完保策略生成的第一密钥和第二密钥。终端设备接收AMF发送的目标加密完保策略后,终端设备可以根据该目标加密完保策略生成的第一密钥和第二密钥。接入网设备接收该目标加密报完策略之后,不能获取到第一密钥和第二密钥。After AMF determines the target encryption and security policy, it sends the target encryption and security policy to the terminal device, access network device, and UPF respectively, so that during the transmission of the target data, each transmission node (i.e., including the terminal device, access network device, and the first core network element) reaches a consensus on the encryption and security policy of the target data, which is beneficial to improving the transmission efficiency and security of the target data. It should be noted that when UPF receives the target encryption and security policy sent by AMF, it can also receive the first key and the second key generated by AMF according to the target encryption and security policy. After the terminal device receives the target encryption and security policy sent by AMF, the terminal device can generate the first key and the second key according to the target encryption and security policy. After the access network device receives the target encryption and security policy, it cannot obtain the first key and the second key.
在一种可能的实施方式中,终端设备通过接入网设备向AMF发送PDU会话建立请求或PDU会话修改请求。进一步地,AMF向终端设备发送目标加密完保策略的方式可以为:AMF通过接入网设备向终端设备发送PDU会话建立响应或PDU会话修改响应,该PDU会话建立响应或PDU会话修改响应中携带有目标加密完保策略。In a possible implementation, the terminal device sends a PDU session establishment request or a PDU session modification request to the AMF through the access network device. Furthermore, the way in which the AMF sends the target encryption and security policy to the terminal device can be: the AMF sends a PDU session establishment response or a PDU session modification response to the terminal device through the access network device, and the PDU session establishment response or the PDU session modification response carries the target encryption and security policy.
在一种可能的实施方式中,AMF获取终端设备的加密完保策略的方式可以为:终端设备通过接入网设备向AMF发送PDU会话建立请求或PDU会话修改请求时,该PDU会话建立请求或PDU会话修改请求中携带有终端设备的加密完保策略。In a possible implementation, the way in which AMF obtains the encryption integrity policy of the terminal device can be: when the terminal device sends a PDU session establishment request or a PDU session modification request to the AMF through the access network device, the PDU session establishment request or the PDU session modification request carries the encryption integrity policy of the terminal device.
下面为了更直观地展示图8a所描述的确定目标加密完保策略方法,图8b中以终端设备向AMF发送PDU会话建立请求为例,进行示例性说明。请参见图8b所示,图8b为一种密钥生成方法的流程示意图。如图8b所示,该密钥生成方法包括如下S8001~S8012。图8b所示的方法执行主体可以为终端设备、第一核心网网元、接入网设备和第二核心网网元,或者,该图8b所示的方法执行主体可以为终端设备的芯片、第一核心网网元的芯片、接入网设备的芯片和第二核心网网元的芯片。图8b以终端设备、第一核心网网元(例如图8b中的UPF)、接入网设备和第二核心网网元(例如图8b中的AMF)为方法的执行主体为例进行说明。其中:In order to more intuitively demonstrate the method for determining the target encryption integrity strategy described in Figure 8a, Figure 8b takes the example of a terminal device sending a PDU session establishment request to AMF for exemplary explanation. Please refer to Figure 8b, which is a flow chart of a key generation method. As shown in Figure 8b, the key generation method includes the following S8001 to S8012. The execution subject of the method shown in Figure 8b can be a terminal device, a first core network element, an access network device, and a second core network element, or the execution subject of the method shown in Figure 8b can be a chip of a terminal device, a chip of a first core network element, a chip of an access network device, and a chip of a second core network element. Figure 8b takes the terminal device, the first core network element (such as the UPF in Figure 8b), the access network device, and the second core network element (such as the AMF in Figure 8b) as the execution subject of the method as an example for explanation. Among them:
(可选地)S8001、AMF接收来自SMF、PCF或AF对目标数据的加密完保策略。(Optionally) S8001. AMF receives encryption protection policy for target data from SMF, PCF or AF.
其中,关于加密完保策略的说明可参见前述S501中对加密完保策略的说明,在此不再进 行叙述。关于目标数据,可以是前述图5中的第一数据,也可以是第二数据(即经过加密处理和完整性保护处理的第一数据)。The description of the encryption integrity protection strategy can refer to the description of the encryption integrity protection strategy in S501 above, which will not be described here. The target data can be the first data in Figure 5 above, or the second data (i.e. the first data after encryption and integrity protection).
S8002、AMF向终端设备发送安全模式命令(又称security mode command)。S8002. AMF sends a security mode command (also known as security mode command) to the terminal device.
其中,该安全模式命令用于配置安全相关的信息,例如配置加密算法和完整性保护算法等。The security mode command is used to configure security-related information, such as configuring encryption algorithms and integrity protection algorithms.
S8003、终端设备向AMF发送安全模式配置完成(又称security mode complete)。S8003. The terminal device sends a security mode configuration completion (also known as security mode complete) to AMF.
S8004、AMF接收终端设备通过接入网设备发送的PDU会话建立请求(又称PDU session establishment request)。S8004. AMF receives the PDU session establishment request (also known as PDU session establishment request) sent by the terminal device through the access network device.
其中,该PDU会话建立请求用于请求建立传输目标数据的PDU会话。The PDU session establishment request is used to request the establishment of a PDU session for transmitting target data.
在一个可能的实施方法中,该PDU会话建立请求中携带有终端设备的加密完保策略。也就是说,终端设备在向AMF请求建立PDU会话时,向AMF发送终端设备的加密完保策略。In a possible implementation method, the PDU session establishment request carries the encryption and security policy of the terminal device. That is, when the terminal device requests AMF to establish a PDU session, it sends the encryption and security policy of the terminal device to AMF.
S8005、AMF确定目标数据的目标加密完保策略。S8005. AMF determines the target encryption protection strategy for the target data.
AMF根据以下策略中的一种或多种:终端设备的加密完保策略、SMF的加密完保策略、AF的加密完保策略或PCF的加密完保策略,确定该目标数据的目标加密完保策略。The AMF determines the target encryption and security policy for the target data based on one or more of the following policies: the encryption and security policy of the terminal device, the encryption and security policy of the SMF, the encryption and security policy of the AF, or the encryption and security policy of the PCF.
其中,AMF确定目标加密完保策略的方法,可参见S801中对第二核心网网元确定目标加密完保策略的描述,在此不再详细叙述。Among them, the method for AMF to determine the target encryption protection strategy can be found in the description of the second core network element determining the target encryption protection strategy in S801, which will not be described in detail here.
S8006、AMF向接入网设备发送PDU会话建立请求,其中,该PDU会话建立请求中包括目标加密完保策略。S8006. AMF sends a PDU session establishment request to the access network device, wherein the PDU session establishment request includes a target encryption security policy.
AMF通过PDU会话建立请求向接入网设备发送目标加密完保策略,以使接入网设备知晓其是否需要对目标数据进行加密。示例性地,在目标加密完保策略指示终端设备与第一核心网网元进行加/解密处理或进行完整性保护/校验处理的情况下,接入网设备确定不需要对目标数据进行加密;在目标加密完保策略指示终端设备与接入网设备进行加/解密处理或进行完整性保护/校验处理的情况下,接入网设备确定其需要对目标数据进行加密。其中,该PDU会话建立请求中携带有用于建立PDU会话的信息(例如PDU会话资源建立请求表(PDU Session Resource Setup Request List),例如该PDU会话建立请求为PDU会话建立请求(PDU session setup request)消息或初始上下文建立请求(initial context setup request)消息。AMF sends the target encryption integrity policy to the access network device through a PDU session establishment request, so that the access network device knows whether it needs to encrypt the target data. Exemplarily, when the target encryption integrity policy indicates that the terminal device and the first core network element perform encryption/decryption processing or integrity protection/verification processing, the access network device determines that it does not need to encrypt the target data; when the target encryption integrity policy indicates that the terminal device and the access network device perform encryption/decryption processing or integrity protection/verification processing, the access network device determines that it needs to encrypt the target data. Among them, the PDU session establishment request carries information for establishing a PDU session (for example, a PDU session resource establishment request list (PDU Session Resource Setup Request List), for example, the PDU session establishment request is a PDU session establishment request (PDU session setup request) message or an initial context setup request (initial context setup request) message.
S8007、接入网设备向终端设备发送无线资源控制(radio resource control,RRC)重配消息(又称RRC Reconfiguration)。S8007. The access network device sends a radio resource control (RRC) reconfiguration message (also known as RRC Reconfiguration) to the terminal device.
其中,该RRC重配消息的功能包括但不限于:向终端设备发送PDU会话对应的DRB的配置信息或逻辑信道的配置信息。Among them, the function of the RRC reconfiguration message includes but is not limited to: sending the configuration information of the DRB or the configuration information of the logical channel corresponding to the PDU session to the terminal device.
S8008、终端设备向接入网设备发送RRC重配完成消息(又称RRC Reconfiguration complete)。S8008. The terminal device sends an RRC reconfiguration completion message (also known as RRC Reconfiguration complete) to the access network device.
S8009、接入网设备向AMF发送PDU会话建立响应。S8009. The access network device sends a PDU session establishment response to the AMF.
可以理解为S8009的响应与S8006的请求相对应,即用于回复S8006的请求消息。例如,当S8006中发送的是PDU会话建立请求(PDU session setup request)消息时,S8009中PDU会话建立响应为PDU会话建立响应(PDU session setup response)消息;当S8006中发送的是初始上下文建立请求(initial context setup request)消息时,S8009中PDU会话建立响应为初始上下文建立响应(initial context setup response)消息。It can be understood that the response of S8009 corresponds to the request of S8006, that is, it is used to reply to the request message of S8006. For example, when the message sent in S8006 is a PDU session setup request message, the PDU session setup response in S8009 is a PDU session setup response message; when the message sent in S8006 is an initial context setup request message, the PDU session setup response in S8009 is an initial context setup response message.
S8010、AMF通过接入网设备向终端设备发送PDU会话建立响应(又称PDU session establishment accept)。其中,该PDU会话建立响应包括目标加密完保策略。S8010. AMF sends a PDU session establishment response (also called PDU session establishment accept) to the terminal device through the access network device. The PDU session establishment response includes the target encryption security policy.
也就是说,AMF通过PDU会话建立响应向终端设备发送目标加密完保策略。在一个可 能的实施方式中,在目标加密完保策略指示粒度为PDU会话时,在PDU会话建立响应中新增信元(例如pdcp-config)用于指示该目标加密完保策略;在目标加密完保策略指示粒度为QoS Flow时,在PDU会话建立响应中用于指示QoS配置的信元(例如QoS-rule-info)内新增pdcp-config信息,用于指示该目标加密完保策略;在目标加密完保策略指示粒度为数据流时,在PDU会话建立响应中某个信元(用于指示QoS配置)内用于指示数据流配置的信息内新增pdcp-config信息,用于指示该目标加密完保策略。That is to say, AMF sends the target encryption security policy to the terminal device through the PDU session establishment response. In one possible implementation, when the target encryption security policy indication granularity is PDU session, a new information element (such as pdcp-config) is added in the PDU session establishment response to indicate the target encryption security policy; when the target encryption security policy indication granularity is QoS Flow, a new pdcp-config information is added to the information element (such as QoS-rule-info) used to indicate QoS configuration in the PDU session establishment response to indicate the target encryption security policy; when the target encryption security policy indication granularity is data flow, a new pdcp-config information is added to the information used to indicate data flow configuration in a certain information element (used to indicate QoS configuration) in the PDU session establishment response to indicate the target encryption security policy.
S8011、终端设备根据该目标加密完保策略,生成第一密钥和第二密钥。S8011. The terminal device generates a first key and a second key according to the target encryption security policy.
其中,终端设备根据该目标加密完保策略生成的第一密钥和第二密钥,与S812中AMF根据目标加密完保策略生成的第一密钥和第二密钥相同。进一步地,终端设备根据该第一密钥和第二密钥,以及目标加密完保策略对数据进行加/解密处理和进行完整性保护/校验处理。The first key and the second key generated by the terminal device according to the target encryption and security policy are the same as the first key and the second key generated by the AMF according to the target encryption and security policy in S812. Further, the terminal device performs encryption/decryption processing and integrity protection/verification processing on the data according to the first key and the second key and the target encryption and security policy.
S8012、AMF通过SMF向UPF发送目标加密完保策略,以及根据该目标加密完保策略生成的第一密钥和第二密钥。S8012. AMF sends the target encryption security policy and the first key and second key generated according to the target encryption security policy to UPF through SMF.
即AMF根据目标加密完保策略生成的第一密钥和第二密钥之后,AMF向SMF发送目标加密完保策略、第一密钥和第二密钥;SMF将目标加密完保策略、第一密钥和第二密钥发送至UPF,以使UPF根据该第一密钥和第二密钥,以及目标加密完保策略对数据进行加/解密处理和进行完整性保护/校验处理。That is, after AMF generates the first key and the second key according to the target encryption security policy, AMF sends the target encryption security policy, the first key and the second key to SMF; SMF sends the target encryption security policy, the first key and the second key to UPF, so that UPF encrypts/decrypts the data and performs integrity protection/verification according to the first key and the second key, as well as the target encryption security policy.
可见,通过实施本申请图8b所描述的密钥生成方法,可以使在目标数据的传输过程中,各个传输节点(即包括终端设备、接入网设备和第一核心网网元)对目标数据的加密完保策略达成共识,有利于提升目标数据的传输效率和目标数据的安全性。It can be seen that by implementing the key generation method described in Figure 8b of the present application, during the transmission of the target data, each transmission node (i.e., including terminal equipment, access network equipment and the first core network network element) can reach a consensus on the encryption and security strategy of the target data, which is beneficial to improving the transmission efficiency and security of the target data.
请参见图9,图9示出了本申请实施例的一种通信装置900的结构示意图。图9所示的通信装置可以是第一设备,也可以是第一设备中的装置,或者是能够和第一设备匹配使用的装置;或者图9所示的通信装置可以是第二设备,也可以是第二设备中的装置,或者是能够和第二设备匹配使用的装置;图9所示的通信装置可以是第二核心网网元,也可以是第二核心网网元中的装置,或者是能够和第二核心网网元匹配使用的装置;图9所示的通信装置可以包括通信单元901和处理单元902。具体的,处理单元902用于处理数据,该数据可以是通信单元901接收的数据,该处理后的数据也可由通信单元901发送;Please refer to Figure 9, which shows a schematic diagram of the structure of a communication device 900 of an embodiment of the present application. The communication device shown in Figure 9 can be a first device, or a device in the first device, or a device that can be used in combination with the first device; or the communication device shown in Figure 9 can be a second device, or a device in the second device, or a device that can be used in combination with the second device; the communication device shown in Figure 9 can be a second core network element, or a device in the second core network element, or a device that can be used in combination with the second core network element; the communication device shown in Figure 9 can include a communication unit 901 and a processing unit 902. Specifically, the processing unit 902 is used to process data, and the data can be data received by the communication unit 901, and the processed data can also be sent by the communication unit 901;
在一种实施方式中,该通信装置900是第一设备,也可以是第一设备中的装置,或者是能够和第一设备匹配使用的装置时,其中:In one implementation, the communication device 900 is a first device, or may be a device in the first device, or may be a device that can be used in conjunction with the first device, wherein:
处理单元902,用于通过第一协议层对第一数据进行完整性保护处理和加密处理,得到第二数据;通信单元901,用于通过接入网设备将第二数据透传至第二设备;The processing unit 902 is used to perform integrity protection processing and encryption processing on the first data through the first protocol layer to obtain second data; the communication unit 901 is used to transparently transmit the second data to the second device through the access network device;
其中,第一设备和第二设备均部署有第一协议层,该第一协议层具有对数据进行加/解密的功能和对数据进行完整性保护/校验的功能;第一设备为终端设备,第二设备为第一核心网网元;或者,第一设备为第一核心网网元,第二设备为终端设备。Among them, both the first device and the second device are deployed with a first protocol layer, which has the function of encrypting/decrypting data and the function of protecting/verifying the integrity of data; the first device is a terminal device, and the second device is a first core network network element; or, the first device is a first core network network element, and the second device is a terminal device.
在一种可能的实现中,终端设备部署的协议栈依次为第一协议层、SDAP层、第二协议层、RLC层、MAC层和第一物理层;其中,第二协议层具有数据包排序功能和数据包复制功能;第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层和第二物理层;接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。In a possible implementation, the protocol stack deployed by the terminal device is the first protocol layer, SDAP layer, the second protocol layer, RLC layer, MAC layer and the first physical layer in sequence; wherein the second protocol layer has a data packet sorting function and a data packet replication function; the protocol layers deployed by the first core network network element are the first protocol layer, GTP-U, UDP, IP, data link layer and the second physical layer in sequence; the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, RLC layer, MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer and the second physical layer in sequence.
在一种可能的实现中,终端设备部署的协议栈依次为SDAP层、第一协议层、第二协议层、RLC层、MAC层和第一物理层;其中,第二协议层具有数据包排序功能、分流功能和 数据包复制功能;第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层和第二物理层;接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。In a possible implementation, the protocol stack deployed by the terminal device is the SDAP layer, the first protocol layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the second protocol layer has packet sorting function, diversion function and packet replication function; the protocol layers deployed by the first core network network element are the first protocol layer, GTP-U, UDP, IP, data link layer and the second physical layer in sequence; the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer and the second physical layer in sequence.
在一种可能的实现中,终端设备部署的协议栈依次为第一协议层、第三协议层、RLC层、MAC层和第一物理层;其中,第一协议层还具有IP头压缩的功能和数据包排序功能,第三协议层具有SDAP层具有的功能和数据包复制功能;第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层和第二物理层;接入网设备部署的协议栈依次包括第三协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。In a possible implementation, the protocol stack deployed by the terminal device is, in sequence, the first protocol layer, the third protocol layer, the RLC layer, the MAC layer and the first physical layer; wherein the first protocol layer also has the function of IP header compression and the data packet sorting function, and the third protocol layer has the function of the SDAP layer and the data packet replication function; the protocol layers deployed by the first core network network element are, in sequence, the first protocol layer, GTP-U, UDP, IP, the data link layer and the second physical layer; the protocol stack deployed by the access network device includes, in sequence, the third protocol layer, the RLC layer, the MAC layer and the first physical layer, and the access network device is also deployed with GTP-U, UDP, IP, the data link layer and the second physical layer in sequence.
在一种可能的实现中,第一设备为终端设备时,通信单元901,还用于向第二核心网网元发送PDU会话建立请求消息;PDU会话建立请求消息用于请求建立传输第一数据的PDU会话;通信单元901,还用于接收来自第二核心网网元的PDU会话建立响应消息,该PDU会话建立响应消息包括目标加密完保策略;其中,目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、SMF的加密完保策略、AF的加密完保策略或PCF的加密完保策略;处理单元902,还用于根据目标加密完保策略生成第一密钥和第二密钥;其中,第一密钥用于对第一数据进行完整性保护/校验处理,第二密钥用于对第一数据进行加/解密处理。In one possible implementation, when the first device is a terminal device, the communication unit 901 is also used to send a PDU session establishment request message to the second core network network element; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting the first data; the communication unit 901 is also used to receive a PDU session establishment response message from the second core network network element, and the PDU session establishment response message includes a target encryption integrity policy; wherein the target encryption integrity policy is determined according to one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF; the processing unit 902 is also used to generate a first key and a second key according to the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification processing on the first data, and the second key is used to perform encryption/decryption processing on the first data.
在一种可能的实现中,PDU会话建立请求消息包括终端设备的加密完保策略。In a possible implementation, the PDU session establishment request message includes an encryption security policy of the terminal device.
在一种可能的实现中,第一设备为第一核心网网元时,通信单元901,还用于接收来自第二核心网网元的目标加密完保策略;其中,目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、SMF的加密完保策略、AF的加密完保策略或PCF的加密完保策略;通信单元901,还用于接收来自第二核心网网元的第一密钥和第二密钥;其中,第一密钥用于对第一数据进行完整性保护/校验处理,第二密钥用于对第一数据进行加/解密处理;第一密钥和第二密钥是根据目标加密完保策略生成的。In one possible implementation, when the first device is a first core network element, the communication unit 901 is also used to receive a target encryption integrity policy from a second core network element; wherein the target encryption integrity policy is determined based on one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF; the communication unit 901 is also used to receive a first key and a second key from the second core network element; wherein the first key is used to perform integrity protection/verification processing on the first data, and the second key is used to perform encryption/decryption processing on the first data; the first key and the second key are generated according to the target encryption integrity policy.
在一种可能的实现中,处理单元902,具体用于根据目标加密完保策略以及第一密钥,对第一数据进行完整性保护处理;根据目标加密完保策略以及第二密钥,对第一数据进行加密处理。In a possible implementation, the processing unit 902 is specifically configured to perform integrity protection processing on the first data according to the target encryption integrity policy and the first key; and perform encryption processing on the first data according to the target encryption integrity policy and the second key.
在一种可能的实现中,加密完保策略包括对第一数据进行加/解密或完整性保护/校验的粒度,粒度为PDU会话、QoS Flow或数据流中的一种。In one possible implementation, the encryption integrity strategy includes the granularity of encryption/decryption or integrity protection/verification of the first data, and the granularity is one of PDU session, QoS Flow or data flow.
在一种可能的实现中,处理单元902,具体用于根据第一密钥和粒度的标识,对第一数据进行完整性保护处理;根据第二密钥和粒度的标识,对第一数据进行加密处理;其中,粒度的标识为QoS Flow的标识、PDU会话标识或数据流标识中的一种。In one possible implementation, the processing unit 902 is specifically used to perform integrity protection processing on the first data according to the first key and the granularity identifier; and to perform encryption processing on the first data according to the second key and the granularity identifier; wherein the granularity identifier is one of the QoS Flow identifier, the PDU session identifier, or the data flow identifier.
在一种可能的实现中,加密完保策略还用于指示终端设备与第一核心网网元进行加/解密处理或进行完整性保护/校验处理;或者,还用于指示终端设备与接入网设备进行加/解密处理或进行完整性保护/校验处理。In one possible implementation, the encryption integrity policy is also used to instruct the terminal device and the first core network element to perform encryption/decryption processing or integrity protection/verification processing; or, it is also used to instruct the terminal device and the access network device to perform encryption/decryption processing or integrity protection/verification processing.
在一种实施方式中,该图9所示的通信装置可以是第二设备,也可以是第二设备中的装置,或者是能够和第二设备匹配使用的装置时,其中:In one implementation, the communication device shown in FIG. 9 may be a second device, or may be a device in the second device, or may be a device that can be used in conjunction with the second device, wherein:
通信单元901,用于接收来自第一设备通过接入网设备透传的第二数据;The communication unit 901 is used to receive second data transparently transmitted from the first device through the access network device;
处理单元902,用于通过第一协议层对第二数据进行解密处理和完整性校验处理,得到第一数据;其中,第一设备和第二设备均部署有第一协议层,该第一协议层具有对数据进行 加/解密的功能和对数据进行完整性保护/校验的功能;第一设备为终端设备,第二设备为第一核心网网元;或者,第一设备为第一核心网网元,第二设备为终端设备。The processing unit 902 is used to perform decryption processing and integrity verification processing on the second data through the first protocol layer to obtain the first data; wherein, the first device and the second device are both deployed with the first protocol layer, and the first protocol layer has the function of encrypting/decrypting data and the function of performing integrity protection/verification on data; the first device is a terminal device, and the second device is a first core network element; or, the first device is a first core network element, and the second device is a terminal device.
在一种可能的实现中,终端设备部署的协议栈依次为第一协议层、SDAP层、第二协议层、RLC层、MAC层和第一物理层;其中,第二协议层具有数据包排序功能和数据包复制功能;第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、网际互联协议IP、数据链路层和第二物理层;接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。In a possible implementation, the protocol stack deployed by the terminal device is the first protocol layer, SDAP layer, the second protocol layer, RLC layer, MAC layer and the first physical layer in sequence; wherein the second protocol layer has a data packet sorting function and a data packet replication function; the protocol layers deployed by the first core network network element are the first protocol layer, GTP-U, UDP, Internet Protocol IP, data link layer and the second physical layer in sequence; the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, RLC layer, MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer and the second physical layer in sequence.
在一种可能的实现中,终端设备部署的协议栈依次为SDAP层、第一协议层、第二协议层、RLC层、MAC层和第一物理层;其中,第二协议层具有数据包排序功能、分流功能和数据包复制功能;第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层和第二物理层;接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。In a possible implementation, the protocol stack deployed by the terminal device is the SDAP layer, the first protocol layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the second protocol layer has data packet sorting function, diversion function and data packet replication function; the protocol layers deployed by the first core network network element are the first protocol layer, GTP-U, UDP, IP, data link layer and the second physical layer in sequence; the protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device is also deployed with GTP-U, UDP, IP, data link layer and the second physical layer in sequence.
在一种可能的实现中,终端设备部署的协议栈依次为第一协议层、第三协议层、RLC层、MAC层和第一物理层;其中,第一协议层还具有IP头压缩的功能和数据包排序功能,第三协议层具有SDAP层具有的功能和数据包复制功能;第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层和第二物理层;接入网设备部署的协议栈依次包括第三协议层、RLC层、MAC层和第一物理层,接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。In a possible implementation, the protocol stack deployed by the terminal device is, in sequence, the first protocol layer, the third protocol layer, the RLC layer, the MAC layer and the first physical layer; wherein the first protocol layer also has the function of IP header compression and the data packet sorting function, and the third protocol layer has the function of the SDAP layer and the data packet replication function; the protocol layers deployed by the first core network network element are, in sequence, the first protocol layer, GTP-U, UDP, IP, the data link layer and the second physical layer; the protocol stack deployed by the access network device includes, in sequence, the third protocol layer, the RLC layer, the MAC layer and the first physical layer, and the access network device is also deployed with GTP-U, UDP, IP, the data link layer and the second physical layer in sequence.
在一种可能的实现中,第二设备为终端设备时,通信单元901还用于,向第二核心网网元发送协议数据单元PDU会话建立请求消息;PDU会话建立请求消息用于请求建立传输第二数据的PDU会话;通信单元901还用于接收来自第二核心网网元的PDU会话建立响应消息,该PDU会话建立响应消息包括目标加密完保策略;其中,目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、会话管理功能SMF的加密完保策略、应用功能AF的加密完保策略或策略控制功能PCF的加密完保策略;处理单元902,还用于根据目标加密完保策略生成第一密钥和第二密钥;其中,第一密钥用于对第二数据进行完整性保护/校验处理,第二密钥用于对二数据进行加/解密处理。In one possible implementation, when the second device is a terminal device, the communication unit 901 is also used to send a protocol data unit PDU session establishment request message to the second core network network element; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting the second data; the communication unit 901 is also used to receive a PDU session establishment response message from the second core network network element, and the PDU session establishment response message includes a target encryption integrity policy; wherein the target encryption integrity policy is determined according to one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the session management function SMF, the encryption integrity policy of the application function AF, or the encryption integrity policy of the policy control function PCF; the processing unit 902 is also used to generate a first key and a second key according to the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification processing on the second data, and the second key is used to perform encryption/decryption processing on the second data.
在一种可能的实现中,PDU会话建立请求消息包括终端设备的加密完保策略。In a possible implementation, the PDU session establishment request message includes an encryption security policy of the terminal device.
在一种可能的实现中,第二设备为第一核心网网元时,通信单元901还用于接收来自第二核心网网元的目标加密完保策略;其中,目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、SMF的加密完保策略、AF的加密完保策略或PCF的加密完保策略;通信单元901还用于接收来自第二核心网网元的第一密钥和第二密钥;其中,第一密钥用于对第二数据进行完整性保护/校验处理,第二密钥用于对第二数据进行加/解密处理;第一密钥和第二密钥是根据目标加密完保策略生成的。In one possible implementation, when the second device is the first core network element, the communication unit 901 is also used to receive a target encryption integrity policy from the second core network element; wherein the target encryption integrity policy is determined based on one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the SMF, the encryption integrity policy of the AF, or the encryption integrity policy of the PCF; the communication unit 901 is also used to receive a first key and a second key from the second core network element; wherein the first key is used to perform integrity protection/verification processing on the second data, and the second key is used to perform encryption/decryption processing on the second data; the first key and the second key are generated according to the target encryption integrity policy.
在一种可能的实现中,处理单元902,具体用于在第一协议层根据目标加密完保策略以及第二密钥,对第二数据进行解密处理;根据目标加密完保策略以及第一密钥,对第二数据进行完整性校验处理。In a possible implementation, the processing unit 902 is specifically used to decrypt the second data at the first protocol layer according to the target encryption integrity policy and the second key; and perform integrity verification on the second data according to the target encryption integrity policy and the first key.
在一种可能的实现中,加密完保策略包括对第二数据进行加/解密或完整性保护/校验的粒度,粒度为PDU会话、QoS Flow或数据流中的一种。In one possible implementation, the encryption integrity strategy includes the granularity of encryption/decryption or integrity protection/verification of the second data, and the granularity is one of PDU session, QoS Flow or data flow.
在一种可能的实现中,处理单元902,具体用于根据第二密钥和粒度的标识,对第二数 据进行解密处理;根据第一密钥和粒度的标识,对第二数据进行完整性校验处理;其中,粒度的标识为QoS Flow的标识、PDU会话标识或数据流标识中的一种。In one possible implementation, the processing unit 902 is specifically used to decrypt the second data according to the second key and the granularity identifier; and to perform integrity verification on the second data according to the first key and the granularity identifier; wherein the granularity identifier is one of a QoS Flow identifier, a PDU session identifier, or a data flow identifier.
在一种可能的实现中,加密完保策略还用于指示终端设备与第一核心网网元进行加/解密处理或进行完整性保护/校验处理;或者,还用于指示终端设备与接入网设备进行加/解密处理或进行完整性保护/校验处理。In one possible implementation, the encryption integrity policy is also used to instruct the terminal device and the first core network element to perform encryption/decryption processing or integrity protection/verification processing; or, it is also used to instruct the terminal device and the access network device to perform encryption/decryption processing or integrity protection/verification processing.
在一种实施方式中,该图9所示的通信装置可以是第二核心网网元,也可以是第二核心网网元中的装置,或者是能够和第二核心网网元匹配使用的装置时,其中:In one implementation, the communication device shown in FIG. 9 may be a second core network element, or may be a device in the second core network element, or may be a device that can be matched with the second core network element for use, wherein:
处理单元902,用于确定目标数据的目标加密完保策略;该目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、会话管理功能SMF的加密完保策略、应用功能AF的加密完保策略或策略控制功能PCF的加密完保策略;通信单元901,用于向终端设备、终端设备对应的接入网设备和第一核心网网元发送目标加密完保策略。The processing unit 902 is used to determine the target encryption and security policy of the target data; the target encryption and security policy is determined based on one or more of the following policies: the encryption and security policy of the terminal device, the encryption and security policy of the session management function SMF, the encryption and security policy of the application function AF or the encryption and security policy of the policy control function PCF; the communication unit 901 is used to send the target encryption and security policy to the terminal device, the access network device corresponding to the terminal device and the first core network network element.
在一种可能的实现方式中,通信单元901,还用于接收来自终端设备发送的协议数据单元PDU会话建立请求消息;该PDU会话建立请求消息用于请求建立传输目标数据的PDU会话;向终端设备发送PDU会话建立响应消息,PDU会话建立响应消息包括目标加密完保策略。In one possible implementation, the communication unit 901 is also used to receive a protocol data unit PDU session establishment request message sent from a terminal device; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting target data; and a PDU session establishment response message is sent to the terminal device, and the PDU session establishment response message includes a target encryption security policy.
在一种可能的实现方式中,PDU会话建立请求消息包括终端设备的加密完保策略。In a possible implementation, the PDU session establishment request message includes an encryption security policy of the terminal device.
在一种可能的实现方式中,处理单元902还用于,基于目标加密完保策略生成第一密钥和第二密钥;其中,第一密钥用于对目标数据进行完整性保护/校验处理,第二密钥用于对目标数据进行加/解密处理;通信单元901,还用于向第一核心网网元发送第一密钥和第二密钥。In one possible implementation, the processing unit 902 is also used to generate a first key and a second key based on the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification on the target data, and the second key is used to perform encryption/decryption on the target data; the communication unit 901 is also used to send the first key and the second key to the first core network element.
在一种可能的实现方式中,加密完保策略包括对目标数据据进行加/解密或完整性保护/校验的粒度,粒度为PDU会话、服务质量流QoS Flow或数据流中的一种。In one possible implementation, the encryption integrity policy includes the granularity of encryption/decryption or integrity protection/verification of the target data, and the granularity is one of the PDU session, QoS Flow or data flow.
在一种可能的实现方式中,加密完保策略还用于指示终端设备与第一核心网网元进行加/解密处理或进行完整性保护/校验处理;或者,还用于指示终端设备与接入网设备进行加/解密处理或进行完整性保护/校验处理。In one possible implementation, the encryption integrity policy is also used to instruct the terminal device and the first core network element to perform encryption/decryption processing or integrity protection/verification processing; or, it is also used to instruct the terminal device and the access network device to perform encryption/decryption processing or integrity protection/verification processing.
如图10所示为本申请实施例提供的一种通信装置1000,用于实现上述第一设备、第二设备或第二核心网网元的功能。该装置可以是第一设备或用于第一设备中的装置;或者该装置可以是第二设备或用于第二设备中的装置;或者,该装置可以是第二核心网网元或用于第二核心网网元中的装置。用于设备(例如第一设备、第二设备或第二核心网网元)中的装置可以为设备内的芯片系统或芯片。其中,芯片系统可以由芯片构成,也可以包含芯片和其他分立器件。As shown in Figure 10, a communication device 1000 provided in an embodiment of the present application is used to implement the functions of the above-mentioned first device, second device or second core network element. The device can be a first device or a device used in a first device; or the device can be a second device or a device used in a second device; or the device can be a second core network element or a device used in a second core network element. The device used in a device (such as a first device, a second device or a second core network element) can be a chip system or a chip in the device. Among them, the chip system can be composed of chips, and can also include chips and other discrete devices.
通信装置1000包括至少一个处理器1020,用于实现本申请实施例提供的方法中设备(例如第一设备、第二设备或第二核心网网元)的数据传输功能。通信装置1000还可以包括通信接口1010,用于实现本申请实施例提供的方法中设备(例如第一设备、第二设备或第二核心网网元)的收发操作。在本申请实施例中,通信接口可以是收发器、电路、总线、模块或其它类型的通信接口,用于通过传输介质和其它设备进行通信。例如,通信接口1010用于通信装置1000中的装置可以和其它设备进行通信。处理器1020利用通信接口1010收发数据,并用于实现上述方法实施例所述的方法。The communication device 1000 includes at least one processor 1020, which is used to implement the data transmission function of the device (such as the first device, the second device or the second core network element) in the method provided in the embodiment of the present application. The communication device 1000 may also include a communication interface 1010, which is used to implement the transceiver operation of the device (such as the first device, the second device or the second core network element) in the method provided in the embodiment of the present application. In the embodiment of the present application, the communication interface can be a transceiver, a circuit, a bus, a module or other type of communication interface, which is used to communicate with other devices through a transmission medium. For example, the communication interface 1010 is used for the device in the communication device 1000 to communicate with other devices. The processor 1020 uses the communication interface 1010 to send and receive data, and is used to implement the method described in the above method embodiment.
通信装置1000还可以包括至少一个存储器1030,用于存储程序指令和/或数据。存储器1030和处理器1020耦合。本申请实施例中的耦合是装置、单元或模块之间的间接耦合或通信连接,可以是电性,机械或其它的形式,用于装置、单元或模块之间的信息交互。处理器1020可能和存储器1030协同操作。处理器1020可能执行存储器1030中存储的程序指令。 所述至少一个存储器中的至少一个可以包括于处理器中。The communication device 1000 may also include at least one memory 1030 for storing program instructions and/or data. The memory 1030 is coupled to the processor 1020. The coupling in the embodiment of the present application is an indirect coupling or communication connection between devices, units or modules, which may be electrical, mechanical or other forms, and is used for information exchange between devices, units or modules. The processor 1020 may operate in conjunction with the memory 1030. The processor 1020 may execute program instructions stored in the memory 1030. At least one of the at least one memory may be included in the processor.
本申请实施例中不限定上述通信接口1010、处理器1020以及存储器1030之间的具体连接介质。本申请实施例在图10中以存储器1030、处理器1020以及通信接口1010之间通过总线1040连接,总线在图10中以粗线表示,其它部件之间的连接方式,仅是进行示意性说明,并不引以为限。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图10中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。The specific connection medium between the communication interface 1010, the processor 1020 and the memory 1030 is not limited in the embodiment of the present application. In FIG. 10 , the memory 1030, the processor 1020 and the communication interface 1010 are connected via a bus 1040. The bus is represented by a bold line in FIG. 10 . The connection mode between other components is only for schematic illustration and is not limited thereto. The bus can be divided into an address bus, a data bus, a control bus, etc. For ease of representation, FIG. 10 is represented by only one bold line, but it does not mean that there is only one bus or one type of bus.
通信装置1000具体是用于设备(例如第一设备、第二设备或第二核心网网元)的装置时,例如通信装置1000具体是芯片或者芯片系统时,通信接口1010所输出或接收的可以是基带信号。通信装置1000具体是设备(例如第一设备、第二设备或第二核心网网元)时,通信接口1010所输出或接收的可以是射频信号。在本申请实施例中,处理器可以是通用处理器、数字信号处理器、专用集成电路、现场可编程门阵列或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件,可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。When the communication device 1000 is specifically a device for a device (e.g., a first device, a second device, or a second core network element), for example, when the communication device 1000 is specifically a chip or a chip system, the communication interface 1010 may output or receive a baseband signal. When the communication device 1000 is specifically a device (e.g., a first device, a second device, or a second core network element), the communication interface 1010 may output or receive a radio frequency signal. In an embodiment of the present application, the processor may be a general-purpose processor, a digital signal processor, an application-specific integrated circuit, a field programmable gate array, or other programmable logic device, a discrete gate or transistor logic device, or a discrete hardware component, and may implement or execute the methods, steps, and logic block diagrams disclosed in the embodiments of the present application. A general-purpose processor may be a microprocessor or any conventional processor, etc. The steps of the method disclosed in conjunction with the embodiments of the present application may be directly embodied as being executed by a hardware processor, or may be executed by a combination of hardware and software modules in the processor.
本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机执行指令,当该计算机执行指令被执行时,使得上述方法实施例中第一设备、第二设备或第二核心网网元执行的方法被实现。An embodiment of the present application also provides a computer-readable storage medium, which stores computer execution instructions. When the computer execution instructions are executed, the method executed by the first device, the second device or the second core network element in the above method embodiment is implemented.
本申请实施例还提供一种计算机程序产品,该计算机程序产品包括计算机程序,当该计算机程序被执行时,使得上述方法实施例中第一设备、第二设备或第二核心网网元执行的方法被实现。An embodiment of the present application also provides a computer program product, which includes a computer program. When the computer program is executed, the method executed by the first device, the second device or the second core network element in the above method embodiment is implemented.
本申请实施例还提供一种通信系统,该通信系统包括第一设备、第二设备、接入网设备和第二核心网网元。其中,第一设备用于执行上述方法实施例中第一设备执行的方法;第二设备用于执行上述方法实施例中第二设备执行的方法;第二核心网网元用于执行上述方法实施例中第二核心网网元执行的方法。The embodiment of the present application also provides a communication system, which includes a first device, a second device, an access network device, and a second core network element. The first device is used to execute the method executed by the first device in the above method embodiment; the second device is used to execute the method executed by the second device in the above method embodiment; and the second core network element is used to execute the method executed by the second core network element in the above method embodiment.
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本申请所必须的。It should be noted that, for the aforementioned method embodiments, for the sake of simplicity, they are all expressed as a series of action combinations, but those skilled in the art should be aware that the present application is not limited by the described order of actions, because according to the present application, certain steps can be performed in other orders or simultaneously. Secondly, those skilled in the art should also be aware that the embodiments described in the specification are all preferred embodiments, and the actions and modules involved are not necessarily required by the present application.
本申请提供的各实施例的描述可以相互参照,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。为描述的方便和简洁,例如关于本申请实施例提供的各装置、设备的功能以及执行的步骤可以参照本申请方法实施例的相关描述,各方法实施例之间、各装置实施例之间也可以互相参考、结合或引用。The descriptions of the various embodiments provided in this application can refer to each other, and the descriptions of the various embodiments have different focuses. For parts that are not described in detail in a certain embodiment, refer to the relevant descriptions of other embodiments. For the convenience and simplicity of description, for example, the functions of the various devices and equipment provided in the embodiments of this application and the steps of execution can refer to the relevant descriptions of the method embodiments of this application, and the various method embodiments and the various device embodiments can also refer to, combine or quote each other.
最后应说明的是:以上各实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述各实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分或者全部技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的范围。Finally, it should be noted that the above embodiments are only used to illustrate the technical solutions of the present application, rather than to limit it. Although the present application has been described in detail with reference to the aforementioned embodiments, those skilled in the art should understand that they can still modify the technical solutions described in the aforementioned embodiments, or replace some or all of the technical features therein with equivalents. However, these modifications or replacements do not cause the essence of the corresponding technical solutions to deviate from the scope of the technical solutions of the embodiments of the present application.

Claims (34)

  1. 一种数据传输方法,其特征在于,所述方法包括:A data transmission method, characterized in that the method comprises:
    第一设备通过第一协议层对第一数据进行完整性保护处理和加密处理,得到第二数据;The first device performs integrity protection processing and encryption processing on the first data through the first protocol layer to obtain second data;
    所述第一设备通过接入网设备将所述第二数据透传至第二设备;The first device transparently transmits the second data to the second device through the access network device;
    其中,所述第一设备和所述第二设备均部署有所述第一协议层,所述第一协议层具有对数据进行加/解密的功能和对数据进行完整性保护/校验的功能;The first device and the second device are both deployed with the first protocol layer, and the first protocol layer has a function of encrypting/decrypting data and a function of performing integrity protection/verification on data;
    所述第一设备为终端设备,所述第二设备为第一核心网网元;或者,所述第一设备为第一核心网网元,所述第二设备为终端设备。The first device is a terminal device, and the second device is a first core network element; or, the first device is a first core network element, and the second device is a terminal device.
  2. 根据权利要求1所述方法,其特征在于,The method according to claim 1, characterized in that
    所述终端设备部署的协议栈依次为第一协议层、业务数据适配协议SDAP层、第二协议层、无线链路控制RLC层、媒体接入控制MAC层和第一物理层;其中,所述第二协议层具有数据包排序功能和数据包复制功能;The protocol stack deployed by the terminal device is the first protocol layer, the service data adaptation protocol SDAP layer, the second protocol layer, the radio link control RLC layer, the media access control MAC layer and the first physical layer in sequence; wherein the second protocol layer has a data packet sorting function and a data packet duplication function;
    所述第一核心网网元部署的协议层依次为第一协议层、用户面部分的通用分组无线业务隧道协议GTP-U、用户数据报协议UDP、网际互联协议IP、数据链路层和第二物理层;The protocol layers deployed by the first core network element are the first protocol layer, the general packet radio service tunneling protocol GTP-U of the user plane part, the user datagram protocol UDP, the Internet protocol IP, the data link layer and the second physical layer in sequence;
    所述接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,所述接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。The protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device also deploys GTP-U, UDP, IP, the data link layer and the second physical layer in sequence.
  3. 根据权利要求1所述方法,其特征在于,The method according to claim 1, characterized in that
    所述终端设备部署的协议栈依次为SDAP层、第一协议层、第二协议层、RLC层、MAC层和第一物理层;其中,所述第二协议层具有数据包排序功能、分流功能和数据包复制功能;The protocol stack deployed by the terminal device is the SDAP layer, the first protocol layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the second protocol layer has data packet sorting function, diversion function and data packet duplication function;
    所述第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层和第二物理层;The protocol layers deployed by the first core network element are the first protocol layer, GTP-U, UDP, IP, data link layer and the second physical layer in sequence;
    所述接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,所述接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。The protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device also deploys GTP-U, UDP, IP, the data link layer and the second physical layer in sequence.
  4. 根据权利要求1所述方法,其特征在于,The method according to claim 1, characterized in that
    所述终端设备部署的协议栈依次为第一协议层、第三协议层、RLC层、MAC层和第一物理层;其中,所述第一协议层还具有IP头压缩的功能和数据包排序功能,所述第三协议层具有SDAP层具有的功能和数据包复制功能;The protocol stack deployed by the terminal device is the first protocol layer, the third protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the first protocol layer also has the function of IP header compression and data packet sorting, and the third protocol layer has the function of the SDAP layer and the data packet replication function;
    所述第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层和第二物理层;The protocol layers deployed by the first core network element are the first protocol layer, GTP-U, UDP, IP, data link layer and the second physical layer in sequence;
    所述接入网设备部署的协议栈依次包括第三协议层、RLC层、MAC层和第一物理层,所述接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。The protocol stack deployed by the access network device includes the third protocol layer, RLC layer, MAC layer and the first physical layer in sequence, and the access network device also deploys GTP-U, UDP, IP, data link layer and the second physical layer in sequence.
  5. 根据权利要求1-4中任一项所述方法,其特征在于,所述第一设备为终端设备时,所述方法还包括:The method according to any one of claims 1 to 4, characterized in that when the first device is a terminal device, the method further comprises:
    所述第一设备向第二核心网网元发送协议数据单元PDU会话建立请求消息;所述PDU会话建立请求消息用于请求建立传输所述第一数据的PDU会话;The first device sends a protocol data unit (PDU) session establishment request message to the second core network element; the PDU session establishment request message is used to request to establish a PDU session for transmitting the first data;
    所述第一设备接收来自所述第二核心网网元的PDU会话建立响应消息,所述PDU会话 建立响应消息包括所述目标加密完保策略;其中,所述目标加密完保策略是根据以下策略中的一种或多种确定的:所述终端设备的加密完保策略、会话管理功能SMF的加密完保策略、应用功能AF的加密完保策略或策略控制功能PCF的加密完保策略;The first device receives a PDU session establishment response message from the second core network element, wherein the PDU session establishment response message includes the target encryption integrity policy; wherein the target encryption integrity policy is determined according to one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the session management function SMF, the encryption integrity policy of the application function AF, or the encryption integrity policy of the policy control function PCF;
    所述第一设备根据所述目标加密完保策略生成第一密钥和第二密钥;其中,所述第一密钥用于对所述第一数据进行完整性保护/校验处理,所述第二密钥用于对所述第一数据进行加/解密处理。The first device generates a first key and a second key according to the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification processing on the first data, and the second key is used to encrypt/decrypt the first data.
  6. 根据权利要求5所述方法,其特征在于,所述PDU会话建立请求消息包括所述终端设备的加密完保策略。The method according to claim 5 is characterized in that the PDU session establishment request message includes an encryption security policy of the terminal device.
  7. 根据权利要求1-4中任一项所述方法,其特征在于,所述第一设备为第一核心网网元时,所述方法还包括:The method according to any one of claims 1 to 4, characterized in that when the first device is a first core network element, the method further comprises:
    所述第一设备接收来自第二核心网网元的目标加密完保策略;其中,所述目标加密完保策略是根据以下策略中的一种或多种确定的:所述终端设备的加密完保策略、SMF的加密完保策略、AF的加密完保策略或PCF的加密完保策略;The first device receives a target encryption and security policy from a second core network element; wherein the target encryption and security policy is determined according to one or more of the following policies: an encryption and security policy of the terminal device, an encryption and security policy of the SMF, an encryption and security policy of the AF, or an encryption and security policy of the PCF;
    所述第一设备接收来自所述第二核心网网元的第一密钥和第二密钥;其中,所述第一密钥用于对所述第一数据进行完整性保护/校验处理,所述第二密钥用于对所述第一数据进行加/解密处理;所述第一密钥和第二密钥是根据所述目标加密完保策略生成的。The first device receives a first key and a second key from the second core network element; wherein the first key is used to perform integrity protection/verification on the first data, and the second key is used to perform encryption/decryption on the first data; the first key and the second key are generated according to the target encryption integrity policy.
  8. 根据权利要求5-7中任一项所述方法,其特征在于,所述第一设备通过第一协议层对第一数据进行完整性保护处理和加密处理,包括:The method according to any one of claims 5 to 7, wherein the first device performs integrity protection processing and encryption processing on the first data through the first protocol layer, comprising:
    在所述第一协议层,所述第一设备根据所述目标加密完保策略以及所述第一密钥,对所述第一数据进行完整性保护处理;At the first protocol layer, the first device performs integrity protection processing on the first data according to the target encryption integrity protection policy and the first key;
    所述第一设备根据所述目标加密完保策略以及所述第二密钥,对所述第一数据进行加密处理。The first device encrypts the first data according to the target encryption security policy and the second key.
  9. 根据权利要求8所述方法,其特征在于,所述加密完保策略包括对所述第一数据进行加/解密或完整性保护/校验的粒度,所述粒度为PDU会话、服务质量流QoS Flow或数据流中的一种。The method according to claim 8 is characterized in that the encryption integrity strategy includes the granularity of encryption/decryption or integrity protection/verification of the first data, and the granularity is one of PDU session, quality of service flow QoS Flow or data flow.
  10. 根据权利要求9所述方法,其特征在于,The method according to claim 9, characterized in that
    所述第一设备根据所述目标加密完保策略以及所述第一密钥,对所述第一数据进行完整性保护处理,包括:The first device performs integrity protection processing on the first data according to the target encryption integrity protection policy and the first key, including:
    所述第一设备根据所述第一密钥和所述粒度的标识,对所述第一数据进行完整性保护处理;The first device performs integrity protection processing on the first data according to the first key and the identifier of the granularity;
    所述第一设备根据所述目标加密完保策略以及所述第二密钥,对所述第一数据进行加密处理,包括:The first device encrypts the first data according to the target encryption integrity policy and the second key, including:
    所述第一设备根据所述第二密钥和所述粒度的标识,对所述第一数据进行加密处理;The first device encrypts the first data according to the second key and the identifier of the granularity;
    其中,所述粒度的标识为QoS Flow的标识、PDU会话标识或数据流标识中的一种。Among them, the granularity identifier is one of the QoS Flow identifier, PDU session identifier or data flow identifier.
  11. 根据权利要求5-10中任一项所述方法,其特征在于,所述加密完保策略还用于指示终 端设备与第一核心网网元进行加/解密处理或进行完整性保护/校验处理;或者,还用于指示终端设备与接入网设备进行加/解密处理或进行完整性保护/校验处理。According to the method according to any one of claims 5-10, it is characterized in that the encryption integrity policy is also used to instruct the terminal device and the first core network network element to perform encryption/decryption processing or integrity protection/verification processing; or, it is also used to instruct the terminal device and the access network device to perform encryption/decryption processing or integrity protection/verification processing.
  12. 一种数据传输方法,其特征在于,所述方法包括:A data transmission method, characterized in that the method comprises:
    第二设备接收来自第一设备通过接入网设备透传的第二数据;The second device receives second data transparently transmitted from the first device through the access network device;
    所述第二设备通过第一协议层对所述第二数据进行解密处理和完整性校验处理,得到第一数据;The second device performs decryption processing and integrity verification processing on the second data through the first protocol layer to obtain first data;
    其中,所述第一设备和所述第二设备均部署有所述第一协议层,所述第一协议层具有对数据进行加/解密的功能和对数据进行完整性保护/校验的功能;The first device and the second device are both deployed with the first protocol layer, and the first protocol layer has a function of encrypting/decrypting data and a function of performing integrity protection/verification on data;
    所述第一设备为终端设备,所述第二设备为第一核心网网元;或者,所述第一设备为第一核心网网元,所述第二设备为终端设备。The first device is a terminal device, and the second device is a first core network element; or, the first device is a first core network element, and the second device is a terminal device.
  13. 根据权利要求12所述方法,其特征在于,The method according to claim 12, characterized in that
    所述终端设备部署的协议栈依次为第一协议层、业务数据适配协议SDAP层、第二协议层、无线链路控制RLC层、媒体接入控制MAC层和第一物理层;其中,所述第二协议层具有数据包排序功能和数据包复制功能;The protocol stack deployed by the terminal device is the first protocol layer, the service data adaptation protocol SDAP layer, the second protocol layer, the radio link control RLC layer, the media access control MAC layer and the first physical layer in sequence; wherein the second protocol layer has a data packet sorting function and a data packet duplication function;
    所述第一核心网网元部署的协议层依次为第一协议层、用户面部分的通用分组无线业务隧道协议GTP-U、用户数据报协议UDP、网际互联协议IP、数据链路层和第二物理层;The protocol layers deployed by the first core network element are the first protocol layer, the general packet radio service tunneling protocol GTP-U of the user plane part, the user datagram protocol UDP, the Internet protocol IP, the data link layer and the second physical layer in sequence;
    所述接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,所述接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。The protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device also deploys GTP-U, UDP, IP, the data link layer and the second physical layer in sequence.
  14. 根据权利要求12所述方法,其特征在于,The method according to claim 12, characterized in that
    所述终端设备部署的协议栈依次为SDAP层、第一协议层、第二协议层、RLC层、MAC层和第一物理层;其中,所述第二协议层具有数据包排序功能、分流功能和数据包复制功能;The protocol stack deployed by the terminal device is the SDAP layer, the first protocol layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the second protocol layer has data packet sorting function, diversion function and data packet duplication function;
    所述第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层和第二物理层;The protocol layers deployed by the first core network element are the first protocol layer, GTP-U, UDP, IP, data link layer and the second physical layer in sequence;
    所述接入网设备部署的协议栈依次包括SDAP层、第二协议层、RLC层、MAC层和第一物理层,所述接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。The protocol stack deployed by the access network device includes the SDAP layer, the second protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence, and the access network device also deploys GTP-U, UDP, IP, the data link layer and the second physical layer in sequence.
  15. 根据权利要求12所述方法,其特征在于,The method according to claim 12, characterized in that
    所述终端设备部署的协议栈依次为第一协议层、第三协议层、RLC层、MAC层和第一物理层;其中,所述第一协议层还具有IP头压缩的功能和数据包排序功能,所述第三协议层具有SDAP层具有的功能和数据包复制功能;The protocol stack deployed by the terminal device is the first protocol layer, the third protocol layer, the RLC layer, the MAC layer and the first physical layer in sequence; wherein the first protocol layer also has the function of IP header compression and data packet sorting, and the third protocol layer has the function of the SDAP layer and the data packet replication function;
    所述第一核心网网元部署的协议层依次为第一协议层、GTP-U、UDP、IP、数据链路层和第二物理层;The protocol layers deployed by the first core network element are the first protocol layer, GTP-U, UDP, IP, data link layer and the second physical layer in sequence;
    所述接入网设备部署的协议栈依次包括第三协议层、RLC层、MAC层和第一物理层,所述接入网设备还依次部署有GTP-U、UDP、IP、数据链路层和第二物理层。The protocol stack deployed by the access network device includes the third protocol layer, RLC layer, MAC layer and the first physical layer in sequence, and the access network device also deploys GTP-U, UDP, IP, data link layer and the second physical layer in sequence.
  16. 根据权利要求12-15中任一项所述方法,其特征在于,所述第二设备为终端设备时,所述方法还包括:The method according to any one of claims 12 to 15, characterized in that when the second device is a terminal device, the method further comprises:
    所述第二设备向第二核心网网元发送协议数据单元PDU会话建立请求消息;所述PDU 会话建立请求消息用于请求建立传输所述第二数据的PDU会话;The second device sends a protocol data unit (PDU) session establishment request message to the second core network element; the PDU session establishment request message is used to request to establish a PDU session for transmitting the second data;
    所述第二设备接收来自所述第二核心网网元的PDU会话建立响应消息,所述PDU会话建立响应消息包括所述目标加密完保策略;其中,所述目标加密完保策略是根据以下策略中的一种或多种确定的:所述终端设备的加密完保策略、会话管理功能SMF的加密完保策略、应用功能AF的加密完保策略或策略控制功能PCF的加密完保策略;The second device receives a PDU session establishment response message from the second core network element, where the PDU session establishment response message includes the target encryption integrity policy; wherein the target encryption integrity policy is determined according to one or more of the following policies: the encryption integrity policy of the terminal device, the encryption integrity policy of the session management function SMF, the encryption integrity policy of the application function AF, or the encryption integrity policy of the policy control function PCF;
    所述第二设备根据所述目标加密完保策略生成第一密钥和第二密钥;其中,所述第一密钥用于对所述第二数据进行完整性保护/校验处理,所述第二密钥用于对所述二数据进行加/解密处理。The second device generates a first key and a second key according to the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification processing on the second data, and the second key is used to encrypt/decrypt the second data.
  17. 根据权利要求16所述方法,其特征在于,所述PDU会话建立请求消息包括所述终端设备的加密完保策略。The method according to claim 16 is characterized in that the PDU session establishment request message includes an encryption security policy of the terminal device.
  18. 根据权利要求12-15中任一项所述方法,其特征在于,所述第二设备为第一核心网网元时,所述方法还包括:The method according to any one of claims 12 to 15, characterized in that when the second device is a first core network element, the method further comprises:
    所述第二设备接收来自第二核心网网元的目标加密完保策略;其中,所述目标加密完保策略是根据以下策略中的一种或多种确定的:所述终端设备的加密完保策略、SMF的加密完保策略、AF的加密完保策略或PCF的加密完保策略;The second device receives a target encryption and security policy from a second core network element; wherein the target encryption and security policy is determined according to one or more of the following policies: an encryption and security policy of the terminal device, an encryption and security policy of the SMF, an encryption and security policy of the AF, or an encryption and security policy of the PCF;
    所述第二设备接收来自所述第二核心网网元的第一密钥和第二密钥;其中,所述第一密钥用于对所述第二数据进行完整性保护/校验处理,所述第二密钥用于对所述第二数据进行加/解密处理;所述第一密钥和第二密钥是根据所述目标加密完保策略生成的。The second device receives a first key and a second key from the second core network element; wherein the first key is used to perform integrity protection/verification on the second data, and the second key is used to perform encryption/decryption on the second data; the first key and the second key are generated according to the target encryption integrity policy.
  19. 根据权利要求15-18中任一项所述方法,其特征在于,所述第二设备通过第一协议层对所述第二数据依次进行解密处理和完整性校验处理,包括:The method according to any one of claims 15 to 18, characterized in that the second device sequentially performs decryption processing and integrity verification processing on the second data through the first protocol layer, comprising:
    在所述第一协议层,所述第二设备根据所述目标加密完保策略以及所述第二密钥,对所述第二数据进行解密处理;At the first protocol layer, the second device decrypts the second data according to the target encryption integrity policy and the second key;
    所述第二设备根据所述目标加密完保策略以及所述第一密钥,对所述第二数据进行完整性校验处理。The second device performs integrity verification processing on the second data according to the target encryption integrity policy and the first key.
  20. 根据权利要求19所述方法,其特征在于,所述加密完保策略包括对所述第二数据进行加/解密或完整性保护/校验的粒度,所述粒度为PDU会话、服务质量流QoS Flow或数据流中的一种。The method according to claim 19 is characterized in that the encryption integrity strategy includes the granularity of encryption/decryption or integrity protection/verification of the second data, and the granularity is one of PDU session, quality of service flow QoS Flow or data flow.
  21. 根据权利要求20所述方法,其特征在于,The method according to claim 20, characterized in that
    所述第二设备根据所述目标加密完保策略以及所述第二密钥,对所述第二数据进行解密处理,包括:The second device decrypts the second data according to the target encryption integrity policy and the second key, including:
    所述第二设备根据所述第二密钥和所述粒度的标识,对所述第二数据进行解密处理;The second device decrypts the second data according to the second key and the identifier of the granularity;
    所述第二设备根据所述目标加密完保策略以及所述第一密钥,对所述第二数据进行完整性校验处理,包括:The second device performs integrity verification processing on the second data according to the target encryption integrity policy and the first key, including:
    所述第二设备根据所述第一密钥和所述粒度的标识,对所述第二数据进行完整性校验处理;The second device performs integrity verification processing on the second data according to the first key and the identifier of the granularity;
    其中,所述粒度的标识为QoS Flow的标识、PDU会话标识或数据流标识中的一种。Among them, the granularity identifier is one of the QoS Flow identifier, PDU session identifier or data flow identifier.
  22. 根据权利要求12-21中任一项所述方法,其特征在于,所述加密完保策略还用于指示终端设备与第一核心网网元进行加/解密处理或进行完整性保护/校验处理;或者,还用于指示终端设备与接入网设备进行加/解密处理或进行完整性保护/校验处理。According to the method according to any one of claims 12-21, it is characterized in that the encryption integrity policy is also used to instruct the terminal device and the first core network network element to perform encryption/decryption processing or integrity protection/verification processing; or, it is also used to instruct the terminal device and the access network device to perform encryption/decryption processing or integrity protection/verification processing.
  23. 一种加密完保策略确定方法,其特征在于,所述方法包括:A method for determining an encryption integrity strategy, characterized in that the method comprises:
    第二核心网网元确定目标数据的目标加密完保策略;所述目标加密完保策略是根据以下策略中的一种或多种确定的:终端设备的加密完保策略、会话管理功能SMF的加密完保策略、应用功能AF的加密完保策略或策略控制功能PCF的加密完保策略;The second core network element determines a target encryption and security policy for the target data; the target encryption and security policy is determined according to one or more of the following policies: an encryption and security policy of a terminal device, an encryption and security policy of a session management function SMF, an encryption and security policy of an application function AF, or an encryption and security policy of a policy control function PCF;
    所述第二核心网网元向终端设备、所述终端设备对应的接入网设备和第一核心网网元发送所述目标加密完保策略。The second core network element sends the target encryption security policy to the terminal device, the access network device corresponding to the terminal device and the first core network element.
  24. 根据权利要求23所述方法,其特征在于,所述方法还包括:The method according to claim 23, characterized in that the method further comprises:
    所述第二核心网网元接收来自所述终端设备发送的协议数据单元PDU会话建立请求消息;所述PDU会话建立请求消息用于请求建立传输所述目标数据的PDU会话;The second core network element receives a protocol data unit (PDU) session establishment request message sent by the terminal device; the PDU session establishment request message is used to request the establishment of a PDU session for transmitting the target data;
    所述第二核心网网元向终端设备发送所述目标加密完保策略,包括:The second core network element sends the target encryption security policy to the terminal device, including:
    所述第二核心网网元向所述终端设备发送PDU会话建立响应消息,所述PDU会话建立响应消息包括所述目标加密完保策略。The second core network element sends a PDU session establishment response message to the terminal device, and the PDU session establishment response message includes the target encryption security policy.
  25. 根据权利要求24所述方法,其特征在于,所述PDU会话建立请求消息包括所述终端设备的加密完保策略。The method according to claim 24 is characterized in that the PDU session establishment request message includes an encryption security policy of the terminal device.
  26. 根据权利要求23-25中任一项所述方法,其特征在于,所述方法还包括:The method according to any one of claims 23 to 25, characterized in that the method further comprises:
    所述第二核心网网元基于所述目标加密完保策略生成第一密钥和第二密钥;其中,所述第一密钥用于对所述目标数据进行完整性保护/校验处理,所述第二密钥用于对所述目标数据进行加/解密处理;The second core network element generates a first key and a second key based on the target encryption integrity policy; wherein the first key is used to perform integrity protection/verification processing on the target data, and the second key is used to perform encryption/decryption processing on the target data;
    所述第二核心网网元向所述第一核心网网元发送所述第一密钥和所述第二密钥。The second core network element sends the first key and the second key to the first core network element.
  27. 根据权利要求23-26中任一项所述方法,其特征在于,所述加密完保策略包括对所述目标数据据进行加/解密或完整性保护/校验的粒度,所述粒度为PDU会话、服务质量流QoSFlow或数据流中的一种。The method according to any one of claims 23-26 is characterized in that the encryption integrity strategy includes the granularity of encryption/decryption or integrity protection/verification of the target data, and the granularity is one of PDU session, quality of service flow QoSFlow or data flow.
  28. 根据权利要求23-27中任一项所述方法,其特征在于,所述加密完保策略还用于指示终端设备与第一核心网网元进行加/解密处理或进行完整性保护/校验处理;或者,还用于指示终端设备与接入网设备进行加/解密处理或进行完整性保护/校验处理。According to the method according to any one of claims 23-27, it is characterized in that the encryption integrity policy is also used to instruct the terminal device and the first core network network element to perform encryption/decryption processing or integrity protection/verification processing; or, it is also used to instruct the terminal device and the access network device to perform encryption/decryption processing or integrity protection/verification processing.
  29. 一种通信装置,其特征在于,包括用于执行如权利要求1-11中任一项所述的方法,或执行权利要求12-22中任一项所述的方法,或执行权利要求23-28中任一项所述的方法的功能或单元。A communication device, characterized in that it comprises a function or unit for executing the method according to any one of claims 1 to 11, or executing the method according to any one of claims 12 to 22, or executing the method according to any one of claims 23 to 28.
  30. 一种通信装置,其特征在于,包括处理器和存储器,所述处理器和所述存储器耦合, 所述处理器用于实现如权利要求1-11中任一项所述的方法,或所述处理器用于实现如权利要求12-22中任一项所述的方法,或所述处理器用于实现如权利要求23-28中任一项所述的方法。A communication device, characterized in that it includes a processor and a memory, the processor and the memory are coupled, the processor is used to implement the method as described in any one of claims 1-11, or the processor is used to implement the method as described in any one of claims 12-22, or the processor is used to implement the method as described in any one of claims 23-28.
  31. 一种通信装置,其特征在于,包括处理器和接口电路,所述接口电路用于接收来自所述通信装置之外的其它通信装置的信号并传输至所述处理器或将来自所述处理器的信号发送给所述通信装置之外的其它通信装置,所述处理器通过逻辑电路或执行代码指令用于实现如权利要求1-11中任一项所述的方法,或所述处理器通过逻辑电路或执行代码指令用于实现如权利要求12-22中任一项所述的方法,或所述处理器通过逻辑电路或执行代码指令用于实现如权利要求23-28中任一项所述的方法。A communication device, characterized in that it includes a processor and an interface circuit, wherein the interface circuit is used to receive signals from other communication devices outside the communication device and transmit them to the processor or send signals from the processor to other communication devices outside the communication device, and the processor is used to implement the method described in any one of claims 1 to 11 through a logic circuit or execute code instructions, or the processor is used to implement the method described in any one of claims 12 to 22 through a logic circuit or execute code instructions, or the processor is used to implement the method described in any one of claims 23 to 28 through a logic circuit or execute code instructions.
  32. 一种计算机可读存储介质,其特征在于,所述存储介质中存储有计算机程序或指令,当所述计算机程序或指令被通信装置执行时,实现如权利要求1-11中任一项所述的方法,或实现如权利要求12-22中任一项所述的方法,或实现如权利要求23-28中任一项所述的方法。A computer-readable storage medium, characterized in that a computer program or instruction is stored in the storage medium, and when the computer program or instruction is executed by a communication device, the method as described in any one of claims 1 to 11 is implemented, or the method as described in any one of claims 12 to 22 is implemented, or the method as described in any one of claims 23 to 28 is implemented.
  33. 一种计算机程序产品,其特征在于,当计算机读取并执行所述计算机程序产品时,使得计算机执行权利要求1-11中任一项所述的方法,或使得计算机执行如权利要求12-22中任一项所述的方法,或使得计算机执行如权利要求23-28中任一项所述的方法。A computer program product, characterized in that when a computer reads and executes the computer program product, the computer executes the method described in any one of claims 1 to 11, or the computer executes the method described in any one of claims 12 to 22, or the computer executes the method described in any one of claims 23 to 28.
  34. 一种通信系统,其特征在于,包括终端设备、第一核心网网元和第二核心网网元;其中,所述终端设备用于执行如权利要求1-11中任一项所述的方法,所述第一核心网网元用于执行权利要求12-22中任一项所述的方法,所述第二核心网网元用于执行权利要求23-28中任一项所述的方法。A communication system, characterized in that it includes a terminal device, a first core network element and a second core network element; wherein the terminal device is used to execute the method described in any one of claims 1-11, the first core network element is used to execute the method described in any one of claims 12-22, and the second core network element is used to execute the method described in any one of claims 23-28.
PCT/CN2022/128607 2022-10-31 2022-10-31 Data transmission method and communication apparatus WO2024092399A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/128607 WO2024092399A1 (en) 2022-10-31 2022-10-31 Data transmission method and communication apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/128607 WO2024092399A1 (en) 2022-10-31 2022-10-31 Data transmission method and communication apparatus

Publications (1)

Publication Number Publication Date
WO2024092399A1 true WO2024092399A1 (en) 2024-05-10

Family

ID=90929244

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/128607 WO2024092399A1 (en) 2022-10-31 2022-10-31 Data transmission method and communication apparatus

Country Status (1)

Country Link
WO (1) WO2024092399A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180035328A1 (en) * 2015-03-06 2018-02-01 China Academy Of Telecommunications Technology Method and device for data transmission
WO2018170645A1 (en) * 2017-03-19 2018-09-27 南通朗恒通信技术有限公司 Method and device used for uplink transmission
WO2020258292A1 (en) * 2019-06-28 2020-12-30 Oppo广东移动通信有限公司 Wireless communication method, terminal device, access network device and core network device
CN112788593A (en) * 2019-11-04 2021-05-11 阿里巴巴集团控股有限公司 Security policy updating method, device and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180035328A1 (en) * 2015-03-06 2018-02-01 China Academy Of Telecommunications Technology Method and device for data transmission
WO2018170645A1 (en) * 2017-03-19 2018-09-27 南通朗恒通信技术有限公司 Method and device used for uplink transmission
WO2020258292A1 (en) * 2019-06-28 2020-12-30 Oppo广东移动通信有限公司 Wireless communication method, terminal device, access network device and core network device
CN112788593A (en) * 2019-11-04 2021-05-11 阿里巴巴集团控股有限公司 Security policy updating method, device and system

Similar Documents

Publication Publication Date Title
CN113038528B (en) Base station for routing data packets to user equipment in a wireless communication system
US20200260355A1 (en) Data transmission system, method, and apparatus
CN108366369B (en) Method for data secure transmission, access network, terminal and core network equipment
JP7503625B2 (en) Method and device for routing and bearer mapping configuration - Patents.com
EP3836598B1 (en) Data transmission apparatuses and system
US11621947B2 (en) Data messaging service with distributed ledger control
TW200847678A (en) Method for processing radio protocol in mobile telecommunications system and transmitter of mobile telecommunications
EP3840518B1 (en) Rrc connection method and terminal
CN111866908B (en) Communication system and network equipment
US11528773B2 (en) Terminal apparatus, base station apparatus, communication method, and integrated circuits for configuring a service data adaptation protocol function
WO2015076345A1 (en) Communication control method, user terminal, and processor
CN114827920B (en) Communication method, device, equipment and readable storage medium
WO2021062803A1 (en) Data packet transmission method and device
US20220174761A1 (en) Communications method and apparatus
US20220303763A1 (en) Communication method, apparatus, and system
CN104685959A (en) Passive radio link control entity with unified interface
US11751055B2 (en) User plane integrity protection in cellular networks
US11245575B2 (en) Terminal apparatus, base station apparatus, communication method, and integrated circuit
WO2024092399A1 (en) Data transmission method and communication apparatus
WO2022156439A1 (en) Method and device for information transmission, base station, and medium
WO2022170798A1 (en) Strategy determining method and communication apparatus
WO2020192250A1 (en) Method and apparatus for establishing radio bearer
WO2012174900A1 (en) Joint transmission method and system
WO2023213209A1 (en) Key management method and communication apparatus
US20240031065A1 (en) Communication method and communication apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22963721

Country of ref document: EP

Kind code of ref document: A1