CN110169103A - 一种密钥生成方法及相关设备 - Google Patents

一种密钥生成方法及相关设备 Download PDF

Info

Publication number
CN110169103A
CN110169103A CN201780083200.XA CN201780083200A CN110169103A CN 110169103 A CN110169103 A CN 110169103A CN 201780083200 A CN201780083200 A CN 201780083200A CN 110169103 A CN110169103 A CN 110169103A
Authority
CN
China
Prior art keywords
key
target
terminal
message
generates
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201780083200.XA
Other languages
English (en)
Inventor
熊晓春
殷新星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN110169103A publication Critical patent/CN110169103A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/108Source integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0055Transmission or use of information for re-establishing the radio link
    • H04W36/0064Transmission or use of information for re-establishing the radio link of control information between different access points

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例提供了一种密钥生成方法及相关设备,包括:终端接收源基站发送的第一消息,所述第一消息包括目标基站选择的一组密钥交换算法以及所述目标基站生成的第一公钥;所述终端根据所述密钥交换算法、所述第一公钥以及所述终端生成的第一私钥,生成第一共享密钥;所述终端向所述目标基站发送第二消息,所述第二消息包括所述终端生成的第二公钥。采用本申请实施例,可以在保障通信安全的情况下,减小通信时延以及网络负载。

Description

PCT国内申请,说明书已公开。

Claims (24)

  1. PCT国内申请,权利要求书已公开。
CN201780083200.XA 2017-05-04 2017-05-04 一种密钥生成方法及相关设备 Pending CN110169103A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/083010 WO2018201381A1 (zh) 2017-05-04 2017-05-04 一种密钥生成方法及相关设备

Publications (1)

Publication Number Publication Date
CN110169103A true CN110169103A (zh) 2019-08-23

Family

ID=64016467

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780083200.XA Pending CN110169103A (zh) 2017-05-04 2017-05-04 一种密钥生成方法及相关设备

Country Status (4)

Country Link
US (1) US20200067702A1 (zh)
EP (1) EP3614709B1 (zh)
CN (1) CN110169103A (zh)
WO (1) WO2018201381A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112566113B (zh) * 2019-09-06 2023-04-07 阿里巴巴集团控股有限公司 密钥生成以及终端配网方法、装置、设备
KR20220084601A (ko) * 2020-12-14 2022-06-21 삼성전자주식회사 차세대 이동 통신 시스템에서 ho를 고려한 pki기반 as 인증 방법

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101309503A (zh) * 2007-05-17 2008-11-19 华为技术有限公司 无线切换方法、基站及终端
WO2014179367A1 (en) * 2013-04-29 2014-11-06 Hughes Network Systems, Llc Data encryption protocols for mobile satellite communications
WO2015013964A1 (en) * 2013-08-01 2015-02-05 Nokia Corporation Methods, apparatuses and computer program products for fast handover
CN106341848A (zh) * 2015-07-07 2017-01-18 电信科学技术研究院 一种切换方法及装置

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101232731B (zh) * 2008-02-04 2012-12-19 中兴通讯股份有限公司 用于ue从utran切换到eutran的密钥生成方法和***
JP4505528B2 (ja) * 2008-09-22 2010-07-21 株式会社エヌ・ティ・ティ・ドコモ 移動通信方法
CN101931950B (zh) * 2009-06-19 2014-02-05 电信科学技术研究院 切换时的密钥获取方法、***和设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101309503A (zh) * 2007-05-17 2008-11-19 华为技术有限公司 无线切换方法、基站及终端
WO2014179367A1 (en) * 2013-04-29 2014-11-06 Hughes Network Systems, Llc Data encryption protocols for mobile satellite communications
WO2015013964A1 (en) * 2013-08-01 2015-02-05 Nokia Corporation Methods, apparatuses and computer program products for fast handover
CN106341848A (zh) * 2015-07-07 2017-01-18 电信科学技术研究院 一种切换方法及装置

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
3GPP DRAFT: ""study on the security aspects of the next generation system"", 《WWW.3GPP.ORG/FTP/SPECS/ARCHIVE/33_SERIES/33.899》 *
HUAWEI: ""3GPP TSG-SA3 (Security)"", 《HTTP://WWW.3GPP.ORG/SPECS/CR.HTM》 *

Also Published As

Publication number Publication date
US20200067702A1 (en) 2020-02-27
EP3614709B1 (en) 2023-04-26
EP3614709A1 (en) 2020-02-26
EP3614709A4 (en) 2020-02-26
WO2018201381A1 (zh) 2018-11-08

Similar Documents

Publication Publication Date Title
JP4818345B2 (ja) セキュリティーキー変更を処理する方法及び通信装置
US11665535B2 (en) Method, apparatus, and system for dual-connectivity communication
US9049594B2 (en) Method and device for key generation
KR101924548B1 (ko) 보안 키 변경 방법, 기지국, 및 사용자 기기
EP3694244B1 (en) Rrc connection recovery method and apparatus
US20170359719A1 (en) Key generation method, device, and system
KR20190097278A (ko) 보안 보호 협상 방법 및 네트워크 엘리먼트
JP7410930B2 (ja) 無線通信ネットワークにおける非アクセス階層通信の保護
CN108605225B (zh) 一种安全处理方法及相关设备
US11445365B2 (en) Communication method and communications apparatus
KR20100134758A (ko) 키 파생 방법, 장치 및 시스템
WO2013116976A1 (en) A fast-accessing method and apparatus
JP2012532539A (ja) 無線リソース制御接続再確立の際のセキュリティキー処理方法、装置及びシステム
JP7255949B2 (ja) 通信方法および装置
CN107113608B (zh) 使用密钥扩展乘数来生成多个共享密钥的方法和装置
CN103546989B (zh) 一种建立无线资源控制连接的方法与设备
CN102833741A (zh) 一种安全参数修改方法及基站
CN109819439B (zh) 密钥更新的方法及相关实体
EP2922325B1 (en) Method and apparatus for communication security processing
CN110169103A (zh) 一种密钥生成方法及相关设备
WO2020164510A1 (zh) 通信方法、通信装置和计算机可读存储介质
CN101741551B (zh) 确保前向安全的方法、网络设备、用户设备和通信***
KR102593167B1 (ko) 통신 네트워크 시스템의 동작방법
KR20230076258A (ko) 통신 시스템에서 보안 설정 방법 및 장치

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190823

RJ01 Rejection of invention patent application after publication