WO2017117775A1 - 一种通信安全处理方法、***及相关设备 - Google Patents

一种通信安全处理方法、***及相关设备 Download PDF

Info

Publication number
WO2017117775A1
WO2017117775A1 PCT/CN2016/070379 CN2016070379W WO2017117775A1 WO 2017117775 A1 WO2017117775 A1 WO 2017117775A1 CN 2016070379 W CN2016070379 W CN 2016070379W WO 2017117775 A1 WO2017117775 A1 WO 2017117775A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
security
terminal
identifier
group
Prior art date
Application number
PCT/CN2016/070379
Other languages
English (en)
French (fr)
Inventor
应江威
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2016/070379 priority Critical patent/WO2017117775A1/zh
Publication of WO2017117775A1 publication Critical patent/WO2017117775A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a communication security processing method, system, and related device.
  • D2D device-to-device
  • LTE Long Term Evolution
  • 3GPP 3rd Generation Partnership Project
  • the discovery is that the network side short-range communication function entity allocates a Proximity Service Code (ProSeimity Service Code, ProSe Code) for the D2D-capable user equipment (User Equipment, UE for short), and the broadcast UE (Announcing UE, referred to as A- The UE) indicates its own existence by broadcasting its own short-range service code, and the monitoring UE (M-UE) detects the A-UE and the A-UE by listening to the short-range service code of the broadcast UE on the air interface. A connection is established, after which the A-UE and the M-UE can communicate.
  • Proximity Service Code ProSe Code
  • ProSe Code Proximity Service Code
  • the attacker can intercept the short-range service code and replay the discovery message carrying the adjacent service code to let the M-UE discover it and establish communication with it.
  • the attacker can perform the security attacks such as forging the M-UE and obtaining the M-UE information illegally. Therefore, a security mechanism is needed in the D2D technology to prevent such a security threat.
  • the first security key is used to improve the security.
  • the A-UE applies for an authorization message to the network side neighboring functional entity, and the authorization message includes a short-range service code and a first security key.
  • the timer value, etc. the A-UE generates a MIC verification value according to the first security key, and then performs integrity protection on the discovery process based on the MIC.
  • the A-UE broadcast discovery message carries the proximity service code, the MIC verification value, and the timer value in the discovery message.
  • the M-UE After receiving the discovery message, the M-UE sends the MIC verification value and the timer value to the network side neighboring functional entity, and the network side The near-function entity performs verification of the MIC verification value, and after the network side neighboring functional entity successfully verifies, returns a verification response to the M-UE, and the M-UE establishes communication with the A-UE according to the returned verification response of the successfully verified MIC verification value.
  • the security of the communication content is improved by a group key (Group Keys, PGK for short).
  • PGK Group Keys
  • the UE1 applies for key information to the network side neighboring function entity, the network side neighboring function entity returns key information, the key information carries the PGK, and the UE1 broadcasts the discovery message based on the PGK and communicates with the UE2.
  • the above D2D discovery and communication schemes are implemented in a networked mode (operator network coverage). If the D2D discovery and communication are in the off-network mode (without carrier network coverage), the UE cannot connect with the network side neighboring functional entity to obtain Authorization messages or key information, etc., therefore, the security mechanism in the networked mode cannot be used in the off-network mode. Further, in the off-network mode, D2D discovery and communication are still subject to security threats.
  • the embodiments of the present invention provide a communication security processing method, system, and related device, which are used to solve the security problem of communication in the off-network mode.
  • a first aspect of the present invention provides a communication security processing method, which is applied to a terminal, and may include:
  • the terminal sends an authorization request to the network side short-range communication function entity, where the authorization request includes the identification information of the terminal, and the authorization request is used to request the security information of the terminal from the network-side short-range communication function entity, where the security information includes the group a group identifier, a group key, and a group key identifier, where the group identifier is used to indicate a group to which the terminal belongs, and the group key identifier is used to indicate the group key;
  • the terminal receives the authorization response sent by the network side short-range communication function entity, and the authorization response includes the security information of the terminal;
  • the terminal generates a security protection key for processing a short-range message according to the security information of the terminal.
  • the terminal requests the security information from the network side short-range communication function entity, and then the terminal can also generate the security protection key according to the security information when the terminal is not under the network coverage of the operator.
  • the security protection key is used to process the close-range message, thereby implementing communication security in the off-network mode.
  • the processing here includes the security protection of close-range messages. Processing or security verification processing.
  • the foregoing security information further includes at least one of a first integrity protection algorithm identifier, a second integrity protection algorithm identifier, and an encryption algorithm identifier.
  • first integrity protection algorithm identifier, the second integrity protection algorithm identifier, and the encryption algorithm identifier may also be determined by negotiation between the two terminals.
  • the foregoing security information further includes at least one of an identity of the sending terminal and an identity of the receiving terminal.
  • the foregoing terminal generates a security protection key for processing a short-range message according to the security information of the terminal, where the terminal includes: a key generation function KDF algorithm, the group identifier, and the group key. And generating a first security key; the terminal generates a security protection key according to the security protection algorithm identifier, the KDF algorithm, and the first security key.
  • the KDF algorithm is configured in the terminal, and the security information further includes the security protection algorithm identifier.
  • the security protection algorithm identifier may also be negotiated by the two terminals.
  • the security protection key may be a first integrity protection key, or an encryption key, or a second integrity protection key.
  • the short-range message is a short-range discovery message
  • the security protection algorithm identifier is a first integrity protection algorithm identifier
  • the first integrity protection algorithm identifier is used to identify a first-party discovery message.
  • An integrity protection algorithm; the foregoing terminal generates the security protection key according to the security protection algorithm identifier, the KDF algorithm, and the first security key, where the terminal includes: the foregoing first integrity protection algorithm identifier, the KDF algorithm, and the foregoing
  • the first security key is generated by the first security key
  • the first integrity protection key is the security protection key.
  • the first integrity protection key is further generated according to the KDF algorithm, the first integrity protection algorithm identifier, and the first security key. Therefore, the first integrity protection key is used to perform integrity protection or integrity verification of the proximity discovery message to improve security.
  • the short-range message is a short-range communication message
  • the security protection algorithm is identified as an encryption key identifier
  • the encryption key identifier is used to identify an encryption algorithm for processing a short-range communication message
  • the KDF algorithm and the first security key generate an encryption key
  • the encryption key is the security protection key.
  • the encryption key is further generated according to the KDF algorithm, the first security key, and the encryption algorithm identifier, and the proximity communication is performed according to the encryption key.
  • the message is encrypted or protected by a secure authentication process to improve security.
  • the short-range message is a short-range communication message
  • the security protection algorithm identifier is a second integrity protection algorithm identifier
  • the second integrity protection algorithm identifier is used to identify a short-range communication message.
  • a second integrity protection algorithm the terminal generates the security protection key according to the security protection algorithm identifier, the KDF algorithm, and the first security key, where the terminal protects according to the second integrity
  • the algorithm identifier, the KDF algorithm, and the first security key generate a second integrity protection key
  • the second integrity protection key is the security protection key.
  • the second integrity protection key is further generated according to the KDF algorithm, the first security key, and the second integrity protection algorithm identifier, The security protection process or the security verification process is performed on the short-range communication message according to the second integrity protection key to improve security.
  • the terminal after the terminal generates the security protection key for processing the short-range message according to the security information, the terminal includes: performing security protection processing on the short-distance message according to the security protection key; or The terminal performs security verification processing on the short-range message according to the security protection key.
  • the identification information of the terminal includes at least one of an International Mobile Subscriber Identity (IMSI) and a Mobile Subscriber Number (IMSISDN).
  • IMSI International Mobile Subscriber Identity
  • IMSISDN Mobile Subscriber Number
  • a second aspect of the present invention provides a communication security processing method, which is applied to a network side short-range communication function entity, and may include:
  • the network side short-range communication function entity receives an authorization request sent by the terminal, where the authorization request includes the identifier information of the terminal;
  • the network side short-range communication function entity searches for the security information of the terminal according to the identifier information of the terminal, where the security information includes a group identifier, a group key, and a group key identifier, where the group identifier is used to indicate that the terminal belongs to a group, the group key identifier is used to indicate the group key, and the security information of the terminal is used to generate a security protection key for processing a short-range message;
  • the network side short-range communication function entity sends an authorization response to the terminal, and the authorization response includes the security information of the terminal.
  • the network side short-range communication function entity searches for the security information of the terminal according to the authorization request sent by the terminal, and then returns the security information to the terminal, so that the terminal is not under the coverage of the operator network. It is also possible to implement secure communication.
  • the network side short-range communication function entity searches for the security information of the terminal according to the identifier information of the terminal, and the network-side short-range communication function entity searches for the terminal to belong to the terminal according to the identifier information of the terminal.
  • the authorization information of the group includes the group identifier of the group to which the terminal belongs; the network side short-range communication function entity searches for the group indicated by the group identifier according to the identifier information of the terminal and the group identifier. Group of security information.
  • the security information of the terminal further includes at least one of a first integrity protection algorithm identifier, a second integrity protection algorithm identifier, and an encryption algorithm identifier.
  • the identification information of the terminal includes at least one of an International Mobile Subscriber Identity (IMSI) and a Mobile Subscriber Number (IMSISDN).
  • IMSI International Mobile Subscriber Identity
  • IMSISDN Mobile Subscriber Number
  • a third aspect of the present invention provides a terminal, which may include:
  • a transmitter configured to send an authorization request to the network side short-range communication function entity, where the authorization request includes the identifier information of the terminal, where the authorization request is used to request the network side short-range communication function entity to request the security information of the terminal, where the security is performed.
  • the information includes a group identifier, a group key, and a group key identifier, where the group identifier is used to indicate a group to which the terminal belongs, and the group key identifier is used to indicate the group key.
  • a receiver configured to receive an authorization response sent by the network side short-range communication function entity, where the authorization response includes security information of the terminal;
  • a processor configured to generate a security protection key for processing the short-range message according to the security information of the terminal.
  • the processor is specifically configured to: generate a first security key according to a key generation function KDF algorithm, the group identifier, and the group key; according to a security protection algorithm identifier, the KDF algorithm, and The first security key generates the security protection key.
  • the protection algorithm is identified as a first integrity protection algorithm identifier, and the first integrity protection algorithm identifier is used to identify a first integrity protection algorithm for processing a proximity discovery message, where the processor is further specifically configured to perform the first integrity according to the foregoing
  • the protection algorithm identifier, the KDF algorithm, and the first security key are generated to generate a first integrity protection key, where the first integrity protection key is the security protection key.
  • the security protection algorithm is identified as an encryption key identifier, and the encryption key identifier is used to identify an encryption algorithm for processing a short-range communication message, where the processor is Further specifically, the encryption key is generated according to the encryption algorithm identifier, the KDF algorithm, and the first security key, and the encryption key is the security protection key.
  • the short-range message is a short-range communication message
  • the security protection algorithm identifier is a second integrity protection algorithm identifier
  • the second integrity protection algorithm identifier is used to identify a short-range communication message.
  • the processor is further configured to generate a second integrity protection key according to the second integrity protection algorithm identifier, the KDF algorithm, and the first security key, and the second integrity The protection key is the above security protection key.
  • the processor is further configured to perform security protection processing on the short-range message according to the security protection key after generating a security protection key for processing a short-range message according to the security information. Or, according to the above security protection key, perform security verification processing on the above short-range message.
  • the identification information of the terminal includes at least one of an International Mobile Subscriber Identity (IMSI) and a Mobile Subscriber Number (IMSISDN).
  • IMSI International Mobile Subscriber Identity
  • IMSISDN Mobile Subscriber Number
  • a fourth aspect of the present invention provides a network side short-range communication function entity, which may include:
  • a communication interface configured to receive an authorization request sent by the terminal, where the authorization request includes the identifier information of the terminal;
  • a processor configured to search for security information of the terminal according to the identifier information of the terminal, where the security information of the terminal includes a group identifier, a group key, and a group key identifier, where the group identifier is used to indicate the group to which the terminal belongs
  • the group key identifier is used to indicate the group key, and the security information of the terminal is used to generate a security protection key for processing a short-range message;
  • the communication interface is further configured to send an authorization response to the terminal, where the authorization response includes security information of the terminal.
  • the processor is specifically configured to: according to the identifier information of the terminal, search for authorization information of a group to which the terminal belongs, where the authorization information includes a group identifier of a group to which the terminal belongs;
  • the identification information and the group identifier are used to search for security information of the group indicated by the group identifier.
  • the foregoing security information further includes at least one of a first integrity protection algorithm identifier, a second integrity protection algorithm identifier, and an encryption algorithm identifier.
  • the identification information of the terminal includes at least one of an International Mobile Subscriber Identity (IMSI) and a Mobile Subscriber Number (IMSISDN).
  • IMSI International Mobile Subscriber Identity
  • IMSISDN Mobile Subscriber Number
  • a fifth aspect of the present invention provides a communication security processing system, which may include:
  • the terminal provided by the third aspect and the network side close-range functional entity provided by the fourth aspect are identical to the terminal provided by the third aspect and the network side close-range functional entity provided by the fourth aspect.
  • FIG. 1a is a signaling diagram of a communication security processing method according to an embodiment of the present invention.
  • FIG. 1b is a schematic diagram of generating a security protection key according to an embodiment of the present invention.
  • 2a is another signaling diagram of a communication security processing method according to an embodiment of the present invention.
  • 2b is another signaling diagram of a communication security processing method according to an embodiment of the present invention.
  • FIG. 3a is another signaling diagram of a communication security processing method according to an embodiment of the present invention.
  • FIG. 3b is a schematic diagram of generating a discovery key according to an embodiment of the present invention.
  • FIG. 3c is a schematic diagram of generating a first integrity protection key according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of processing of integrity protection according to an embodiment of the present invention.
  • FIG. 4 is another signaling diagram of a communication security processing method according to an embodiment of the present invention.
  • FIG. 5a is another signaling diagram of a communication security processing method according to an embodiment of the present invention.
  • FIG. 5b is a schematic diagram of generating a communication key according to an embodiment of the present invention.
  • FIG. 5c is a schematic diagram of generating an encryption key according to an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of processing of integrity protection according to another embodiment of the present invention.
  • FIG. 6 is another signaling diagram of a communication security processing method according to an embodiment of the present invention.
  • FIG. 7 is another signaling diagram of a communication security processing method according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic structural diagram of a network side short-range functional entity according to an embodiment of the present invention.
  • FIG. 10 is a schematic structural diagram of a communication security processing system according to an embodiment of the present invention.
  • FIG. 11 is a schematic structural diagram of a terminal according to another embodiment of the present invention.
  • the embodiment of the invention provides a communication security processing method for improving the security of communication in the off-network mode.
  • the embodiment of the invention further provides a system corresponding to the communication security processing method, and a terminal and a network side short-range communication function entity.
  • the embodiment of the present invention is applied to a D2D communication system in a short-distance service.
  • a terminal User Equipment, UE for short
  • a terminal can establish D2D communication under the network coverage of the operator (that is, in the network mode), or The D2D communication is not established under the network coverage of the operator (ie, in the off-network mode).
  • the terminal and the terminal may perform the D2D discovery process first, and then perform the D2D communication; or the terminal and the terminal may not initiate the D2D discovery process. Direct D2D communication.
  • a security protection policy is provided for both D2D discovery and D2D communication under the network coverage of the operator, and for the D2D discovery and D2D communication not under the operator's network coverage, the terminal is in the off-network mode. Cannot get related from functional entities near the network side The information is protected against D2D discovery and D2D communication, resulting in a large security problem in D2D discovery and D2D communication that are not under the operator's network coverage.
  • the embodiment of the present invention is used to solve the security problem of the D2D discovery and the D2D communication that the terminal is not in the network coverage of the operator, so as to improve the communication security.
  • the embodiment of the present invention can also be used when the terminal is under the network coverage of the operator.
  • D2D discovery and security issues with D2D communication In D2D discovery, the terminal discovers the message through the broadcast, so that other terminals in the same group discover it, so that there is communication demand and D2D communication between the terminals; D2D communication may be one-to-many communication, or may be one-to-one. Communication.
  • a group can be divided by an operator according to a service type or the like.
  • FIG. 1a is a signaling diagram of a communication security processing method according to an embodiment of the present invention.
  • a communication security processing method may include:
  • the terminal sends an authorization request to the network side short-range communication function entity, where the authorization request includes the identifier information of the terminal.
  • the authorization request is used to request security information of the terminal from the network side short-range communication function entity, where the security information includes a group identifier (ProSe group ID), a group key (ProSe group key), and a group.
  • a key identifier (ProSe group key ID)
  • the group identifier is used to indicate a group to which the terminal belongs
  • the group key identifier is used to indicate the group key
  • the group key refers to the same group The key shared by the terminals in the group.
  • the identifier information of the terminal may be an International Mobile Subscriber Identification Number (IMSI) and/or a Mobile Subscriber International ISDN/PSTN number (MSISDN).
  • IMSI International Mobile Subscriber Identification Number
  • MSISDN Mobile Subscriber International ISDN/PSTN number
  • the terminal may include any mobile terminal, a tablet computer, a personal digital assistant (PDA), a point of sales (POS), an in-vehicle computer, and the like.
  • the network side short-range communication function entity may be a ProSe Function or the like.
  • the terminal sending the authorization request to the network side short-range communication function entity may be based on three situations: the terminal completes the subscription in the network operator, before the first communication; and the public land mobile network needs to be performed on the terminal ( When the Public Land Mobile Network (PLMN) is switched, the terminal periodically requests security information from the network side short-range communication function entity.
  • PLMN Public Land Mobile Network
  • the network side short-range communication function entity receives an authorization request.
  • the network side short-range communication function entity searches for security information of the terminal according to the identifier information of the terminal.
  • the identification information of the terminal, the authorization information of the group to which the terminal belongs, and the correspondence relationship of the security information are set.
  • the authorization information lists the group identifier of each group that the terminal is authorized to join, and the terminal corresponds to the corresponding security information in each group.
  • the group to which the terminal is authorized to join includes the group A, the group B, and the group C, where the authorization information includes the group identifiers of the group A, the group B, and the group C, according to the terminal.
  • the identification information and the group identifier of the group A can be used to find the corresponding security information A.
  • the corresponding security information B can be found, according to the identification information and the group of the terminal.
  • the corresponding security information C can be found. That is, the terminal uses the security information A in the group A, the terminal uses the security information B in the group B, and the terminal uses the security information C in the group C.
  • the network side short-range communication function entity when the network side short-range communication function entity receives the authorization request of the terminal, the security information of the group indicated by each group identifier in the authorization information is sent to the terminal, in the above example, The network side short-range communication function entity will send three security information to the terminal, namely, security information A, security information B, and security information C.
  • the network side short-range communication function entity sends an authorization response to the terminal, where the authorization response includes security information of the terminal.
  • the terminal receives the authorization response.
  • the security information of the terminal and the terminal generate a security protection key for processing a short-range message
  • a Key Derivation Function (KDF) algorithm is configured in the terminal, and the step 106 specifically includes: according to the KDF algorithm, the group identifier, and the group key, the first security secret is formed. The key then generates a security protection key according to the KDF algorithm, the first security key, and the security protection algorithm identifier.
  • the security information of the terminal may further include a security protection algorithm identifier in addition to the group identifier, the group key, and the group key identifier.
  • FIG. 1b is a schematic diagram of generating a security protection key according to an embodiment of the present invention.
  • two KDF algorithms are used to form a two-layer structure.
  • the KDF algorithm in each layer structure is treated as a function (or an algorithm processing module).
  • the group identifier and group key are used in the first layer structure.
  • the KDF algorithm obtains the output as the first security key, as shown in the left flow in Figure 1b.
  • the first security key is used as the input parameter of the second layer structure, and the other input parameter is the security protection algorithm identifier.
  • the output is the security protection key (as shown in the right flow in Figure 1b).
  • the security protection algorithm identifier may be a first integrity protection algorithm identifier, and the first integrity protection algorithm identifier is used to identify and process a close-range discovery.
  • the first integrity protection algorithm for the message may be a close-range discovery.
  • the security protection algorithm identifier may be an encryption algorithm identifier, and the encryption algorithm identifier is used to identify an encryption algorithm for processing the short-range communication message.
  • the security protection algorithm identifier may be an encryption algorithm identifier and a second integrity protection algorithm identifier, where the second integrity protection algorithm identifier is used.
  • a second integrity protection algorithm that identifies a short-range communication message.
  • the security information may further carry the first integrity protection algorithm identifier, the second integrity protection algorithm, and the encryption algorithm identifier.
  • the first integrity protection algorithm identifier and the second integrity protection algorithm And the encryption algorithm identifier can also be negotiated by two mutually communicating terminals.
  • the terminal performs security protection processing on the short-distance message or performs security verification processing on the short-distance message according to the security protection key.
  • the terminal may send a short-range message and/or receive a short-range message. If the terminal sends a short-range message, the terminal performs security protection processing on a close distance according to the security protection key before sending. If the terminal receives a short-range message, after receiving the short-range message, the terminal performs security verification processing on the short-range message according to the security protection key to ensure that the close-range message is a security message.
  • security protection processing and the security verification processing will be described in detail in the following embodiments, and details are not described herein again.
  • the terminal is in the coverage of the operator network in steps 101 to 107.
  • the terminal may be under the coverage of the operator network in steps 101 to 105, and not in the operator network coverage in steps 106 and 107, so that the terminal can also be in the time when the terminal is not in the coverage of the operator network. Ensure the communication of the terminal is safe.
  • the security protection key may be at least one of a first integrity protection key, a second integrity protection key, and an encryption key.
  • the first integrity protection key is used to process the proximity discovery message
  • the second integrity protection key is used to process the proximity communication message
  • the encryption key is used to process the proximity communication message.
  • FIG. 2 is another signaling diagram of a communication security processing method according to another embodiment of the present invention.
  • a communication security processing method may include:
  • UE1 transmitting terminal
  • UE2 receiving terminal
  • the first authorization request is used by the UE1 to request security information from the ProSe Function A
  • the second authorization request is used by the UE2 to request security information from the ProSe Function B.
  • the first authorization request includes the identification information of the UE1
  • the second authorization request includes the identification information of the UE2.
  • the UE1 and the UE2 belong to the same group, and the security information of the UE1 and the UE2 are the same.
  • the group key refers to a key shared by the UEs in the same group, where the UE1 and the UE2 are referred to herein. Shared key.
  • the foregoing security information may further include at least one of a first integrity protection algorithm identifier, a second integrity protection algorithm identifier, and an encryption algorithm identifier;
  • the foregoing security information may further include at least one of an identity of the UE1 and an identity of the UE2.
  • ProSe Function A searches for security information according to the first authorization request
  • ProSe Function B searches for security information according to the second authorization request.
  • the ProSe Function A configures the correspondence between the identification information, the authorization information, and the security information of the UE1.
  • the ProSe Function A finds the authorization information of the UE1 through the UE1, and then finds the security information corresponding to each group identifier according to the group identifier in the authorization information of the UE1.
  • the authorization information of the UE2 is configured in the ProSe Function B, and then the security information corresponding to each group identifier is respectively found according to the group identifier of the authorization information of the UE2.
  • the UE1 and the UE2 are both ends of the communication.
  • the authorization information of the UE1 and the authorization information of the UE2 include at least one common group identifier, and then the public group is found according to the common group identifier.
  • the security information (the security information is the security information indicated in the embodiment of the present invention), and then the UE1 and the UE2 communicate in the same group based on the security information.
  • the ProSe Function A will also belong to other groups to which the UE1 belongs.
  • the security information is sent to the UE1, and the ProSe Function B also sends the security information of the other groups to which the UE2 belongs to the UE2.
  • the UE1 and the UE2 need to communicate, and both the UE1 and the UE2 have at least one common security information. Then, the communication is performed in a group. Therefore, in the embodiment of the present invention, only the security information common to the UE1 and the UE2 is taken as an example for description.
  • the ProSe Function A sends an authorization response to the UE1, where the authorization response includes the security information
  • the ProSe Function B sends an authorization response to the UE2, where the authorization response includes the security information.
  • UE1 receives an authorization response sent by ProSe Function A
  • UE2 receives an authorization response sent by ProSe Function B.
  • both UE1 and UE2 are under the coverage of the operator network, and complete the operation of requesting security information from the ProSe Function.
  • the UE1 under the coverage of the operator network, the UE1 requests the security information by sending a first authorization request to the ProSe Function A.
  • UE2 requests security information by sending a second authorization request to ProSe Function B.
  • FIG. 2b is another signaling diagram of a communication security processing method according to another embodiment of the present invention. As shown in FIG. 2b, a communication security processing method includes the following steps:
  • ProSe Function A finds security information
  • ProSe Function B finds security information
  • steps 203 to 204 are the same as steps 203 to 204, and are not described here.
  • the difference between the embodiment shown in FIG. 2b and the embodiment shown in FIG. 2a is that the UE1 and the UE2 are in the coverage of the carrier network, and the ProSe Function A actively sends the security information to the UE1, and the ProSe Function B actively sends the UE2 to the UE2.
  • the security information is sent, and then UE1 and UE2 respectively store the security information in the memory.
  • ProSe Function A and ProSe Function B may be the same ProSe Function, meaning that UE1 and UE2 are subordinate to the same ProSe Function, and obtain security information from the same ProSe Function.
  • UE1 and UE2 are subordinate to different ProSe Functions, and two ProSe Functions need to share the same security information.
  • FIG. 3a is another signaling diagram of a communication security processing method according to an embodiment of the present invention.
  • the UE1 and the UE2 perform the short-distance discovery process under the coverage of the operator network or not under the coverage of the operator network.
  • a communication security processing method may include:
  • UE1 generates a discovery secret according to a KDF algorithm, a group identifier and a group key in the security information. key;
  • FIG. 3b is a schematic diagram of generating a discovery key according to an embodiment of the present invention.
  • the key is the first security key in FIG. 1b
  • FIG. 3b is the actual application of generating the first security key on the left side of FIG. 1b.
  • at least one of a PGK ID, a Discovery key ID, a UE1ID, and a UE2ID may be selected as an input parameter of the KDF algorithm.
  • Discovery key KDF (Group ID, PGK, (PGK ID), (Discovery key ID), (UE1ID), (UE2ID)).
  • the Discovery key is used to indicate the discovery key
  • the Discovery key ID is used to indicate the discovery key identifier.
  • the PGK ID, the Discovery key ID, the UE1ID, and the UE2ID are optional generation parameters.
  • the Discovery key ID may be obtained by UE1 from ProSe Function A or by UE1. If the UE1 is generated, the UE1 needs to carry the Discovery key ID in the discovery message, so that the UE2 obtains the Discovery key ID from the discovery message, and is also used to tell the UE2 to generate a discovery key and also needs a Discovery key ID.
  • the UE1ID and/or the UE2ID are also used as the generation parameters of the Discovery key, it is also required to be carried in the discovery message to inform the UE2 that the UE1ID and the UE2ID need to be considered when generating the discovery key.
  • the UE1 generates a first integrity protection key according to the KDF algorithm, the first integrity protection algorithm identifier, and the foregoing discovery key.
  • FIG. 3c is a schematic diagram of generating a first integrity protection key according to some embodiments of the present invention.
  • the first integrity protection key in Figure 3c is the security protection key in Figure 1b
  • Figure 3c is the actual application of generating the security protection key on the right in Figure 1b.
  • the first integrity protection algorithm is identified as the security protection algorithm identifier in FIG. 1b, and the algorithm type indication may also be included in the embodiment of the present invention.
  • PIK1 KDF ⁇ Discovery key, algorithm identity1, (algorithm type distinguisher) ⁇ .
  • PIK1 represents a first integrity protection key
  • an algorithm identity1 represents a first integrity protection algorithm identifier
  • an algorithm type distinguisher is an algorithm type indication (also in the above An algorithm type distinguisher is added to the formula to indicate the type of algorithm used.
  • the UE1 performs integrity protection on the short-distance discovery message according to the first integrity protection key, and obtains a target close-distance discovery message.
  • the first integrity protection algorithm is further configured in the UE1.
  • FIG. 3d is a schematic diagram of processing of integrity protection according to an embodiment of the present invention
  • the first integrity protection algorithm is regarded as a function (or an algorithm processing module), which is near
  • the distance discovery message and the first integrity protection key are regarded as input parameters of the first integrity protection algorithm, and are processed by the first integrity protection algorithm to obtain a verification value, and the verification value is carried at the end of the close-range discovery message to obtain a target near Distance message.
  • the UE1 sends a target close proximity discovery message to the UE2.
  • the UE2 receives the target close-range discovery message.
  • the UE2 generates a discovery key according to the security information by using the configured KDF algorithm.
  • the KDF algorithm is also built in UE2, and the first integrity protection algorithm is configured.
  • the security information in the UE2 further includes a first integrity protection algorithm identifier. It may further include an identity (ID) of UE1 and/or an identity (ID) of UE2.
  • the foregoing security information further includes a discovery key identifier. The discovery key is generated according to the generation method shown in FIG. 3b, and details are not described herein again.
  • the UE2 generates a first integrity protection key according to the KDF algorithm, according to the first integrity protection algorithm identifier, and the foregoing discovery key.
  • the UE1 performs integrity protection processing on the short-range message according to the first integrity protection key to obtain a target close-range message.
  • the UE 2 performs security verification processing on the target close-range message according to the first integrity protection key.
  • the UE2 determines, according to the first integrity protection key, that the target close-distance discovery message is a security message, and processes the target close-range discovery message.
  • UE2 generates a verification value according to the first integrity protection algorithm, the first integrity protection key, and the proximity discovery message.
  • the target close-range discovery message includes a verification value and a close-range discovery message (the proximity discovery message here is also a close-range discovery message in UE1), and similarly, the UE2 detects the close-range in the message according to the target close-range discovery.
  • the message, and the first integrity protection key generated by the receiving terminal generate a verification value. Compare the two verification values, If the two verification values are the same, it indicates that the verification is passed, and the UE2 can confirm that the target close-range discovery message is a security message, thereby establishing communication with the UE1. If the verification values are not the same, the verification does not pass.
  • FIG. 4 is another signaling diagram of a communication security processing method according to an embodiment of the present invention. As shown in FIG. 4, a communication security processing method may include:
  • Steps 401-402 are the same as steps 301-302 above, and are not described here.
  • the UE1 generates a first security parameter, and carries the first security parameter in a short-range discovery message.
  • UE1 can generate the first parameter by means of random generation.
  • Steps 404-409 are the same as steps 301-308 above, and are not described here.
  • the UE2 obtains the first security parameter from the target close-range discovery message.
  • the UE2 generates a second security parameter.
  • UE2 can generate the second parameter by means of random generation.
  • the UE2 sends the second security parameter to the UE1.
  • the UE1 sends the first security parameter to the UE2 in the short-range discovery message, and then the UE2 can send the second security parameter to the UE1 by responding to the short-distance discovery message.
  • the UE2 saves the first security parameter and the second security parameter.
  • the UE1 receives the second security parameter and saves it together with the first security parameter.
  • the UE1 carries the first security parameter in the short-distance discovery message, and then the UE2 generates the second security parameter according to the first security parameter, and sends the second security parameter to the UE1.
  • UE1 and UE2 simultaneously save the first security parameter and the second security parameter, and generate the generated parameter as protection parameter according to the first security parameter, the second security parameter, and the group key in the security information during the D2D communication process.
  • the security key of the short-range communication message and/or the second integrity protection key thereby performing security protection processing on the short-range communication message.
  • FIG. 5a is another signaling diagram of a communication security processing method according to an embodiment of the present invention. As shown in FIG. 5a, a communication security processing method may include:
  • the UE1 generates a communication key according to the KDF algorithm and the group identifier and the group key in the security information.
  • FIG. 5b is a schematic diagram of generating a communication key according to an embodiment of the present invention.
  • the communication key is the first security key in FIG. 1b
  • FIG. 3b is the actual application of generating the first security key on the left side of FIG. 1b.
  • PGK At least one of ID, Communication key ID, UE1ID, and UE2ID is an input parameter of the KDF algorithm.
  • the communication key is generated as follows:
  • KDF Group ID, PGK, (PGK ID), (Communication key ID), (UE1ID), (UE2ID)).
  • the Communication key is used to indicate a communication key, and the Communication key ID is used to indicate the above communication key identifier.
  • the PGK ID, Communication Key ID, UE1ID, and UE2ID are optional input parameters.
  • the Communication key ID may be obtained by the UE1 from the ProSe Function A or by the UE1. If it is generated by the UE1, the UE1 is required to carry the Communication key ID in the communication message, so that the UE2 needs the Communication key ID as an input parameter when acquiring the Communication key ID and the notification to generate the communication key through the communication message.
  • the UE1ID and the UE2ID are used as the generation parameters of the Communication key, they are also required to be carried in the communication message to notify the UE2 that when the communication key is generated, the UE1ID and the UE2ID are required as input parameters.
  • the UE1 generates an encryption key according to the KDF algorithm, the encryption algorithm identifier, and the communication key.
  • FIG. 5c is a schematic diagram of generating an encryption key according to some embodiments of the present invention.
  • the first integrity protection key in Figure 5c is the security protection key in Figure 1b
  • Figure 3c is the actual application of generating the security protection key on the right side of Figure 1b.
  • the encryption algorithm is identified as the security protection algorithm identifier in FIG. 1b, and the algorithm type indication may also be included in the embodiment of the present invention.
  • PEK KDF (Communication key, algorithm identity 2, (algorithm type distinguisher) ⁇ .
  • the PEK indicates an encryption key
  • the algorithm identity 2 indicates an encryption algorithm identifier
  • the algorithm type distinguisher er indicates an algorithm type (an algorithm type distinguisher may also be added to the above formula to indicate the type of the algorithm to be used).
  • the UE1 performs encryption processing on the short-range communication message according to the encryption key to obtain a target short-range communication message.
  • FIG. 5d is a schematic diagram of an integrity protection process according to an embodiment of the present invention
  • a string of key streams is generated according to an encryption algorithm and an encryption key, and then the key stream and the key stream are The distance communication message is XORed to obtain a target short-range communication message.
  • the encryption algorithm can be regarded as a function (or an operation processing module), an encryption algorithm and an encryption key as input parameters of the function.
  • the UE1 sends a target short-range communication message to the UE2.
  • the UE2 receives the target short-range communication message.
  • the UE2 generates a communication key according to the KDF algorithm, the group identifier, and the group key.
  • the KDF algorithm is also built in UE2, and the encryption algorithm is configured.
  • the UE2 security information further includes an encryption algorithm identifier, and further includes an identity (ID) of the UE1 and/or an identity (ID) of the UE2.
  • the foregoing security information further includes a communication key identifier. The communication key is generated according to FIG. 5b, and details are not described herein again.
  • the UE2 generates an encryption key according to the KDF algorithm, the communication key, and the encryption algorithm identifier.
  • the UE1 performs encryption protection processing on the close-range message according to the encryption key to obtain a target close-range message.
  • the target proximity message is decrypted in accordance with the encryption key in UE2.
  • the UE2 decrypts the target short-range communication message according to the encryption key, and processes the target short-range communication message if the target short-range communication message is a security message.
  • UE2 In conjunction with UE2 in Figure 5d, UE2 generates a keystream based on the encryption algorithm and the encrypted password. Then, the key stream is XORed with the received target short-range communication message, and the short-distance communication message is decrypted, and the verification is passed.
  • the UE1 and the UE2 are in the security protection process and the security verification process of the short-range communication message, where the discovery key is the first security key provided by the embodiment of the present invention, and the encryption key is encrypted.
  • the key is the security protection key provided by the embodiment of the present invention.
  • the UE1 performs security protection processing on the short-range communication message according to the encryption key and the encryption algorithm to obtain the target short-range communication message.
  • UE2 performs a security verification process of decrypting the target short-range communication message according to the encryption key and the encryption algorithm, thereby obtaining a short-range communication message.
  • FIG. 6a is another signaling diagram of a communication security processing method according to an embodiment of the present invention. As shown in FIG. 6a, a communication security processing method may include:
  • the UE1 generates a communication key according to the KDF algorithm, the group identifier, and the group key.
  • a communication key is generated according to the communication key generation method shown in FIG. 5b.
  • the UE1 generates an encryption key according to the KDF algorithm, the encryption algorithm identifier, and the communication key, and generates a second integrity protection key according to the second integrity protection algorithm identifier and the communication key.
  • an encryption key is generated according to the encryption key generation method shown in FIG. 5c, and details are not described herein again.
  • the formula for the second integrity protection key is as follows:
  • PIK2 KDF ⁇ Communication key, algorithm identity3, algorithm type distinguisher ⁇ .
  • the PIK2 is used to indicate the second integrity protection key
  • the algorithm identity3 is used to indicate the second integrity protection algorithm identifier
  • the algorithm type distinguisher is the algorithm type indication (you can also add an algorithm type distinguisher in the above formula to indicate the location The type of algorithm used).
  • the second integrity protection key may be generated by using the generation method shown in FIG. 3c.
  • the second integrity protection key is generated by using the generation method shown in 3c, Replace the identity identity1 in Figure 3c with the algorithm identity3, replace the Discovery key with the Communication key, and replace the algorithm type distinguisher in Figure 3c with the algorithm type distinctioner.
  • the UE1 performs encryption processing on the short-range communication message that needs to be sent by using the encryption key, and performs integrity protection on the encrypted short-range communication message by using the second integrity protection key to obtain a target short-range communication message.
  • the UE1 performs the encryption processing on the short-range communication message, and the process shown in the above-mentioned UE1 is shown in FIG. 5d, and details are not described herein again.
  • the short-distance communication message is encrypted according to the encryption key to obtain a first short-range communication message.
  • the second integrity protection key and the first short-range communication message are processed by using the configured second integrity protection algorithm to obtain a target short-range communication message.
  • the process is the UE1 shown in FIG. 3d.
  • the processing flow is the same, except that in this embodiment, a second integrity protection algorithm is employed, the parameters being the second integrity protection key and the initial near field communication message.
  • the target near-field communication message includes a verification value and a first-time short-range communication message.
  • the UE1 sends a target short-range communication message to the UE2.
  • the UE2 receives the target short-range communication message.
  • the UE2 generates a communication key according to the KDF algorithm, the group identifier, and the group key.
  • the generation of the communication key is the same as the above step 601, and details are not described herein again.
  • the UE2 generates a second integrity guarantee according to the communication key and the second integrity protection algorithm identifier. Protecting the key and generating an encryption key according to the communication key and the encryption algorithm identifier;
  • the generation of the encryption key is the same as the above step 602, and details are not described herein again.
  • the UE2 verifies, according to the second integrity protection key, whether the target short-range communication message is a security message, and if yes, decrypts the target short-range communication message.
  • the UE2 obtains a verification value according to the second integrity protection algorithm, the second integrity protection key, and the target close distance message, and the verification value is carried in the target close distance message.
  • the verification passes.
  • a string of key streams is generated according to the encryption algorithm and the encryption key, and the first short-range communication message and the key stream are XORed to complete the decryption.
  • the target short-range communication message has both integrity protection and encryption protection
  • the target proximity communication message is first verified for integrity, and if the verification is passed, the decryption process is performed; if the target near communication distance message is only integrity protected, then Perform integrity verification on the target short-range communication message; if the target near-communication distance message is only encrypted, the target close-range message is decrypted.
  • FIG. 7 is another signaling diagram of a communication security processing method according to an embodiment of the present invention. As shown in FIG. 7, a communication security processing method may include:
  • the UE1 reads the first security parameter, the second security parameter, and the group key of the security information, and generates a security protection key according to the first security parameter, the second security parameter, and the group key.
  • the security protection key may include an encryption key and/or an integrity protection key. It should be noted that the encryption key herein is different from the encryption key provided in the embodiments of FIGS. 5 and 6, and the integrity protection key is different from the second integrity protection key provided in FIGS. 5 and 6.
  • the UE1 performs security protection processing on the short-range communication message according to the security protection key, to obtain a target short-range communication message.
  • the UE1 sends a target short-range communication message to the UE2.
  • the UE2 receives the target short-range communication message, and reads the first security parameter, the second security parameter, and the group key of the security information to generate a security verification key.
  • the security verification key here is the same as the security protection key in step 701 above, and is only used to verify whether the target short-range communication message is secure.
  • the UE2 performs security verification on the target short-range communication message according to the security verification key, and processes the target short-range communication message when the target short-range communication message is a security message.
  • the UE1 and the UE2 obtain the first security parameter and the second security parameter on the basis of the embodiment shown in FIG. 4, and then implement the close proximity according to the first security parameter and the second security parameter. Security protection of communication messages.
  • FIG. 8 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • a terminal 800 may include at least one processor 810 (for example, a CPU, Central Processing Unit) and at least one transmitter 820.
  • the processor 810 is configured to execute executable modules, such as computer programs, stored in the memory 840.
  • the above memory 840 may include a high speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
  • the communication connection between the system gateway and at least one other network element is implemented by at least one network interface (which may be wired or wireless), and an Internet, a wide area network, a local network, a metropolitan area network, etc. may be used.
  • the transmitter 820 is configured to send an authorization request to the network side short-range communication function entity, where the authorization request includes identifier information of the terminal, where the authorization request is used to request the network side short-range communication function entity
  • the security information of the terminal where the security information includes a group identifier, a group key, and a group key identifier, where the group identifier is used to indicate a group to which the terminal belongs, and the group key identifier is used to indicate Group key
  • the receiver 830 is configured to receive an authorization response sent by the network side short-range communication function entity, where the authorization response includes security information of the terminal;
  • the processor 810 is configured to generate a security protection key for processing the short-range message according to the security information of the terminal.
  • the processor 810 is specifically configured to: generate a first security key according to a key generation function KDF algorithm, the group identifier, and the group key; according to a security protection algorithm
  • the security protection key is generated by the identifier, the KDF algorithm, and the first security key.
  • the short-range message is a short-range discovery message
  • the security protection algorithm identifier is a first integrity protection algorithm identifier
  • the first integrity protection algorithm identifier is used to identify a short-distance discovery process.
  • a first integrity protection algorithm of the message; the processor 810 is further configured to: according to the first integrity protection algorithm identifier, the KDF algorithm, and the first security key, A first integrity protection key is generated, and the first integrity protection key is the security protection key.
  • the short-range message is a short-range communication message
  • the security protection algorithm is identified as an encryption key identifier
  • the encryption key identifier is used to identify an encryption algorithm for processing a short-range communication message
  • the processor 810 is further configured to generate an encryption key according to the encryption algorithm identifier, the KDF algorithm, and the first security key, where the encryption key is the security protection key.
  • the short-range message is a short-range communication message
  • the security protection algorithm identifier is a second integrity protection algorithm identifier
  • the second integrity protection algorithm identifier is used to identify and process short-range communication.
  • a second integrity protection algorithm of the message; the processor 810 is further configured to generate a second integrity protection secret according to the second integrity protection algorithm identifier, the KDF algorithm, and the first security key
  • the second integrity protection key is the security protection key.
  • the processor 810 is further configured to: after generating a security protection key for processing a short-range message according to the security information, according to the security protection key, the close-range The message is subjected to security protection processing; or, according to the security protection key, the proximity message is subjected to security verification processing.
  • the identification information of the terminal includes at least one of an International Mobile Subscriber Identity (IMSI) and a Mobile Subscriber Number (IMSISDN).
  • IMSI International Mobile Subscriber Identity
  • IMSISDN Mobile Subscriber Number
  • FIG. 9 is a schematic structural diagram of a network side short-range communication function entity according to an embodiment of the present invention
  • a network-side short-range communication function entity 900 may include at least one processor 910 (for example, A CPU (Central Processing Unit), a memory 920 and at least one network interface or other communication interface 930, and at least one communication bus for implementing connection communication between the processor 910, the communication interface 930, and the memory 920.
  • the processor 910 is configured to execute executable modules, such as computer programs, stored in the memory 920.
  • the above memory 910 may include a high speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
  • the communication connection between the system gateway and at least one other network element is implemented by at least one network interface (which may be wired or wireless), and an Internet, a wide area network, a local network, a metropolitan area network, etc. may be used.
  • the communication interface 930 is configured to receive an authorization request sent by the terminal, where the authorization request includes identifier information of the terminal.
  • the processor 910 is configured to search for security information of the terminal according to the identifier information of the terminal, where the security information of the terminal includes a group identifier, a group key, and a group key identifier, where the group identifier is used to indicate The group key identifier is used to indicate the group key, and the security information of the terminal is used to generate a security protection key for processing a short-range message;
  • the communication interface is further configured to send an authorization response to the terminal, where the authorization response includes security information of the terminal.
  • the processor 910 is specifically configured to: according to the identifier information of the terminal, search for authorization information of a group to which the terminal belongs, where the authorization information includes a group of the group to which the terminal belongs. And determining, according to the identifier information of the terminal and the group identifier, security information of the group indicated by the group identifier.
  • the security information further includes at least one of a first integrity protection algorithm identifier, a second integrity protection algorithm identifier, and an encryption algorithm identifier.
  • the identification information of the terminal includes at least one of an International Mobile Subscriber Identity (IMSI) and a Mobile Subscriber Number (IMSISDN).
  • IMSI International Mobile Subscriber Identity
  • IMSISDN Mobile Subscriber Number
  • FIG. 10 is a schematic structural diagram of a communication security processing system according to an embodiment of the present invention.
  • a communication security processing system may include: the terminal shown in FIG. 8 and the terminal shown in FIG. Network side close-range functional entity.
  • the embodiment of the present invention further provides a schematic structural diagram of another terminal. As shown in FIG. 11 , for the convenience of description, only parts related to the embodiment of the present invention are shown. If the specific technical details are not disclosed, refer to the implementation of the present invention.
  • FIG. 11 is a block diagram showing a partial structure of a mobile phone related to a terminal provided by an embodiment of the present invention.
  • the mobile phone includes: a radio frequency (RF) circuit 1110 , a memory 1120 , an input unit 1130 , a display unit 1140 , a sensor 1150 , an audio circuit 1160 , a wireless fidelity (WiFi) module 1170 , and a processor 1180 .
  • RF radio frequency
  • the RF circuit 1110 can be used for receiving and transmitting signals during and after receiving or transmitting information, in particular, after receiving the downlink information of the base station, and processing it to the processor 1180; in addition, transmitting the designed uplink data to the base station.
  • RF circuit 1110 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 1110 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packe
  • the memory 1120 can be used to store software programs and modules, and the processor 1180 executes various functional applications and data processing of the mobile phone by running software programs and modules stored in the memory 1120.
  • the memory 1120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a D2D communication function), and the like; the storage data area may be stored according to the use of the mobile phone. Data (such as configured KDF algorithm, first integrity protection algorithm, second integrity protection algorithm, encryption algorithm and D2D communication data, etc.).
  • memory 1120 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 1130 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 1130 may include a touch panel 1131 and other input devices 1132.
  • the touch panel 1131 also referred to as a touch screen, can collect touch operations on or near the user (such as the user using a finger, a stylus, or the like on the touch panel 1131 or near the touch panel 1131. Operation), and drive the corresponding connecting device according to a preset program.
  • the touch panel 1131 may include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 1180 is provided and can receive commands from the processor 1180 and execute them. In addition, resistive, capacitive, infrared, and surface acoustics can be used.
  • the touch panel 1131 is implemented in various types such as waves.
  • the input unit 1130 may also include other input devices 1132. Specifically, other input devices 1132 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the display unit 1140 can be used to display information input by the user or information provided to the user as well as various menus of the mobile phone.
  • the display unit 1140 may include a display panel 1141.
  • the display panel 1141 may be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the touch panel 1131 can cover the display panel 1141. After the touch panel 1131 detects a touch operation thereon or nearby, the touch panel 1131 transmits to the processor 1180 to determine the type of the touch event, and then the processor 1180 according to the touch event. The type provides a corresponding visual output on the display panel 1141.
  • the touch panel 1131 and the display panel 1141 are used as two independent components to implement the input and input functions of the mobile phone, in some embodiments, the touch panel 1131 and the display panel 1141 may be integrated. Realize the input and output functions of the phone.
  • the handset may also include at least one type of sensor 1150, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 1141 according to the brightness of the ambient light, and the proximity sensor may close the display panel 1141 and/or when the mobile phone moves to the ear. Or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • An audio circuit 1160, a speaker 1161, and a microphone 1162 can provide an audio interface between the user and the handset.
  • the audio circuit 1160 can transmit the converted electrical data of the received audio data to the speaker 1161, and convert it into a sound signal output by the speaker 1161; on the other hand, the microphone 1162 converts the collected sound signal into an electrical signal, and the audio circuit 1160 After receiving, it is converted into audio data, and then processed by the audio data output processor 1180, transmitted to the other mobile phone via the RF circuit 1110, or outputted to the memory 1120 for further processing.
  • WiFi is a short-range wireless transmission technology.
  • the mobile phone can help users to perform D2D discovery, D2D communication, send and receive emails, browse web pages and access streaming media through the WiFi module 1170, which provides users with wireless broadband Internet access.
  • FIG. 11 shows the WiFi module 1170, it can be understood that it does not belong to the essential configuration of the mobile phone, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the processor 1180 is a control center for the handset, which connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 1120, and invoking data stored in the memory 1120, The phone's various functions and processing data, so that the overall monitoring of the phone.
  • the processor 1180 may include one or more processing units; preferably, the processor 1180 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 1180.
  • the handset also includes a power source 1190 (such as a battery) that powers the various components.
  • a power source can be logically coupled to the processor 1180 via a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • the processor 1180 included in the terminal further has a function of: sending an authorization request to the network side short-range communication function entity, where the authorization request includes identification information of the terminal, and the authorization request is used for And requesting, by the network side short-range communication function entity, security information of the terminal, where the security information includes a group identifier, a group key, and a group key identifier, where the group identifier is used to indicate the group to which the terminal belongs The group key identifier is used to indicate the group key; receiving an authorization response sent by the network side short-range communication function entity, the authorization response including security information of the terminal; Information, generating a security key for handling close-range messages.
  • the processor 1180 included in the terminal further has the following functions: generating a first security key according to the key generation function KDF algorithm, the group identifier, and the group key; The algorithm identifier, the KDF algorithm, and the first security key generate the security protection key.
  • the processor 1180 included in the terminal further has the following function: when the short-range message is a close-range discovery message, the security protection algorithm is identified as the first integrity protection.
  • An algorithm identifier, the first integrity protection algorithm identifier identifying a first integrity protection algorithm for processing a proximity discovery message, the first integrity protection algorithm identifier, the KDF algorithm, and the first security secret The key generates a first integrity protection key, and the first integrity protection key is the security protection key.
  • the processor 1180 included in the terminal further has the following functions: the short-range communication message is a short-range communication message, the security protection algorithm identifier is an encryption key identifier, and the encryption key identifier is And an encryption algorithm for identifying a short-range communication message; generating an encryption key according to the encryption algorithm identifier, the KDF algorithm, and the first security key, where the encryption key is the security protection key.
  • the processor 1180 included in the terminal further has the following functions: the short-range message is a short-range communication message, the security protection algorithm identifier is a second integrity protection algorithm identifier, and the second An integrity protection algorithm identifies a second integrity protection algorithm for identifying a short-range communication message; generating a second integrity based on the second integrity protection algorithm identifier, the KDF algorithm, and the first security key A protection key, the second integrity protection key being the security protection key.
  • the processor 1180 included in the terminal further has a function of: after generating a security protection key for processing a short-range message according to the security information, according to the security protection key, The short-range message is subjected to security protection processing; or the terminal performs security verification processing on the short-range message according to the security protection key.
  • the disclosed system, apparatus, and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the coupling or communication connection may be an indirect coupling or communication connection through some interface, device or unit, and may be in electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention which is essential or contributes to the prior art, or all or part of the technical solution, may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

一种通信安全处理方法、***及相关设备,用于提高通信安全,尤其是脱网模式下的通信安全。本发明提供的一些方法实施例,可包括:所述终端向网络侧近距离通信功能实体发送授权请求,所述授权请求包含所述终端的标识信息,所述授权请求用于向所述网络侧近距离通信功能实体请求所述终端的安全信息,所述安全信息包括群组标识、组密钥和组密钥标识,所述群组标识用于指示所述终端所属的群组,所述组密钥标识用于指示所述组密钥;所述终端接收所述网络侧近距离通信功能实体发送的授权响应,所述授权响应包括所述终端的安全信息;所述终端根据所述终端的安全信息,生成用于处理近距离消息的安全保护密钥。

Description

一种通信安全处理方法、***及相关设备 技术领域
本发明涉及通信技术领域,具体涉及一种通信安全处理方法、***及相关设备。
背景技术
随着智能移动终端中社交类应用的推广,近距离服务(Proximity Service)被广泛应用到人们生活和工作中,并给人们生活和工作带来更多便利,例如,通过近距离服务查找附近感兴趣的服务(如住宿、餐馆、运动馆等)。第三代合作伙伴计划(3rd Generation Partnership Project,简称3GPP)提出的长期演进(Long Term Evolution,简称LTE)网络架构中引入的设备到设备(Device to Device,简称D2D)通信是实现近距离服务的一种通信技术。D2D技术提供了发现和通信两种功能。其中,发现是指网络侧近距离通信功能实体为具有D2D能力的用户设备(User Equipment,简称UE)分配近距离服务码(Proximity Service Code,简称ProSe Code),广播UE(Announcing UE,简称A-UE)通过广播自己的近距离服务码来表明自己的存在,监测UE(Monitoring UE,简称M-UE)通过在空口上监听广播UE的近距离服务码,从而发现A-UE,与A-UE建立连接,之后A-UE与M-UE可进行通信。
由于近距离服务码在很长一段时间内都不会改变,攻击者可以截获近距离服务码,并重播携带有该邻近业务码的发现消息来让M-UE发现它并与其建立通信,这样,攻击者就可以对接上来的M-UE进行伪造信息、非法获取M-UE信息等安全攻击,因此,在D2D技术中需要一套安全机制来防止这种安全威胁。
一种D2D技术的发现和通信方法中通过第一安全密钥来提高其安全性,例如,A-UE向网络侧临近功能实体申请授权消息,授权消息包括近距离服务码、第一安全密钥、计时器值等,A-UE根据第一安全密钥生成一个MIC验证值,然后基于该MIC对发现过程进行完整性保护。比如A-UE广播发现消息,在发现消息中携带近距离服务码、MIC验证值和计时器值。M-UE接收到发现消息后,将MIC验证值和计时器值发送给网络侧临近功能实体,由网络侧临 近功能实体进行MIC验证值的验证,网络侧临近功能实体验证成功后向M-UE返回验证响应,M-UE根据返回的成功验证MIC验证值的验证响应,与A-UE建立通信。
另外,在另一种D2D技术的通信方法中通过组密钥(Group Keys,简称PGK)来提高通信内容的安全性。例如,UE1向网络侧临近功能实体申请密钥信息,网络侧临近功能实体返回密钥信息,密钥信息携带有PGK,UE1基于PGK广播发现消息和与UE2进行通信。
上述D2D发现和通信方案均在联网模式(运营商网络覆盖)下实现,如果D2D发现和通信是在脱网模式(无运营商网络覆盖)下,UE无法与网络侧临近功能实体进行连接以获得授权消息或密钥信息等,因此,联网模式下的安全机制无法在脱网模式下使用,进而,在脱网模式下D2D发现和通信仍然受到安全威胁。
发明内容
针对上述存在的技术缺陷,本发明实施例提供了一种通信安全处理方法、***及相关设备,用于解决脱网模式下通信的安全问题。
本发明第一方面提供了一种通信安全处理方法,应用于终端,可包括:
上述终端向网络侧近距离通信功能实体发送授权请求,上述授权请求包含上述终端的标识信息,上述授权请求用于向上述网络侧近距离通信功能实体请求上述终端的安全信息,上述安全信息包括群组标识、组密钥和组密钥标识,上述群组标识用于指示上述终端所属的群组,上述组密钥标识用于指示上述组密钥;
上述终端接收上述网络侧近距离通信功能实体发送的授权响应,上述授权响应包括上述终端的安全信息;
上述终端根据上述终端的安全信息,生成用于处理近距离消息的安全保护密钥。
可以看出,在本发明实施例中终端向网络侧近距离通信功能实体请求到安全信息,那么,在终端不处于运营商的网络覆盖下时,终端还可以根据该安全信息生成安全保护密钥,利用该安全保护密钥对近距离消息进行处理,从而实现脱网模式下的通信安全性。其中,这里的处理包括对近距离消息的安全保护 处理或者安全验证处理。
可选地,上述安全信息还包括第一完整性保护算法标识、第二完整性保护算法标识、加密算法标识中的至少一种。需要说明,在本发明另一些实施例中,第一完整性保护算法标识、第二完整性保护算法标识、加密算法标识还可以由两个终端之间进行协商确定。
可选地,上述安全信息还包括发送终端的身份标识和上述接收终端的身份标识中的至少一种。
在本发明一些实施例中,上述终端根据上述终端的安全信息,生成用于处理近距离消息的安全保护密钥包括:上述终端根据密钥生成功能KDF算法、上述群组标识和上述组密钥,生成第一安全密钥;上述终端根据安全保护算法标识、上述KDF算法和上述第一安全密钥,生成安全保护密钥。其中,在终端中配置了KDF算法,安全信息进一步包括安全保护算法标识,当然,在本发明另一些实施例中,安全保护算法标识也可以由两个终端协商得到。
可选地,安全保护密钥可以是第一完整性保护密钥,或者加密密钥,或者第二完整性保护密钥。
在本发明一些实施例中,上述近距离消息为近距离发现消息,上述安全保护算法标识为第一完整性保护算法标识,上述第一完整性保护算法标识用于标识处理近距离发现消息的第一完整性保护算法;上述终端根据安全保护算法标识、上述KDF算法和上述第一安全密钥,生成上述安全保护密钥包括:上述终端根据上述第一完整性保护算法标识、上述KDF算法和上述第一安全密钥,生成第一完整性保护密钥,上述第一完整性保护密钥为上述安全保护密钥。可以看出,第一方面的一些实施例中,若近距离消息为近距离发现消息,进一步根据KDF算法、第一完整性保护算法标识和第一安全密钥生成了第一完整性保护密钥,从而利用第一完整性保护密钥对近距离发现消息进行完整性保护或者完整性的安全验证,以提高安全性。
在本发明一些实施例中,所述近距离消息为近距离通信消息,所述安全保护算法标识为加密密钥标识,所述加密密钥标识用于标识处理近距离通信消息的加密算法;所述终端根据安全保护算法标识、所述KDF算法和所述第一安全密钥,生成所述安全保护密钥包括:所述终端根据所述加密算法标识、所述 KDF算法和所述第一安全密钥,生成加密密钥,所述加密密钥为所述安全保护密钥。可以看出,第一方面的一些实施例中,若近距离消息为近距离通信消息,进一步根据KDF算法、第一安全密钥和加密算法标识生成加密密钥,根据加密密钥对近距离通信消息进行加密保护或者解码的安全验证处理,提高安全性。
本发明一些实施例中,所述近距离消息为近距离通信消息,所述安全保护算法标识为第二完整性保护算法标识,所述第二完整性保护算法标识用于标识处理近距离通信消息的第二完整性保护算法;所述终端根据安全保护算法标识、所述KDF算法和所述第一安全密钥,生成所述安全保护密钥包括:所述终端根据所述第二完整性保护算法标识、所述KDF算法和所述第一安全密钥,生成第二完整性保护密钥,所述第二完整性保护密钥为所述安全保护密钥。可以看出,第一方面的一些实施例中,若近距离消息为近距离通信消息,进一步根据KDF算法、第一安全密钥和第二完整性保护算法标识生成第二完整性保护密钥,根据第二完整性保护密钥对近距离通信消息进行安全保护处理或者安全验证处理,提高安全性。
在本发明实施例中,上述终端根据上述安全信息生成用于处理近距离消息的安全保护密钥之后包括:上述终端根据上述安全保护密钥,对上述近距离消息进行安全保护处理;或者,上述终端根据上述安全保护密钥,对上述近距离消息进行安全验证处理。
可选地,上述终端的标识信息包括国际移动用户识别码IMSI和移动用户号码MSISDN中的至少一种。
本发明第二方面提供了一种通信安全处理方法,应用于网络侧近距离通信功能实体,可包括:
上述网络侧近距离通信功能实体接收终端发送的授权请求,上述授权请求包括上述终端的标识信息;
上述网络侧近距离通信功能实体根据上述终端的标识信息,查找上述终端的安全信息,上述安全信息包括群组标识、组密钥和组密钥标识,上述群组标识用于指示上述终端所属的群组,上述组密钥标识用于指示上述组密钥,上述终端的安全信息用于生成处理近距离消息的安全保护密钥;
上述网络侧近距离通信功能实体向上述终端发送授权响应,上述授权响应包括上述终端的安全信息。
可以看出,在本发明实施例中,网络侧近距离通信功能实体根据终端发送的授权请求,查找到终端的安全信息,然后将安全信息返回给终端,以便终端不处于运营商网络覆盖下,也能完成实现安全通信。
在本发明一些实施例中,上述网络侧近距离通信功能实体根据上述终端的标识信息,查找上述终端的安全信息包括:上述网络侧近距离通信功能实体根据上述终端的标识信息,查找上述终端所属群组的授权信息,上述授权信息中包括上述终端所属群组的群组标识;上述网络侧近距离通信功能实体根据上述终端的标识信息和上述群组标识,查找上述群组标识所指示的群组的安全信息。
可选地,上述终端的安全信息还包括第一完整性保护算法标识、第二完整性保护算法标识和加密算法标识中的至少一种。
可选地,上述终端的标识信息包括国际移动用户识别码IMSI和移动用户号码MSISDN中的至少一种。
本发明第三方面提供了一种终端,可包括:
发送器,用于向网络侧近距离通信功能实体发送授权请求,上述授权请求包含上述终端的标识信息,上述授权请求用于向上述网络侧近距离通信功能实体请求上述终端的安全信息,上述安全信息包括群组标识、组密钥和组密钥标识,上述群组标识用于指示上述终端所属的群组,上述组密钥标识用于指示上述组密钥;
接收器,用于接收上述网络侧近距离通信功能实体发送的授权响应,上述授权响应包括上述终端的安全信息;
处理器,用于根据上述终端的安全信息,生成用于处理近距离消息的安全保护密钥。
在本发明一些实施例中,上述处理器具体用于,根据密钥生成功能KDF算法、上述群组标识和上述组密钥,生成第一安全密钥;根据安全保护算法标识、上述KDF算法和上述第一安全密钥,生成上述安全保护密钥。
在本发明一些实施例中,上述近距离消息为近距离发现消息时,上述安全 保护算法标识为第一完整性保护算法标识,上述第一完整性保护算法标识用于标识处理近距离发现消息的第一完整性保护算法,上述处理器进一步具体用于,根据上述第一完整性保护算法标识、上述KDF算法和上述第一安全密钥,生成第一完整性保护密钥,上述第一完整性保护密钥为上述安全保护密钥。
在本发明一些实施例中,上述近距离消息为近距离通信消息时,上述安全保护算法标识为加密密钥标识,上述加密密钥标识用于标识处理近距离通信消息的加密算法,上述处理器进一步具体用于,根据上述加密算法标识、上述KDF算法和上述第一安全密钥,生成加密密钥,上述加密密钥为上述安全保护密钥。
在本发明一些实施例中,在上述近距离消息为近距离通信消息,上述安全保护算法标识为第二完整性保护算法标识,上述第二完整性保护算法标识用于标识处理近距离通信消息的第二完整性保护算法,上述处理器进一步具体用于,根据上述第二完整性保护算法标识、上述KDF算法和上述第一安全密钥,生成第二完整性保护密钥,上述第二完整性保护密钥为上述安全保护密钥。
在本发明一些实施例中,上述处理器还用于,在根据上述安全信息生成用于处理近距离消息的安全保护密钥之后,根据上述安全保护密钥,对上述近距离消息进行安全保护处理;或者,根据上述安全保护密钥,对上述近距离消息进行安全验证处理。
可选地,上述终端的标识信息包括国际移动用户识别码IMSI和移动用户号码MSISDN中的至少一种。
本发明第四方面提供了一种网络侧近距离通信功能实体,可包括:
通信接口,用于接收终端发送的授权请求,上述授权请求包括上述终端的标识信息;
处理器,用于根据上述终端的标识信息,查找上述终端的安全信息,上述终端的安全信息包括群组标识、组密钥和组密钥标识,上述群组标识用于指示上述终端所属的群组,上述组密钥标识用于指示上述组密钥,上述终端的安全信息用于生成处理近距离消息的安全保护密钥;
上述通信接口还用于向上述终端发送授权响应,上述授权响应包括上述终端的安全信息。
在本发明一些实施例中,上述处理器具体用于,根据上述终端的标识信息,查找上述终端所属群组的授权信息,上述授权信息中包括上述终端所属群组的群组标识;根据上述终端的标识信息和上述群组标识,查找上述群组标识所指示的群组的安全信息。
可选地,上述安全信息还包括第一完整性保护算法标识、第二完整性保护算法标识和加密算法标识中的至少一种。
可选地,上述终端的标识信息包括国际移动用户识别码IMSI和移动用户号码MSISDN中的至少一种。
本发明第五方面提供了一种通信安全处理***,可包括:
第三方面提供的终端以及第四方面提供的网络侧近距离功能实体。
附图说明
为了更清楚地说明本发明实施例的技术方案,下面将对实施例描述所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1a为本发明实施例提供的通信安全处理方法的信令图;
图1b为本发明实施例提供的安全保护密钥的生成示意图;
图2a为本发明实施例提供的通信安全处理方法的另一信令图;
图2b为本发明实施例提供的通信安全处理方法的另一信令图;
图3a为本发明实施例提供的通信安全处理方法的另一信令图;
图3b为本发明实施例提供的发现密钥的生成示意图;
图3c为本发明实施例提供的第一完整性保护密钥的生成示意图;
图3d为本发明实施例提供的完整性保护的处理示意图;
图4为本发明实施例提供的通信安全处理方法的另一信令图;
图5a为本发明实施例提供的通信安全处理方法的另一信令图;
图5b为本发明实施例提供的通信密钥的生成示意图;
图5c为本发明实施例提供的加密密钥的生成示意图;
图5d为本发明另一实施例提供的完整性保护的处理示意图;
图6为本发明实施例提供的通信安全处理方法的另一信令图;
图7为本发明实施例提供的通信安全处理方法的另一信令图;
图8为本发明实施例提供的终端的结构示意图;
图9为本发明实施例提供的网络侧近距离功能实体的结构示意图;
图10为本发明实施例提供的通信安全处理***的结构示意图;
图11为本发明另一实施例提供的终端的结构示意图。
具体实施方式
本发明实施例提供了一种通信安全处理方法,用于提高脱网模式下,通信的安全性。本发明实施例还提供了一种通信安全处理方法对应的***、以及终端、网络侧近距离通信功能实体。
为使得本发明的发明目的、特征、优点能够更加的明显和易懂,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行描述,显然,下面所描述的实施例仅仅是本发明一部分实施例,而非全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本发明保护的范围。
本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”“第四”等是用于区别不同的对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、***、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。
本发明实施例应用于近距离服务中的D2D通信***中,终端(User Equipment,简称UE)与终端之间可以在处于运营商的网络覆盖下(即联网模式下)建立D2D通信,也可以在不处于运营商的网络覆盖下(即脱网模式下)建立D2D通信,在D2D通信之前,终端与终端可能先进行D2D发现过程,然后进行D2D通信;也可能终端与终端不发起D2D发现过程,而直接进行D2D通信。现有技术中,对于处于运营商的网络覆盖下的D2D发现和D2D通信都提供了安全保护策略,而对于不处于运营商的网络覆盖下的D2D发现和D2D通信,终端由于处于脱网模式下,无法从网络侧临近功能实体获得相关 信息对D2D发现和D2D通信进行安全保护,导致不处于运营商的网络覆盖下的D2D发现和D2D通信存在较大的安全问题。
本发明实施例用于解决终端不处于运营商的网络覆盖下的D2D发现和D2D通信的安全问题,以提高通信安全,当然,本发明实施例同样可以用在终端处于运营商的网络覆盖下的D2D发现和D2D通信的安全问题。在D2D发现中,终端通过广播发现消息,让同一群组的其它终端发现它,以便有通信需求和终端之间进行D2D通信;D2D通信可能是一对多的通信,也可能是一对一的通信。群组可以是运营商根据业务类型等进行划分。
下面将以具体实施例,对本发明技术方案进行详细介绍。
请参阅图1a,图1a为本发明实施例提供的通信安全处理方法的信令图。如图1a所示,一种通信安全处理方法可包括:
101、终端向网络侧近距离通信功能实体发送授权请求,所述授权请求包含所述终端的标识信息;
其中,所述授权请求用于向所述网络侧近距离通信功能实体请求所述终端的安全信息,所述安全信息包括群组标识(ProSe group ID)、组密钥(ProSe group key)和组密钥标识(ProSe group key ID),所述群组标识用于指示所述终端所属的群组,所述组密钥标识用于指示所述组密钥,所述组密钥是指同一群组中的终端共有的密钥。
在本发明实施例中,终端的标识信息可以是国际移动用户识别码(International Mobile Subscriber Identification Number,简称IMSI)和/或移动用户号码(Mobile Subscriber International ISDN/PSTN number,简称MSISDN)。
终端可以包括手机、平板电脑、个人数字助理(Personal Digital Assistant,简称PDA)、销售终端(Point of Sales,简称POS)、车载电脑等任意可以进行通信的终端设备。网络侧近距离通信功能实体可以是ProSe Function等。
在本发明实施例中,终端向网络侧近距离通信功能实体发送授权请求可能是基于三种情况下:终端在网络运营商中完成签约,在首次通信之前;在终端需要进行公共陆地移动网络(Public Land Mobile Network,简称PLMN)切换时;终端定时向网络侧近距离通信功能实体请求安全信息。
102、网络侧近距离通信功能实体接收授权请求;
103、网络侧近距离通信功能实体根据所述终端的标识信息,查找所述终端的安全信息;
在本发明一些实施例中,在网络侧近距离通信功能实体中,设置了终端的标识信息、终端所属群组的授权信息和安全信息的对应关系。其中,授权信息中罗列了该终端被授权加入的每一个群组的群组标识,而该终端在每一个群组中都对应着相应的安全信息。举例来说,终端被授权加入的群组包括群组A、群组B和群组C,其中,授权信息中包括了群组A、群组B和群组C的群组标识,根据终端的标识信息和群组A的群组标识,则可以找到对应的安全信息A,根据终端的标识信息和群组B的群组标识,则可以找到对应的安全信息B,根据终端的标识信息和群组C的群组标识,则可以找到对应的安全信息C。也就是说,终端在群组A使用安全信息A,终端在群组B中使用安全信息B,终端在群组C中使用安全信息C。
需要说明,网络侧近距离通信功能实体在每一次收到终端的授权请求时,都会将授权信息中的每一个群组标识所指示的群组的安全信息发送给终端,以上述例子而言,网络侧近距离通信功能实体将会向终端发送三个安全信息,分别为安全信息A、安全信息B和安全信息C。
104、网络侧近距离通信功能实体向终端发送授权响应,所述授权响应包括所述终端的安全信息;
105、终端接收所述授权响应;
106、终端所述终端的安全信息,生成用于处理近距离消息的安全保护密钥;
在本发明一些实施例中,在终端中配置了密钥生成功能(Key Derivation Function,简称KDF)算法,步骤106具体包括:根据KDF算法、群组标识和组密钥,先生成第一安全密钥,然后根据KDF算法、第一安全密钥和安全保护算法标识生成安全保护密钥。在该实施例中,终端的安全信息除了包括上述群组标识、组密钥和组密钥标识之外,还可以进一步包括安全保护算法标识。
请参阅图1b,图1b为本发明实施例提供的安全保护密钥的生成示意图。在图1b中,使用2个KDF算法组成两层结构,每一层结构中的KDF算法看作一个函数(或者一个算法处理模块),在第一层结构中,群组标识和组密钥 作为输入参数,经过KDF算法后得到输出为第一安全密钥,如图1b中的左边流程所示。第一安全密钥作为第二层结构的输入参数,还有另外一个输入参数为安全保护算法标识,经过KDF算法,输出为安全保护密钥(如图1b中的右边流程所示。
可选地,在本发明一些实施例中,若近距离消息为近距离发现消息,安全保护算法标识可以是第一完整性保护算法标识,第一完整性保护算法标识用于标识处理近距离发现消息的第一完整性保护算法。
可选地,在本发明一些实施例中,若近距离消息为近距离通信消息,安全保护算法标识可以是加密算法标识,加密算法标识用于标识处理近距离通信消息的加密算法。
可选地,在本发明一些实施例中,若近距离消息为近距离通信消息,安全保护算法标识可以是加密算法标识和第二完整性保护算法标识,其中,第二完整性保护算法标识用于标识处理近距离通信消息的第二完整性保护算法。
其中,安全信息可以进一步携带第一完整性保护算法标识、第二完整性保护算法和加密算法标识,当然,在本发明一些实施例中,第一完整性保护算法标识、第二完整性保护算法和加密算法标识还可以由两个互相通信的终端协商得到。
107、终端根据安全保护密钥,对近距离消息进行安全保护处理或者对近距离消息进行安全验证处理。
在本发明实施例中,终端可以发送近距离消息和/或接收近距离消息,若是终端发送近距离消息,在发送之前,终端根据安全保护密钥对近距离进行安全保护处理。若是终端接收到一个近距离消息,在接收近距离消息之后,终端根据安全保护密钥对近距离消息进行安全验证处理,以确保该近距离消息是安全消息。其中,安全保护处理和安全验证处理将会在后续实施例中进行详细说明,在此不再赘述。
需要说明,本发明实施例终端在步骤101~步骤107中均是处于运营商网络覆盖下。当然,还可以是终端在步骤101~步骤105中处于运营商网络覆盖下,而在步骤106与步骤107中不处于运营商网络覆盖,从而能够在终端不处于运营商网络覆盖的时候,也能确保终端的通信安全。
可选地,安全保护密钥可以是第一完整性保护密钥、第二完整性保护密钥和加密密钥中的至少一种。其中,第一完整性保护密钥用于处理近距离发现消息,第二完整性保护密钥用于处理近距离通信消息,加密密钥用于处理近距离通信消息。
请参阅图2a,图2为本发明另一实施例提供的通信安全处理方法的另一信令图;在图2a中,一种通信安全处理方法可包括:
201、UE1(发送终端)向其对应的ProSe Function A发送第一授权请求,以及UE2(接收终端)向其对应的ProSe Function B发送第二授权请求;
其中,第一授权请求用于UE1向ProSe Function A请求安全信息,第二授权请求用于UE2向ProSe Function B请求安全信息。第一授权请求包括UE1的标识信息,第二授权请求包括UE2的标识信息。在本发明实施例中UE1和UE2属于同一个群组,UE1的和UE2的安全信息相同,其中,组密钥是指同一群组中的UE共有的密钥,在此,是指UE1和UE2共有的密钥。
可选地,上述安全信息中还可以包括第一完整性保护算法标识、第二完整性保护算法标识、加密算法标识中的至少一种;
进一步地,上述安全信息中还可以包括UE1的身份标识和UE2的身份标识中的至少一种。
202、ProSe Function A根据第一授权请求,查找安全信息;ProSe Function B根据第二授权请求,查找安全信息;
需要说明的是,ProSe Function A配置了UE1的标识信息、授权信息和安全信息的对应关系。ProSe Function A通过UE1查找到UE1的授权信息,然后根据UE1的授权信息中的群组标识,分别查找到每一个群组标识对应的安全信息。同样,ProSe Function B中配置了UE2的授权信息,然后根据UE2的授权信息的群组标识,分别查找到每一个群组标识对应的安全信息。其中,在本发明实施例中UE1和UE2是互为通信的两端,因此,UE1的授权信息和UE2的授权信息中至少包括一个共同的群组标识,然后根据共同的群组标识查找到公共的安全信息(该安全信息即为本发明实施例中所指示的安全信息),然后UE1与UE2基于该安全信息,在同一个群组内进行通信。
当然,在本发明实施例中,ProSe Function A还会将UE1所属的其它群组 的安全信息发送给UE1,ProSe Function B还会将UE2所属的其它群组的安全信息发送给UE2,在本发明实施例中UE1和UE2需要进行通信,UE1和UE2都具有至少一个共同的安全信息,然后在一个群组中进行通信,因此,在本发明实施例中仅以UE1和UE2共同的安全信息为例进行说明。
203、ProSe Function A向UE1发送授权响应,该授权响应中包括该安全信息;ProSe Function B向UE2发送授权响应,该授权响应中包括该安全信息;
204、UE1接收ProSe Function A发送的授权响应;UE2接收ProSe Function B发送的授权响应。
其中,本发明实施例中UE1和UE2均处于运营商网络覆盖下,完成向ProSe Function请求安全信息的操作。
在图2a实施例中,在处于运营商网络覆盖下,UE1通过向ProSe Function A发送第一授权请求去请求安全信息。UE2通过向ProSe Function B发送第二授权请求去请求安全信息。
请参阅图2b,图2b为本发明另一实施例提供的通信安全处理方法的另一信令图;如图2b所示,一种通信安全处理方法包括步骤:
210、ProSe Function A查找安全信息;ProSe Function B查找安全信息;
220~230与步骤203~204相同,在此不再赘述。
其中,图2b所示实施例与图2a所示实施例的不同点在于,还可以是在UE1和UE2处于运营商网络覆盖下,ProSe Function A主动向UE1发送安全信息,ProSe Function B主动向UE2发送安全信息,然后UE1和UE2分别将安全信息保存在内存中。
其中,在本发明一些实施例中,ProSe Function A和ProSe Function B可以是同一个ProSe Function,意味着UE1和UE2从属于同一个ProSe Function,从同一个ProSe Function获取安全信息。而在图2a和图2b中,UE1和UE2从属于不同的ProSe Function,两个ProSe Function需要共享同一个安全信息。
请参阅图3a,图3a为本发明实施例提供的通信安全处理方法的另一信令图。在图3a中,UE1和UE2在处于运营商网络覆盖下或不处于运营商网络覆盖下进行近距离发现过程,一种通信安全处理方法可包括:
301、UE1根据KDF算法、安全信息中的群组标识和组密钥,生成发现密 钥;
请参阅图3b,图3b为本发明实施例提供的发现密钥的生成示意图。本发明实施例中发现密钥为图1b中的第一安全密钥,图3b即为图1b左边生成第一安全密钥的实际应用。在图3b中,除了群组标识和组密钥,还可以选择PGK ID、Discovery key ID、UE1ID、UE2ID的至少一种作为KDF算法的输入参数。
请结合图1b,发现密钥的生成公式如下:
Discovery key=KDF(群组ID,PGK,(PGK ID),(Discovery key ID),(UE1ID),(UE2ID))。
其中,Discovery key用于表示发现密钥,Discovery key ID用于表示发现密钥标识,PGK ID、Discovery key ID、UE1ID、UE2ID是可选的生成参数。Discovery key ID可以是UE1从ProSe Function A获取,也可能是UE1生成。如果是UE1生成,那么UE1需要将Discovery key ID携带在发现消息中,以便UE2从发现消息中获取到该Discovery key ID,还用于告诉UE2生成发现密钥还需要Discovery key ID。另外,如果UE1ID和/或UE2ID也作为Discovery key的生成参数,则也需要携带在发现消息中,以告诉UE2在生成发现密钥时还需要考虑UE1ID和UE2ID。
302、UE1根据KDF算法、第一完整性保护算法标识和上述发现密钥生成第一完整性保护密钥;
请参阅图3c,图3c为本发明一些实施例提供的第一完整性保护密钥的生成示意图。图3c中第一完整性保护密钥为图1b中的安全保护密钥,图3c即为图1b中的右边生成安全保护密钥的实际应用。在图3c中,第一完整性保护算法标识为图1b中的安全保护算法标识,在本发明实施例中还可以包括算法类型指示。
第一完整性保护密钥的公式如下:
PIK1=KDF{Discovery key,algorithm identity1,(algorithm type distinguisher)}。
其中,PIK1表示第一完整性保护密钥,algorithm identity1表示第一完整性保护算法标识,algorithm type distinguisher为算法类型指示(还可以在上述 公式中增加algorithm type distinguisher,用于指示所采用的算法类型)。
303、UE1根据第一完整性保护密钥,对近距离发现消息进行完整性保护,得到目标近距离发现消息;
可选地,在本发明实施例中,UE1中还配置了第一完整性保护算法。
请参阅图3d,图3d为本发明实施例提供的完整性保护的处理示意图;在图3d所示的UE1中,将第一完整性保护算法看作一个函数(或者一个算法处理模块),将近距离发现消息和第一完整性保护密钥看作第一完整性保护算法的输入参数,经过第一完整性保护算法运算处理后得到一个验证值,验证值携带在近距离发现消息尾部得到目标近距离消息。
304、UE1向UE2发送目标近距离发现消息;
305、UE2接收目标近距离发现消息;
306、UE2利用配置的KDF算法,根据安全信息生成发现密钥;
其中,在UE2中也同样内置了KDF算法,以及配置第一完整性保护算法。可选地,UE2中安全信息还包括第一完整性保护算法标识。进一步地还可以包括UE1的身份标识(ID)和/或UE2的身份标识(ID)。进一步地,上述安全信息中还包括发现密钥标识。根据图3b所示的生成方法生成发现密钥,在此不再赘述。
307、UE2根据KDF算法、根据第一完整性保护算法标识和上述发现密钥生成第一完整性保护密钥;
在UE1中根据第一完整性保护密钥对近距离消息进行完整性保护处理,得到目标近距离消息。在UE2中根据第一完整性保护密钥对目标近距离消息进行安全验证处理。
308、UE2根据第一完整性保护密钥确定目标近距离发现消息为安全消息,对目标近距离发现消息进行处理。
请结合图3d中的UE2端,UE2根据第一完整性保护算法、第一完整性保护密钥和近距离发现消息生成一个验证值。其中,目标近距离发现消息中包括了一个验证值和近距离发现消息(这里的近距离发现消息也是UE1中的近距离发现消息),同样,在UE2根据目标近距离发现消息中的近距离发现消息,以及接收终端生成的第一完整性保护密钥生成一个验证值。比较两个验证值, 若两个验证值相同,则说明验证通过,UE2则可以确认该目标近距离发现消息为安全消息,从而与UE1建立通信。若验证值不相同,则说明验证不通过。
请参阅图4,图4为本发明实施例提供的通信安全处理方法的另一信令图;如图4所示,一种通信安全处理方法可包括:
401~402;其中,步骤401~402与上述步骤301~302相同,在此不再赘述。
403、UE1生成第一安全参数,将第一安全参数携带在近距离发现消息中;
UE1可以通过随机生成方式生成第一参数。
404~409;其中,步骤404~409与上述步骤301~308相同,在此不再赘述。
410、UE2从目标近距离发现消息中,获取第一安全参数;
411、UE2生成第二安全参数;
UE2可以通过随机生成方式生成第二参数。
412、UE2将第二安全参数发送给UE1;
需要说明,UE1是在近距离发现消息中将第一安全参数发送给UE2,那么UE2可以通过响应近距离发现消息,然后将第二安全参数发送给UE1。
413、UE2将第一安全参数和第二安全参数保存下来;
414、UE1接收第二安全参数,并和第一安全参数一起保存。
在本发明实施例中,UE1通过在近距离发现消息中携带第一安全参数,然后UE2根据第一安全参数生成第二安全参数,并将第二安全参数发送给UE1。UE1和UE2同时将第一安全参数和第二安全参数保存下来,在进行D2D通信过程中根据第一安全参数、第二安全参数以及安全信息中的组密钥等,作为生成参数生成用于保护近距离通信消息的安全密钥和/或第二完整性保护密钥,从而对近距离通信消息进行安全保护处理。
请参阅图5a,图5a为本发明实施例提供的通信安全处理方法的另一信令图;如图5a所示,一种通信安全处理方法可包括:
501、UE1根据KDF算法和安全信息中的群组标识和组密钥,生成通信密钥;
请参阅图5b,图5b为本发明实施例提供的通信密钥的生成示意图。本发明实施例中通信密钥为图1b中的第一安全密钥,图3b即为图1b左边生成第一安全密钥的实际应用。在图3b中,除了群组标识和组密钥,还可以选择PGK  ID、Communication key ID、UE1ID、UE2ID的至少一种作为KDF算法的输入参数。
请结合图1b,在图5b中,通信密钥的生成公式如下:
Communication key=KDF(群组ID、PGK、(PGK ID)、(Communication key ID)、(UE1ID)、(UE2ID))。
其中,Communication key用于表示通信密钥,Communication key ID用于表示上述通信密钥标识。PGK ID、Communication key ID、UE1ID、UE2ID是可选的输入参数。Communication key ID可以是UE1从所属ProSe Function A获取,也可能是UE1生成。若是由UE1生成,需要UE1将Communication key ID携带在通信消息中,以便UE2通过通信消息获取到Communication key ID和通知生成通信密钥时需要Communication key ID作为输入参数。如果UE1ID、UE2ID作为Communication key的生成参数,则也需要携带在通信消息中,以便通知UE2知道生成通信密钥时,需要UE1ID、UE2ID作为输入参数。
502、UE1根据KDF算法、加密算法标识和通信密钥,生成加密密钥;
请参阅图5c,图5c为本发明一些实施例提供的加密密钥的生成示意图。图5c中第一完整性保护密钥为图1b中的安全保护密钥,图3c即为图1b中的右边生成安全保护密钥的实际应用。在图5c中,加密算法标识为图1b中的安全保护算法标识,在本发明实施例中还可以包括算法类型指示。
生成加密密钥的公式如下:
PEK=KDF(Communication key,algorithm identity2、(algorithm type distinguisher)}。
其中,PEK表示加密密钥,algorithm identity2表示加密算法标识,algorithm type distinguisher为算法类型指示(还可以在上述公式中增加algorithm type distinguisher,用于指示所采用的算法类型)。
503、UE1根据所述加密密钥,对近距离通信消息进行加密处理,得到目标近距离通信消息;
请参阅图5d,图5d为本发明实施例提供的完整性保护处理的示意图;在图5d中的UE1中,根据加密算法和加密密钥生成一串密钥流,然后对密钥流和近距离通信消息进行异或运算,得到目标近距离通信消息。当然,在本发明 实施例中,可以将加密算法看作一个函数(或者运算处理模块),加密算法和加密密钥作为函数的输入参数。
504、UE1向UE2发送目标近距离通信消息;
505、UE2接收目标近距离通信消息;
506、UE2根据KDF算法、群组标识和组密钥,生成通信密钥;
其中,在UE2中同样内置了KDF算法,以及配置加密算法。可选地,UE2安全信息中还包括加密算法标识,进一步地还包括UE1的身份标识(ID)和/或UE2的身份标识(ID)。进一步地,上述安全信息中还包括通信密钥标识。根据图5b所示生成通信密钥,在此不再赘述。
507、UE2根据KDF算法、通信密钥和加密算法标识,生成加密密钥;
在UE1中根据加密密钥对近距离消息进行加密保护处理,得到目标近距离消息。在UE2中根据加密密钥对目标近距离消息进行解密处理。
508、UE2根据加密密钥,对目标近距离通信消息进行解密,若目标近距离通信消息为安全消息,对目标近距离通信消息进行处理。
请结合图5d中的UE2,UE2根据加密算法和加密密码,生成密钥流。然后利用该密钥流与接收到的目标近距离通信消息进行异或处理,解密得到近距离通信消息,则验证通过。
需要说明,在本发明实施例中,用于UE1和UE2在近距离通信消息的安全保护处理和安全验证处理,其中,发现密钥即为本发明实施例提供的第一安全密钥,加密密钥为本发明实施例提供的安全保护密钥,在UE1中,UE1根据加密密钥和加密算法,对近距离通信消息进行安全保护处理,得到目标近距离通信消息。在UE2中,UE2根据加密密钥和加密算法,对目标近距离通信消息进行解密的安全验证处理,从而得到近距离通信消息。
请参阅图6a,图6a为本发明实施例提供的通信安全处理方法的另一信令图;如图6a所示,一种通信安全处理方法可包括:
601、UE1根据KDF算法、群组标识和组密钥,生成通信密钥;
请结合图5b,根据图5b所示的通信密钥生成方法,生成通信密钥。
602、UE1根据KDF算法、加密算法标识和通信密钥生成加密密钥;根据第二完整性保护算法标识和通信密钥生成完第二整性保护密钥;
请结合图5c,根据图5c所示的加密密钥生成方法,生成加密密钥,在此不再赘述。第二完整性保护密钥的公式如下:
PIK2=KDF{Communication key、algorithm identity3、algorithm type distinguisher}。
其中,PIK2用于表示第二完整性保护密钥,algorithm identity3用于表示第二完整性保护算法标识,algorithm type distinguisher为算法类型指示(还可以在上述公式中增加algorithm type distinguisher,用于指示所采用的算法类型)。
请结合图3c,在本发明实施例中可以利用图3c所示的生成方法,生成第二完整性保护密钥,但是,在利用3c所示的生成方法生成第二完整性保护密钥,需要用algorithm identity3替换图3c中的algorithm identity1,用Communication key替换Discovery key,用algorithm type distinguisher替换图3c中的algorithm type distinguisher。
603、UE1利用所述加密密钥对需要发送的近距离通信消息进行加密处理,并利用第二完整性保护密钥对加密后的近距离通信消息进行完整性保护,得到目标近距离通信消息;
其中,UE1对近距离通信消息进行加密处理,可以参阅上述图5d中的发UE1所示的流程,在此不再赘述。根据加密密钥对近距离通信消息进行加密处理,得到一个初次的近距离通信消息。
进一步,利用配置的第二完整性保护算法,对第二完整性保护密钥和初次的近距离通信消息进行处理,得到目标近距离通信消息,具体地,该过程与上述图3d所示的UE1的处理流程相同,只是在该实施例中,采用的是第二完整性保护算法,参数是第二完整性保护密钥和初次的近距离通信消息。其中,目标近距离通信消息中包括了一个验证值和初次的近距离通信消息。
604、UE1向UE2发送目标近距离通信消息;
605、UE2接收目标近距离通信消息;
606、UE2根据KDF算法、群组标识和组密钥,生成通信密钥;
通信密钥的生成与上述步骤601相同,在此不再赘述。
607、UE2根据通信密钥和第二完整性保护算法标识,生成第二完整性保 护密钥,并根据通信密钥和加密算法标识,生成加密密钥;
其中,加密密钥的生成与上述步骤602相同,在此不再赘述。
608、UE2根据第二完整性保护密钥,验证目标近距离通信消息是否为安全消息,如果是,再对目标近距离通信消息进行解密处理。
其中,请结合图3d中的UE2端,首先,UE2根据第二完整性保护算法、第二完整性保护密钥和目标近距离消息,得到一个验证值,该验证值与目标近距离消息中携带的验证值相同时,验证通过。请结合图5d中的UE2,然后根据加密算法和加密密钥生成一串密钥流,对初次的近距离通信消息和密钥流进行异或运算,完成解密。
如果目标近距离通信消息既有完整性保护又有加密保护,则先对目标近距离通信消息进行完整性验证,如果验证通过,再进行解密处理;如果目标近通信距离消息只有完整性保护,则对目标近距离通信消息进行完整性验证;如果目标近通信距离消息只有加密保护,则对目标近距离消息进行解密处理。
请参阅图7,图7为本发明实施例提供的通信安全处理方法的另一信令图;如图7所示,一种通信安全处理方法可包括:
701、UE1读取第一安全参数、第二安全参数以及安全信息的组密钥,根据第一安全参数、第二安全参数和组密钥生成安全保护密钥;
其中,安全保护密钥可以包括加密密钥和/或完整性保护密钥。需要说明,这里的加密密钥与图5和图6实施例中所提供的加密密钥不同,同样,完整性保护密钥与图5和图6提供的第二完整性保护密钥不同。
702、UE1根据安全保护密钥,对近距离通信消息进行安全保护处理,得到目标近距离通信消息;
703、UE1向UE2发送目标近距离通信消息;
704、UE2接收目标近距离通信消息,读取第一安全参数、第二安全参数以及安全信息的组密钥生成安全验证密钥;
需要说明,这里的安全验证密钥与上述步骤701中的安全保护密钥相同,仅用于验证目标近距离通信消息是否安全。
705、UE2根据安全验证密钥对目标近距离通信消息进行安全验证,在目标近距离通信消息为安全消息时,对目标近距离通信消息进行处理。
在本发明实施例中,UE1和UE2在图4所示的实施例的基础上,以获得第一安全参数和第二安全参数,然后根据第一安全参数和第二安全参数,实现对近距离通信消息的安全保护。
请参阅图8,图8为本发明实施例提供的终端的结构示意图;如图8所示,一种终端800可包括至少一个处理器810(例如CPU,Central Processing Unit)、至少一个发送器820,一个接收器830和存储器840,至少一个网络接口或者其它通信接口,和至少一个通信总线,通信总线用于实现处理器810、发送器820,接收器830和存储器840之间的连接通信。处理器810用于执行存储器840中存储的可执行模块,例如计算机程序。上述存储器840可能包含高速随机存取存储器(RAM,Random Access Memory),也可能还包括非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器。通过至少一个网络接口(可以是有线或者无线)实现该***网关与至少一个其它网元之间的通信连接,可以使用互联网,广域网,本地网,城域网等。
其中,发送器820,用于向网络侧近距离通信功能实体发送授权请求,所述授权请求包含所述终端的标识信息,所述授权请求用于向所述网络侧近距离通信功能实体请求所述终端的安全信息,所述安全信息包括群组标识、组密钥和组密钥标识,所述群组标识用于指示所述终端所属的群组,所述组密钥标识用于指示所述组密钥;
接收器830,用于接收所述网络侧近距离通信功能实体发送的授权响应,所述授权响应包括所述终端的安全信息;
处理器810,用于根据所述终端的安全信息,生成用于处理近距离消息的安全保护密钥。
可选地,在本发明实施例中,上述处理器810具体用于,根据密钥生成功能KDF算法、所述群组标识和所述组密钥,生成第一安全密钥;根据安全保护算法标识、所述KDF算法和所述第一安全密钥,生成所述安全保护密钥。
在本发明一些实施例中,所述近距离消息为近距离发现消息,所述安全保护算法标识为第一完整性保护算法标识,所述第一完整性保护算法标识用于标识处理近距离发现消息的第一完整性保护算法;所述处理器810进一步具体用于,根据所述第一完整性保护算法标识、所述KDF算法和所述第一安全密钥, 生成第一完整性保护密钥,所述第一完整性保护密钥为所述安全保护密钥。
在本发明一些实施例中,所述近距离消息为近距离通信消息,所述安全保护算法标识为加密密钥标识,所述加密密钥标识用于标识处理近距离通信消息的加密算法;所述处理器810进一步具体用于,根据所述加密算法标识、所述KDF算法和所述第一安全密钥,生成加密密钥,所述加密密钥为所述安全保护密钥。
在本发明一些实施例中,所述近距离消息为近距离通信消息,所述安全保护算法标识为第二完整性保护算法标识,所述第二完整性保护算法标识用于标识处理近距离通信消息的第二完整性保护算法;所述处理器810进一步具体用于,根据所述第二完整性保护算法标识、所述KDF算法和所述第一安全密钥,生成第二完整性保护密钥,所述第二完整性保护密钥为所述安全保护密钥。
在本发明一些实施例中,所述处理器810还用于,在根据所述安全信息生成用于处理近距离消息的安全保护密钥之后,根据所述安全保护密钥,对所述近距离消息进行安全保护处理;或者,根据所述安全保护密钥,对所述近距离消息进行安全验证处理。
可选地,所述终端的标识信息包括国际移动用户识别码IMSI和移动用户号码MSISDN中的至少一种。
请参阅图9,图9为本发明实施例提供的网络侧近距离通信功能实体的结构示意图;如图9所示,一种网络侧近距离通信功能实体900可包括至少一个处理器910(例如CPU,Central Processing Unit)、存储器920和至少一个网络接口或者其它通信接口930,和至少一个通信总线,通信总线用于实现处理器910、通信接口930和存储器920之间的连接通信。处理器910用于执行存储器920中存储的可执行模块,例如计算机程序。上述存储器910可能包含高速随机存取存储器(RAM,Random Access Memory),也可能还包括非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器。通过至少一个网络接口(可以是有线或者无线)实现该***网关与至少一个其它网元之间的通信连接,可以使用互联网,广域网,本地网,城域网等。
其中,通信接口930,用于接收终端发送的授权请求,所述授权请求包括所述终端的标识信息;
处理器910,用于根据所述终端的标识信息,查找所述终端的安全信息,所述终端的安全信息包括群组标识、组密钥和组密钥标识,所述群组标识用于指示所述终端所属的群组,所述组密钥标识用于指示所述组密钥,所述终端的安全信息用于生成处理近距离消息的安全保护密钥;
所述通信接口还用于向所述终端发送授权响应,所述授权响应包括所述终端的安全信息。
在本发明一些实施例中,所述处理器910具体用于,根据所述终端的标识信息,查找所述终端所属群组的授权信息,所述授权信息中包括所述终端所属群组的群组标识;根据所述终端的标识信息和所述群组标识,查找所述群组标识所指示的群组的安全信息。
可选地,所述安全信息还包括第一完整性保护算法标识、第二完整性保护算法标识和加密算法标识中的至少一种。
可选地,所述终端的标识信息包括国际移动用户识别码IMSI和移动用户号码MSISDN中的至少一种。
请参阅图10,图10为本发明实施例提供的通信安全处理***的结构示意图;如图10所示,一种通信安全处理***可包括:图8所示的终端、以及图9所示的网络侧近距离功能实体。
对图8所示的终端和图9所示网络侧近距离功能实体,可以参阅上述方法实施例和装置实施例的说明,在此不再赘述。
本发明实施例还提供了另一种终端的结构示意图,如图11所示,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照本发明实施例方法部分。以终端为手机为例:
图11示出的是与本发明实施例提供的终端相关的手机的部分结构的框图。参考图11,手机包括:射频(Radio Frequency,RF)电路1110、存储器1120、输入单元1130、显示单元1140、传感器1150、音频电路1160、无线保真(wireless fidelity,WiFi)模块1170、处理器1180、以及电源1190等部件。本领域技术人员可以理解,图11中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图11对手机的各个构成部件进行具体的介绍:
RF电路1110可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,给处理器1180处理;另外,将设计上行的数据发送给基站。通常,RF电路1110包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路1110还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯***(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE)、电子邮件、短消息服务(Short Messaging Service,SMS)等。
存储器1120可用于存储软件程序以及模块,处理器1180通过运行存储在存储器1120的软件程序以及模块,从而执行手机的各种功能应用以及数据处理。存储器1120可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作***、至少一个功能所需的应用程序(比如D2D通信功能)等;存储数据区可存储根据手机的使用所创建的数据(比如配置的KDF算法、第一完整性保护算法、第二完整性保护算法、加密算法和D2D通信数据等)等。此外,存储器1120可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
输入单元1130可用于接收输入的数字或字符信息,以及产生与手机的用户设置以及功能控制有关的键信号输入。具体地,输入单元1130可包括触控面板1131以及其他输入设备1132。触控面板1131,也称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板1131上或在触控面板1131附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触控面板1131可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器1180,并能接收处理器1180发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声 波等多种类型实现触控面板1131。除了触控面板1131,输入单元1130还可以包括其他输入设备1132。具体地,其他输入设备1132可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
显示单元1140可用于显示由用户输入的信息或提供给用户的信息以及手机的各种菜单。显示单元1140可包括显示面板1141,可选的,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板1141。进一步的,触控面板1131可覆盖显示面板1141,当触控面板1131检测到在其上或附近的触摸操作后,传送给处理器1180以确定触摸事件的类型,随后处理器1180根据触摸事件的类型在显示面板1141上提供相应的视觉输出。虽然在图11中,触控面板1131与显示面板1141是作为两个独立的部件来实现手机的输入和输入功能,但是在某些实施例中,可以将触控面板1131与显示面板1141集成而实现手机的输入和输出功能。
手机还可包括至少一种传感器1150,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板1141的亮度,接近传感器可在手机移动到耳边时,关闭显示面板1141和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路1160、扬声器1161,传声器1162可提供用户与手机之间的音频接口。音频电路1160可将接收到的音频数据转换后的电信号,传输到扬声器1161,由扬声器1161转换为声音信号输出;另一方面,传声器1162将收集的声音信号转换为电信号,由音频电路1160接收后转换为音频数据,再将音频数据输出处理器1180处理后,经RF电路1110以发送给比如另一手机,或者将音频数据输出至存储器1120以便进一步处理。
WiFi属于短距离无线传输技术,手机通过WiFi模块1170可以帮助用户进行D2D发现、D2D通信、收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图11示出了WiFi模块1170,但是可以理解的是,其并不属于手机的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
处理器1180是手机的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器1120内的软件程序和/或模块,以及调用存储在存储器1120内的数据,执行手机的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器1180可包括一个或多个处理单元;优选的,处理器1180可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作***、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器1180中。
手机还包括给各个部件供电的电源1190(比如电池),优选的,电源可以通过电源管理***与处理器1180逻辑相连,从而通过电源管理***实现管理充电、放电、以及功耗管理等功能。
尽管未示出,手机还可以包括摄像头、蓝牙模块等,在此不再赘述。
在本发明实施例中,该终端所包括的处理器1180还具有以下功能:向网络侧近距离通信功能实体发送授权请求,所述授权请求包含所述终端的标识信息,所述授权请求用于向所述网络侧近距离通信功能实体请求所述终端的安全信息,所述安全信息包括群组标识、组密钥和组密钥标识,所述群组标识用于指示所述终端所属的群组,所述组密钥标识用于指示所述组密钥;接收所述网络侧近距离通信功能实体发送的授权响应,所述授权响应包括所述终端的安全信息;根据所述终端的安全信息,生成用于处理近距离消息的安全保护密钥。
在本发明实施例中,该终端所包括的处理器1180还具有以下功能:根据密钥生成功能KDF算法、所述群组标识和所述组密钥,生成第一安全密钥;根据安全保护算法标识、所述KDF算法和所述第一安全密钥,生成所述安全保护密钥。
在本发明实施例中,该终端所包括的处理器1180还具有以下功能:在所述近距离消息为近距离发现消息时,所述安全保护算法标识为第一完整性保护 算法标识,所述第一完整性保护算法标识用于标识处理近距离发现消息的第一完整性保护算法,根据所述第一完整性保护算法标识、所述KDF算法和所述第一安全密钥,生成第一完整性保护密钥,所述第一完整性保护密钥为所述安全保护密钥。
在本发明实施例中,该终端所包括的处理器1180还具有以下功能:在所述近距离消息为近距离通信消息,所述安全保护算法标识为加密密钥标识,所述加密密钥标识用于标识处理近距离通信消息的加密算法;根据所述加密算法标识、所述KDF算法和所述第一安全密钥,生成加密密钥,所述加密密钥为所述安全保护密钥。
在本发明实施例中,该终端所包括的处理器1180还具有以下功能:所述近距离消息为近距离通信消息,所述安全保护算法标识为第二完整性保护算法标识,所述第二完整性保护算法标识用于标识处理近距离通信消息的第二完整性保护算法;根据所述第二完整性保护算法标识、所述KDF算法和所述第一安全密钥,生成第二完整性保护密钥,所述第二完整性保护密钥为所述安全保护密钥。
在本发明实施例中,该终端所包括的处理器1180还具有以下功能:在根据所述安全信息生成用于处理近距离消息的安全保护密钥之后,根据所述安全保护密钥,对所述近距离消息进行安全保护处理;或者,所述终端根据所述安全保护密钥,对所述近距离消息进行安全验证处理。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的***,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的***,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个***,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直 接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
以上对本发明所提供的一种通信安全处理方法、***及相关设备进行了详细介绍,对于本领域的一般技术人员,依据本发明实施例的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (23)

  1. 一种通信安全处理方法,其特征在于,应用于终端,所述方法包括:
    所述终端向网络侧近距离通信功能实体发送授权请求,所述授权请求包含所述终端的标识信息,所述授权请求用于向所述网络侧近距离通信功能实体请求所述终端的安全信息,所述安全信息包括群组标识、组密钥和组密钥标识,所述群组标识用于指示所述终端所属的群组,所述组密钥标识用于指示所述组密钥;
    所述终端接收所述网络侧近距离通信功能实体发送的授权响应,所述授权响应包括所述终端的安全信息;
    所述终端根据所述终端的安全信息,生成用于处理近距离消息的安全保护密钥。
  2. 根据权利要求1所述的方法,其特征在于,所述终端根据所述终端的安全信息,生成用于处理近距离消息的安全保护密钥包括:
    所述终端根据密钥生成功能KDF算法、所述群组标识和所述组密钥,生成第一安全密钥;
    所述终端根据安全保护算法标识、所述KDF算法和所述第一安全密钥,生成所述安全保护密钥。
  3. 根据权利要求2所述的方法,其特征在于,所述近距离消息为近距离发现消息,所述安全保护算法标识为第一完整性保护算法标识,所述第一完整性保护算法标识用于标识处理近距离发现消息的第一完整性保护算法;
    所述终端根据安全保护算法标识、所述KDF算法和所述第一安全密钥,生成所述安全保护密钥包括:
    所述终端根据所述第一完整性保护算法标识、所述KDF算法和所述第一安全密钥,生成第一完整性保护密钥,所述第一完整性保护密钥为所述安全保护密钥。
  4. 根据权利要求2所述的方法,其特征在于,所述近距离消息为近距离通信消息,所述安全保护算法标识为加密密钥标识,所述加密密钥标识用于标识处理近距离通信消息的加密算法;
    所述终端根据安全保护算法标识、所述KDF算法和所述第一安全密钥, 生成所述安全保护密钥包括:
    所述终端根据所述加密算法标识、所述KDF算法和所述第一安全密钥,生成加密密钥,所述加密密钥为所述安全保护密钥。
  5. 根据权利要求2所述的方法,其特征在于,所述近距离消息为近距离通信消息,所述安全保护算法标识为第二完整性保护算法标识,所述第二完整性保护算法标识用于标识处理近距离通信消息的第二完整性保护算法;
    所述终端根据安全保护算法标识、所述KDF算法和所述第一安全密钥,生成所述安全保护密钥包括:
    所述终端根据所述第二完整性保护算法标识、所述KDF算法和所述第一安全密钥,生成第二完整性保护密钥,所述第二完整性保护密钥为所述安全保护密钥。
  6. 根据权利要求1~5任一项所述的方法,其特征在于,所述终端根据所述安全信息生成用于处理近距离消息的安全保护密钥之后包括:
    所述终端根据所述安全保护密钥,对所述近距离消息进行安全保护处理;或者,所述终端根据所述安全保护密钥,对所述近距离消息进行安全验证处理。
  7. 根据权利要求1~6任一项所述的方法,其特征在于,所述终端的标识信息包括国际移动用户识别码IMSI和移动用户号码MSISDN中的至少一种。
  8. 一种通信安全处理方法,其特征在于,应用于网络侧近距离通信功能实体,所述方法包括:
    所述网络侧近距离通信功能实体接收终端发送的授权请求,所述授权请求包括所述终端的标识信息;
    所述网络侧近距离通信功能实体根据所述终端的标识信息,查找所述终端的安全信息,所述安全信息包括群组标识、组密钥和组密钥标识,所述群组标识用于指示所述终端所属的群组,所述组密钥标识用于指示所述组密钥,所述终端的安全信息用于生成处理近距离消息的安全保护密钥;
    所述网络侧近距离通信功能实体向所述终端发送授权响应,所述授权响应包括所述终端的安全信息。
  9. 根据权利要求8所述的方法,其特征在于,所述网络侧近距离通信功能实体根据所述终端的标识信息,查找所述终端的安全信息包括:
    所述网络侧近距离通信功能实体根据所述终端的标识信息,查找所述终端所属群组的授权信息,所述授权信息中包括所述终端所属群组的群组标识;
    所述网络侧近距离通信功能实体根据所述终端的标识信息和所述群组标识,查找所述群组标识所指示的群组的安全信息。
  10. 根据权利要求8或9所述的方法,其特征在于,所述终端的安全信息还包括第一完整性保护算法标识、第二完整性保护算法标识和加密算法标识中的至少一种。
  11. 根据权利要求8~10任一项所述的方法,其特征在于,所述终端的标识信息包括国际移动用户识别码IMSI和移动用户号码MSISDN中的至少一种。
  12. 一种终端,其特征在于,包括:
    发送器,用于向网络侧近距离通信功能实体发送授权请求,所述授权请求包含所述终端的标识信息,所述授权请求用于向所述网络侧近距离通信功能实体请求所述终端的安全信息,所述安全信息包括群组标识、组密钥和组密钥标识,所述群组标识用于指示所述终端所属的群组,所述组密钥标识用于指示所述组密钥;
    接收器,用于接收所述网络侧近距离通信功能实体发送的授权响应,所述授权响应包括所述终端的安全信息;
    处理器,用于根据所述终端的安全信息,生成用于处理近距离消息的安全保护密钥。
  13. 根据权利要求12所述的终端,其特征在于,
    所述处理器具体用于,根据密钥生成功能KDF算法、所述群组标识和所述组密钥,生成第一安全密钥;根据安全保护算法标识、所述KDF算法和所述第一安全密钥,生成所述安全保护密钥。
  14. 根据权利要求13所述的终端,其特征在于,
    所述近距离消息为近距离发现消息时,所述安全保护算法标识为第一完整性保护算法标识,所述第一完整性保护算法标识用于标识处理近距离发现消息的第一完整性保护算法,所述处理器进一步具体用于,根据所述第一完整性保护算法标识、所述KDF算法和所述第一安全密钥,生成第一完整性保护密钥, 所述第一完整性保护密钥为所述安全保护密钥。
  15. 根据权利要求13所述的终端,其特征在于,
    所述近距离消息为近距离通信消息时,所述安全保护算法标识为加密密钥标识,所述加密密钥标识用于标识处理近距离通信消息的加密算法,所述处理器进一步具体用于,根据所述加密算法标识、所述KDF算法和所述第一安全密钥,生成加密密钥,所述加密密钥为所述安全保护密钥。
  16. 根据权利要求13所述的终端,其特征在于,
    在所述近距离消息为近距离通信消息,所述安全保护算法标识为第二完整性保护算法标识,所述第二完整性保护算法标识用于标识处理近距离通信消息的第二完整性保护算法,所述处理器进一步具体用于,根据所述第二完整性保护算法标识、所述KDF算法和所述第一安全密钥,生成第二完整性保护密钥,所述第二完整性保护密钥为所述安全保护密钥。
  17. 根据权利要求12~16任一项所述的终端,其特征在于,
    所述处理器还用于,在根据所述安全信息生成用于处理近距离消息的安全保护密钥之后,根据所述安全保护密钥,对所述近距离消息进行安全保护处理;或者,根据所述安全保护密钥,对所述近距离消息进行安全验证处理。
  18. 根据权利要求12~17任一项所述的终端,其特征在于,
    所述终端的标识信息包括国际移动用户识别码IMSI和移动用户号码MSISDN中的至少一种。
  19. 一种网络侧近距离通信功能实体,其特征在于,包括:
    通信接口,用于接收终端发送的授权请求,所述授权请求包括所述终端的标识信息;
    处理器,用于根据所述终端的标识信息,查找所述终端的安全信息,所述终端的安全信息包括群组标识、组密钥和组密钥标识,所述群组标识用于指示所述终端所属的群组,所述组密钥标识用于指示所述组密钥,所述终端的安全信息用于生成处理近距离消息的安全保护密钥;
    所述通信接口还用于向所述终端发送授权响应,所述授权响应包括所述终端的安全信息。
  20. 根据权利要求19所述的网络侧近距离通信功能实体,其特征在于,
    所述处理器具体用于,根据所述终端的标识信息,查找所述终端所属群组的授权信息,所述授权信息中包括所述终端所属群组的群组标识;根据所述终端的标识信息和所述群组标识,查找所述群组标识所指示的群组的安全信息。
  21. 根据权利要求19或20所述的网络侧近距离通信功能实体,其特征在于,所述安全信息还包括第一完整性保护算法标识、第二完整性保护算法标识和加密算法标识中的至少一种。
  22. 根据权利要求19~20任一项所述的网络侧近距离通信功能实体,其特征在于,所述终端的标识信息包括国际移动用户识别码IMSI和移动用户号码MSISDN中的至少一种。
  23. 一种通信安全处理***,其特征在于,包括:
    权利要求12~18任一项所述的终端,以及权利要求19~22任一项所述的网络侧近距离通信功能实体。
PCT/CN2016/070379 2016-01-07 2016-01-07 一种通信安全处理方法、***及相关设备 WO2017117775A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/070379 WO2017117775A1 (zh) 2016-01-07 2016-01-07 一种通信安全处理方法、***及相关设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/070379 WO2017117775A1 (zh) 2016-01-07 2016-01-07 一种通信安全处理方法、***及相关设备

Publications (1)

Publication Number Publication Date
WO2017117775A1 true WO2017117775A1 (zh) 2017-07-13

Family

ID=59273338

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/070379 WO2017117775A1 (zh) 2016-01-07 2016-01-07 一种通信安全处理方法、***及相关设备

Country Status (1)

Country Link
WO (1) WO2017117775A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114697945A (zh) * 2022-04-02 2022-07-01 中国电信股份有限公司 发现响应消息的生成方法及装置、发现消息的处理方法
CN115250450A (zh) * 2021-04-28 2022-10-28 大唐移动通信设备有限公司 一种获取组通信密钥的方法及设备

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015105402A1 (ko) * 2014-01-13 2015-07-16 삼성전자 주식회사 이동 통신 시스템에서 서비스 발견 및 그룹 통신을 위한 보안 지원방법 및 시스템
CN104935426A (zh) * 2014-03-21 2015-09-23 华为技术有限公司 密钥协商方法、用户设备和近距离通信控制网元
CN105025478A (zh) * 2014-04-30 2015-11-04 中兴通讯股份有限公司 D2D通信安全配置方法、ProSe密钥管理功能实体、终端及***

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015105402A1 (ko) * 2014-01-13 2015-07-16 삼성전자 주식회사 이동 통신 시스템에서 서비스 발견 및 그룹 통신을 위한 보안 지원방법 및 시스템
CN104935426A (zh) * 2014-03-21 2015-09-23 华为技术有限公司 密钥协商方法、用户设备和近距离通信控制网元
CN105025478A (zh) * 2014-04-30 2015-11-04 中兴通讯股份有限公司 D2D通信安全配置方法、ProSe密钥管理功能实体、终端及***

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SAMSUNG: "Solution for key establishment between the Remote UE and UE-to-Network Relay", 3GPP TSG SA WG3 (SECURITY) MEETING #79 S3-151398, 24 April 2015 (2015-04-24), XP050943600 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115250450A (zh) * 2021-04-28 2022-10-28 大唐移动通信设备有限公司 一种获取组通信密钥的方法及设备
CN114697945A (zh) * 2022-04-02 2022-07-01 中国电信股份有限公司 发现响应消息的生成方法及装置、发现消息的处理方法
CN114697945B (zh) * 2022-04-02 2023-10-24 中国电信股份有限公司 发现响应消息的生成方法及装置、发现消息的处理方法

Similar Documents

Publication Publication Date Title
EP4007321A1 (en) Information sharing method, terminal apparatus, storage medium, and computer program product
CN109257740B (zh) Profile下载方法、移动终端及可读存储介质
Barua et al. Security and privacy threats for bluetooth low energy in iot and wearable devices: A comprehensive survey
WO2017024579A1 (zh) 一种消息保护的方法、相关设备以及***
US8467770B1 (en) System for securing a mobile terminal
EP3308519B1 (en) System, apparatus and method for transferring ownership of a device from manufacturer to user using an embedded resource
WO2020164526A1 (zh) 一种分布式***中的节点控制方法和相关装置
CN110677851B (zh) 一种终端网络接入方法及网络接入设备的接入方法
CN108616878B (zh) 一种加密解密方法、设备和计算机存储介质
CN111355707B (zh) 一种数据处理方法及相关设备
US10454905B2 (en) Method and apparatus for encrypting and decrypting picture, and device
CN107317680B (zh) 安全账号的标记方法、***及计算机可读存储介质
CN106657165B (zh) 一种网络攻击的防御方法、服务器及终端
EP3499936B1 (en) Method for establishing association in wireless local area network, terminal and access point
CN106550361B (zh) 一种数据传输方法,设备及计算机可读存储介质
CN108763876B (zh) 一种资源版权校验方法、装置以及设备
CN108601062B (zh) WiFi连接共享方法、终端及计算机存储介质
CN108012270B (zh) 一种信息处理的方法、设备和计算机可读存储介质
US20180367292A1 (en) Data transmission method, device, and system
CN116325664A (zh) 一种智能设备配网的方法和装置
WO2018107802A1 (zh) 网络数据发送方法及移动终端
WO2017117775A1 (zh) 一种通信安全处理方法、***及相关设备
WO2018040805A1 (zh) 无线局域网中建立关联的方法、终端和接入点
CN107925565B (zh) 算法更新方法、待更新设备及服务器
CN115379425A (zh) 蓝牙攻击检测方法、装置、存储介质及移动终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16882920

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16882920

Country of ref document: EP

Kind code of ref document: A1