WO2021056142A1 - 无线通信的方法和设备 - Google Patents

无线通信的方法和设备 Download PDF

Info

Publication number
WO2021056142A1
WO2021056142A1 PCT/CN2019/107283 CN2019107283W WO2021056142A1 WO 2021056142 A1 WO2021056142 A1 WO 2021056142A1 CN 2019107283 W CN2019107283 W CN 2019107283W WO 2021056142 A1 WO2021056142 A1 WO 2021056142A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
network
terminal device
certificate
message
Prior art date
Application number
PCT/CN2019/107283
Other languages
English (en)
French (fr)
Inventor
***
许阳
Original Assignee
Oppo广东移动通信有限公司
Oppo广东移动通信有限公司深圳分公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司, Oppo广东移动通信有限公司深圳分公司 filed Critical Oppo广东移动通信有限公司
Priority to PCT/CN2019/107283 priority Critical patent/WO2021056142A1/zh
Priority to CN201980094042.7A priority patent/CN113574917A/zh
Publication of WO2021056142A1 publication Critical patent/WO2021056142A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the embodiments of the present application relate to the field of communications, and in particular to a method and device for wireless communication.
  • LTE Long Term Evolution
  • NR New Radio
  • public network systems are usually deployed, such as those based on Public Land Mobile Network (PLMN) Public land network, but in some scenarios, such as office scenes, home scenes or factory scenes, for effective and safe management, local networks can be deployed for communication between members in the local network. In this case, how to It is an urgent problem to verify the terminal equipment to join the local network.
  • PLMN Public Land Mobile Network
  • the embodiments of the present application provide a wireless communication method and device, which can implement the terminal device to access a local network based on the root certificate or the device identifier of the terminal device.
  • a wireless communication method including: a terminal device sends first information to a first network device, where the first information includes pre-configured certificate information and/or pre-configured subscription information; the terminal The device receives second information sent by the first network device, where the second information includes certificate information and/or subscription information for accessing the first network allocated by the first network device for the terminal device.
  • a wireless communication method including: a device of a second network receives first information, where the first information includes pre-configured certificate information and/or pre-configured subscription information of a terminal device; According to the first information, a device of the second network verifies whether the terminal device is allowed to obtain certificate information and/or subscription information for accessing the first network.
  • a wireless communication method including: a first network device obtains first information, the first information includes pre-configured certificate information and/or pre-configured subscription information of a terminal device; A network device sends second information to the terminal device, where the second information includes subscription information and/or certificate information allocated to the terminal device by the first network device to access the first network.
  • a wireless communication device which is used to execute the foregoing first aspect or the method in any possible implementation manner of the first aspect.
  • the device includes a unit for executing the foregoing first aspect or the method in any possible implementation manner of the first aspect.
  • a wireless communication device which is used to execute the method in the second aspect or its implementation manners.
  • the device includes a unit for executing the method in the above-mentioned second aspect or each of its implementation manners.
  • a wireless communication device which is used to execute any one of the foregoing third aspects or the methods in each of its implementation manners.
  • the device includes a unit for executing the method in the foregoing third aspect or each of its implementation manners.
  • a wireless communication device in a seventh aspect, includes a processor and a memory.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program stored in the memory, and execute any one of the above-mentioned first aspect to the third aspect or the method in each implementation manner thereof.
  • a chip is provided for implementing any one of the above-mentioned first to third aspects or the method in each of its implementation manners.
  • the chip includes: a processor, configured to call and run a computer program from the memory, so that the device installed with the chip executes any one of the above-mentioned first to third aspects or any of the implementations thereof method.
  • a computer-readable storage medium for storing a computer program that enables a computer to execute any one of the above-mentioned first to third aspects or the method in each implementation manner thereof.
  • a computer program product which includes computer program instructions that cause a computer to execute any one of the above-mentioned first to third aspects or the method in each implementation manner thereof.
  • a computer program which, when run on a computer, causes the computer to execute any one of the above-mentioned first to third aspects or the method in each implementation manner thereof.
  • the terminal device can apply to join the network based on pre-configured certificate information or contract information, so that network access can be implemented in the case that the terminal device does not have an external interface.
  • Fig. 1 is a schematic diagram of a communication system architecture provided by an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of a wireless communication method provided by an embodiment of the present application.
  • FIG. 3 is a schematic diagram of a wireless communication method according to another embodiment of the present application.
  • FIG. 4 is a schematic diagram of a wireless communication method according to another embodiment of the present application.
  • Fig. 5 is a schematic interaction diagram according to Embodiment 1 of the present application.
  • Fig. 6 is a schematic interaction diagram according to the second embodiment of the present application.
  • FIG. 7 is a schematic interaction diagram according to Embodiment 3 of the present application.
  • Fig. 8 is a schematic interaction diagram according to the fourth embodiment of the present application.
  • FIG. 9 is a schematic interaction diagram according to Embodiment 5 of the present application.
  • FIG. 10 is a schematic interaction diagram according to Embodiment 6 of the present application.
  • FIG. 11 is a schematic block diagram of a wireless communication device provided by an embodiment of the present application.
  • FIG. 12 is a schematic block diagram of another wireless communication device provided by an embodiment of the present application.
  • FIG. 13 is a schematic block diagram of still another wireless communication device provided by an embodiment of the present application.
  • FIG. 14 is a schematic block diagram of a communication device provided by an embodiment of the present application.
  • FIG. 15 is a schematic block diagram of a chip provided by an embodiment of the present application.
  • GSM Global System of Mobile Communication
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • GSM Global System of Mobile Communication
  • GPRS General Packet Radio Service
  • LTE Long Term Evolution
  • FDD Frequency Division Duplex
  • TDD Time Division Duplex
  • UMTS Universal Mobile Telecommunication System
  • WiMAX Worldwide Interoperability for Microwave Access
  • the communication system 100 applied in the embodiment of the present application is shown in FIG. 1.
  • the communication system 100 may include a network device 110, and the network device 110 may be a device that communicates with a terminal device 120 (or called a communication terminal or terminal).
  • the network device 110 may provide communication coverage for a specific geographic area, and may communicate with terminal devices located in the coverage area.
  • the network device 110 may be a base station (Base Transceiver Station, BTS) in a GSM system or a CDMA system, a base station (NodeB, NB) in a WCDMA system, or an evolved base station in an LTE system (Evolutional Node B, eNB or eNodeB), or the wireless controller in the Cloud Radio Access Network (CRAN), or the network equipment can be a mobile switching center, a relay station, an access point, a vehicle-mounted device, Wearable devices, hubs, switches, bridges, routers, network-side devices in 5G networks, or network devices in the future evolution of the Public Land Mobile Network (PLMN), etc.
  • BTS Base Transceiver Station
  • NodeB, NB base station
  • LTE Long Term Evolutional Node B
  • eNB evolved base station
  • CRAN Cloud Radio Access Network
  • the network equipment can be a mobile switching center, a relay station, an access point, a vehicle-mounted device, Wearable devices, hubs, switches
  • the communication system 100 also includes at least one terminal device 120 located within the coverage area of the network device 110.
  • the "terminal equipment” used here includes but is not limited to connection via wired lines, such as via Public Switched Telephone Networks (PSTN), Digital Subscriber Line (DSL), digital cable, and direct cable connection ; And/or another data connection/network; and/or via a wireless interface, such as for cellular networks, wireless local area networks (WLAN), digital TV networks such as DVB-H networks, satellite networks, AM- FM broadcast transmitter; and/or another terminal device that is set to receive/send communication signals; and/or Internet of Things (IoT) equipment.
  • PSTN Public Switched Telephone Networks
  • DSL Digital Subscriber Line
  • WLAN wireless local area networks
  • IoT Internet of Things
  • a terminal device set to communicate through a wireless interface may be referred to as a "wireless communication terminal", a “wireless terminal” or a “mobile terminal”.
  • mobile terminals include, but are not limited to, satellite or cellular phones; Personal Communications System (PCS) terminals that can combine cellular radio phones with data processing, fax, and data communication capabilities; can include radio phones, pagers, Internet/intranet PDA with internet access, web browser, memo pad, calendar, and/or Global Positioning System (GPS) receiver; and conventional laptop and/or palmtop receivers or others including radio telephone transceivers Electronic device.
  • PCS Personal Communications System
  • GPS Global Positioning System
  • Terminal equipment can refer to access terminals, user equipment (UE), user units, user stations, mobile stations, mobile stations, remote stations, remote terminals, mobile equipment, user terminals, terminals, wireless communication equipment, user agents, or User device.
  • the access terminal can be a cellular phone, a cordless phone, a Session Initiation Protocol (SIP) phone, a wireless local loop (Wireless Local Loop, WLL) station, a personal digital processing (Personal Digital Assistant, PDA), with wireless communication Functional handheld devices, computing devices or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, terminal devices in 5G networks, or terminal devices in the future evolution of PLMN, etc.
  • SIP Session Initiation Protocol
  • WLL Wireless Local Loop
  • PDA Personal Digital Assistant
  • direct terminal connection (Device to Device, D2D) communication may be performed between the terminal devices 120.
  • the 5G system or 5G network may also be referred to as a New Radio (NR) system or NR network.
  • NR New Radio
  • Figure 1 exemplarily shows one network device and two terminal devices.
  • the communication system 100 may include multiple network devices and the coverage of each network device may include other numbers of terminal devices. The embodiment does not limit this.
  • the communication system 100 may also include other network entities such as a network controller and a mobility management entity, which are not limited in the embodiment of the present application.
  • network entities such as a network controller and a mobility management entity, which are not limited in the embodiment of the present application.
  • FIG. 2 to FIG. 10 show the main steps or operations of the wireless communication method of the embodiment of the present application, but these The steps or operations are only examples, and the embodiments of the present application may also perform other operations or variations of the various operations shown in FIGS. 2 to 10.
  • each step in the method embodiment of the present application may also be executed in a different order described in the method embodiment, and it may not be necessary to perform all the operations in the method embodiment.
  • FIG. 2 is a schematic flowchart of a wireless communication method provided by an embodiment of the application. As shown in FIG. 2, the method 200 includes the following contents:
  • the terminal device sends first information to the first network device, where the first information includes pre-configured certificate information and/or pre-configured subscription information;
  • the terminal device receives second information sent by the first network device, where the second information includes the certificate information and/or the contract for accessing the first network allocated by the first network device for the terminal device information.
  • the network type may include a non-public network (Non-public network, NPN) and a public network.
  • NPN non-public network
  • the public network may be a public land network based on PLMN.
  • NPN local network, local area network or private network
  • NPN is usually deployed in office scenes, home scenes, and factories, and can achieve more effective and safe management.
  • the NPN can use an unlicensed frequency band for communication, or can also share an authorized frequency band with a public network.
  • NPN can be managed or governed by a public network, but it may not be managed or governed by a public network.
  • the local network may be a network belonging to the category of 3GPP.
  • the core network of the local network can be a core network based on NR technology or LTE technology, and the local network can pass through an access network based on NR technology, an access network based on LTE technology, or wireless fidelity (Wireless Fidelity, Wifi). ) Access to the core network.
  • the public network and the local network may share the core network, while the access network is independent; or, may share the access network, but the core network is independent; or, may share the access Network and core network; or, access network and core network are not shared.
  • the network device in the embodiment of the present application may be a core network device, for example, an Access and Mobility Management Function (AMF) entity or a Session Management Function (SMF), Or it may be an access network device, which is not limited in the embodiment of the present application.
  • AMF Access and Mobility Management Function
  • SMF Session Management Function
  • a terminal device can usually obtain the subscription information or certificate information of the terminal device in an offline manner after it leaves the factory.
  • the subscription information and certificate information of the terminal device can be stored in the Subscriber Identification Module (Subscriber Identification Module). , SIM), the terminal device can obtain the contract information and certificate information it needs from the SIM card.
  • SIM Subscriber Identification Module
  • the terminal device In a non-public network, the terminal device usually does not have a space for inserting the SIM card, and there is no external interface to store the contract information or certificate information of the terminal device in the terminal device. In this case, how does the terminal device obtain access to the non-public network? Signing and certification is an urgent problem to be solved.
  • the terminal device may apply for access to the first network through pre-configured certificate information or pre-configured subscription information, and the first network may be an NPN.
  • the pre-configured certificate information may be pre-configured to the terminal device by the manufacturer before the terminal device leaves the factory.
  • the pre-configured certificate information may be referred to as root certificate information, and the pre-configured certificate information may include secrets. Key and/or password information.
  • the pre-configured subscription information may include the identification information of the terminal device, for example, the device identification information of the terminal device, for example, the subscription permanent identifier (SUPI) of the terminal device or the terminal device subscription Concealed Identifier (SUbscription Concealed Identifier, SUCI), etc.
  • the identification information of the terminal device for example, the device identification information of the terminal device, for example, the subscription permanent identifier (SUPI) of the terminal device or the terminal device subscription Concealed Identifier (SUbscription Concealed Identifier, SUCI), etc.
  • SUPI subscription permanent identifier
  • SUCI subscription Concealed Identifier
  • the terminal device may send the first information to the first network device through an access request when accessing the first network for the first time.
  • the access request may be a registration request message or a subscription request message. Or certificate request message, etc.
  • the first network device may be a subscription and a certificate (Subscription and Credenttial, SC), and the SC entity may have a subscription module and a certificate module, and the subscription module is used to allocate access to the terminal device.
  • Network access contract information the certificate module is used to allocate a certificate module for terminal devices to access the network.
  • the SC entity may be set in the first network as a functional module in the first network, or, in another embodiment, the contracting module and the certificate module may also be combined Separate settings, for example, the contract module is set in the first network, the certificate module is set in the SC entity, or the certificate module is set in the first network, and the contract module is set in the SC entity.
  • the channel through which the terminal device and the first network device can communicate directly for example, an initial default channel, such as a Protocol Data Unit (PDU) session channel, and a terminal device It is possible to apply for certificate information or subscription information to the first network device on this channel.
  • the terminal device can directly send the pre-configured certificate information to the first network device through the channel, and the first network device can The redistributed certificate information or contract information is sent to the terminal device on this channel.
  • PDU Protocol Data Unit
  • the terminal device may send the first information to the first network device through the first device.
  • the first device may include network devices and/or network devices in the first network. Or third-party equipment.
  • the third-party device may be a device capable of communicating with network devices in the first network, such as a mobile phone terminal, such as a mobile phone of a private network operator.
  • the terminal device may first send the first information to the network device in the first network, and then the first information may be sent to the first network device through the network device in the first network.
  • the terminal device may send the first information to a third-party device, and further, the third-party device may send the first information to a network device in the first network, and then the first information
  • the network device in the network may send the first information to the first network device.
  • the terminal device may send the first information to a third-party device, and further, the third-party device may send the first information to the first network device.
  • the sending manner of the first information sent from the terminal device to the first network device is only an example, which is not particularly limited in the embodiment of the present application.
  • the terminal device sends a first message to a network device in the first network
  • the first message may include the first information
  • the first message is used to request Register to the first network, or used to request to obtain certificate information and/or subscription information. That is, the terminal device may send the first information to the network device in the first network through a registration request message, or a certificate request message, or a subscription request message.
  • the first message may also include identification information of the third-party device, for example, the device identification information of the third-party device, and further, the network in the first network
  • the device can send the first information to the third-party device, so that the third-party device can verify whether the terminal device is allowed to access the first network based on the first information, or whether the terminal device is allowed to obtain all the information.
  • the contract information or certificate information of the first network may also include identification information of the third-party device, for example, the device identification information of the third-party device, and further, the network in the first network
  • the device can send the first information to the third-party device, so that the third-party device can verify whether the terminal device is allowed to access the first network based on the first information, or whether the terminal device is allowed to obtain all the information.
  • the contract information or certificate information of the first network may also include identification information of the third-party device, for example, the device identification information of the third-party device, and further, the network in the first network
  • the device can send the first information to
  • the first network device may determine whether to allocate the first network to the terminal device according to whether the terminal device is allowed to obtain the verification result of the contract information or certificate information of the first network The new contract information or certificate information. For example, if the terminal device is allowed to obtain the contract information or certificate information of the first network, that is, the verification is successful, the first network device may allocate new certificate information and/or contract information to the terminal device, that is, ⁇ Said second information. Otherwise, reject the certificate request or subscription request of the terminal device.
  • the operation of verifying whether the terminal device is allowed to obtain the subscription information or certificate information of the first network may be performed by the first network device, or may also be performed by the first network device.
  • the network device such as the core network device of the first network, may also be executed by a third-party device, which is not limited in the embodiment of the present application.
  • the other device may send the verification result to the first network device.
  • a network device so that the first network device determines whether to allocate new subscription information or certificate information of the first network to the terminal device according to the verification result.
  • the verification entity the entity that performs verification to allow the terminal device to obtain the contract information or certificate information of the first network. It should be understood that the embodiment of the application does not limit the verification entity to verify The manner of sending the result to the first network device, for example, the verification entity may directly send the verification result to the first network device, or the verification entity may send the verification result to the first network device through other devices.
  • the verification entity is a third-party device
  • the third-party device may directly send the verification result to the first network device, or may also send the verification result to the first network device through the network device in the first network.
  • the first network device directly sends the certificate information and/or subscription information reassigned to the terminal device to the terminal device, or it may also be sent through a second device, such as a third-party device or the first network
  • the network device in the network device is sent to the terminal device, which is not limited in the embodiment of the present application.
  • the first network device may first send the redistributed certificate information and/or subscription information to the network device in the first network, and further the network device in the first network may send the redistributed certificate information And/or the contract information is sent to the terminal device.
  • the network device in the first network may be a core network device in the first network, and the core network device may send the redistributed certificate information and/or subscription information to the terminal device through a second message,
  • the second message may be a non-access stratum (Non-Access Stratum, NAS) message.
  • the NAS message may be a registration acceptance message or a UE configuration update message.
  • the first network device may first send the redistributed certificate information and/or subscription information to the network device in the first network, and further the network device in the first network may send the redistributed certificate to the network device in the first network.
  • the information and/or contract information are sent to a third-party device, and the third-party device can first send the re-allocated certificate information and/or contract information to the terminal device by the first network device.
  • the terminal device can apply to join the first network through the pre-configured root certificate information or the device identification of the terminal device.
  • the verification entity can use the pre-configured root certificate information or the terminal
  • the device identification verification of the device allows the terminal device to obtain the subscription information and/or certificate information of the first network.
  • the SC entity may allocate new subscription information and/or the terminal device if the verification result is permitted Certificate information, so that the terminal device can obtain subscription information and/or certificate information for joining the first network when the terminal device does not have an external interface.
  • the wireless communication method according to the embodiment of the present application is described in detail above with reference to FIG. 2 from the perspective of the terminal device, and the wireless communication method according to another embodiment of the present application is described in detail below with reference to FIG. 3 from the perspective of the verification entity.
  • the description on the verification entity side corresponds to the description on the terminal device side, and similar descriptions can be referred to above. To avoid repetition, details are not repeated here.
  • FIG. 3 is a schematic flowchart of a wireless communication method 300 according to another embodiment of the present application.
  • the method 300 may be executed by a network device or a terminal device in the communication system shown in FIG. 1, as shown in FIG.
  • the method 300 includes the following:
  • the first device receives first information, where the first information includes pre-configured certificate information and/or pre-configured subscription information of the terminal device.
  • S320 The first device verifies, according to the first information, whether the terminal device is allowed to obtain certificate information and/or subscription information for accessing the first network.
  • the first device is a verification entity.
  • the first device may be a third-party device, a network device in the first network, or may also be an SC entity.
  • the first information may be obtained by the third-party device from the terminal device, or may be a network device or SC entity in the first network. Forwarded to the third-party device.
  • the first device may directly receive the first information from the terminal device, or may also receive the first information forwarded by other devices, which is not limited in the embodiment of the present application.
  • the third device may receive a third message sent by a network device in the first network, and the third message may include the first information.
  • the third message may also include identification information of a network device in the first network.
  • the first device After receiving the first information, the first device can verify whether the terminal device is allowed to obtain the certificate information and/or the subscription information for accessing the first network according to the first information, that is, verify whether the terminal device is allowed to access the first network. Enter the first network.
  • the first device may determine whether to allow the terminal device to access the first network according to the pre-configured certificate information and the root certificate information pre-stored on the first device, for example, if the pre-stored If the root certificate information matches the certificate information in the first information, it is determined that the verification is successful; otherwise, it is determined that the verification fails.
  • the first device may determine whether to allow the terminal device to access the first network according to the pre-configured subscription information and the default subscription information pre-stored on the first device, for example, if If the pre-stored default subscription information matches the subscription information in the first information, it is determined that the verification is successful; otherwise, it is determined that the verification fails.
  • the above two it is also possible to combine the above two to determine whether to allow the terminal device to access the first network. For example, if the above two match, the verification is determined to be successful, otherwise, the verification is determined to be failed.
  • the first device may determine to allow the terminal device to access the first network according to the device identification information of the terminal device in combination with the device identification that is allowed to access the first network. If the device identification information of the terminal device is among the device identifications allowed to access the first network, it is determined that the verification is successful; otherwise, it is determined that the verification fails.
  • the first device may also send the verification result to the SC entity.
  • the first device may directly send the verification result to the SC entity.
  • it may be sent to the SC entity through another device, which is not limited in the embodiment of the present application.
  • the wireless communication method according to the embodiment of the present application is described in detail from the perspective of the terminal device and the verification entity, and the following describes in detail another embodiment of the present application from the perspective of the SC entity in conjunction with FIG. 4 Method of wireless communication.
  • the description on the verification entity side corresponds to the description on the terminal device side, and similar descriptions can be referred to above. To avoid repetition, details are not repeated here.
  • FIG. 4 is a schematic flowchart of a wireless communication method 400 according to still another embodiment of the present application. As shown in FIG. 4, the method 400 includes:
  • the first network device obtains first information, where the first information includes pre-configured certificate information and/or pre-configured subscription information of the terminal device.
  • the first network device sends second information to the terminal device, where the second information includes subscription information and/or certificate information allocated by the first network device for the terminal device to access the first network .
  • the first network device may be an SC entity, and the SC entity may be set in an NPN network as a functional module of the NPN network.
  • the contract and certificate functions can be set separately.
  • the contract function can be set in the NPN network
  • the certificate function can be set in the SC entity.
  • the certificate function can be set in the NPN network and the contract function can be set in the SC entity.
  • the first network device may directly obtain the first information from the terminal device, or may also receive the first information forwarded by another device, such as a third-party device or a network device in the first network.
  • Information further, in the case that the terminal device is allowed to access the first network, the first network device may allocate subscription information and/or certificate information for the terminal device to access the first network, and further The re-allocated subscription information and/or certificate information for accessing the first network are sent to the terminal device.
  • the first network device may also serve as a verification entity, and according to the first information, verify whether the first network device is allowed to access the first network.
  • the verification entity may also serve as a verification entity, and according to the first information, verify whether the first network device is allowed to access the first network.
  • the first network device may obtain the root certificate information or default subscription information from the manufacturer of the terminal device, For example, the root certificate information or default subscription information can be obtained from the server interface of the manufacturer.
  • the first network device may also configure the terminal device with new certificate information or when the terminal device is not configured with the root certificate information or the subscription information. Signing information.
  • Figure 5 is a schematic interaction diagram of the first embodiment of the application.
  • the manufacturer configures a root certificate for the terminal device when the terminal device leaves the factory, and the terminal device can use the root certificate to initiate an access request to the network device
  • the method 20 may include the following steps:
  • the UE initiates an access request to the NPN.
  • the access request includes first information.
  • the first information may include pre-configured root certificate information and/or pre-configured subscription information, where the pre-configured root certificate information It may include information such as a secret key or a password, and the pre-configured subscription information may include the device identification information of the terminal device.
  • the access request may be a registration request message, or may also be a subscription request message, or a certificate request message.
  • the NPN may initiate a subscription application or certificate application to the SC entity.
  • the subscription application or certificate application may include the first information.
  • the subscription The application or certificate application may include the identification information of the NPN.
  • the contract application or certificate application of the terminal device may not carry the first information.
  • the SC determines to allocate new contract information or certificate information to the terminal device.
  • the SC entity may determine whether to allow the UE to access the NPN according to the root certificate information and/or default subscription information of the terminal device pre-stored on the SC entity.
  • the certificate information in the first information matches the root certificate information of the terminal device pre-stored on the SC entity, it is determined that the UE is allowed to access the NPN; otherwise, it is determined that the UE is not allowed to access the NPN.
  • the subscription information in the first information matches the default subscription information of the terminal device pre-stored on the SC entity, it is determined that the UE is allowed to access the NPN; otherwise, it is determined that the UE is not allowed to access the NPN.
  • the SC entity may obtain the root certificate information and default subscription information of the terminal device from the terminal manufacturer.
  • the SC entity sends the second information to the NPN, where the second information includes the certificate information allocated by the SC entity for the UE to access the NPN and/or The subscription information, the second information may be specific verification information for the NPN.
  • the NPN may save the second information.
  • the NPN sends the second information to the UE, so that the UE can use the second information to access the NPN.
  • the NPN sends the second information to the UE through a NAS message
  • the NAS message may be a registration acceptance message or a UE configuration update message.
  • FIG. 6 is a schematic interaction diagram of the second embodiment of the present application.
  • the UE may request to access the network through the device identifier of the terminal device.
  • the method 30 may include the following steps:
  • the UE initiates a first request to the NPN, where the access request includes first information, and the first information may include device identification information of the UE.
  • the first request may be a registration request message, a subscription request message, or a certificate request message.
  • the NPN determines whether to allow the UE to access the NPN.
  • the NPN stores the device identification information of the UE that is allowed to access. If the device identification information of the UE is included in the device identification information of the UE that is allowed to access, it is determined that the UE is allowed to access the NPN; otherwise, it is determined The UE is not allowed to access the NPN.
  • the NPN may send a second request to the SC entity, where the second request includes the first information and/or identification information of the NPN.
  • the SC entity may save the first information.
  • the second request may be a subscription request message or a certificate request message.
  • the SC entity generates second information.
  • the second information includes certificate information and/or subscription information allocated by the SC entity for the UE to access the NPN.
  • the second information may be specific to the NPN. verify message.
  • the SC entity sends the second information to the NPN, and the NPN stores the second information.
  • the NPN sends the second information to the UE, and further, the UE may use the second information to access the NPN.
  • the NPN may send the second information to the UE through a NAS message.
  • a NAS message For specific implementation, refer to the relevant description above, which will not be repeated here.
  • the UE can also apply for joining the first network through a root certificate.
  • the embodiment of this application does not limit this.
  • FIG. 7 is a schematic interaction diagram of Embodiment 3 of the present application. As shown in FIG. 7, the method 40 may include the following steps:
  • the UE initiates a first request to the NPN, where the first request includes first information, and the first information may include identification information of the UE and identification information of a third-party device.
  • the first request may be a registration request message, a subscription request message, or a certificate request message.
  • the NPN sends the first information to the third-party device.
  • the NPN may also send the identification information of the NPN to the third-party device.
  • the third-party device determines whether to allow the UE to access the NPN according to the first information.
  • the third-party device stores the device identification information of the UE that is allowed to access, and if the device identification information of the UE is included in the device identification information of the UE that is allowed to access, it is determined that the UE is allowed to access the NPN; otherwise, It is determined that the UE is not allowed to access the NPN.
  • the root certificate information and/or default subscription information of the terminal device is stored on the third-party device, and the third-party device may determine whether to allow or not according to whether the first information matches the root certificate information and/or the default subscription information.
  • the third-party device may determine whether to allow or not according to whether the first information matches the root certificate information and/or the default subscription information.
  • the NPN can be considered that the verification has failed, and the NPN can send a rejection message to the terminal device to reject the terminal device’s contract/certificate request. If the third-party device reports that the verification is successful, the NPN can be considered If the verification is successful, a contract/certificate request can be initiated to the SC entity.
  • the NPN may send a second request to the SC entity, where the second request includes the first information and/or identification information of the NPN.
  • the NPN may send the second request to the SC entity if the verification is successful.
  • the second request may be a subscription request message or a certificate request message.
  • the SC entity generates second information.
  • the second information includes certificate information and/or subscription information allocated by the SC entity for the UE to access the NPN.
  • the second information may be specific to the NPN. verify message.
  • the SC entity sends the second information to the NPN, and the NPN stores the second information.
  • the NPN sends the second information to the UE, and further, the UE may use the second information to access the NPN.
  • the NPN may send the second information to the UE through a NAS message.
  • a NAS message For specific implementation, refer to the relevant description above, which will not be repeated here.
  • the UE can also apply for joining the first network through a root certificate.
  • the embodiment of this application does not limit this.
  • FIG. 8 is a schematic interaction diagram of Embodiment 4 of the present application. As shown in FIG. 8, the method 50 may include the following steps:
  • the UE initiates a first request to the NPN, where the first request includes first information, and the first information may include device identification information of the UE and identification information of a third-party device.
  • the first request may be a registration request message, a subscription request message, or a certificate request message.
  • the NPN sends the first information to the SC entity.
  • the NPN may send the identification information of the NPN and/or the identification information of the third-party device to the SC entity.
  • the SC entity sends the first information to the third-party device
  • the SC entity may also send the identification information of the NPN to the third-party device.
  • the third-party device determines whether to allow the UE to access the NPN according to the first information.
  • S55 The third-party device feeds back the verification result to the SC entity.
  • the SC entity may consider that the verification failed, and the NPN may feed back the verification failure to the NPN to reject the contract/certificate request of the terminal device. If the third-party device reports that the verification is successful, the SC entity may Considering that the verification is successful, the SC entity can allocate new contract information or certificate information to the terminal device.
  • the SC entity In the case of successful verification, in S56, the SC entity generates second information.
  • the second information includes the certificate information and/or subscription information allocated by the SC entity for the UE to access the NPN.
  • the information may be specific verification information for the NPN.
  • the SC entity sends the second information to the NPN, and the NPN stores the second information.
  • the NPN sends the second information to the UE, and further, the UE may use the second information to access the NPN.
  • the NPN may send the second information to the UE through a NAS message.
  • a NAS message For specific implementation, refer to the relevant description above, which will not be repeated here.
  • the UE can also apply for joining the first network through a root certificate.
  • the embodiment of this application does not limit this.
  • FIG. 9 is a schematic interaction diagram according to Embodiment 5 of the present application. As shown in FIG. 9, the method 60 may include the following steps:
  • the UE and the third-party device exchange first information, where the first information may include pre-configured root certificate information and/or pre-configured subscription information.
  • S62 The third-party device sends the first information to the NPN.
  • the third-party device may send a first request to the NPN, where the first request includes the first information.
  • the first request may be a subscription request message, a certificate request message, or the like. That is, the third-party device can apply for access to the first network for the terminal device.
  • NPN determines whether the third-party equipment is credible
  • the NPN trusts the first information provided by the third-party device, that is, determines that the terminal device is successfully verified; otherwise, determines that the terminal device fails to be verified.
  • the NPN may also be verified according to the verification method described in the foregoing embodiment, and for the sake of brevity, it will not be repeated here.
  • the NPN sends a second request to the SC entity, where the second request includes the first information.
  • the second request may also include identification information of the NPN and/or identification information of a third-party device.
  • the second request may be a subscription request message or a certificate request message.
  • the SC entity In the case of successful verification, in S65, the SC entity generates second information.
  • the second information includes the certificate information and/or subscription information allocated by the SC entity for the UE to access the NPN.
  • the information may be specific verification information for the NPN.
  • the SC entity sends the second information to the NPN, and the NPN stores the second information.
  • the NPN sends the second information to a third-party device
  • the third-party device sends the second information to the UE, and further, the UE may use the second information to access the NPN.
  • the third-party device may also send the first information and the identification information of the third-party device to the SC entity, and the SC entity determines whether the third-party device is trustworthy.
  • the identification information of the UE provided by the third-party device is trusted, and further new certificate information and/or contract information may be allocated to the terminal device.
  • the SC entity may also perform verification with reference to the verification method in the foregoing embodiment, and for the sake of brevity, details are not repeated here.
  • FIG. 10 is a schematic interaction diagram according to Embodiment 6 of the present application. As shown in FIG. 10, the method 70 may include the following steps:
  • the third-party device sends first information to the NPN, where the first information may include pre-configured root certificate information and/or pre-configured subscription information.
  • the third-party device can provide the verification information of the terminal device to the NPN in advance, so that when the terminal device initiates a contract/certificate request, the NPN can directly verify whether the terminal device is allowed to obtain the contract based on the first information Information or certificate information.
  • S72 The UE initiates a subscription request or a certificate request to the NPN.
  • the subscription request or the certificate request includes the first information.
  • the NPN determines whether to allow the UE to access the NPN.
  • the NPN may send a second request to the SC entity, and the second request includes the first information and/or the identification information of the NPN.
  • the SC entity generates second information, and sends the second information to the NPN.
  • the NPN saves the second information
  • the NPN sends the second information to the UE, and further, the UE may use the second information to access the NPN.
  • the NPN may send the second information to the UE through a NAS message.
  • a NAS message For specific implementation, refer to the relevant description above, which will not be repeated here.
  • FIG. 11 shows a schematic block diagram of a wireless communication device 600 according to an embodiment of the present application. As shown in FIG. 11, the device 600 includes:
  • the communication module 610 is configured to send first information to the first network device, where the first information includes pre-configured certificate information and/or pre-configured subscription information;
  • the pre-configured certificate information includes secret key information and/or password information for accessing the first network, and the pre-configured certificate information includes identification information of a pre-configured device .
  • the identification information of the device is the device identification information of the device.
  • the communication module is specifically configured to: send the first information to the first network device through a first device, where the first device includes Network equipment and/or third-party equipment.
  • the first device is a network device in the first network
  • the communication module is specifically configured to:
  • the first message further includes identification information of the third-party device.
  • the communication module is further configured to: receive second information sent by the first network device through a second device, where the second device includes Network equipment and/or third-party equipment.
  • the communication module is specifically configured to:
  • the second device Receiving a second message sent by the second device, the second message including the second information, the second device is a core network device of the first network, and the second message is a non-access layer NAS news.
  • the NAS message is a registration acceptance message, or a terminal equipment UE configuration update message.
  • the first network device is a contract and certificate SC entity.
  • the device 600 may correspond to (for example, it may be configured in or itself is) the terminal device described in the foregoing method 200, and each module or unit in the device 600 may be used to execute all of the terminal devices in the foregoing method 200, respectively.
  • each module or unit in the device 600 may be used to execute all of the terminal devices in the foregoing method 200, respectively.
  • detailed descriptions of the actions or processing procedures to be executed are omitted.
  • Fig. 12 is a schematic block diagram of a wireless communication device according to an embodiment of the present application.
  • the device 700 of FIG. 12 includes:
  • the communication module 710 is configured to receive first information, where the first information includes pre-configured certificate information and/or pre-configured subscription information of the terminal device;
  • the verification module 720 is configured to verify, according to the first information, whether the terminal device is allowed to obtain certificate information and/or subscription information for accessing the first network.
  • the pre-configured certificate information includes secret key information and/or password information for accessing the first network, and the pre-configured certificate information includes the identification of the pre-configured terminal device. information.
  • the identification information of the terminal device is the device identification information of the terminal device.
  • the device is a network device in the first network, or the device is a third-party device, or the device is a contract and certificate SC entity.
  • the communication module is specifically configured to: receive the first information sent by the terminal device.
  • the device is a third-party device
  • the communication module is specifically configured to: receive the first information sent by the terminal device through a third device, wherein the third device Including network equipment and/or SC entities in the first network.
  • the communication module is further used for:
  • the third message further includes identification information of a network device in the first network.
  • the verification module is specifically configured to:
  • the terminal device is allowed to obtain the certificate information and/or the subscription information for accessing the first network, wherein the pre-stored verification information includes at least one of the following: Root certificate information, default subscription information and device identification information that can access the first network terminal device.
  • the communication module is further configured to: if it is determined that the terminal device is allowed to access the first network, send a fourth message to the SC entity, where the fourth message is used to request the SC
  • the entity allocates second information to the terminal device, where the second information includes certificate information and/or subscription information for the terminal device to access the first network.
  • the communication module is further used for:
  • the device 700 may correspond to (for example, may be configured in or itself be) the first device described in the foregoing method 400, and each module or unit in the device 700 may be used to execute the first device in the foregoing method 300, respectively.
  • each action or processing procedure performed by the device detailed description is omitted here to avoid redundant description.
  • Fig. 13 is a schematic block diagram of a wireless communication device according to an embodiment of the present application.
  • the device 800 of FIG. 13 includes:
  • An obtaining module to obtain first information, where the first information includes pre-configured certificate information and/or pre-configured subscription information of the terminal device;
  • the communication module 810 is configured to send second information to the terminal device, where the second information includes subscription information and/or certificate information allocated by the first network device for the terminal device to access the first network.
  • the communication module is further configured to: receive the first information sent by the terminal device.
  • the communication module is specifically configured to:
  • the terminal device receives the first information sent by the terminal device through a first device, where the first device includes a network device and/or a third-party device in the first network.
  • the obtaining module is further configured to obtain the first information from a manufacturer of the terminal device.
  • the communication module is further configured to: send the second information to the terminal device through a second device, and the second device includes a network device of the first network and/ Or third-party equipment.
  • the device is a contract and certificate SC entity.
  • the device 800 may correspond to (for example, may be configured in or be itself) the first network device described in the foregoing method 400, and each module or unit in the device 800 may be used to execute the first network device in the foregoing method 400, respectively.
  • each action or process performed by a network device detailed description is omitted here to avoid redundant description.
  • FIG. 14 is a schematic structural diagram of a communication device 900 according to an embodiment of the present application.
  • the communication device 900 shown in FIG. 14 includes a processor 910, and the processor 910 can call and run a computer program from the memory to implement the method in the embodiment of the present application.
  • the communication device 900 may further include a memory 920.
  • the processor 910 can call and run a computer program from the memory 920 to implement the method in the embodiment of the present application.
  • the memory 920 may be a separate device independent of the processor 910, or may be integrated in the processor 910.
  • the communication device 900 may further include a transceiver 930, and the processor 910 may control the transceiver 930 to communicate with other devices. Specifically, it may send information or data to other devices, or receive other devices. Information or data sent by the device.
  • the transceiver 930 may include a transmitter and a receiver.
  • the transceiver 930 may further include an antenna, and the number of antennas may be one or more.
  • the communication device 900 may specifically be a network device of an embodiment of the application, and the communication device 900 may implement the corresponding process implemented by the network device in each method of the embodiment of the application. For the sake of brevity, details are not repeated here. .
  • the communication device 900 may specifically be a mobile terminal/terminal device of an embodiment of the present application, and the communication device 900 may implement the corresponding process implemented by the mobile terminal/terminal device in each method of the embodiment of the present application.
  • I won’t repeat it here.
  • FIG. 15 is a schematic structural diagram of a chip of an embodiment of the present application.
  • the chip 1000 shown in FIG. 15 includes a processor 1010, and the processor 1010 can call and run a computer program from the memory to implement the method in the embodiment of the present application.
  • the chip 1000 may further include a memory 1020.
  • the processor 1010 can call and run a computer program from the memory 1020 to implement the method in the embodiment of the present application.
  • the memory 1020 may be a separate device independent of the processor 1010, or may be integrated in the processor 1010.
  • the chip 1000 may further include an input interface 1030.
  • the processor 1010 can control the input interface 1030 to communicate with other devices or chips, and specifically, can obtain information or data sent by other devices or chips.
  • the chip 1000 may further include an output interface 1040.
  • the processor 1010 can control the output interface 1040 to communicate with other devices or chips, and specifically, can output information or data to other devices or chips.
  • the chip can be applied to the network device in the embodiment of the present application, and the chip can implement the corresponding process implemented by the network device in each method of the embodiment of the present application.
  • the chip can implement the corresponding process implemented by the network device in each method of the embodiment of the present application.
  • the chip can be applied to the mobile terminal/terminal device in the embodiment of the present application, and the chip can implement the corresponding process implemented by the mobile terminal/terminal device in each method of the embodiment of the present application.
  • the chip can implement the corresponding process implemented by the mobile terminal/terminal device in each method of the embodiment of the present application.
  • the chip can implement the corresponding process implemented by the mobile terminal/terminal device in each method of the embodiment of the present application.
  • the chip mentioned in the embodiment of the present application may also be referred to as a system-level chip, a system-on-chip, a system-on-chip, or a system-on-chip, etc.
  • the embodiment of the present application also provides a communication system. Including the terminal device, the verification entity and the SC entity in the foregoing embodiment.
  • the terminal device can be used to implement the corresponding function implemented by the terminal device in the above method
  • the verification entity is used to implement the corresponding function implemented by the first device in the above method
  • the SC entity can be used to implement the above method.
  • the corresponding functions implemented by the first network device will not be repeated here.
  • the processor of the embodiment of the present application may be an integrated circuit chip with signal processing capability.
  • the steps of the foregoing method embodiments can be completed by hardware integrated logic circuits in the processor or instructions in the form of software.
  • the above-mentioned processor may be a general-purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (ASIC), a ready-made programmable gate array (Field Programmable Gate Array, FPGA) or other Programming logic devices, discrete gates or transistor logic devices, discrete hardware components.
  • DSP Digital Signal Processor
  • ASIC application specific integrated circuit
  • FPGA Field Programmable Gate Array
  • the methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application can be directly embodied as being executed and completed by a hardware decoding processor, or executed and completed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a mature storage medium in the field, such as random access memory, flash memory, read-only memory, programmable read-only memory, or electrically erasable programmable memory, registers.
  • the storage medium is located in the memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware.
  • the memory in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory can be read-only memory (Read-Only Memory, ROM), programmable read-only memory (Programmable ROM, PROM), erasable programmable read-only memory (Erasable PROM, EPROM), and electrically available Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory.
  • the volatile memory may be random access memory (Random Access Memory, RAM), which is used as an external cache.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • DRAM synchronous dynamic random access memory
  • DDR SDRAM Double Data Rate Synchronous Dynamic Random Access Memory
  • Enhanced SDRAM, ESDRAM Enhanced Synchronous Dynamic Random Access Memory
  • Synchronous Link Dynamic Random Access Memory Synchronous Link Dynamic Random Access Memory
  • DR RAM Direct Rambus RAM
  • the memory in the embodiment of the present application may also be static random access memory (static RAM, SRAM), dynamic random access memory (dynamic RAM, DRAM), Synchronous dynamic random access memory (synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous connection Dynamic random access memory (synch link DRAM, SLDRAM) and direct memory bus random access memory (Direct Rambus RAM, DR RAM) and so on. That is to say, the memory in the embodiments of the present application is intended to include, but is not limited to, these and any other suitable types of memory.
  • the embodiment of the present application also provides a computer-readable storage medium for storing computer programs.
  • the computer-readable storage medium can be applied to the network device in the embodiment of the present application, and the computer program causes the computer to execute the corresponding process implemented by the network device in each method of the embodiment of the present application.
  • the computer program causes the computer to execute the corresponding process implemented by the network device in each method of the embodiment of the present application.
  • the computer-readable storage medium can be applied to the mobile terminal/terminal device in the embodiment of the present application, and the computer program causes the computer to execute the corresponding process implemented by the mobile terminal/terminal device in each method of the embodiment of the present application , For the sake of brevity, I won’t repeat it here.
  • the embodiments of the present application also provide a computer program product, including computer program instructions.
  • the computer program product can be applied to the network device in the embodiment of the present application, and the computer program instructions cause the computer to execute the corresponding process implemented by the network device in each method of the embodiment of the present application.
  • the computer program instructions cause the computer to execute the corresponding process implemented by the network device in each method of the embodiment of the present application.
  • the computer program product can be applied to the mobile terminal/terminal device in the embodiment of the present application, and the computer program instructions cause the computer to execute the corresponding process implemented by the mobile terminal/terminal device in each method of the embodiment of the present application, For the sake of brevity, I will not repeat them here.
  • the embodiment of the present application also provides a computer program.
  • the computer program can be applied to the network device in the embodiment of the present application.
  • the computer program runs on the computer, it causes the computer to execute the corresponding process implemented by the network device in each method of the embodiment of the present application.
  • I won’t repeat it here.
  • the computer program can be applied to the mobile terminal/terminal device in the embodiment of the present application.
  • the computer program runs on the computer, the computer executes each method in the embodiment of the present application. For the sake of brevity, the corresponding process will not be repeated here.
  • the disclosed system, device, and method may be implemented in other ways.
  • the device embodiments described above are merely illustrative, for example, the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of the present application essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the method described in each embodiment of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory,) ROM, random access memory (Random Access Memory, RAM), magnetic disks or optical disks and other media that can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

一种无线通信的方法和设备,该方法包括:终端设备向第一网络设备发送第一信息,所述第一信息包括预配置的证书信息和/或预配置的签约信息;所述终端设备接收所述第一网络设备发送的第二信息,所述第二信息包括所述第一网络设备为所述终端设备分配的接入第一网络的证书信息和/或签约信息。

Description

无线通信的方法和设备 技术领域
本申请实施例涉及通信领域,具体涉及一种无线通信的方法和设备。
背景技术
在通信***中,例如长期演进(Long Term Evolution,LTE)或新无线(New Radio,NR)***,通常部署的是公共网络***,例如,基于公共陆地移动网络(Public Land Mobile Network,PLMN)的公共陆地网络,但是在一些场景中,例如,办公场景、家庭场景或工厂场景等,为了有效安全的管理,可以部署本地网络,用于本地网络中的成员之间的通信,此情况下,如何对终端设备进行验证以加入本地网络是一项亟需解决的问题。
发明内容
本申请实施例提供一种无线通信的方法和设备,能够基于终端设备的根证书或设备标识实现终端设备接入本地网络。
第一方面,提供了一种无线通信的方法,包括:终端设备向第一网络设备发送第一信息,所述第一信息包括预配置的证书信息和/或预配置的签约信息;所述终端设备接收所述第一网络设备发送的第二信息,所述第二信息包括所述第一网络设备为所述终端设备分配的接入第一网络的证书信息和/或签约信息。
第二方面,提供了一种无线通信的方法,包括:第二网络一设备接收第一信息,所述第一信息包括终端设备的预配置的证书信息和/或预配置的签约信息;所述第二网络一设备根据所述第一信息,验证是否允许所述终端设备获得接入第一网络的证书信息和/或签约信息。
第三方面,提供了一种无线通信的方法,包括:第一网络设备获取第一信息,所述第一信息包括终端设备的预配置的证书信息和/或预配置的签约信息;所述第一网络设备向所述终端设备发送第二信息,所述第二信息包括所述第一网络设备为所述终端设备分配的接入第一网络的签约信息和/或证书信息。
第四方面,提供了一种无线通信的设备,用于执行上述第一方面或第一方面的任意可能的实现方式中的方法。具体地,该设备包括用于执行上述第一方面或第一方面的任一可能的实现方式中的方法的单元。
第五方面,提供了一种无线通信的设备,用于执行上述第二方面或其各实现方式中的方法。具体地,该设备包括用于执行上述第二方面或其各实现方式中的方法的单元。
第六方面,提供了一种无线通信的设备,用于执行上述第三方面中的任一方面或其各实现方式中的方法。具体地,该设备包括用于执行上述第三方面或其各实现方式中的方法的单元。
第七方面,提供了一种无线通信的设备,该设备包括:包括处理器和存储器。该存储器用于存储计算机程序,该处理器用于调用并运行该存储器中存储的计算机程序,执行上述第一方面至第三方面中的任一方面或其各实现方式中的方法。
第八方面,提供了一种芯片,用于实现上述第一方面至第三方面中的任一方面或其各实现方式中的方法。
具体地,该芯片包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有该芯片的设备执行如上述第一方面至第三方面中的任一方面或其各实现方式中的方法。
第九方面,提供了一种计算机可读存储介质,用于存储计算机程序,该计算机程序使得计算机执行上述第一方面至第三方面中的任一方面或其各实现方式中的方法。
第十方面,提供了一种计算机程序产品,包括计算机程序指令,该计算机程序指令使得计算机执行上述第一方面至第三方面中的任一方面或其各实现方式中的方法。
第十一方面,提供了一种计算机程序,当其在计算机上运行时,使得计算机执行上 述第一方面至第三方面中的任一方面或其各实现方式中的方法。
基于上述技术方案,终端设备可以基于预配置的证书信息或签约信息申请加入网络,从而能够实现在终端设备没有外部接口的情况下进行网络的接入。
附图说明
图1是本申请实施例提供的一种通信***架构的示意性图。
图2是本申请实施例提供的一种无线通信的方法的示意性性流程图。
图3是本申请另一实施例提供的一种无线通信的方法的示意性图。
图4是本申请另一实施例提供的一种无线通信的方法的示意性图。
图5是根据本申请实施例一的示意***互图。
图6是根据本申请实施例二的示意***互图。
图7是根据本申请实施例三的示意***互图。
图8是根据本申请实施例四的示意***互图。
图9是根据本申请实施例五的示意***互图。
图10是根据本申请实施例六的示意***互图。
图11是本申请实施例提供的一种无线通信的设备的示意性框图。
图12是本申请实施例提供的另一种无线通信的设备的示意性框图。
图13是本申请实施例提供的再一种无线通信的设备的示意性框图。
图14是本申请实施例提供的一种通信设备的示意性框图
图15是本申请实施例提供的一种芯片的示意性框图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请实施例的技术方案可以应用于各种通信***,例如:全球移动通讯(Global System of Mobile communication,GSM)***、码分多址(Code Division Multiple Access,CDMA)***、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)***、通用分组无线业务(General Packet Radio Service,GPRS)、长期演进(Long Term Evolution,LTE)***、LTE频分双工(Frequency Division Duplex,FDD)***、LTE时分双工(Time Division Duplex,TDD)、通用移动通信***(Universal Mobile Telecommunication System,UMTS)、全球互联微波接入(Worldwide Interoperability for Microwave Access,WiMAX)通信***或5G***等。
示例性的,本申请实施例应用的通信***100如图1所示。该通信***100可以包括网络设备110,网络设备110可以是与终端设备120(或称为通信终端、终端)通信的设备。网络设备110可以为特定的地理区域提供通信覆盖,并且可以与位于该覆盖区域内的终端设备进行通信。可选地,该网络设备110可以是GSM***或CDMA***中的基站(Base Transceiver Station,BTS),也可以是WCDMA***中的基站(NodeB,NB),还可以是LTE***中的演进型基站(Evolutional Node B,eNB或eNodeB),或者是云无线接入网络(Cloud Radio Access Network,CRAN)中的无线控制器,或者该网络设备可以为移动交换中心、中继站、接入点、车载设备、可穿戴设备、集线器、交换机、网桥、路由器、5G网络中的网络侧设备或者未来演进的公共陆地移动网络(Public Land Mobile Network,PLMN)中的网络设备等。
该通信***100还包括位于网络设备110覆盖范围内的至少一个终端设备120。作为在此使用的“终端设备”包括但不限于经由有线线路连接,如经由公共交换电话网络(Public Switched Telephone Networks,PSTN)、数字用户线路(Digital Subscriber Line,DSL)、数字电缆、直接电缆连接;和/或另一数据连接/网络;和/或经由无线接口,如, 针对蜂窝网络、无线局域网(Wireless Local Area Network,WLAN)、诸如DVB-H网络的数字电视网络、卫星网络、AM-FM广播发送器;和/或另一终端设备的被设置成接收/发送通信信号的装置;和/或物联网(Internet of Things,IoT)设备。被设置成通过无线接口通信的终端设备可以被称为“无线通信终端”、“无线终端”或“移动终端”。移动终端的示例包括但不限于卫星或蜂窝电话;可以组合蜂窝无线电电话与数据处理、传真以及数据通信能力的个人通信***(Personal Communications System,PCS)终端;可以包括无线电电话、寻呼机、因特网/内联网接入、Web浏览器、记事簿、日历以及/或全球定位***(Global Positioning System,GPS)接收器的PDA;以及常规膝上型和/或掌上型接收器或包括无线电电话收发器的其它电子装置。终端设备可以指接入终端、用户设备(User Equipment,UE)、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理或用户装置。接入终端可以是蜂窝电话、无绳电话、会话启动协议(Session Initiation Protocol,SIP)电话、无线本地环路(Wireless Local Loop,WLL)站、个人数字处理(Personal Digital Assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备、5G网络中的终端设备或者未来演进的PLMN中的终端设备等。
可选地,终端设备120之间可以进行终端直连(Device to Device,D2D)通信。
可选地,5G***或5G网络还可以称为新无线(New Radio,NR)***或NR网络。
图1示例性地示出了一个网络设备和两个终端设备,可选地,该通信***100可以包括多个网络设备并且每个网络设备的覆盖范围内可以包括其它数量的终端设备,本申请实施例对此不做限定。
可选地,该通信***100还可以包括网络控制器、移动管理实体等其他网络实体,本申请实施例对此不作限定。
应理解,本文中术语“***”和“网络”在本文中常被可互换使用。本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。
以下,结合图2至图10,说明根据本申请实施例的无线通信的方法,应理解,图2至图10示出了本申请实施例的无线通信的方法的主要的步骤或操作,但这些步骤或操作仅是示例,本申请实施例还可以执行其它操作或者图2至图10的各种操作的变形。此外,本申请方法实施例中的各个步骤也可以按照方法实施例中所描述的不同的顺序来执行,并且有可能并非要执行方法实施例中的全部操作。
图2为本申请实施例提供的无线通信的方法的示意性流程图。如图2所示,该方法200包括如下内容:
S210,终端设备向第一网络设备发送第一信息,所述第一信息包括预配置的证书信息和/或预配置的签约信息;
S220,所述终端设备接收所述第一网络设备发送的第二信息,所述第二信息包括所述第一网络设备为所述终端设备分配的接入第一网络的证书信息和/或签约信息。
可选地,在本申请实施例中,网络类型可以包括非公共网络(Non-public network,NPN)和公共网络。其中,公共网络可以为基于PLMN的公共陆地网络。
NPN或称本地网络、本地局域网络或私有网络,通常布置在办公场景,家庭场景,工厂中,可以实现更加有效安全的管理,通常会有当地的用户或者管理者布局NPN。通常,只有授权的能够接入的用户具有接入到NPN的权限。
可选地,NPN可以采用非授权频段进行通信,或者也可以与公共网络共享授权频段。
NPN可以由公共网络所管理或管辖,但是也可以不由公共网络管理或管辖。
可选地,本地网络可以是属于3GPP范畴的网络。其中,该本地网络的核心网可以是基于NR技术或基于LTE技术的核心网,以及本地网络可以通过基于NR技术的接入网、基于LTE技术的接入网或无线保真(Wireless Fidelity,Wifi)接入到核心网。
可选地,在本申请实施例中,公共网络与本地网络可以共用核心网,而接入网是独 立的;或者,可以共用接入网,而核心网是独立的;或者,可以共用接入网以及核心网;或者,接入网和核心网均不共用。
可选地,在本申请实施例中的网络设备可以为核心网设备,例如,接入与移动性管理功能(Access and Mobility Management Function,AMF)实体或会话管理功能(Session Management Function,SMF),或者也可以为接入网设备,本申请实施例对此不做限定。
在公共网络中,终端设备可以在出厂后,通常可以采用离线方式获取该终端设备的签约信息或证书信息,例如,该终端设备的签约信息和证书信息可以存储在用户身份识别卡(Subscriber Identification Module,SIM)中,则终端设备可以从SIM卡获取其所需的签约信息和证书信息。
在非公共网络中,终端设备通常不设置***SIM卡的空间,并且也没有外部接口可以将终端设备的签约信息或证书信息存储到该终端设备中,此情况下终端设备如何获得非公共网络的签约和证书是一项亟需解决的问题。
在本实施例中,该终端设备可以通过预配置的证书信息或预配置的签约信息申请接入第一网络,该第一网络可以为NPN。
在一些实施例中,所述预配置的证书信息可以是终端设备出厂前由厂商预配置给终端设备的,该预配置的证书信息可以称为根证书信息,该预配置的证书信息可以包括秘钥和/或口令信息。
在一些实施例中,所述预配置的签约信息可以包括该终端设备的标识信息,例如,终端设备的设备标识信息,比如,终端设备的签约永久标识(SUbscription Permanent Identifier,SUPI)或终端设备签约隐藏标识(SUbscription Concealed Identifier,SUCI)等。
在一些实施例中,所述终端设备可以在初次接入该第一网络时,通过接入请求向第一网络设备发送所述第一信息,该接入请求可以为注册请求消息,签约请求消息或证书申请消息等。
可选地,在一些实施例中,所述第一网络设备可以为签约和证书(Subscription and Credenttial,SC),该SC实体可以具有签约模块和证书模块,该签约模块用于为终端设备分配接入网络的签约信息,该证书模块用于为终端设备分配接入网络的证书模块。
应理解,在一些实施例中,所述SC实体可以设置在该第一网络中,作为该第一网络中的一个功能模块,或者,在另一实施例中,也可以将签约模块和证书模块分开设置,例如,将签约模块设置在该第一网络中,将证书模块设置在SC实体,或者,将证书模块设置在第一网络中,将签约模块设置在SC实体中。
在一些实施例中,所述终端设备和所述第一网络设备之间可以直接通信的通道,例如初始默认的通道,比如协议数据单元(Protocol Data Unit,PDU)会话(session)通道,终端设备可以在该通道上向所述第一网络设备申请证书信息或签约信息,例如,所述终端设备可以直接将预配置的证书信息通过该通道发送给第一网络设备,该第一网络设备可以在该通道上将重新分配的证书信息或签约信息发送给终端设备。
在另一些实施例中,所述终端设备可以通过第一设备将该第一信息发送给第一网络设备,可选地,所述第一设备可以包括所述第一网络中的网络设备和/或第三方设备。
可选地,在一些实施例中,所述第三方设备可以为能够与第一网络中的网络设备进行通信的设备,例如手机终端,比如,私网运营者的手机。
例如,所述终端设备可以先将所述第一信息发送给所述第一网络中的网络设备,进一步通过该第一网络中的网络设备可以将该第一信息发送给第一网络设备。
又例如,所述终端设备可以将所述第一信息发送给第三方设备,进一步地,所述第三方设备可以将该第一信息发送给所述第一网络中的网络设备,然后该第一网络中的网络设备可以将该第一信息发送给第一网络设备。
再例如,所述终端设备可以将所述第一信息发送给第三方设备,进一步地,所述第三方设备可以将该第一信息发送给所述第一网络设备。
以上,所述第一信息从终端设备发送到所述第一网络设备的发送方式仅为示例,本 申请实施例对此并不特别限定。
可选地,在一些实施例中,所述终端设备向所述第一网络中的网络设备发送第一消息,所述第一消息可以包括所述第一信息,所述第一消息用于请求注册到所述第一网络,或用于请求获取证书信息和/或签约信息。即所述终端设备可以通过注册请求消息,或证书请求消息,或签约请求消息向所述第一网络中的网络设备发送所述第一信息。
可选地,在一些实施例中,所述第一消息还可以包括所述第三方设备的标识信息,例如,所述第三方设备的设备标识信息,进一步地,所述第一网络中的网络设备可以将该第一信息发送给该第三方设备,从而所述第三方设备可以根据该第一信息验证是否允许该终端设备接入该第一网络,或者说,是否允许所述终端设备获得所述第一网络的签约信息或证书信息。
所述第一网络设备接收到该第一信息之后,可以根据是否允许所述终端设备获得所述第一网络的签约信息或证书信息的验证结果,确定是否为所述终端设备分配该第一网络的新的签约信息或证书信息。例如,若允许所述终端设备获得所述第一网络的签约信息或证书信息,即验证成功,所述第一网络设备可以为所述终端设备分配新的证书信息和/或签约信息,即所述第二信息。否则,拒绝所述终端设备的证书请求或签约请求。
应理解,在本申请实施例中,验证是否允许所述终端设备获得所述第一网络的签约信息或证书信息的操作可以由所述第一网络设备执行,或者也可以由第一网络中的网络设备,例如第一网络的核心网设备,或者也可以由第三方设备执行,本申请实施例对此不作限定。
可选地,若验证是否允许所述终端设备获得所述第一网络的签约信息或证书信息的操作由除第一网络设备之外的其他设备执行,该其他设备可以将验证结果发送给该第一网络设备,以便于该第一网络设备根据该验证结果,确定是否为所述终端设备分配该第一网络的新的签约信息或证书信息。
这里,为了区分和说明,将执行验证是否允许所述终端设备获得所述第一网络的签约信息或证书信息的实体称为验证实体,应理解,本申请实施例并不限定该验证实体将验证结果发送给第一网络设备的方式,例如,该验证实体可以直接将验证结果发送给第一网络设备,或者该验证实体可以通过其他设备将该验证结果发送给第一网络设备。
例如,该验证实体为第三方设备,该第三方设备可以直接将验证结果发送给第一网络设备,或者也可以通过该第一网络中的网络设备将该验证结果发送给第一网络设备。
在一些实施例中,所述第一网络设备直接将为所述终端设备重新分配的证书信息和/或签约信息发送给终端设备,或者也可以通过第二设备,例如第三方设备或第一网络中的网络设备发送给该终端设备,本申请实施例对此不作限定。
例如,所述第一网络设备可以先将所述重新分配的证书信息和/或签约信息发送给第一网络中的网络设备,进一步该第一网络中的网络设备可以将该重新分配的证书信息和/或签约信息发送给终端设备。例如,所述第一网络中的网络设备可以为所述第一网络中的核心网设备,该核心网设备可以通过第二消息将该重新分配的证书信息和/或签约信息发送给终端设备,该第二消息可以为非接入层(Non-Access Stratum,NAS)消息。在一些具体实施例中,所述NAS消息可以为注册接受消息,或UE配置更新消息。
又例如,所述第一网络设备可以先将所述重新分配的证书信息和/或签约信息发送给第一网络中的网络设备,进一步该第一网络中的网络设备可以将该重新分配的证书信息和/或签约信息发送给第三方设备,由第三方设备可以将该所述第一网络设备可以先将所述重新分配的证书信息和/或签约信息发送给终端设备。
因此,在本申请实施例中,终端设备可以通过预配置的根证书信息或该终端设备的设备标识申请加入该第一网络,对应地,验证实体可以根据通过预配置的根证书信息或该终端设备的设备标识验证是否允许该终端设备获得该第一网络的签约信息和/或证书信息,进一步地,SC实体可以在验证结果为允许的情况下,为终端设备分配新的签约信息和/或证书信息,从而终端设备能够实现在终端设备没有外部接口的情况下获得加入该第一网络的签约信息和/或证书信息。
上文结合图2,从终端设备的角度详细描述了根据本申请实施例的无线通信的方法,下文结合图3,从验证实体的角度详细描述根据本申请另一实施例的无线通信的方法。应理解,验证实体侧的描述与终端设备侧的描述相互对应,相似的描述可以参见上文,为避免重复,此处不再赘述。
图3是根据本申请另一实施例的无线通信的方法300的示意性流程图,该方法300可以由图1所示的通信***中的网络设备或终端设备执行,如图3所示,该方法300包括如下内容:
S310,第一设备接收第一信息,所述第一信息包括终端设备的预配置的证书信息和/或预配置的签约信息;
S320,所述第一设备根据所述第一信息,验证是否允许所述终端设备获得接入第一网络的证书信息和/或签约信息。
所述第一设备为验证实体,在一些实施例中,所述第一设备可以为第三方设备,所述第一网络中的网络设备,或者也可以为SC实体。
可选地,若所述第一设备为第三方设备,所述第一信息可以是所述第三方设备从所述终端设备获取的,或者也可以是由第一网络中的网络设备或SC实体转发给所述第三方设备的。
也就是说,所述第一设备可以直接从所述终端设备接收所述第一信息,或者也可以接收其他设备转发的所述第一信息,本申请实施例对此不作限定。
例如,若所述第一设备为第三方设备,所述第三设备可以接收由所述第一网络中的网络设备发送的第三消息,所述第三消息可以包括所述第一信息,在一些实施例中,所述第三消息还可以包括所述第一网络中的网络设备的标识信息。
所述第一设备接收到该第一信息之后,可以根据该第一信息验证是否允许所述终端设备获得接入第一网络的证书信息和/或签约信息,即验证是否允许所述终端设备接入所述第一网络。
作为一个示例,所述第一设备可以根据所述预配置的证书信息和该第一设备上预存的根证书信息确定是否允许所述终端设备接入所述第一网络,例如,若所述预存的根证书信息和所述第一信息中的证书信息匹配,则确定验证成功,否则确定验证失败。
作为另一个示例,所述第一设备可以根据所述预配置的签约信息和所述第一设备上预存的默认签约信息确定是否允许所述终端设备接入所述第一网络,例如,若所述预存的默认签约信息和所述第一信息中的签约信息匹配,则确定验证成功,否则确定验证失败。
或者,也可以结合上述两者,确定是否允许所述终端设备接入所述第一网络,例如,在上述两者都匹配的情况下,则确定验证成功,否则确定验证失败。
作为再一示例,所述第一设备可以根据所述终端设备的设备标识信息结合允许接入所述第一网络的设备标识,确定允许所述终端设备接入所述第一网络,若所述终端设备的设备标识信息在允许接入所述第一网络的设备标识中,则确定验证成功,否则确定验证失败。
在一些实施例中,若所述第一设备不为SC实体,所述第一设备也可以将验证结果发送给SC实体,例如,所述第一设备可以直接将该验证结果发送给SC实体,或者也可以通过其他设备发送给该SC实体,本申请实施例对此不作限定。
上文结合图2至图3,从终端设备和验证实体的角度详细描述了根据本申请实施例的无线通信的方法,下文结合图4,从SC实体的角度详细描述根据本申请另一实施例的无线通信的方法。应理解,验证实体侧的描述与终端设备侧的描述相互对应,相似的描述可以参见上文,为避免重复,此处不再赘述。
图4是根据本申请再一实施例的无线通信的方法400的示意性流程图,如图4所示,该方法400包括:
S410,第一网络设备获取第一信息,所述第一信息包括终端设备的预配置的证书信息和/或预配置的签约信息;
S420,所述第一网络设备向所述终端设备发送第二信息,所述第二信息包括所述第一网络设备为所述终端设备分配的接入第一网络的签约信息和/或证书信息。
在本申请实施例中,所述第一网络设备可以为SC实体,所述SC实体可以设置在NPN网络中,作为NPN网络的一个功能模块。或者,签约和证书功能可以分开设置,例如,可以将签约功能设置在NPN网络中,证书功能设置在SC实体中,又例如,将证书功能设置在NPN网络中,将签约功能设置在SC实体中。
具体而言,所述第一网络设备可以直接从所述终端设备获取所述第一信息,或者也可以接收由其他设备例如,第三方设备或第一网络中的网络设备转发的所述第一信息,进一步,在允许所述终端设备接入所述第一网络的情况下,所述第一网络设备可以为所述终端设备分配接入第一网络的签约信息和/或证书信息,进一步将重新分配的接入所述第一网络的签约信息和/或证书信息发送给终端设备。
可选地,在一些实施例中,所述第一网络设备也可以作为验证实体,根据所述第一信息,验证是否允许所述第一网络设备接入所述第一网络,具体验证方式参考验证实体的相关描述,这里不再赘述。
在一些实施例中,若所述第一网络设备可以未保存终端是的根证书信息或默认签约信息,所述第一网络设备可以从终端设备的厂商获取所述根证书信息或默认签约信息,例如可以从与所述厂商的服务器接口获取所述根证书信息或默认签约信息。
可选地,在一些实施例中,所述第一网络设备也可以在所述终端设备未配置所述根证书信息或所述签约信息的情况下,给所述终端设备配置新的证书信息或签约信息。
以下,结合图5至图10,从设备交互的角度描述根据本申请实施例的无线通信的方法。
实施例一
图5是本申请实施例一的示意***互图,在该实施例一中,终端设备在出厂时厂家会为终端设备配置根证书,该终端设备可以使用该根证书向网络设备发起接入请求,如图5所示,该方法20可以包括如下步骤:
S21,UE向NPN发起接入请求,该接入请求包括第一信息,所述第一信息可以包括预配置的根证书信息和/或预配置的签约信息,其中,该预配置的根证书信息可以包括秘钥或口令等信息,预配置的签约信息可以包括该终端设备的设备标识信息。
可选地,在一些实施例中,所述接入请求可以是注册请求消息,或者也可以为签约请求消息,或证书请求消息等。
S22,NPN接收到UE的接入请求之后,可以向SC实体发起签约申请或证书申请,该签约申请或证书申请可以包括所述第一信息,可选地,在一些实施例中,所述签约申请或证书申请可以包括该NPN的标识信息。
在另一些实施例中,所述终端设备的签约申请或证书申请可以不携带所述第一信息,此情况下,所述SC确定为所述终端设备分配新的签约信息或证书信息。
S24,SC实体接收到该签约申请或证书申请后,SC实体可以根据该SC实体上预存的终端设备的根证书信息和/或默认签约信息,确定是否允许该UE接入该NPN。
例如,若第一信息中的证书信息与该SC实体上预存的终端设备的根证书信息匹配,则确定允许UE接入该NPN,否则,确定不允许UE接入该NPN。
又例如,若第一信息中的签约信息与该SC实体上预存的终端设备的默认签约信息匹配,则确定允许UE接入该NPN,否则,确定不允许UE接入该NPN。
在另一些实施例中,若所述SC实体未保存终端设备的根证书信息和默认签约信息,在S23中,该SC实体可以从终端厂商获取该终端设备的根证书信息和默认签约信息。
S25,若确定允许UE接入NPN,则SC实体向所述NPN发送所述第二信息,所述第二信息包括所述SC实体为所述UE接入所述NPN分配的证书信息和/或签约信息,该第二信息可以是针对该NPN的特定的验证信息。
所述NPN接收到该第二信息后,可以保存该第二信息。
S26,NPN向UE发送所述第二信息,从而所述UE可以使用所述第二信息接入所述 NPN。
在一些实施例中,所述NPN通过NAS消息向所述UE发送所述第二信息,所述NAS消息可以为注册接受消息或UE配置更新消息等。
实施例二
图6是本申请实施例二的示意***互图,在该实施例二中,UE可以通过终端设备的设备标识请求接入网络,如图6所示,该方法30可以包括如下步骤:
S31,UE向NPN发起第一请求,该接入请求包括第一信息,所述第一信息可以包括该UE的设备标识信息。
可选地,在一些实施例中,所述第一请求可以是注册请求消息,签约请求消息,或证书请求消息等。
S32,NPN确定是否允许UE接入该NPN。
具体地,该NPN保存有允许接入的UE的设备标识信息,若该UE的设备标识信息包括在该允许接入的UE的设备标识信息中,则确定允许UE接入该NPN,否则,确定不允许UE接入该NPN。
S33,NPN可以向该SC实体发送第二请求,该第二请求包括该第一信息和/或该NPN的标识信息。
该SC实体可以保存该第一信息。
可选地,所述第二请求可以为签约请求消息,或证书请求消息。
S34,SC实体生成第二信息,所述第二信息包括所述SC实体为所述UE接入所述NPN分配的证书信息和/或签约信息,该第二信息可以是针对该NPN的特定的验证信息。
S35,SC实体向所述NPN发送所述第二信息,所述NPN保存该第二信息。
S36,NPN向UE发送所述第二信息,进一步所述UE可以使用所述第二信息接入所述NPN。
在一些实施例中,所述NPN可以通过NAS消息将该第二信息发送给UE,具体实现参考前文的相关描述,这里不再赘述。
应理解,在该实施例二中,UE也可以通过根证书申请加入所述第一网络,本申请实施例对此不作限定,具体验证方式可以参考前文实施例一的相关描述,这里不再赘述。
实施例三
图7是本申请实施例三的示意***互图,如图7所示,该方法40可以包括如下步骤:
S41,UE向NPN发起第一请求,该第一请求包括第一信息,所述第一信息可以包括该UE的标识信息和第三方设备的标识信息。
可选地,在一些实施例中,所述第一请求可以是注册请求消息,签约请求消息,或证书请求消息等。
S42,NPN将第一信息发送给第三方设备。
可选地,所述NPN也可以将所述NPN的标识信息发送给所述第三方设备。
S43,第三方设备根据所述第一信息确定是否允许UE接入该NPN。
例如,该第三方设备保存有允许接入的UE的设备标识信息,若该UE的设备标识信息包括在该允许接入的UE的设备标识信息中,则确定允许UE接入该NPN,否则,确定不允许UE接入该NPN。
或者,所述第三方设备上保存有终端设备的根证书信息和/或默认签约信息,所述第三方设备可以根据该第一信息和根证书信息和/或默认签约信息是否匹配,确定是否允许UE接入所述NPN,具体实现参考前文实施例的相关实现,为了简洁,这里不再赘述。
S44,第三方设备向NPN反馈验证结果。
若第三方设备反馈验证失败,则NPN可以认为验证失败,则NPN可以向终端设备发送拒绝消息,用于拒绝所述终端设备的签约/证书请求,若第三方设备反馈验证成功,该NPN可以认为验证成功,则可以向SC实体发起签约/证书请求。
进一步地,在S45中,NPN可以向该SC实体发送第二请求,该第二请求包括该第一信息和/或该NPN的标识信息。
在一些实施例中,所述NPN可以在验证成功的情况下,向所述SC实体发送所述第二请求。
可选地,所述第二请求可以为签约请求消息,或证书请求消息。
S46,SC实体生成第二信息,所述第二信息包括所述SC实体为所述UE接入所述NPN分配的证书信息和/或签约信息,该第二信息可以是针对该NPN的特定的验证信息。
S47,SC实体向所述NPN发送所述第二信息,所述NPN保存该第二信息。
S48,NPN向UE发送所述第二信息,进一步所述UE可以使用所述第二信息接入所述NPN。
在一些实施例中,所述NPN可以通过NAS消息将该第二信息发送给UE,具体实现参考前文的相关描述,这里不再赘述。
应理解,在该实施例二中,UE也可以通过根证书申请加入所述第一网络,本申请实施例对此不作限定,具体验证方式可以参考前文实施例一的相关描述,这里不再赘述。
实施例四
图8是本申请实施例四的示意***互图,如图8所示,该方法50可以包括如下步骤:
S51,UE向NPN发起第一请求,该第一请求包括第一信息,所述第一信息可以包括该UE的设备标识信息和第三方设备的标识信息。
可选地,在一些实施例中,所述第一请求可以是注册请求消息,签约请求消息,或证书请求消息等。
S52,NPN将第一信息发送给SC实体。
可选地,所述NPN可以将所述NPN的标识信息和/或第三方设备的标识信息发送给所述SC实体。
S53,SC实体向第三方设备发送第一信息;
可选地,所述SC实体也可以将所述NPN的标识信息发送给所述第三方设备。
S54,所述第三方设备根据所述第一信息确定是否允许UE接入该NPN。
具体验证方式参考前述实施例的相关描述,这里不再赘述。
S55,所述第三方设备向SC实体反馈验证结果。
若第三方设备反馈验证失败,则SC实体可以认为验证失败,则NPN可以向NPN反馈验证失败,用于拒绝所述终端设备的签约/证书请求,若第三方设备反馈验证成功,该SC实体可以认为验证成功,则SC实体可以为终端设备分配新的签约信息或证书信息。
在验证成功的情况下,在S56中,SC实体生成第二信息,所述第二信息包括所述SC实体为所述UE接入所述NPN分配的证书信息和/或签约信息,该第二信息可以是针对该NPN的特定的验证信息。
S57,SC实体向所述NPN发送所述第二信息,所述NPN保存该第二信息。
S58,NPN向UE发送所述第二信息,进一步所述UE可以使用所述第二信息接入所述NPN。
在一些实施例中,所述NPN可以通过NAS消息将该第二信息发送给UE,具体实现参考前文的相关描述,这里不再赘述。
应理解,在该实施例二中,UE也可以通过根证书申请加入所述第一网络,本申请实施例对此不作限定,具体验证方式可以参考前文实施例一的相关描述,这里不再赘述。
实施例五
图9是根据本申请实施例五的示意***互图,如图9所示,该方法60可以包括如下步骤:
S61,UE和第三方设备之间交互第一信息,所述第一信息可以包括预配置的根证书信息和/或预配置的签约信息。
S62,第三方设备将第一信息发送给NPN。
可选地,所述第三方设备可以向所述NPN发送第一请求,所述第一请求包括所述第 一信息。
可选地,在一些实施例中,所述第一请求可以是签约请求消息,或证书请求消息等。即所述第三方设备可以替所述终端设备申请接入所述第一网络。
S63,NPN确定第三方设备是否可信;
若所述第三方设备可信,则所述NPN信任所述第三方设备提供的所述第一信息,即确定所述终端设备验证成功,否则,确定所述终端设备验证失败。
在其他实施例中,所述NPN也可以根据前述实施例中所述的验证方式进行验证,为了简洁,这里不再赘述。
S64,NPN向SC实体发送第二请求,所述第二请求包括所述第一信息。
可选地,所述第二请求还可以包括所述NPN的标识信息和/或第三方设备的标识信息。
可选地,所述第二请求可以为签约请求消息,或证书请求消息。
在验证成功的情况下,在S65中,SC实体生成第二信息,所述第二信息包括所述SC实体为所述UE接入所述NPN分配的证书信息和/或签约信息,该第二信息可以是针对该NPN的特定的验证信息。
S66,SC实体向所述NPN发送所述第二信息,所述NPN保存该第二信息。
S67,NPN向第三方设备发送所述第二信息;
S68,所述第三方设备向UE发送所述第二信息,进一步所述UE可以使用所述第二信息接入所述NPN。
可选地,在该实施例五中,该第三方设备也可以将第一信息和所述第三方设备的标识信息发给SC实体,由SC实体确定该第三方设备是否可信,在所述第三方设备可信的情况下,信任所述第三方设备提供的UE的标识信息,进一步可以为终端设备分配的新的证书信息和/或签约信息。或者,SC实体也可以参考前述实施例的验证方式进行验证,为了简洁,这里不再赘述。
实施例六
图10是根据本申请实施例六的示意***互图,如图10所示,该方法70可以包括如下步骤:
S71,第三方设备向NPN发送第一信息,所述第一信息可以包括预配置的根证书信息和/或预配置的签约信息。
在该实施例六中,第三方设备可以将终端设备的验证信息提前提供给NPN,这样,当终端设备发起签约/证书请求时,NPN可以直接根据该第一信息验证是否允许该终端设备获得签约信息或证书信息。
S72,UE向NPN发起签约请求或证书请求。
可选地,该签约请求或证书请求包括第一信息。
S73,NPN确定是否允许UE接入该NPN。
具体实现参考前述实施例的相关描述,这里不再赘述。
若验证成功,在S74中,NPN可以向该SC实体发送第二请求,该第二请求包括该第一信息和/或该NPN的标识信息。
S75,SC实体生成第二信息,并向所述NPN发送所述第二信息。所述NPN保存该第二信息
S76,NPN向UE发送所述第二信息,进一步所述UE可以使用所述第二信息接入所述NPN。
在一些实施例中,所述NPN可以通过NAS消息将该第二信息发送给UE,具体实现参考前文的相关描述,这里不再赘述。
上文结合图2至图10,详细描述了本申请的方法实施例,下文结合图11至图15,详细描述本申请的装置实施例,应理解,装置实施例与方法实施例相互对应,类似的描 述可以参照方法实施例。
图11示出了根据本申请实施例的无线通信的设备600的示意性框图。如图11所示,该设备600包括:
通信模块610,用于向第一网络设备发送第一信息,所述第一信息包括预配置的证书信息和/或预配置的签约信息;以及
接收所述第一网络设备发送的第二信息,所述第二信息包括所述第一网络设备为所述设备分配的接入第一网络的证书信息和/或签约信息。
可选地,在一些实施例中,所述预配置的证书信息包括接入所述第一网络的秘钥信息和/或口令信息,所述预配置的证书信息包括预配置的设备的标识信息。
可选地,在一些实施例中,所述设备的标识信息为所述设备的设备标识信息。
可选地,在一些实施例中,所述通信模块具体用于:通过第一设备向所述第一网络设备发送所述第一信息,其中,所述第一设备包括所述第一网络中的网络设备和/或第三方设备。
可选地,在一些实施例中,所述第一设备为所述第一网络中的网络设备,所述通信模块具体用于:
向所述第一设备发送第一消息,所述第一消息包括所述第一信息,其中,所述第一消息用于请求注册到所述第一网络,或所述第一消息用于请求获取证书信息和/或签约信息。
可选地,在一些实施例中,所述第一消息还包括第三方设备的标识信息。
可选地,在一些实施例中,所述通信模块还用于:接收所述第一网络设备通过第二设备发送的第二信息,其中,所述第二设备包括所述第一网络中的网络设备和/或第三方设备。
可选地,在一些实施例中,所述通信模块具体用于:
接收所述第二设备发送的第二消息,所述第二消息包括所述第二信息,所述第二设备为所述第一网络的核心网设备,所述第二消息为非接入层NAS消息。
可选地,在一些实施例中,所述NAS消息为注册接受消息,或终端设备UE配置更新消息。
可选地,在一些实施例中,所述第一网络设备为签约和证书SC实体。
具体地,该设备600可以对应(例如,可以配置于或本身即为)上述方法200中描述的终端设备,并且,该设备600中的各模块或单元分别用于执行上述方法200中终端设备所执行的各动作或处理过程,这里,为了避免赘述,省略其详细说明。
图12是根据本申请实施例的无线通信的设备的示意性框图。图12的设备700包括:
通信模块710,用于接收第一信息,所述第一信息包括终端设备的预配置的证书信息和/或预配置的签约信息;
验证模块720,用于根据所述第一信息,验证是否允许所述终端设备获得接入第一网络的证书信息和/或签约信息。
可选地,在一些实施例中,所述预配置的证书信息包括接入所述第一网络的秘钥信息和/或口令信息,所述预配置的证书信息包括预配置的终端设备的标识信息。
可选地,在一些实施例中,所述终端设备的标识信息为所述终端设备的设备标识信息。
可选地,在一些实施例中,所述设备为所述第一网络中的网络设备,或所述设备为第三方设备,或所述设备为签约和证书SC实体。
可选地,在一些实施例中,所述通信模块具体用于:接收终端设备发送的所述第一信息。
可选地,在一些实施例中,所述设备为第三方设备,所述通信模块具体用于:接收所述终端设备通过第三设备发送的所述第一信息,其中,所述第三设备包括所述第一网 络中的网络设备和/或SC实体。
可选地,在一些实施例中,所述通信模块还用于:
接收所述第三设备发送的第三消息,所述第三消息包括所述第一信息。
可选地,在一些实施例中,所述第三消息还包括所述第一网络中的网络设备的标识信息。
可选地,在一些实施例中,所述验证模块具体用于:
根据所述第一信息结合预存的验证信息,确定是否允许所述终端设备获得接入第一网络的证书信息和/或签约信息,其中,所述预存的验证信息包括以下中的至少一项:根证书信息,默认签约信息和能够接入所述第一网络终端设备的设备标识信息。
可选地,在一些实施例中,所述通信模块还用于:若确定允许所述终端设备接入第一网络,向SC实体发送第四消息,所述第四消息用于请求所述SC实体为所述终端设备分配第二信息,所述第二信息包括用于所述终端设备接入所述第一网络的证书信息和/或签约信息。
可选地,在一些实施例中,所述通信模块还用于:
接收所述SC实体发送的第二信息,所述第二信息包括所述SC实体为所述终端设备分配的接入所述第一网络的签约信息和/或证书信息;
将所述第二信息发送给所述终端设备。
具体地,该设备700可以对应(例如,可以配置于或本身即为)上述方法400中描述的第一设备,并且,该设备700中的各模块或单元分别用于执行上述方法300中第一设备所执行的各动作或处理过程,这里,为了避免赘述,省略其详细说明。
图13是根据本申请实施例的无线通信的设备的示意性框图。图13的设备800包括:
获取模块,获取第一信息,所述第一信息包括终端设备的预配置的证书信息和/或预配置的签约信息;
通信模块810,用于向所述终端设备发送第二信息,所述第二信息包括所述第一网络设备为所述终端设备分配的接入第一网络的签约信息和/或证书信息。
可选地,在一些实施例中,所述通信模块还用于:接收所述终端设备发送的第一信息。
可选地,在一些实施例中,所述通信模块具体用于:
接收所述终端设备通过第一设备发送的所述第一信息,其中,所述第一设备包括所述第一网络中的网络设备和/或第三方设备。
可选地,在一些实施例中,所述获取模块还用于:从所述终端设备的厂商获取所述第一信息。
可选地,在一些实施例中,所述通信模块还用于:通过第二设备向所述终端设备发送所述第二信息,所述第二设备包括所述第一网络的网络设备和/或第三方设备。
可选地,在一些实施例中,所述设备为签约和证书SC实体。
具体地,该设备800可以对应(例如,可以配置于或本身即为)上述方法400中描述的第一网络设备,并且,该设备800中的各模块或单元分别用于执行上述方法400中第一网络设备所执行的各动作或处理过程,这里,为了避免赘述,省略其详细说明。
图14是本申请实施例提供的一种通信设备900示意性结构图。图14所示的通信设备900包括处理器910,处理器910可以从存储器中调用并运行计算机程序,以实现本申请实施例中的方法。
可选地,如图14所示,通信设备900还可以包括存储器920。其中,处理器910可以从存储器920中调用并运行计算机程序,以实现本申请实施例中的方法。
其中,存储器920可以是独立于处理器910的一个单独的器件,也可以集成在处理器910中。
可选地,如图14所示,通信设备900还可以包括收发器930,处理器910可以控制 该收发器930与其他设备进行通信,具体地,可以向其他设备发送信息或数据,或接收其他设备发送的信息或数据。
其中,收发器930可以包括发射机和接收机。收发器930还可以进一步包括天线,天线的数量可以为一个或多个。
可选地,该通信设备900具体可为本申请实施例的网络设备,并且该通信设备900可以实现本申请实施例的各个方法中由网络设备实现的相应流程,为了简洁,在此不再赘述。
可选地,该通信设备900具体可为本申请实施例的移动终端/终端设备,并且该通信设备900可以实现本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
图15是本申请实施例的芯片的示意性结构图。图15所示的芯片1000包括处理器1010,处理器1010可以从存储器中调用并运行计算机程序,以实现本申请实施例中的方法。
可选地,如图15所示,芯片1000还可以包括存储器1020。其中,处理器1010可以从存储器1020中调用并运行计算机程序,以实现本申请实施例中的方法。
其中,存储器1020可以是独立于处理器1010的一个单独的器件,也可以集成在处理器1010中。
可选地,该芯片1000还可以包括输入接口1030。其中,处理器1010可以控制该输入接口1030与其他设备或芯片进行通信,具体地,可以获取其他设备或芯片发送的信息或数据。
可选地,该芯片1000还可以包括输出接口1040。其中,处理器1010可以控制该输出接口1040与其他设备或芯片进行通信,具体地,可以向其他设备或芯片输出信息或数据。
可选地,该芯片可应用于本申请实施例中的网络设备,并且该芯片可以实现本申请实施例的各个方法中由网络设备实现的相应流程,为了简洁,在此不再赘述。
可选地,该芯片可应用于本申请实施例中的移动终端/终端设备,并且该芯片可以实现本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
应理解,本申请实施例提到的芯片还可以称为***级芯片,***芯片,芯片***或片上***芯片等。
本申请实施例还提供一种通信***。包括前述实施例中的终端设备,验证实体和SC实体。
其中,该终端设备可以用于实现上述方法中由终端设备实现的相应的功能,以及该验证实体用于实现上述方法中由第一设备实现的相应的功能,SC实体可以用于实现上述方法中由第一网络设备实现的相应的功能,为了简洁,在此不再赘述。
应理解,本申请实施例的处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其 硬件完成上述方法的步骤。
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)。应注意,本文描述的***和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
应理解,上述存储器为示例性但不是限制性说明,例如,本申请实施例中的存储器还可以是静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synch link DRAM,SLDRAM)以及直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)等等。也就是说,本申请实施例中的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
本申请实施例还提供了一种计算机可读存储介质,用于存储计算机程序。
可选的,该计算机可读存储介质可应用于本申请实施例中的网络设备,并且该计算机程序使得计算机执行本申请实施例的各个方法中由网络设备实现的相应流程,为了简洁,在此不再赘述。
可选地,该计算机可读存储介质可应用于本申请实施例中的移动终端/终端设备,并且该计算机程序使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供了一种计算机程序产品,包括计算机程序指令。
可选的,该计算机程序产品可应用于本申请实施例中的网络设备,并且该计算机程序指令使得计算机执行本申请实施例的各个方法中由网络设备实现的相应流程,为了简洁,在此不再赘述。
可选地,该计算机程序产品可应用于本申请实施例中的移动终端/终端设备,并且该计算机程序指令使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
本申请实施例还提供了一种计算机程序。
可选的,该计算机程序可应用于本申请实施例中的网络设备,当该计算机程序在计算机上运行时,使得计算机执行本申请实施例的各个方法中由网络设备实现的相应流程,为了简洁,在此不再赘述。
可选地,该计算机程序可应用于本申请实施例中的移动终端/终端设备,当该计算机程序在计算机上运行时,使得计算机执行本申请实施例的各个方法中由移动终端/终端设备实现的相应流程,为了简洁,在此不再赘述。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术 人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的***、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的***、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个***,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,)ROM、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应所述以权利要求的保护范围为准。

Claims (59)

  1. 一种无线通信的方法,其特征在于,所述方法包括:
    终端设备向第一网络设备发送第一信息,所述第一信息包括预配置的证书信息和/或预配置的签约信息;
    所述终端设备接收所述第一网络设备发送的第二信息,所述第二信息包括所述第一网络设备为所述终端设备分配的接入第一网络的证书信息和/或签约信息。
  2. 根据权利要求1所述的方法,其特征在于,所述预配置的证书信息包括接入所述第一网络的秘钥信息和/或口令信息,所述预配置的证书信息包括预配置的终端设备的标识信息。
  3. 根据权利要求2所述的方法,其特征在于,所述终端设备的标识信息为所述终端设备的设备标识信息。
  4. 根据权利要求1至3中任一项所述的方法,其特征在于,所述终端设备向第一网络设备发送第一信息,包括:
    所述终端设备通过第一设备向所述第一网络设备发送所述第一信息,其中,所述第一设备包括所述第一网络中的网络设备和/或第三方设备。
  5. 根据权利要求4所述的方法,其特征在于,所述第一设备为所述第一网络中的网络设备,所述终端设备通过第一设备向所述第一网络设备发送所述第一信息,包括:
    所述终端设备向所述第一设备发送第一消息,所述第一消息包括所述第一信息,其中,所述第一消息用于请求注册到所述第一网络,或所述第一消息用于请求获取证书信息和/或签约信息。
  6. 根据权利要求5所述的方法,其特征在于,所述第一消息还包括第三方设备的标识信息。
  7. 根据权利要求1至6中任一项所述的方法,其特征在于,所述终端设备接收所述第一网络设备发送的第二信息,包括:
    所述终端设备接收所述第一网络设备通过第二设备发送的第二信息,其中,所述第二设备包括所述第一网络中的网络设备和/或第三方设备。
  8. 根据权利要求7所述的方法,其特征在于,所述终端设备接收所述第一网络设备通过第二设备发送的第二信息,包括:
    所述终端设备接收所述第二设备发送的第二消息,所述第二消息包括所述第二信息,所述第二设备为所述第一网络的核心网设备,所述第二消息为非接入层NAS消息。
  9. 根据权利要求8所述的方法,其特征在于,所述NAS消息为注册接受消息,或终端设备UE配置更新消息。
  10. 根据权利要求1至9中任一项所述的方法,其特征在于,所述第一网络设备为签约和证书SC实体。
  11. 一种无线通信的方法,其特征在于,包括:
    第一设备接收第一信息,所述第一信息包括终端设备的预配置的证书信息和/或预配置的签约信息;
    所述第一设备根据所述第一信息,验证是否允许所述终端设备获得接入第一网络的证书信息和/或签约信息。
  12. 根据权利要求11所述的方法,其特征在于,所述预配置的证书信息包括接入所述第一网络的秘钥信息和/或口令信息,所述预配置的证书信息包括预配置的终端设备的标识信息。
  13. 根据权利要求12所述的方法,其特征在于,所述终端设备的标识信息为所述终端设备的设备标识信息。
  14. 根据权利要求11至13中任一项所述的方法,其特征在于,所述第一设备为所述第一网络中的网络设备,或所述第一设备为第三方设备,或所述第一设备为签约和证书SC实体。
  15. 根据权利要求11至14中任一项所述的方法,其特征在于,所述第一设备接收 第一信息,包括:
    所述第一设备接收终端设备发送的所述第一信息。
  16. 根据权利要求15所述的方法,其特征在于,所述第一设备为第三方设备,所述第一设备接收第一信息,包括:
    所述第一设备接收所述终端设备通过第三设备发送的所述第一信息,其中,所述第三设备包括所述第一网络中的网络设备和/或SC实体。
  17. 根据权利要求16所述的方法,其特征在于,所述方法还包括:
    所述第一设备接收所述第三设备发送的第三消息,所述第三消息包括所述第一信息。
  18. 根据权利要求17所述的方法,其特征在于,所述第三消息还包括所述第一网络中的网络设备的标识信息。
  19. 根据权利要求11至18中任一项所述的方法,其特征在于,所述第一设备根据所述第一信息,验证是否允许所述终端设备接入第一网络,包括:
    所述第一设备根据所述第一信息结合预存的验证信息,确定是否允许所述终端设备获得接入第一网络的证书信息和/或签约信息,其中,所述预存的验证信息包括以下中的至少一项:根证书信息,默认签约信息和能够接入所述第一网络终端设备的设备标识信息。
  20. 根据权利要求11至19中任一项所述的方法,其特征在于,所述方法还包括:
    若确定允许所述终端设备接入第一网络,所述一设备向SC实体发送第四消息,所述第四消息用于请求所述SC实体为所述终端设备分配第二信息,所述第二信息包括用于所述终端设备接入所述第一网络的证书信息和/或签约信息。
  21. 根据权利要求20所述的方法,其特征在于,所述方法还包括:
    所述第一设备接收所述SC实体发送的第二信息,所述第二信息包括所述SC实体为所述终端设备分配的接入所述第一网络的签约信息和/或证书信息;
    所述第一设备将所述第二信息发送给所述终端设备。
  22. 一种无线通信的方法,其特征在于,包括:
    第一网络设备获取第一信息,所述第一信息包括终端设备的预配置的证书信息和/或预配置的签约信息;
    所述第一网络设备向所述终端设备发送第二信息,所述第二信息包括所述第一网络设备为所述终端设备分配的接入第一网络的签约信息和/或证书信息。
  23. 根据权利要求22所述的方法,其特征在于,所述第一网络设备获取第一信息,包括:
    所述第一网络设备接收所述终端设备发送的第一信息。
  24. 根据权利要求22所述的方法,其特征在于,所述第一网络设备接收所述终端设备发送的第一信息,包括:
    所述第一网络设备接收所述终端设备通过第一设备发送的所述第一信息,其中,所述第一设备包括所述第一网络中的网络设备和/或第三方设备。
  25. 根据权利要求22所述的方法,其特征在于,所述第一网络设备获取第一信息,包括:
    所述第一网络设备从所述终端设备的厂商获取所述第一信息。
  26. 根据权利要求22至25中任一项所述的方法,其特征在于,所述第一网络设备向所述终端设备发送第二信息,包括:
    所述第一网络设备通过第二设备向所述终端设备发送所述第二信息,所述第二设备包括所述第一网络的网络设备和/或第三方设备。
  27. 根据权利要求22至26中任一项所述的方法,其特征在于,所述第一网络设备为签约和证书SC实体。
  28. 一种无线通信的设备,其特征在于,所述方法包括:
    通信模块,用于向第一网络设备发送第一信息,所述第一信息包括预配置的证书信 息和/或预配置的签约信息;以及
    接收所述第一网络设备发送的第二信息,所述第二信息包括所述第一网络设备为所述设备分配的接入第一网络的证书信息和/或签约信息。
  29. 根据权利要求28所述的设备,其特征在于,所述预配置的证书信息包括接入所述第一网络的秘钥信息和/或口令信息,所述预配置的证书信息包括预配置的设备的标识信息。
  30. 根据权利要求29所述的设备,其特征在于,所述设备的标识信息为所述设备的设备标识信息。
  31. 根据权利要求28至30中任一项所述的设备,其特征在于,所述通信模块具体用于:通过第一设备向所述第一网络设备发送所述第一信息,其中,所述第一设备包括所述第一网络中的网络设备和/或第三方设备。
  32. 根据权利要求31所述的设备,其特征在于,所述第一设备为所述第一网络中的网络设备,所述通信模块具体用于:
    向所述第一设备发送第一消息,所述第一消息包括所述第一信息,其中,所述第一消息用于请求注册到所述第一网络,或所述第一消息用于请求获取证书信息和/或签约信息。
  33. 根据权利要求32所述的设备,其特征在于,所述第一消息还包括第三方设备的标识信息。
  34. 根据权利要求28至33中任一项所述的设备,其特征在于,所述通信模块还用于:接收所述第一网络设备通过第二设备发送的第二信息,其中,所述第二设备包括所述第一网络中的网络设备和/或第三方设备。
  35. 根据权利要求34所述的设备,其特征在于,所述通信模块具体用于:
    接收所述第二设备发送的第二消息,所述第二消息包括所述第二信息,所述第二设备为所述第一网络的核心网设备,所述第二消息为非接入层NAS消息。
  36. 根据权利要求35所述的设备,其特征在于,所述NAS消息为注册接受消息,或终端设备UE配置更新消息。
  37. 根据权利要求28至36中任一项所述的设备,其特征在于,所述第一网络设备为签约和证书SC实体。
  38. 一种无线通信的设备,其特征在于,包括:
    通信模块,用于接收第一信息,所述第一信息包括终端设备的预配置的证书信息和/或预配置的签约信息;
    验证模块,用于根据所述第一信息,验证是否允许所述终端设备获得接入第一网络的证书信息和/或签约信息。
  39. 根据权利要求38所述的设备,其特征在于,所述预配置的证书信息包括接入所述第一网络的秘钥信息和/或口令信息,所述预配置的证书信息包括预配置的终端设备的标识信息。
  40. 根据权利要求39所述的设备,其特征在于,所述终端设备的标识信息为所述终端设备的设备标识信息。
  41. 根据权利要求38至40中任一项所述的设备,其特征在于,所述设备为所述第一网络中的网络设备,或所述设备为第三方设备,或所述设备为签约和证书SC实体。
  42. 根据权利要求38至41中任一项所述的设备,其特征在于,所述通信模块具体用于:接收终端设备发送的所述第一信息。
  43. 根据权利要求42所述的设备,其特征在于,所述设备为第三方设备,所述通信模块具体用于:接收所述终端设备通过第三设备发送的所述第一信息,其中,所述第三设备包括所述第一网络中的网络设备和/或SC实体。
  44. 根据权利要求43所述的设备,其特征在于,所述通信模块还用于:
    接收所述第三设备发送的第三消息,所述第三消息包括所述第一信息。
  45. 根据权利要求44所述的设备,其特征在于,所述第三消息还包括所述第一网 络中的网络设备的标识信息。
  46. 根据权利要求38至45中任一项所述的设备,其特征在于,所述验证模块具体用于:
    根据所述第一信息结合预存的验证信息,确定是否允许所述终端设备获得接入第一网络的证书信息和/或签约信息,其中,所述预存的验证信息包括以下中的至少一项:根证书信息,默认签约信息和能够接入所述第一网络终端设备的设备标识信息。
  47. 根据权利要求38至46中任一项所述的设备,其特征在于,所述通信模块还用于:若确定允许所述终端设备接入第一网络,向SC实体发送第四消息,所述第四消息用于请求所述SC实体为所述终端设备分配第二信息,所述第二信息包括用于所述终端设备接入所述第一网络的证书信息和/或签约信息。
  48. 根据权利要求47所述的设备,其特征在于,所述通信模块还用于:
    接收所述SC实体发送的第二信息,所述第二信息包括所述SC实体为所述终端设备分配的接入所述第一网络的签约信息和/或证书信息;
    将所述第二信息发送给所述终端设备。
  49. 一种无线通信的设备,其特征在于,包括:
    获取模块,获取第一信息,所述第一信息包括终端设备的预配置的证书信息和/或预配置的签约信息;
    通信模块,用于向所述终端设备发送第二信息,所述第二信息包括所述第一网络设备为所述终端设备分配的接入第一网络的签约信息和/或证书信息。
  50. 根据权利要求49所述的设备,其特征在于,所述通信模块还用于:
    接收所述终端设备发送的第一信息。
  51. 根据权利要求50所述的设备,其特征在于,所述通信模块具体用于:
    接收所述终端设备通过第一设备发送的所述第一信息,其中,所述第一设备包括所述第一网络中的网络设备和/或第三方设备。
  52. 根据权利要求49所述的设备,其特征在于,所述获取模块还用于:
    从所述终端设备的厂商获取所述第一信息。
  53. 根据权利要求49至52中任一项所述的设备,其特征在于,所述通信模块还用于:通过第二设备向所述终端设备发送所述第二信息,所述第二设备包括所述第一网络的网络设备和/或第三方设备。
  54. 根据权利要求49至53中任一项所述的设备,其特征在于,所述设备为签约和证书SC实体。
  55. 一种无线通信的设备,其特征在于,包括:处理器和存储器,该存储器用于存储计算机程序,所述处理器用于调用并运行所述存储器中存储的计算机程序,执行如权利要求1至10中任一项所述的方法,或如权利要求11至21中任一项所述的方法,或如权利要求22至27中任一项所述的方法。
  56. 一种芯片,其特征在于,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述芯片的设备执行如权利要求1至10中任一项所述的方法,或如权利要求11至21中任一项所述的方法,或如权利要求22至27中任一项所述的方法。
  57. 一种计算机可读存储介质,其特征在于,用于存储计算机程序,所述计算机程序使得计算机执行如权利要求1至10中任一项所述的方法,或如权利要求11至21中任一项所述的方法,或如权利要求22至27中任一项所述的方法。
  58. 一种计算机程序产品,其特征在于,包括计算机程序指令,该计算机程序指令使得计算机执行如权利要求1至10中任一项所述的方法,或如权利要求11至21中任一项所述的方法,或如权利要求22至27中任一项所述的方法。
  59. 一种计算机程序,其特征在于,所述计算机程序使得计算机执行如权利要求1至10中任一项所述的方法,或如权利要求11至21中任一项所述的方法,或如权利要求22至27中任一项所述的方法。
PCT/CN2019/107283 2019-09-23 2019-09-23 无线通信的方法和设备 WO2021056142A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2019/107283 WO2021056142A1 (zh) 2019-09-23 2019-09-23 无线通信的方法和设备
CN201980094042.7A CN113574917A (zh) 2019-09-23 2019-09-23 无线通信的方法和设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/107283 WO2021056142A1 (zh) 2019-09-23 2019-09-23 无线通信的方法和设备

Publications (1)

Publication Number Publication Date
WO2021056142A1 true WO2021056142A1 (zh) 2021-04-01

Family

ID=75165316

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/107283 WO2021056142A1 (zh) 2019-09-23 2019-09-23 无线通信的方法和设备

Country Status (2)

Country Link
CN (1) CN113574917A (zh)
WO (1) WO2021056142A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102440016A (zh) * 2009-05-11 2012-05-02 高通股份有限公司 用于在两个接入***之间进行安全证书的空中供给的装置和方法
WO2013134669A1 (en) * 2012-03-09 2013-09-12 Interdigital Patent Holdings, Inc. Hotspot evolution support and discovery through non-3gpp access networks
WO2018171863A1 (en) * 2017-03-21 2018-09-27 Nokia Technologies Oy Enhanced registration procedure in a mobile system supporting network slicing
CN109391942A (zh) * 2017-08-07 2019-02-26 华为技术有限公司 触发网络鉴权的方法及相关设备

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9942756B2 (en) * 2014-07-17 2018-04-10 Cirrent, Inc. Securing credential distribution
US9825937B2 (en) * 2014-09-23 2017-11-21 Qualcomm Incorporated Certificate-based authentication
US9935962B2 (en) * 2016-01-19 2018-04-03 Qualcomm Incorporated Method and system for onboarding wireless-enabled products in a network
CN108093402B (zh) * 2017-11-24 2021-02-09 中国科学院信息工程研究所 一种基于终端增强的用户隐私信息保护方法及***
CN110213808B (zh) * 2019-05-06 2022-08-12 腾讯科技(深圳)有限公司 网络接入控制方法、装置、计算机可读介质及电子设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102440016A (zh) * 2009-05-11 2012-05-02 高通股份有限公司 用于在两个接入***之间进行安全证书的空中供给的装置和方法
WO2013134669A1 (en) * 2012-03-09 2013-09-12 Interdigital Patent Holdings, Inc. Hotspot evolution support and discovery through non-3gpp access networks
WO2018171863A1 (en) * 2017-03-21 2018-09-27 Nokia Technologies Oy Enhanced registration procedure in a mobile system supporting network slicing
CN109391942A (zh) * 2017-08-07 2019-02-26 华为技术有限公司 触发网络鉴权的方法及相关设备

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Procedures for the 5G System; Stage 2 (Release 15)", 3GPP STANDARD; TECHNICAL SPECIFICATION; 3GPP TS 23.502, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG2, no. V15.5.1, 1 April 2019 (2019-04-01), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France, pages 1 - 354, XP051723246 *
"3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Study on security for 5GS enhanced support of Vertical and LAN Services; (Release 16)", 3GPP STANDARD; TECHNICAL REPORT; 3GPP TR 33.819, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, no. V1.1.0, 9 July 2019 (2019-07-09), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France, pages 1 - 31, XP051754610 *
ANONYMOUS: "3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Study on enhancement of 5G System (5GS) for vertical and Local Area Network (LAN) services (Release 16)", 3GPP STANDARD; TECHNICAL REPORT; 3GPP TR 23.734, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, no. V16.1.0, 25 March 2019 (2019-03-25), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France, pages 1 - 111, XP051722871 *

Also Published As

Publication number Publication date
CN113574917A (zh) 2021-10-29

Similar Documents

Publication Publication Date Title
US11722891B2 (en) User authentication in first network using subscriber identity module for second legacy network
US20240064514A1 (en) Delegated data connection
US20230069252A1 (en) Communication Method and Communication Apparatus
CN109219965A (zh) 一种通信方法及相关装置
WO2020056611A1 (zh) 用于网络切片鉴权的方法和设备
CN114270900B (zh) 通过接入和移动性管理功能重新分配进行注册的方法及计算机可读介质
US20230099786A1 (en) Methods and Apparatus for Provisioning Private Network Devices During Onboarding
CN110891271A (zh) 一种鉴权方法及装置
WO2021087910A1 (zh) 用于连接网络的方法和设备
US20220240122A1 (en) Method for qos control and apparatus
CN112188608B (zh) 一种同步pdu会话状态的方法、装置、***及芯片
WO2020151584A1 (zh) 网络配置的方法和通信装置
US20230048066A1 (en) Slice authentication method and apparatus
TW202021415A (zh) 一種網路存取方法、終端設備及網路設備
WO2020042026A1 (zh) 无线通信的方法和设备
WO2020034107A1 (zh) 一种网络接入方法、终端设备及网络设备
CN115412911A (zh) 一种鉴权方法、通信装置和***
WO2021088007A1 (zh) 无线通信的方法、终端设备和网络设备
WO2021022428A1 (zh) 无线通信的方法、终端设备和网络设备
WO2020208295A1 (en) Establishing secure communication paths to multipath connection server with initial connection over private network
WO2023016160A1 (zh) 一种会话建立方法和相关装置
US20220264435A1 (en) Access control method and communications apparatus
WO2022148469A1 (zh) 一种安全保护方法、装置和***
JP2022501926A (ja) 共有ネットワークにおける無線リソース制御管理のためのシステムおよび方法
WO2021056142A1 (zh) 无线通信的方法和设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19947061

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19947061

Country of ref document: EP

Kind code of ref document: A1