WO2021068258A1 - 获得安全参数的方法及装置 - Google Patents

获得安全参数的方法及装置 Download PDF

Info

Publication number
WO2021068258A1
WO2021068258A1 PCT/CN2019/110880 CN2019110880W WO2021068258A1 WO 2021068258 A1 WO2021068258 A1 WO 2021068258A1 CN 2019110880 W CN2019110880 W CN 2019110880W WO 2021068258 A1 WO2021068258 A1 WO 2021068258A1
Authority
WO
WIPO (PCT)
Prior art keywords
group
target terminal
key
network device
information
Prior art date
Application number
PCT/CN2019/110880
Other languages
English (en)
French (fr)
Inventor
胡力
靳维生
吴�荣
朱浩仁
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2019/110880 priority Critical patent/WO2021068258A1/zh
Publication of WO2021068258A1 publication Critical patent/WO2021068258A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Definitions

  • This application relates to the field of communication technology, and in particular to methods and devices for obtaining security parameters.
  • group members need to obtain the same group key and use the same group security algorithm.
  • One way is to pre-configure the same key and security algorithm for the members of the group, but it is difficult to determine that the terminal belongs to the same group, the usage scenarios are limited, and the configuration flexibility is poor; the other way is to configure the network equipment (NE). )
  • NE network equipment
  • the present application provides a method and device for obtaining security parameters, which are used in a group communication scenario, and the terminal of the group can quickly obtain the security parameters.
  • a method for obtaining safety parameters is provided.
  • the method may be executed by the terminal device, or may also be executed by a chip configured in the terminal device, which is not limited in this application.
  • the method includes: the target terminal receives group key related information from the first network device; the target terminal obtains intermediate parameters of the target terminal according to the device root key of the target terminal; the target terminal obtains the intermediate parameters of the target terminal according to the intermediate parameters and the group of the target terminal.
  • the key-related information obtains the group key; the group key is used to protect the communication content of the members of the group to which the target terminal belongs.
  • the above method can provide group members with security parameters for group communication during group communication without configuring additional security parameters, which greatly reduces the complexity of pre-configured security parameters.
  • the group key related information is the first intermediate parameter of other members in the group except the target terminal indicated by the target terminal’s identifier; the target terminal is based on the target terminal’s intermediate parameters and The group key related information obtains the group key, including: the target terminal obtains the group key according to the first intermediate parameter and the intermediate parameter of the target terminal.
  • the group key related information is the second intermediate parameter of other members in the group except the target terminal indicated by the target terminal’s identifier; the target terminal is based on the target terminal’s intermediate parameters and The group key related information obtains the group key, including: the target terminal performs a key confusion operation according to the intermediate parameter and the second intermediate parameter of the target terminal to obtain the group key.
  • the group key related information also carries a derivative parameter indication, which is used to indicate the derivative parameter; the target terminal obtains the intermediate parameters of the target terminal according to the device root key of the target terminal, Including: the target terminal obtains the intermediate parameters of the target terminal according to the device root key of the target terminal and the derived parameters.
  • the derivative parameter indication includes: an identification parameter indication and/or a freshness parameter indication, and the identification parameter indication and/or a freshness parameter indication is used to indicate an identification parameter and/or freshness parameter;
  • Derivative parameters include: identification parameters and/or freshness parameters; identification parameters are used to indicate the purpose of the group key; and freshness parameters are used to ensure that the derived group key is different from the previous one.
  • the target terminal sends group mapping information to the first network device, and the group mapping information is used to map the group information.
  • the target terminal sends the identification of the target terminal to the first network device.
  • the target terminal sends first indication information to the first network device, where the first indication information is used to indicate a request to obtain group key related information or to indicate initiation of group communication .
  • this application provides a method for obtaining security parameters.
  • This method can be executed by a network device, or can also be executed by a chip configured in the network device, which is not limited in this application.
  • the method includes: the first network device obtains the identity of the target terminal and the group information of the group to which the target terminal belongs; and the first network device obtains the target terminals in the group except those indicated by the identity of the target terminal according to the group information and the identity of the target terminal.
  • the device root keys of other members of the device the first network device obtains group key related information according to the device root keys of other members; the group information is used to indicate the group, and the group key related information is used to obtain the group key, the group key Used to protect the communication content of the members of the group; the first network device sends the group key related information to the target terminal.
  • the above method can provide group members with security parameters for group communication during group communication without configuring additional security parameters, which greatly reduces the complexity of pre-configured security parameters.
  • the group key related information is the first intermediate parameter of other members; the first network device obtains the group key related information according to the device root keys of other members, including: A network device obtains the first intermediate parameter of the other member according to the device root key of the other member.
  • the group key related information is the second intermediate parameter of other members; the first network device obtains the group key related information according to the device root keys of other members, including: A network device obtains the first intermediate parameter of the other member according to the device root key of the other member; the first network device obtains the second intermediate parameter by performing a key confusion operation on the first intermediate parameter of the other member.
  • the group key related information also carries a derivative parameter indication, which is used to indicate the derivative parameter; the first network device obtains the second member's first network device according to the device root keys of other members.
  • An intermediate parameter includes: the first network device obtains the first intermediate parameter of the other member according to the device root key of the other member and the derivative parameter.
  • the derivative parameters include: identification parameters and/or freshness parameters; identification parameters are used to indicate the purpose of the group key; freshness parameters are used to ensure that the derived group key and The last derivative difference;
  • the derivative parameter indication includes: an identification parameter indication and/or a freshness parameter indication, and the identification parameter indication and/or a freshness parameter indication are used to indicate an identification parameter and/or a freshness parameter.
  • the first network device obtains the group key according to the device root key and group key related information of the target terminal indicated by the identifier of the target terminal.
  • the first network device obtains the group information in any of the following ways: the first network device obtains the group information from the second network device; or, the first network device obtains the group information from the target terminal The group mapping information, the first network device obtains the group information according to the group mapping information.
  • the group mapping information includes one or more of the following: the identification of the target terminal, the group identification of the target terminal, and the identification of the access target of the target terminal.
  • the first network device obtains the security capabilities of the members of the group according to the group information.
  • the security capabilities are used to indicate the security algorithms supported by the members, and the security algorithms are used to protect the communications of the members of the group.
  • Content the first network device selects the security algorithm with the highest priority supported by all members of the group according to the security capabilities and the algorithm priority list.
  • the algorithm priority list is used to indicate the order in which security algorithms are selected; the first network device sends to the target terminal
  • the security algorithm indication, the security algorithm indication is used to indicate the security algorithm.
  • the first network device receives first indication information, where the first indication information is used to indicate a request to obtain group key related information or to indicate initiation of group communication.
  • the first network device obtains group key related information according to the device root keys of other members, including: the first network device obtains the group key related information according to the device root keys of other members and the first The instruction information obtains information about the group key.
  • the update of the group key is triggered.
  • the triggering conditions include one or more of the following: counting time exceeds the preset time, counting number exceeds the preset counting value, group members have new members joining or old members Withdrawal, members of the group actively request to update the group key, other network elements request to update the group key, and the root key is changed.
  • this application provides a method for obtaining security parameters.
  • This method can be executed by a network device, or can also be executed by a chip configured in the network device, which is not limited in this application.
  • the method includes: the first network device obtains a group key according to the group information, the group information is used to indicate the group; the group key is used to protect the communication content of the members of the group; the first network device determines to send the group key to the target terminal The security of the key transmission channel, the members of the group include the target terminal;
  • the first network device adjusts the security protection policy of the transmission channel for sending the group key, and then sends the group key to the target terminal.
  • the first network device determines the security of the transmission channel for sending the group key, including:
  • the transmission channel is safe
  • the transmission channel is insecure.
  • the first network device adjusts the security protection policy of the transmission group key transmission channel, including:
  • the first network device again selects any one of the following encryption algorithms according to the security capability of the target terminal: non-evolved packet system encryption algorithm 0 or 5G encryption algorithm 0; the first network device sends the encryption algorithm to the target terminal.
  • the first network device obtains the group key according to the group information, including: if the first network device has the group key corresponding to the group information, the first network device obtains the group key The group key; or, if the first network device does not have the group key corresponding to the group information, the first network device obtains the group key according to the root key K; or, the first network device obtains the group key randomly.
  • the first network device obtains the security capabilities of the members of the group according to the group information.
  • the security capabilities are used to indicate the security algorithms supported by the members, and the security algorithms are used to protect the communications of the members of the group.
  • Content the first network device selects the security algorithm with the highest priority supported by all members of the group according to the security capabilities and the algorithm priority list.
  • the algorithm priority list is used to indicate the order in which security algorithms are selected; the first network device sends to the target terminal
  • the security algorithm indication, the security algorithm indication is used to indicate the security algorithm.
  • the first network device obtains the group information in any of the following ways: the first network device obtains the group information from the second network device; or, the first network device obtains the group information from the target terminal The group mapping information, the first network device obtains the group information according to the group mapping information.
  • the group mapping information includes one or more of the following: the identification of the target terminal, the group identification of the target terminal, and the identification of the access target of the target terminal.
  • the first network device receives first indication information, where the first indication information is used to indicate a request to obtain a group key or to indicate initiation of group communication.
  • the first network device obtains the group key according to the group information, including: the first network device obtains the group key according to the group information and the first indication information.
  • the update of the group key is triggered.
  • the trigger condition includes one or more of the following: counting time exceeds a preset time, count number exceeds a preset count value, group members have new members joining or old members Withdrawal, members of the group actively request to update the group key, other network elements request to update the group key, and the root key is changed.
  • a communication device including various modules or units for executing the method in any one of the possible implementation manners of the first aspect.
  • a communication device including a processor.
  • the processor is coupled with the memory and can be used to execute instructions in the memory to implement the method in any one of the possible implementation manners of the first aspect.
  • the communication device further includes a memory.
  • the communication device further includes a communication interface, and the processor is coupled with the communication interface.
  • the communication device is a terminal device.
  • the communication interface may be a transceiver, or an input/output interface.
  • the communication device is a chip configured in a terminal device.
  • the communication interface may be an input/output interface.
  • the transceiver may be a transceiver circuit.
  • the input/output interface may be an input/output circuit.
  • a communication device which includes various modules or units for executing the method in any one of the possible implementation manners of the second aspect or the third aspect.
  • a communication device including a processor.
  • the processor is coupled with the memory and can be used to execute instructions in the memory to implement the method in any one of the foregoing second aspect or the third aspect.
  • the communication device further includes a memory.
  • the communication device further includes a communication interface, and the processor is coupled with the communication interface.
  • the communication device is a network device.
  • the communication interface may be a transceiver, or an input/output interface.
  • the communication device is a chip configured in a network device.
  • the communication interface may be an input/output interface.
  • the transceiver may be a transceiver circuit.
  • the input/output interface may be an input/output circuit.
  • a processor including: an input circuit, an output circuit, and a processing circuit.
  • the processing circuit is configured to receive a signal through the input circuit and transmit a signal through the output circuit, so that the processor executes the first aspect, the second aspect, or the third aspect, as well as the first aspect, the second aspect, or the
  • the third aspect is a method in any possible implementation manner.
  • the above-mentioned processor may be a chip, the input circuit may be an input pin, the output circuit may be an output pin, and the processing circuit may be a transistor, a gate circuit, a flip-flop, and various logic circuits.
  • the input signal received by the input circuit may be received and input by, for example, but not limited to, a receiver, and the signal output by the output circuit may be, for example, but not limited to, output to the transmitter and transmitted by the transmitter, and the input circuit and output
  • the circuit can be the same circuit, which is used as an input circuit and an output circuit at different times.
  • the embodiments of the present application do not limit the specific implementation manners of the processor and various circuits.
  • a processing device including a processor and a memory.
  • the processor is used to read instructions stored in the memory, and can receive signals through a receiver, and transmit signals through a transmitter to execute the first, second, or third aspects, as well as the first, second, or third aspects. Any one of the three possible implementation methods.
  • processors there are one or more processors and one or more memories.
  • the memory may be integrated with the processor, or the memory and the processor may be provided separately.
  • the memory can be a non-transitory (non-transitory) memory, such as a read only memory (ROM), which can be integrated with the processor on the same chip, or can be set in different On the chip, the embodiment of the present application does not limit the type of the memory and the setting mode of the memory and the processor.
  • ROM read only memory
  • sending instruction information may be a process of outputting instruction information from the processor
  • receiving capability information may be a process of the processor receiving input capability information.
  • the data output by the processor can be output to the transmitter, and the input data received by the processor can come from the receiver.
  • the transmitter and receiver can be collectively referred to as a transceiver.
  • the processing device in the above-mentioned ninth aspect may be a chip, and the processor may be implemented by hardware or software.
  • the processor When implemented by hardware, the processor may be a logic circuit, an integrated circuit, etc.; when implemented by software
  • the processor may be a general-purpose processor, which is implemented by reading software codes stored in the memory.
  • the memory may be integrated in the processor, may be located outside the processor, and exist independently.
  • a computer program product includes: a computer program (also called code, or instruction), which when the computer program is run, causes a computer to execute the first aspect and the first aspect described above.
  • the method in any one of the possible implementation manners of the second aspect or the third aspect.
  • a computer-readable medium stores a computer program (also referred to as code, or instruction) when it runs on a computer, so that the computer executes the above-mentioned first aspect, The method in any one of the possible implementation manners of the second aspect or the third aspect.
  • a communication system including the aforementioned network equipment and terminal equipment.
  • Figure 1 is a service structure involved in an embodiment of the application
  • FIG. 2 is a schematic flowchart of a method 200 for obtaining security parameters according to an embodiment of the present application, shown from the perspective of device interaction;
  • Fig. 3 is a flowchart of a method for generating a group key provided by an embodiment of the application
  • Fig. 4 is a flowchart of a method for generating a group key provided by an embodiment of the application
  • FIG. 5 is a schematic flowchart of a method 500 for obtaining security parameters according to an embodiment of the present application, shown from the perspective of device interaction;
  • FIG. 6 is a schematic flowchart of a method 600 for obtaining security parameters according to an embodiment of the present application, shown from the perspective of device interaction;
  • FIG. 7 is a schematic flowchart of a method 700 for obtaining security parameters according to an embodiment of the present application, shown from the perspective of device interaction;
  • FIG. 8 is a schematic flowchart of a method 800 for obtaining security parameters according to an embodiment of the present application, shown from the perspective of device interaction;
  • FIG. 9 is a schematic block diagram of a communication device provided by an embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of a terminal device provided by an embodiment of the present application.
  • Fig. 11 is a schematic structural diagram of a network device provided by an embodiment of the present application.
  • A/B can mean A or B.
  • “And/or” in this article is only an association relationship describing the associated objects, which means that there can be three kinds of relationships.
  • a and/or B can mean: A alone exists, A and B exist at the same time, and B exists alone. These three situations.
  • “at least one” means one or more, and “plurality” means two or more.
  • the words “first” and “second” do not limit the quantity and order of execution, and the words “first” and “second” do not limit the difference.
  • indication may include direct indication and indirect indication, as well as explicit indication and implicit indication.
  • the information indicated by a certain piece of information (the first indication information and the second indication information as described below) is called the information to be indicated, and there are many ways to indicate the information to be indicated in the specific implementation process.
  • the information to be indicated may be directly indicated, wherein the information to be indicated itself or the index of the information to be indicated, etc.
  • the information to be indicated may also be indicated indirectly by indicating other information, where there is an association relationship between the other information and the information to be indicated.
  • Group communication refers to the communication in which a sender sends a message to multiple recipients of the group it belongs to. It usually includes ProSe communication, PC5 communication, V2X communication, 5G-LAN communication (including 5G-LAN communication based on RAN local exchange, and 5G-LAN communication based on UPF local exchange, etc.), multicast communication, broadcast communication, etc.
  • the group communication may also include a scenario in which two members perform unicast communication, such as D2D communication.
  • Group refers to a group in group communication.
  • terminals in the same group can receive the same communication content, and terminals in the same group use the same group key to protect or unprotect the communication content.
  • terminals in the same group use the same security algorithm to protect or unprotect the communication content.
  • the device root key is the key of the terminal of the group stored on different network devices.
  • the root key when the network device has an authentication server function (authentication server function, AUSF), the root key can be Kausf, Kakma or their derived keys.
  • the network device has a security anchor function (Security In the case of Anchor Function, SEAF)
  • the root key can be Kseaf or its derived key.
  • the network device has access and mobility management function (AMF)
  • the root key can be Kamf or its derived key. Derived key.
  • the network device is a session management function (SMF)
  • the root key can be Ksmf or its derived key.
  • RAN radio access network
  • the root key can be KgNB or its derived key.
  • the identification parameter is an optional input parameter when deriving the group key, and is used to indicate the purpose of the group key.
  • the identification parameter can be used to indicate that the group key is used for group communication, such as D2D communication, PC5 communication, multicast communication, broadcast communication, V2X communication, group communication based on RAN local exchange, and local exchange based on UPF Group communication, etc.
  • the freshness parameter is an optional input parameter when deriving the group key. It is used to ensure that the derived group key is different from the last one.
  • the freshness parameter can include the following parameters:
  • Time can indicate the current point in time or time period.
  • KDF The key derivation function KDF is a one-way function. It can get output from input, but it is difficult to get input from output. It can be used to derive keys. KDF can be SHA256, HMAC-SHA256 and other algorithms.
  • the key used to protect the communication of the members of the group can obtain the same group key, and the group keys of the members of different groups are different.
  • the group key can also be used as the key for two-way communication between the two members.
  • Key obfuscation operations can include XOR, XOR, addition, multiplication, etc.
  • the method for obtaining security parameters provided by the embodiments of the present application can be applied to the service-oriented architecture shown in FIG. 1.
  • the service-oriented architecture of the core network control plane realizes decoupling and integration between NFs through modularization, and service-oriented interfaces are used for interaction between NFs.
  • network slice selection function (NSSF), network exposure function (NEF), network storage function (NRF), policy control function (PCF) , Unified data management (UDM), application function (AF), network data analysis function (NWDAF), authentication server function (AUSF), access and mobile Access and mobility management function (AMF), session management function (session management function, SMF) and other NFs
  • NSSF service-based interface service-based interface exhibited by NSSF, Nnssf
  • NWDAF service-based interface service -based interface exhibited by NWDAF, Nnwdaf
  • NEF service-based interface service-based interface exhibited by NEF, Nnef
  • AUSF service-based interface service-based interface exhibited by AUSF, Nausf
  • NRF service-based interface service-based interface
  • AMF service-based interface service-based interface, exhibited by AMF, Namf
  • PCF service-based interface service-based interface, exhibited by PCF
  • the same service can be invoked by multiple NFs, which reduces the coupling degree of interface definitions between NFs, and realizes NF customization on demand.
  • the user equipment can access the AMF of the core network through the Radio Access Network (RAN), or directly access the AMF, where the interface between the UE and the AMF is N1 Interface, the interface between RAN and AMF is N2 interface.
  • the RAN can interact with the user plan function (UPF) through the N3 interface.
  • UPF can access the SMF of the core network through the N4 interface and interact with the core network.
  • UPF can also access the data network (DN) and interact with the DN through the N6 interface.
  • UPF user plan function
  • the network element names and interface definitions shown in Figure 1 are all quoted from the definitions in the fifth-generation (5G) and third-generation mobile communications standardization organization (3rd Generation Partnership Project, 3GPP) drafts.
  • 5G fifth-generation
  • 3GPP third-generation mobile communications standardization organization
  • control network elements such as NRF that have control functions for network elements can perform the discovery and authorization functions of functional network elements such as NF.
  • the service demand may be that it needs to access another functional network element, or it can also be a request to obtain services.
  • the functional network element may send a discovery request to the control network element.
  • the control network element can execute the discovery function of the functional network element, determine the functional network element that meets the service demand, and send the access address or identification of the functional network element that meets the service demand to the functional network that sent the discovery request yuan.
  • the functional network element that sends the discovery request may determine the functional network element based on the access address or the identification access control network element.
  • the management network element can manage and control the functional network elements.
  • a terminal may be called a terminal equipment (terminal equipment) or a user equipment (UE) or a mobile station (MS) or a mobile terminal (MT), etc.
  • the terminal in Figure 1 can be a mobile phone, a tablet computer, or a computer with wireless transceiver function, it can also be a virtual reality (VR) terminal, an augmented reality (AR) terminal, an industrial Wireless terminals in control, wireless terminals in unmanned driving, wireless terminals in telemedicine, wireless terminals in smart grids, wireless terminals in smart cities, smart homes, vehicle-mounted terminals, and so on.
  • the device used to implement the function of the terminal may be a terminal, or a device capable of supporting the terminal to implement the function, such as a chip system.
  • Access network equipment is mainly used to implement functions such as physical layer functions, resource scheduling and management, terminal access control, and mobility management.
  • the access network device can be a device that supports wired access or a device that supports wireless access.
  • the access network equipment can be an access network (access network, AN)/radio access network (RAN), which is composed of multiple 5G-AN/5G-RAN nodes, and 5G-AN/5G-RAN nodes can be: access point (AP), base station (nodeB, NB), enhanced base station (enhance nodeB, eNB), next-generation base station (NR nodeB, gNB), transmission receiver point (TRP) ), transmission point (TP), or some other access node, etc.
  • the device used to implement the function of the access network device may be the access network device, or may be a device or functional module capable of supporting the access network device to implement the function, such as a chip system.
  • the access and mobility management function (AMF) network element can be used to manage the access control and mobility of the terminal device. In practical applications, it includes long term evolution (long term evolution). , The mobility management function in the mobility management entity (MME) in the network framework in LTE), and the access management function is added, which can be specifically responsible for the registration of the terminal equipment, mobility management, tracking area update procedures, Reachability detection, session management function network element selection, mobile state transition management, etc.
  • the core network access and mobility management function network element may be an AMF (access and mobility management function) network element.
  • the core network access and mobility management function network elements may still be AMF network elements or have other names, which are not limited by this application.
  • the AMF may provide Namf service.
  • the session management function (SMF) network element can be used to be responsible for the session management of the terminal device (including the establishment, modification and release of the session), the selection and reselection of the user plane function network element, and the terminal device’s Internet Protocol (IP) address allocation, quality of service (QoS) control, etc.
  • IP Internet Protocol
  • QoS quality of service
  • the session management function network element may be an SMF (session management function) network element.
  • SMF session management function
  • future communications such as 6G
  • the session management function network element may still be an SMF network element, or there may be other The name is not limited in this application.
  • the SMF can provide the Nsmf service.
  • the security anchor function (SEAF) network element is used to initiate an authentication request to the AUSF entity to complete the authentication of the terminal device on the network side.
  • SEAF security anchor function
  • the authentication server function (authentication server function, AUSF) network element, similar to the authentication function of the MME in 4G, can support the access service authentication defined by the 3GPP framework, and can also support the authentication of the non-3GPP access network. It is used to obtain a security authentication vector, which is used to perform security authentication between the terminal device and the network side.
  • a method for obtaining security parameters is provided, so as to realize the function of quickly obtaining security parameters in group communication.
  • the method includes: the target terminal receives group key related information from the first network device, and the target terminal obtains the intermediate parameters of the target terminal according to the device root key of the target terminal.
  • the target terminal obtains the group key according to the intermediate parameters of the target terminal and the group key related information; the group key is used to protect the communication content of the members of the group to which the target terminal belongs.
  • the above method can provide the terminal of the group with security parameters for group communication during group communication without configuring additional security parameters, which greatly reduces the complexity of pre-configured security parameters.
  • FIG. 2 is a schematic flowchart of a method 200 for obtaining security parameters according to an embodiment of the present application, shown from the perspective of device interaction. As shown in the figure, the method 200 may include step 201 to step 206. The steps in the method 200 are described in detail below.
  • Step 201 is an optional step.
  • the target terminal sends group mapping information to the first network device.
  • the first network device receives group mapping information from the target terminal.
  • the first network device determines the group to which the target terminal belongs according to the group mapping information, and obtains the group information.
  • the target terminal requests the first network device to obtain the group key, and the target terminal includes the group mapping information in the request message.
  • the group mapping information may be the identity of the target terminal, the group identity of the target terminal, the identity of the target terminal to access the target, and so on.
  • the identifier of the target terminal is used to identify the target terminal, and can be a fixed identifier, for example, Media Access Control (MAC) address, Internet Protocol (IP) address, mobile phone number, and international mobile device identification ( International Mobile Equipment Identity, IMEI), International Mobile Subscriber Identity (IMSI), IP Multimedia Private Identity (IMPI), IP Multimedia Public Identity (IMPU), etc., It can also be a temporarily allocated identifier, for example, a temporary mobile subscriber identity (Temporary Mobile Subscriber Identity, TMSI), a globally unique temporary UE identity (Globally Unique Temporary UE Identity, GUTI), a permanent equipment identifier (permanent equipment identifier, PEI), etc. Wait.
  • MAC Media Access Control
  • IP Internet Protocol
  • IMEI International Mobile Equipment Identity
  • IMSI International Mobile Subscriber Identity
  • IMPI IP Multimedia Private Identity
  • IMPU IP Multimedia Public Identity
  • TMSI Temporary Mobile Subscriber Identity
  • GUTI Globally Unique Temporary UE Identity
  • the group identifier of the target terminal is used to identify the group to which the target terminal belongs.
  • the group identifier of the target terminal is an internal group identifier internal group ID, and a type allocation code (Type Allocation Code, TAC).
  • the identifier of the access target of the target terminal is used to identify the target to which the target terminal requests access.
  • the identifier of the access target may be a data network name (Data Network Name, DNN), network slice selection support information (Network Slice Selection Assistance Information, NSSAI), etc.
  • the first network device receives the first indication information from the target terminal.
  • the target terminal sends the first indication information to the first network device.
  • the first indication information is used to indicate a request to obtain a group key or to indicate a request to obtain a group key related information or to indicate to initiate a group communication.
  • the first indication information may be a display indication.
  • the first indication information may be a binary bit. For example, 1 represents a request to obtain a group key or information related to a group key or initiates a group communication, and 0 represents no request to obtain a group key or information related to a group key or a group communication is not initiated.
  • the first indication information may be an implicit indication.
  • the first indication information may be an existing cell.
  • the first indication may be the identification of the access target, and the identification of the access target may be DNN, NSSAI, or the like.
  • the first indication may be the identifier of the target terminal, the first network device obtains the indication information contained in the subscription information of the target terminal according to the first indication information, and the indication information indicates that the target terminal requests the establishment of a group communication service. A network device thinks that the target terminal requests to obtain the group key or group key related information.
  • the first network device obtains group information of the group to which the target terminal belongs, and the group information is used to indicate the group.
  • the first network device obtains group information in any of the following ways:
  • the first network device obtains group information from the second network device; or,
  • the first network device obtains the group mapping information from the target terminal, and the first network device obtains the group information according to the group mapping information.
  • the target terminal when the group mapping information is the group identifier of the target terminal and the target terminal accesses the target's identifier, the target terminal also sends the target terminal's identifier to the first network device.
  • the first network device also obtains an identifier of the target terminal, where the identifier of the target terminal is used to identify the target terminal.
  • the first network device may obtain the identifier of the target terminal from the target terminal, and may also obtain the identifier of the target terminal from the intermediate network element.
  • the first network device obtains group information according to the received group mapping information and first indication information, where the first indication information is used to indicate to request the group key or to indicate that the group key related information is requested or to indicate Initiate group communication.
  • the first network device receives the first indication information for indicating a request for the group key or for instructing a request for obtaining the group key related information or for initiating a group communication, the first network device is based on the received The group mapping information to obtain the group information.
  • the group information includes one or more of the following: group identifiers, such as group ID, type allocation code (TAC), etc.; a group of terminal identifiers, such as a group of user permanent identities SUPI, a group of international mobile User identification code IMSI, a set of permanent equipment identification PEI, a set of international mobile equipment identification IMEI, general public subscription identifier GPSI, etc.; terminal access target identification, such as DNN, NSSAI, etc.
  • group identifiers such as group ID, type allocation code (TAC), etc.
  • TAC type allocation code
  • terminal identifiers such as a group of terminal identifiers, such as a group of user permanent identities SUPI, a group of international mobile User identification code IMSI, a set of permanent equipment identification PEI, a set of international mobile equipment identification IMEI, general public subscription identifier GPSI, etc.
  • terminal access target identification such as DNN, NSSAI, etc.
  • obtaining the group information by the first network device according to the received group mapping information may include:
  • the group mapping information may be the identification of the target terminal, and the group information may be the group identification or the identification of a group of terminals.
  • the group information may be pre-configured in the contract information of the terminal.
  • the first network device obtains the contract information according to the identifier of the target terminal, and obtains the group information of the target terminal according to the group information of the contract information.
  • the identifier reported by the target terminal is the terminal identifier a, and the first network device requests the UDM to obtain the group information of the target terminal (group identifier 1).
  • the first network device saves the group identifier of the terminal in the context of the terminal, and the first network device searches for the terminal of the context of the terminal according to the group identifier 1, and finally obtains the group information (a group of terminal identifiers). .
  • the group mapping information may be the identification of the target terminal, and the group information may be the group identification or the identification of a group of terminals.
  • the first network device preconfigures the mapping relationship between the identifier of the target terminal and the group identifier. Exemplarily, take two groups as an example (denoted as group ID 1 and group ID 2 respectively). Group ID 1 contains three terminal IDs, denoted as: ⁇ terminal ID a, terminal ID b, terminal ID c ⁇ , group ID 2 contains three terminal IDs: ⁇ terminal ID d, terminal ID e, terminal ID f ⁇ .
  • the first network device can obtain the group information of the terminal through the identification of the terminal.
  • the group information of the target terminal obtained through the terminal identifier a is the group identifier 1.
  • the group information of the target terminal obtained through the terminal identifier a is the group identifier 1, and the group information (terminal identifier a, terminal identifier b, and terminal identifier c) contained in the group identifier 1 is obtained.
  • the group mapping information may be the group identification of the terminal, and the group information may be the group identification or the identification of a group of terminals.
  • the group identifier may be pre-configured on the target terminal, and the first network device obtains the group information of the target terminal according to the group identifier reported by the target terminal.
  • the group identifier reported by the target terminal is group identifier 1
  • the first network device obtains group identifier 1.
  • the first network device saves the group identification reported by the terminal in the context of the terminal, and the first network device searches for the context of the terminal according to the group identification 1, and finally obtains a group of terminals. logo.
  • the group mapping information may be the identification of the terminal access target, and the group information may be the identification of the terminal access target or the identification of a group of terminals.
  • the terminals that access the same target belong to the same group; when multiple terminals access the same target according to the target ID NSSAI, they access the same target The terminals belong to the same group.
  • the identifier of the target terminal to access the target is DNN1, and the first network device obtains DNN1.
  • the first network device saves the identification of the access target of the terminal in the context of the terminal, and the first network device searches for the context of the terminal according to the identification of the access target of the target terminal, and finally obtains the terminal whose identification of the access target is DNN1 A set of terminal identifiers.
  • step 203a the first network device obtains a group key according to the group information, and the group key is used to protect the communication content of the members of the group.
  • the first network device determines the security of the transmission channel for sending the group key to the target terminal, and the members of the group include the target terminal;
  • the first network device adjusts the security protection policy of the transmission channel for sending the group key, and then sends the group key to the target terminal.
  • the first network device may determine the security of the transmission channel before obtaining the group key, or may determine the security of the transmission channel after obtaining the group key, which is not limited here.
  • the first network device judging the security of the transmission channel for sending the group key includes: if the first network device judges that the encryption protection of the transmission channel has been turned on, then the transmission channel is safe; if the first network device judges the transmission channel If the encryption protection is not turned on, the transmission channel is insecure.
  • the first network device obtains the group key according to the group information and the first instruction. Specifically, if the first network device receives the first indication information to indicate to request the group key or to instruct the initiation of group communication, the first network device determines the security of the transmission channel for sending the group key according to the first indication After the transmission channel is secure, the group key is obtained according to the group information, and the group key is sent to the target terminal.
  • the first network device receives the first indication information for instructing to request the group key or for initiating group communication, the first network device obtains the group key according to the first indication and the group information, and then first The network device judges the security of the transmission channel for sending the group key, and after the transmission channel is safe, sends the group key to the target terminal.
  • the first network device judging the security of the transmission channel for sending the group key includes: if the first network device judges that the encryption protection and integrity protection of the transmission channel have been turned on, then The transmission channel is safe; if the first network device determines that the encryption protection or integrity protection of the transmission channel is not enabled, the transmission channel is insecure.
  • the first network device adjusting the security protection policy of the transmission group key transmission channel includes: if the first network device determines that the encryption protection is not enabled, the first network device again selects any of the following according to the security capability of the target terminal An encryption algorithm: non-evolved packet system encryption algorithm 0 or 5G encryption algorithm 0; and the encryption algorithm is sent to the target terminal through the first network device.
  • the first network device determines that integrity protection is not enabled, the first network device re-selects the non-evolved packet system integrity protection algorithm 0 (evolved packet system integrity algorithm, EIA) according to the security capability of the target terminal. )/5G integrity protection algorithm (Integrity Algorithm for 5G, NIA) 0; the first network device also sends the selected integrity protection algorithm to the target terminal.
  • the first network device determines whether the currently used NAS encryption algorithm is EEA. /NEA0. If it is not EEA0/NEA0, it means that the first network device has enabled NAS encryption, and the first network device can directly send the group key. If it is EEA0/NEA0, it means that the first network device does not enable NAS encryption, and the first network device re-selects the NAS encryption algorithm other than EEA0/NEA0 according to the security capability of the target terminal, and sends a NAS security mode command message to the target terminal.
  • NAS non-access stratum
  • the mode command message carries the selected NAS encryption algorithm to enable NAS encryption protection.
  • the first network device also determines whether the currently used NAS integrity protection algorithm is EIA0/NIA0. If it is not EIA0/NIA0, it means that the first network device also turned on NAS integrity protection after turning on NAS encryption, and the first network device can directly send the group key.
  • the first network device If it is EIA0/NIA0, it means that the first network device does not enable NAS integrity protection, and the first network device reselects the NAS integrity protection algorithm other than EEA0/NEA0 according to the security capability of the target terminal, and sends the NAS security mode command to the target terminal Message, the NAS security mode command message also carries the selected NAS integrity protection algorithm to enable NAS integrity protection.
  • the first network device determines whether the currently used RRC encryption algorithm is EEA0/ NEA0. If it is not EEA0/NEA0, it means that the first network device has enabled RRC encryption, and the first network device can directly send the group key.
  • RRC Radio Resource Control
  • the first network device determines whether the currently used RRC integrity protection algorithm is EIA0/NIA0. If it is not EIA0/NIA0, it means that the first network device has enabled RRC integrity protection after enabling RRC encryption, and the first network device can directly send the group key.
  • the first network device If it is EIA0/NIA0, it means that the first network device does not enable RRC integrity protection, and the first network device reselects the RRC integrity protection algorithm other than EEA0/NEA0 according to the security capability of the target terminal, and sends the RRC security mode command to the target terminal Message, the RRC security mode command message also carries the selected RRC integrity protection algorithm to enable RRC integrity protection.
  • the first network device determines whether the current UP encryption protection has been activated. If it has been activated, it means that the first network device has turned on UP encryption, and the first network device can directly send the group key. If it is not activated, it means that the UP encryption is not enabled on the first network device, and the first network device determines whether the currently used RRC encryption algorithm is the encryption algorithm of EEA0/NEA0. If it is, the first network device restarts according to the security capability of the target terminal. Select an RRC encryption algorithm other than EEA0/NEA0, and send an RRC security mode command message to the target terminal.
  • UP User Plane
  • the RRC security mode command message carries the selected RRC encryption algorithm to enable RRC encryption protection.
  • the first network device sends an RRC reconfiguration message to the target terminal, the message carries an encryption indication, and the encryption indication is used to instruct the target terminal to enable user plane encryption. If not, the first network device sends an RRC reconfiguration message to the target terminal, the message carries an encryption indication, and the encryption indication is used to instruct the target terminal to enable encryption of the user plane.
  • the first network device also determines whether the current UP integrity protection has been activated. If it has been activated, it means that the first network device has turned on UP integrity protection based on the UP encryption protection, and the first network device can directly send the group key.
  • the first network device determines whether the currently used RRC integrity protection algorithm is the integrity protection algorithm of EIA0/NIA0. If so, the first network device is based on The security capability of the target terminal reselects the non-EIA0/NIA0 RRC integrity protection algorithm, and sends an RRC security mode command message to the target terminal.
  • the RRC security mode command message carries the selected RRC integrity protection algorithm to enable RRC integrity protection.
  • the first network device sends an RRC reconfiguration message to the target terminal, the message carries an integrity protection indication, and the integrity protection indication is used to instruct the target terminal to enable integrity protection for the user plane. If not, the first network device sends an RRC reconfiguration message to the target terminal, the message carries an integrity protection indication, and the integrity protection indication is used to instruct the target terminal to enable integrity protection for the user plane.
  • the group key is the same for the members of each group, and the group keys of different groups are different.
  • the first network device obtains the group key according to the group information, including: if the first network device has the group key corresponding to the group information, the first network device obtains the group key; or, if the first network device does not With the group key corresponding to the group information, the first network device obtains the group key according to the root key K.
  • the first network device if the first network device does not have the group key corresponding to the group information, the first network device The key K and the freshness parameter obtain the group key; or, the first network device randomly obtains the group key.
  • Manner 1 The first network device randomly obtains the group key.
  • the first network device obtains the group key according to the random key generation algorithm.
  • the random group key generation algorithm is pre-configured on the first network device.
  • the random key generation algorithm pre-configured by the first network device obtains a key that meets the length required by the random key generation algorithm, and uses the key as a group key.
  • the first network device derives the group key according to the root key K.
  • the root key K is pre-configured on the first network device, and the first network device obtains the group key according to the root key K.
  • the first network device obtains the group key according to the root key K and the freshness parameter, and the freshness parameter is used to ensure that the derived group key is different from the last derived group key.
  • the freshness parameter can include the following parameters: and/or
  • the counter is incremented every time a new group key is generated. Exemplarily, each time a new group key is generated, the count value of the counter is increased by one.
  • Time can indicate the current point in time or time period.
  • key 1 is generated at time 1
  • key 2 is generated within time 2-time 3.
  • Random number a string of characters randomly generated.
  • a randomly generated string of characters abc is used as a random number.
  • the first network device obtains the security capabilities of the members of the group according to the group information, the security capabilities of the members of the group are used to indicate the security algorithms supported by the members, and the security algorithms are used to protect the communication content of the members of the group; The security capability and the security algorithm with the highest priority supported by the members of the algorithm priority list selection group.
  • the algorithm priority list is used to indicate the order in which security algorithms are selected; the first network device sends a security algorithm instruction to the target terminal.
  • the algorithm indication is used to indicate the safety algorithm.
  • the first network device obtains the security capabilities of the members of the group indicated by the group information according to the group information, and selects a commonly supported security algorithm based on the security capabilities of the group members and a locally configured algorithm priority list.
  • the security capabilities of group members refer to the set of security algorithms supported by the terminal, and the security capabilities of group members may be reported by the terminal when accessing the wireless network.
  • Security algorithms can include encryption algorithms and integrity protection algorithms.
  • the algorithm priority list represents the priority of the security algorithm. Exemplarily, terminal 1 supports algorithm 1, 2, 3, terminal 2 supports algorithm 1, and the algorithm priority list is 3, 2, 1, because algorithm 1, 2 is a security algorithm jointly supported by terminal 1 and terminal 2. , And the priority of 2 is higher, the first network device selects algorithm 2 as the final selected security algorithm.
  • the first network device obtains the security algorithm according to the group information and the first instruction.
  • the first network device receives the first indication information for instructing to request the group key or for instructing to initiate group communication, the first network device obtains the security algorithm according to the group information.
  • step 203b the first network device obtains group key related information according to the group information and the target terminal's identity.
  • the first network device obtains the identity of the target terminal and the group information of the group to which the target terminal belongs; the first network device obtains the information of other members of the group except the target terminal indicated by the identity of the target terminal according to the group information and the identity of the target terminal. Device root key; the first network device obtains group key related information according to the device root keys of other members;
  • the group information is used to indicate the group
  • the group key related information is used to obtain the group key
  • the group key is used to protect the communication content of the members of the group
  • the group key related information is the first intermediate parameter of the other member; the first network device obtains the group key related information according to the device root key of the other member, including: the first network device obtains the group key related information according to the device root key of the other member The root key obtains the first intermediate parameters of other members.
  • the group key related information is the second intermediate parameter of other members; the first network device obtains the group key related information according to the device root keys of other members, including: the first network device obtains the group key related information according to the device root keys of other members.
  • the key obtains the first intermediate parameter of other members; the first network device obtains the second intermediate parameter by performing a key confusion operation on the first intermediate parameter of the other member.
  • the group key related information also carries a derivative parameter indication, which is used to indicate the derivative parameter.
  • the first network device obtains the first intermediate parameter of the other member according to the device root key of the other member, including: the first network device obtains the first intermediate parameter of the other member according to the device root key of the other member and the derivative parameter.
  • the derivative parameters include: identification parameters and/or freshness parameters; the identification parameters are used to indicate the purpose of the group key; the freshness parameters are used to ensure that the derived group key is different from the one derived last time; the derivative parameter indications include : The identification parameter indication and/or the freshness parameter indication, the identification parameter indication and/or the freshness parameter indication are used to indicate the identification parameter and/or the freshness parameter.
  • the first network device obtains the group key according to the device root key and group key related information of the target terminal indicated by the identifier of the target terminal.
  • the first network device obtains the device root keys of other members of the group except the target terminal indicated by the target terminal’s identity according to the group information and the target terminal’s identity, specifically: if the group information is the group identity, the first network The device obtains the context of the terminals of the group identified by the group identifier, and obtains the device root keys of these terminals. If the group information is the identities of a group of terminals, the first network device obtains the context of a group of terminals identified by the identities of the terminals, and obtains the device root keys of these terminals. If the group information is the identifier of the terminal access target, the first network device obtains the context of the terminals of the group identified by the terminal access target, and obtains the device root keys of these terminals.
  • the way for the first network device to obtain the group key related information and/or the group key includes way three.
  • the first network device obtains the group key related information and/or the group key according to the method shown in FIG. 3.
  • the first network device obtains the device root key of the target terminal according to the identifier of the target terminal, and obtains the device root keys of other members of the group except the target terminal indicated by the identifier of the target terminal according to the group information and the identifier of the target terminal.
  • the first network device obtains the first intermediate parameter of the other member according to the device root key of the other member.
  • the group key related information is the first intermediate parameter of the other member.
  • the group key related information also carries a derivative parameter indication, which is used to indicate the derivative parameter; the first network device obtains the first intermediate parameter of the other member according to the device root key of the other member and the derivative parameter.
  • the derivative parameter indication includes: an identification parameter indication and/or a freshness parameter indication.
  • the derived parameters include: identification parameters and/or freshness parameters. The first network device obtains the group key according to the device root key and the group key related information of the target terminal indicated by the identifier of the target terminal.
  • the first network device obtains the device root keys of the members of the group (take the members of three groups as an example, the member 1 of the group is used as the target terminal, and the root keys of the members of the group are respectively recorded as the device root key 1 , Device Root Key 2 and Device Root Key 3).
  • the first network device inputs the device root key 1, the identification parameter (optional), and the freshness parameter (optional) into the KDF to generate the first intermediate parameter, which is marked as intermediate parameter 1.
  • the first network device inputs the device root key 2 , Identification parameter (optional), freshness parameter (optional) input KDF, generate the first intermediate parameter, marked as intermediate parameter 2; the first network device will device root key 3, identification parameter (optional), freshness Parameter (optional) Enter KDF to generate the first intermediate parameter, which is marked as intermediate parameter 3.
  • the first network device inputs the intermediate parameter 1, the intermediate parameter 2, the intermediate parameter 3, the identification parameter (optional), and the freshness parameter (optional) into the KDF to generate a group key.
  • the first network device constructs group key related information, and the group key related information is intermediate parameter 2 and intermediate parameter 3 (the first intermediate parameter).
  • the group key related information also carries an identification parameter indication and/or a freshness parameter indication. In particular, in the case that the identification parameter has been pre-configured in the target terminal and the first network device, the identification parameter indication does not need to be sent.
  • the first network device obtains the group key and/or group key related information according to the method shown in FIG. 4.
  • the first network device obtains the device root key of the target terminal according to the identification of the target terminal, and obtains the device root keys of other members of the group except the target terminal indicated by the identification of the target terminal according to the group information and the identification of the target terminal.
  • the first network device obtains the first intermediate parameter of the other member according to the device root key of the other member, and obtains the second intermediate parameter by performing a key confusion operation on the first intermediate parameter of the other member.
  • the group key related information is the second intermediate parameter of other members.
  • the group key related information also carries a derivative parameter indication, which is used to indicate the derivative parameter; the first network device obtains the first intermediate parameter of the other member according to the device root key of the other member and the derivative parameter.
  • the derivative parameter indication includes: an identification parameter indication and/or a freshness parameter indication.
  • the derived parameters include: identification parameters and/or freshness parameters. The first network device obtains the group key according to the device root key and the group key related information of the target terminal indicated by the identifier of the target terminal.
  • the first network device obtains the device root keys of the members of the group (take the members of three groups as an example, the member 1 of the group is used as the target terminal, and the root keys of the members of the group are respectively recorded as the device root key 1 , Device root key 2 and device and key 3).
  • the first network device inputs the device root key 1, the identification parameter (optional), and the freshness parameter (optional) into the KDF to generate the first intermediate parameter, which is marked as intermediate parameter 1.
  • the first network device inputs the device root key 2 , Identification parameter (optional), freshness parameter (optional) input KDF, generate the first intermediate parameter, marked as intermediate parameter 2; the first network device will device root key 3, identification parameter (optional), freshness Parameter (optional) Enter KDF to generate the first intermediate parameter, which is marked as intermediate parameter 3.
  • the first network device performs a key confusion operation on the intermediate parameter 2 and the intermediate parameter 3 to obtain the second intermediate parameter, which is denoted as the intermediate parameter X.
  • the first network device performs a key confusion operation on the intermediate parameter 1 and the intermediate parameter X to obtain the group key.
  • the first network device performs a key confusion operation on the intermediate parameter 1 and the intermediate parameter X and inputs the KDF to obtain the group key.
  • the first network device constructs group key related information, and the group key related information is an intermediate parameter X.
  • the group key related information also carries an identification parameter indication and/or a freshness parameter indication.
  • the identification parameter indication does not need to be sent.
  • the first network device obtains the security capabilities of the members of the group according to the group information, the security capabilities of the members of the group are used to indicate the security algorithms supported by the members of the group, and the security algorithms are used to protect the communication content of the members of the group;
  • the network device selects the highest priority security algorithm supported by the members of the group according to the security capabilities of the members of the group and the algorithm priority list.
  • the algorithm priority list is used to indicate the order of selecting the security algorithm, and the security algorithm is used to protect the group.
  • the communication content of the members of the group indicated by the information, and the security algorithm is the same for the members of each group.
  • the first network device obtains the security capabilities of the members of the group indicated by the group information according to the group information, and selects a commonly supported security algorithm based on the security capabilities of the group members and a locally configured algorithm priority list.
  • the security capabilities of the members of the group refer to the set of security algorithms supported by the members of the group, and the security capabilities of the members of the group may be reported by the members of the group when they access the wireless network.
  • Security algorithms can include encryption algorithms and integrity protection algorithms.
  • the algorithm priority list represents the priority of the security algorithm. Exemplarily, terminal 1 supports algorithm 1, 2, 3, terminal 2 supports algorithm 1, and the algorithm priority list is 3, 2, 1, because algorithm 1, 2 is a security algorithm jointly supported by terminal 1 and terminal 2. , And the priority of 2 is higher, the first network device selects algorithm 2 as the final selected security algorithm.
  • the first network device receives first indication information, where the first indication information is used to indicate a request for the group key or used to indicate a request for obtaining group key related information or used to indicate to initiate group communication.
  • the first network device obtains a security algorithm according to the group information and the first indication information.
  • the first network device receives the first indication information for indicating the request for the group key or for indicating the request for the group key related information or for indicating the initiation of the group communication, the first network device obtains security according to the group information. algorithm.
  • the first network device obtains the device root keys of other members of the group except the target terminal indicated by the target terminal's identity according to the group information and the target terminal's identity; the first network device obtains device root keys of other members according to the device root keys of the other members.
  • Obtaining group key related information includes: the first network device obtains the device root keys of other members of the group except the target terminal indicated by the target terminal identifier according to the group information, the target terminal identifier, and the first indication information, and then the first network device A network device obtains group key related information according to the device root keys of other members.
  • the first network device receives the first indication information for indicating the request for the group key or for indicating the request for the group key related information or for indicating the initiation of group communication, the first network device is based on The group information and the identification of the target terminal obtain the device root keys of other members of the group except the target terminal indicated by the identification of the target terminal, and the first network device obtains the group key related information according to the device root keys of the other members.
  • step 203a and step 203b are two optional methods, which do not mean that there is an inevitable sequence.
  • step 204 the first network device sends group key related information to the target terminal.
  • the target terminal receives group key related information from the first network device.
  • the group key related information is the group key itself.
  • step 203b In the case where the first network device obtains the group key through step 203b, see the related description of step 203b for the group key related information, which will not be repeated here.
  • the first network device also sends the selected security algorithm to the target terminal.
  • the first network device sends a security algorithm indication to the target terminal, and the security algorithm indication is used to indicate a security algorithm.
  • the first network device directly sends the group key to the target terminal, it needs to confirm that the transmission channel sent to the target terminal is secure, and the method described in step 203a needs to be used to determine the security of the transmission channel and decide whether to adjust The security protection strategy of the transmission channel.
  • the first network device determines whether the transmission channel encryption protection or integrity protection is enabled, if If no, the first network device turns on encryption protection and/or integrity protection.
  • step 205 the target terminal receives the group key related information from the first network device, and obtains the group key according to the group key related information.
  • the target terminal directly obtains the group key.
  • the target terminal obtains the target terminal's intermediate parameters according to the device root key of the target terminal; the target terminal obtains the group key according to the target terminal's intermediate parameters and the group key related information ;
  • the group key is used to protect the communication content of the members of the group to which the target terminal belongs.
  • the group key related information is the first intermediate parameter of other members of the group except the target terminal indicated by the target terminal identifier; the target terminal obtains the group key according to the target terminal's intermediate parameter and the group key related information, It includes: the target terminal obtains the group key according to the first intermediate parameter and the intermediate parameter of the target terminal.
  • the group key related information is the second intermediate parameter of other members of the group except the target terminal indicated by the target terminal identifier; the target terminal obtains the group key according to the target terminal's intermediate parameter and the group key related information, Including: the target terminal performs a key confusion operation according to the intermediate parameter and the second intermediate parameter of the target terminal to obtain the group key.
  • the group key related information also carries a derivative parameter indication, which is used to indicate the derivative parameter;
  • the target terminal obtains the intermediate parameters of the target terminal according to the device root key of the target terminal, including: the target terminal obtains the intermediate parameters of the target terminal according to the device root of the target terminal.
  • the key and derived parameters obtain the intermediate parameters of the target terminal.
  • the derivative parameter indication includes: an identification parameter indication and/or a freshness parameter indication, which is used to indicate an identification parameter and/or a freshness parameter; and the derivative parameter includes: an identification parameter and/or a freshness parameter indication.
  • the freshness parameter is used to indicate the purpose of the group key; the freshness parameter is used to ensure that the derived group key is different from the previous one.
  • the target terminal is based on the first intermediate parameter and the intermediate parameter of the target terminal. Parameter to obtain the group key.
  • the first intermediate parameter may be one or more.
  • the group key related information also carries derivative parameter indications: identification parameter indication and/or freshness parameter indication, the target terminal obtains the group according to the first intermediate parameter, identification parameter indication and/or freshness parameter indication. Key.
  • the target terminal obtains the identification parameter and the freshness parameter according to the identification parameter indication and/or the freshness parameter indication.
  • the target terminal generates its own intermediate parameters according to its own device root key, identification parameters (optional), freshness parameters (optional), and KDF.
  • the target terminal obtains the group key according to its own intermediate parameter, the first intermediate parameter, the identification parameter (optional), the freshness parameter (optional), and the KDF.
  • the target terminal derives the group key according to the method shown in FIG. 3. Exemplarily, taking the members of three groups as an example, they are respectively marked as terminal 1, terminal 2 and terminal 3, and terminal 1 is used as the target terminal.
  • the terminal 1 receives the group key related information, and the group key related information includes the first intermediate parameter of the terminal 2, denoted as intermediate parameter 2, and the first intermediate parameter of the terminal 3, denoted as intermediate parameter 3.
  • the terminal 1 also includes an identification parameter indication and/or a freshness parameter indication (the part marked with a dashed line in FIG. 3).
  • the identification parameter indication is used to indicate the identification parameter
  • the freshness parameter indication is used to indicate the freshness parameter.
  • the two parameter indications can be the two parameters themselves, or an indication for notifying the terminal of the mapping parameter itself.
  • the terminal 1 obtains the identification parameter and the freshness parameter according to the identification parameter indication and/or the freshness parameter indication.
  • Terminal 1 enters its own device root key 1, identification parameters (optional), and freshness parameters (optional) into KDF to generate intermediate parameters, which are marked as intermediate parameter 1.
  • Terminal 1 sets intermediate parameter 1, intermediate parameter 2, and intermediate parameter Parameter 3.
  • Identification parameter (optional), freshness parameter (optional) enter KDF to obtain the group key.
  • the manner in which the target terminal obtains the group key is consistent with the manner in which the first network device obtains the group key.
  • the target terminal is based on the target terminal’s intermediate parameter and the second intermediate parameter.
  • the intermediate parameter performs a key confusion operation to obtain a group key.
  • the second intermediate parameter may be one or more.
  • the group key related information also carries derivative parameter indications: identification parameter indication and/or freshness parameter indication, the target terminal obtains the group according to the second intermediate parameter, identification parameter indication and/or freshness parameter indication. Key.
  • the target terminal obtains the identification parameter and the freshness parameter according to the identification parameter indication and/or the freshness parameter indication.
  • the target terminal generates its own intermediate parameters according to its own device root key, identification parameters (optional), freshness parameters (optional), and KDF.
  • the target terminal performs a key confusion operation according to its own intermediate parameter and the second intermediate parameter to obtain the group key.
  • the target terminal derives the group key according to the method shown in FIG. 4. Exemplarily, taking the members of three groups as an example, they are respectively marked as terminal 1, terminal 2 and terminal 3, and terminal 1 is used as the target terminal.
  • the terminal 1 receives the group key related information, and the group key related information includes the first intermediate parameter of the terminal 2, denoted as intermediate parameter 2, and the first intermediate parameter of the terminal 3, denoted as intermediate parameter 3.
  • the terminal 1 also includes an identification parameter indication and/or a freshness parameter indication (the part marked with a dashed line in FIG. 3).
  • the identification parameter indication is used to indicate the identification parameter
  • the freshness parameter indication is used to indicate the freshness parameter.
  • the two parameter indications can be the two parameters themselves, or an indication for notifying the terminal of the mapping parameter itself.
  • the terminal 1 obtains the identification parameter and the freshness parameter according to the identification parameter indication and/or the freshness parameter indication.
  • Terminal 1 inputs its own device root key 1, identification parameters (optional), and freshness parameters (optional) into KDF to generate intermediate parameters, which are recorded as intermediate parameter 1, intermediate parameter 2 and intermediate parameter 3 for key confusion operation Obtain the second intermediate parameter, denoted as the intermediate parameter X.
  • the terminal 1 performs a key confusion operation on the intermediate parameter 1 and the intermediate parameter X to obtain the group key.
  • the terminal 1 performs a key confusion operation on the intermediate parameter 1 and the intermediate parameter X and inputs the KDF to obtain the group key.
  • the manner in which the target terminal obtains the group key is consistent with the manner in which the first network device obtains the group key.
  • the target terminal obtains a security algorithm from the first network device.
  • the target terminal uses the group key to protect the content of the group communication.
  • the group communication content can be the communication content between the members of the group, for example, D2D communication, PC5 communication, V2X communication, RAN-based local exchange, UPF-based local exchange, etc., or the communication content between the network and the group members, for example , Multicast communication, broadcast communication, etc.
  • the members of the group use the group key and the selected security algorithm to protect the content of the communication.
  • the terminal 1 uses the group key or the key derived from the group key and the selected encryption algorithm to encrypt the communication content, using the group key
  • the integrity protection of the communication content is performed through the key derived from the group key and the selected integrity protection algorithm.
  • Terminal 2 uses the group key or the key derived from the group key and the selected encryption algorithm to decrypt the communication content, and uses the group key or the key derived from the group key and the selected integrity protection algorithm to decrypt the communication content.
  • the communication content is checked for integrity.
  • the first network device that obtained the group key sends data to the members of the group
  • the first network device encrypts the communication content using the group key or a key derived from the group key and the selected encryption algorithm, Use the group key or the key derived from the group key and the selected integrity protection algorithm to protect the integrity of the communication content.
  • the members of the group use the group key or the key derived from the group key and the selected encryption algorithm to decrypt the communication content, and use the group key or the key derived from the group key and the selected integrity protection algorithm to decrypt the communication content Perform an integrity check.
  • the foregoing embodiment realizes that when members of the group perform group communication, the key for group communication can be obtained without pre-configuring additional keys, which greatly reduces the complexity of pre-configured keys.
  • the group key is derived based on the existing device root keys of the members of the group, which not only does not reveal the existing device root keys of the members of the group, but also enables the members of the group to derive the same group key.
  • FIG. 5 is a schematic flowchart of a method 500 for obtaining security parameters according to an embodiment of the present application, shown from the perspective of device interaction.
  • the method 500 provides a method for updating the group key, which may include steps 501 to 503, which enables the group key to be updated according to preset conditions, avoiding the long-term use of the group key and affecting security .
  • the steps in the method 500 are described in detail below.
  • step 501 when the first network device reaches the trigger condition, the update of the group key is triggered.
  • the trigger conditions include but are not limited to the following situations:
  • the NE maintains a timer, and once the timer exceeds a preset time, it triggers the update of the group key.
  • the first network device After generating the group key for the first time, the first network device generates a timer for the group key and starts timing. If the preset time is 2 hours, after 2 hours, the first network device triggers the update of the group key.
  • the first network device maintains a counter, and once the counter exceeds a preset value, it triggers the update of the group key.
  • the first network device maintains a counter for the number of communications, and whenever a communication occurs, the first network device increments the counter by 1. If the preset value is 1000, the first network device triggers the update of the group key after 1000 communications have occurred in the group.
  • the update of the group key is triggered.
  • the group key is updated once a new member is added, or the group key is updated once an old member exits.
  • the first network device if the terminal of the group actively requests to update the key, the first network device triggers the update of the group key.
  • the terminal may send a second instruction to the first network device to request to update the key, and the first network device triggers the update of the key of the group to which the terminal belongs according to the second instruction.
  • the first network device when other network elements request to update the key, the first network device triggers the update of the group key.
  • an application function Application Function, AF
  • AF Application Function
  • the group key generation method is the second or third method in step 203, if the root key changes, the first network device triggers the update of the group key.
  • step 502 the first network device sends group key related information to the target terminal.
  • the target terminal receives group key related information from the network device.
  • the first network device when preparing to update a certain group key, obtains group information according to the group key, and triggers the update of the group key of the target terminal according to the group information.
  • the first network device may not update the group key of the new group member.
  • the re-sent group key related information is different, including but not limited to the following three situations:
  • the first network device randomly obtains the group key again.
  • the first network device regenerates the group key according to the random key generation algorithm.
  • the group key related information is the group key.
  • the first network device retrieves the group key according to the root key K.
  • the root key K is pre-configured on the first network device, and the first network device re-obtains the group key according to K, or the first network device re-obtains the group key according to K and the freshness parameter.
  • the group key related information is the group key.
  • the first network device obtains the group key again according to the method shown in FIG. 3 or FIG. 4.
  • the group key related information is an intermediate parameter or an intermediate parameter X.
  • the group key related information also includes an identification parameter indication or a freshness parameter indication.
  • the reselected security algorithm is also sent.
  • the first network device may reselect a different security algorithm. Therefore, the first network device can optionally send the reselected security algorithm.
  • step 503 the target terminal updates the group key according to the group key related information. If the group key related information is the group key, the target terminal directly replaces the current group key; if the group key related information is the intermediate parameter or the intermediate parameter X, the target terminal obtains it again according to the group key related information Group key. For the manner of obtaining the group key, refer to the related description of step 205, which will not be repeated here.
  • the foregoing embodiment provides a method for updating the group key, so that the group key is updated according to preset conditions, so as to prevent the group key from being used for a long time and affecting security.
  • FIG. 6 is a schematic flowchart of a method 600 for obtaining security parameters according to an embodiment of the present application, shown from the perspective of device interaction.
  • the method 600 may include steps 601 to 609, the intermediate network element may be AMF or SMF, and the first network device may be AUSF. The steps in the method 600 are described in detail below.
  • the target terminal sends a NAS message to the intermediate network element, and the NAS message contains group mapping information.
  • the NAS message may be a packet data unit (Packet Data Unit, PDU) session establishment request message.
  • PDU Packet Data Unit
  • the NAS message further includes first indication information.
  • the target terminal sends a PDU session establishment request message to the intermediate network element, and the message contains the identifier of the target terminal, such as SUPI1.
  • the message also includes first indication information, and the first indication information is used to request to initiate group communication to establish a PDU session for group communication.
  • the intermediate network element obtains the identifier of the target terminal and the group information of the group to which the target terminal belongs according to the group mapping information, and the group information is used to indicate the group.
  • the intermediate network element obtains the identifier of the target terminal and the group information of the group to which the target terminal belongs according to the group mapping information and the first indication information.
  • the group mapping information is an identifier of the terminal, such as SUPI
  • the group information is an identifier of a group of terminals
  • the intermediate network element obtains the group information through the group mapping information according to the message including the first indication.
  • the identification of the target terminal is SUPI1
  • the intermediate network element is pre-configured with ⁇ group ID1, SUPI1, SUPI2, SUPI3 ⁇ the mapping relationship between the identification of the terminal and the group identification
  • the intermediate network element obtains the terminal identification of the member in group ID1 according to SUPI1, Namely SUPI1, SUPI2, SUPI3.
  • step 603 the intermediate network element sends the group information and the identification of the target terminal to the AUSF.
  • the intermediate network element further sends second indication information, where the second indication information is used to indicate a request to obtain a group key of the target terminal or to indicate a request to obtain group key related information.
  • the identification of the target terminal is directly included in the group information.
  • the group information and the identification of the target terminal are independent of each other.
  • the identifier of the target terminal is SUPI1
  • the group information is SUPI1, SUPI2, and SUPI3.
  • AUSF obtains the group key and group key related information according to the group information and the target terminal's identification.
  • AUSF obtains the group key by using the method shown in FIG. 4 in the third method in step 203b of method 200.
  • AUSF obtains the device root key Kausf or Kakma of the terminal of the group according to the group information
  • AUSF obtains the device root key Kausf or Kakma of the terminal according to the identification of the terminal
  • AUSF obtains the device root key of the terminal according to the device root key and the device root key of the terminal.
  • Method 3 The method shown in Figure 4 obtains the group key and group key related information.
  • AUSF obtains the intermediate parameter X according to the device root key other than the device root key identified by the target terminal.
  • AUSF obtains the group key according to the device root key.
  • the group key related information includes at least the intermediate parameter X.
  • the group key related information also includes a freshness parameter indication.
  • the identification parameters can be pre-configured on the target terminal and AUSF, so there is no need to transmit them in the group key related information.
  • the AUSF obtains the group key and group key related information according to the group information, the target terminal's identifier and the second indication.
  • AUSF obtains the device root keys of the members of the group SUPI1, SUPI2, and SUPI3 (the root keys of the members of the group are recorded as Kausf1, Kausf2, and Kausf3, respectively).
  • AUSF inputs Kausf1, identification parameters, and freshness parameters into KDF to generate intermediate parameter 1;
  • the first network device inputs Kausf2, identification parameters, and freshness parameters into KDF to generate intermediate parameter 2;
  • the first network device inputs Kausf3, identification parameters, freshness Input parameters into KDF to generate intermediate parameters 3.
  • the AUSF performs a key confusion operation on the intermediate parameter 2 and the intermediate parameter 3 to obtain the intermediate parameter X.
  • the AUSF performs a key confusion operation on the intermediate parameter 1 and the intermediate parameter X and enters the KDF to obtain the group key.
  • AUSF constructs group key related information, which includes intermediate parameter X and freshness parameter indication.
  • step 605 AUSF sends group key related information to the intermediate network element.
  • AUSF also sends a group key to the intermediate network element, and the group key can be used for group communication between the intermediate network element and the terminal of the group.
  • step 606 the intermediate network element obtains a security algorithm according to the group information, and the security algorithm is used to protect the communication content of the terminal of the group indicated by the group information.
  • the intermediate network element obtains the security algorithm according to the group information includes: the intermediate network element obtains the security algorithm according to the group information and the first indication information.
  • the intermediate network element determines that the terminal belongs to a certain group according to the group mapping information, obtains the security capability of the terminal in the same group, and selects a commonly supported security algorithm according to the security capability of the terminal and a locally configured algorithm priority list.
  • the security algorithm is the same for the members of each group of terminals.
  • the intermediate network element obtains the security algorithm according to the group mapping information and the first indication. Specifically, if the intermediate network element determines that the target terminal belongs to a certain group according to the group mapping information, the security capability of the terminal in the same group is obtained. If the intermediate network element receives the first instruction, the intermediate network element determines the security capability of the terminal in the same group. And the algorithm priority list of local configuration selects a security algorithm that is jointly supported. Among them, the security capability of the terminal refers to the set of security algorithms supported by the terminal, and the security capability of the terminal may be reported when the terminal accesses the wireless network. Security algorithms can include encryption algorithms and integrity protection algorithms. The algorithm priority list represents the priority of the security algorithm. Exemplarily, terminal 1 supports algorithm 1, 2, 3, terminal 2 supports algorithm 1, and the algorithm priority list is 3, 2, 1, and the intermediate network element selects algorithm 2 as the final selected security algorithm.
  • the intermediate network element sends a downlink NAS message to the terminal of the group, and the downlink NAS message contains information related to the group key.
  • the downlink NAS message is a PDU session establishment completion message.
  • the downlink NAS message also contains the selected security algorithm.
  • step 608 the target terminal obtains the group key according to the group key related information.
  • the target terminal obtains a security algorithm. Please refer to the related description of step 205 in the method 200, which will not be repeated here.
  • step 609 the target terminal uses the group key to protect the content of the group communication.
  • the members of the group use the group key and the selected security algorithm to protect the content of the communication. Please refer to the related description of step 206 in the method 200, which will not be repeated here.
  • the intermediate network element may use the group key and the security algorithm to communicate with the target terminal, that is, the communication between the members of the network domain group.
  • the group information is maintained by the intermediate network element, and the intermediate network element requests the AUSF to obtain the group key, which realizes the separation of the group key generated by the AUSF and the algorithm selected by the intermediate network element. Since AUSF is in the home network, it can ensure that the group key is generated by the home network, and the related information of the group key can ensure that the service network cannot obtain the communication key of the terminal. Therefore, when the terminal communicates with the terminal, the service network cannot obtain the communication content of the terminal. , To ensure the security of communication.
  • FIG. 7 is a schematic flowchart of a method 700 for obtaining security parameters according to an embodiment of the present application, shown from the perspective of device interaction.
  • the method 700 may include steps 701 to 707.
  • the first network device is the RAN
  • the intermediate network element is the AMF
  • the AMF provides group information for the RAN. The steps in the method 700 are described in detail below.
  • the target terminal sends a NAS message to the AMF, and the NAS message contains group mapping information 1.
  • the NAS message may be a PDU session establishment request message.
  • the NAS message further includes first indication information.
  • AMF obtains group mapping information 2 according to group mapping information 1.
  • the group mapping information is the identification of the target terminal, and the group information is the identification of a group of terminals.
  • the identifier of the target terminal is SUPI1
  • the AMF preconfigures the mapping relationship between the terminal identifier of ⁇ group ID1, SUPI1, SUPI2, SUPI3 ⁇ and the group identifier, and the intermediate network element determines that the terminal belongs to the group ID1 according to the group mapping information 1 and SUPI1 , Get the group mapping information 2.
  • the AMF obtains the group mapping information 2 according to the group mapping information 1 and the first indication information.
  • the group mapping information 2 may be an identifier that can identify the group on the RAN, it may be group ID1, or a mapped group ID.
  • the AMF sends the group mapping information 2 and the identification of the target terminal to the RAN.
  • the identification of the target terminal is used to indicate the target terminal that needs to obtain the group key.
  • the identification of the target terminal may be the RAN terminal NGAP ID or the AMF terminal NGAP ID.
  • the intermediate network element further sends second indication information, where the second indication information is used to indicate a request to obtain the group key of the target terminal.
  • the AMF sends a group of terminal identifiers to the RAN, the terminal identifier includes the target terminal identifier, and the second indication information indicates that the target terminal requests the group key.
  • the AMF sends the identity of a group of terminals that does not contain the identity of the target terminal to the RAN, and the second indication is the identity of the target terminal, which is used to instruct to request a group key for the target terminal.
  • the RAN obtains group key related information according to the group mapping information 2 and the identification of the target terminal.
  • the RAN obtains the group key according to the group mapping information 2 and the identification of the target terminal.
  • the RAN obtains the group key by using the method shown in FIG. 4 in the third manner in step 203b of the method 200.
  • the RAN obtains the device root key KgNB of the terminal of the group according to the group mapping information 2
  • the RAN obtains the device root key KgNB of the terminal according to the identification of the terminal
  • the RAN obtains the device root key KgNB according to the device root key and the terminal device root key.
  • the method shown in Figure 4 obtains the group key and group key related information.
  • the RAN obtains the intermediate parameter X according to the device root key other than the device root key of the terminal.
  • the RAN obtains the group key according to the device root key.
  • the group key related information includes at least the intermediate parameter X.
  • the RAN obtains the group key and group key related information according to the group mapping information 2, the identification of the target terminal, and the second indication.
  • the RAN obtains a security algorithm according to the group mapping information 2, and the security algorithm is used to protect the communication content of the members of the group indicated by the group information.
  • the RAN obtains the security algorithm according to the group mapping information 2, including: the intermediate network element obtains the security algorithm according to the group mapping information 2 and the second indication information.
  • the RAN determines the group to which the target terminal belongs according to the group mapping information 2, and obtains the security capabilities of the members of the group, and selects a commonly supported security algorithm based on the security capabilities of the group members and a locally configured algorithm priority list.
  • the security algorithm is the same for the members of each group.
  • the RAN obtains the security algorithm according to the group mapping information 2 and the second indication. Specifically, the RAN determines the group to which the target terminal belongs according to the group mapping information 2 and obtains the security capabilities of the members of the group. If the intermediate network element receives the second indication, the RAN uses the security capabilities of the members of the same group and the locally configured algorithm
  • the priority list selects a commonly supported security algorithm. Among them, the security capabilities of the members of the group refer to the set of security algorithms supported by the members of the group, and the security capabilities of the members of the group may be reported by the members of the group when they access the wireless network. Security algorithms can include encryption algorithms and integrity protection algorithms.
  • the algorithm priority list represents the priority of the security algorithm. Exemplarily, terminal 1 supports algorithm 1, 2, 3, terminal 2 supports algorithm 1, and the algorithm priority list is 3, 2, 1, and RAN selects algorithm 2 as the final selected security algorithm.
  • step 705 the RAN sends a downlink RRC message to the target terminal, and the downlink RRC message contains group key related information.
  • the downlink RRC message is an RRC reconfiguration message.
  • the downlink RRC message also includes the selected security algorithm.
  • step 706 the target terminal obtains the group key according to the group key related information.
  • the target terminal obtains a security algorithm according to information related to the group key. Please refer to the related description of step 205 in the method 200, which will not be repeated here.
  • step 707 the target terminal uses the group key to protect the content of the group communication.
  • the members of the group use the group key and the selected security algorithm to protect the content of the communication. Refer to the related description of step 206 in the method 200, which will not be repeated here.
  • the group information of the RAN is generated after AMF intermediate mapping, so the RAN needs to map the group information again, and the RAN has been made to generate the group key.
  • FIG. 8 is a schematic flowchart of a method 800 for obtaining security parameters according to an embodiment of the present application, shown from the perspective of device interaction. As shown in the figure, the method 800 may include step 801 to step 806. The steps in the method 800 are described in detail below.
  • the AMF receives the NAS message from the target terminal, and the target terminal sends the NAS message to the AMF.
  • the NAS message contains group mapping information.
  • the NAS message may be a PDU session establishment request message.
  • the group mapping information may be the identity of the target terminal, the group identity of the target terminal, the identity of the target terminal to access the target, and so on.
  • the AMF receives the first indication information from the target terminal, and the target terminal sends the first indication information to the AMF.
  • the first indication information is used to indicate a request to obtain a group key or to indicate a request to obtain information related to a group key or to indicate to initiate a group communication.
  • step 802 the first network device obtains the identifier of the target terminal and the group information of the group to which the target terminal belongs according to the received group mapping information, and the group information is used to indicate the group. Refer to the related description of step 202 in the method 200, which is not repeated here.
  • the AMF obtains the group key and group key related information according to the group information.
  • the AMF obtains the group key by using the method shown in FIG. 4 in the third method in step 203b of the method 200.
  • the group mapping information is the identifier of the target terminal, such as SUPI, and the group information is the identifier of a group of terminals.
  • the identification of the target terminal is SUPI1
  • the AMF is preconfigured with group information of ⁇ group ID1, SUPI1, SUPI2, SUPI3 ⁇
  • the AMF obtains the device root key Kamf of the group terminal and the device root of the terminal according to the group mapping information and group information Key
  • AMF obtains the group key and group key related information in the method shown in Figure 4 according to the root key of the terminal and the root key of the target terminal.
  • the AMF obtains the intermediate parameter X according to the terminal root key other than the device root key of the target terminal.
  • AMF obtains the group key according to the terminal root key.
  • the group key related information includes at least the intermediate parameter X.
  • the AUSF obtains the group key and group key related information according to the group information, the target terminal's identification and the first indication.
  • the AMF obtains a security algorithm according to the group information, and the security algorithm is used to protect the communication content of the members of the group indicated by the group information.
  • the AMF obtains the security algorithm according to the group information, including: the AMF obtains the security algorithm according to the group information and the first indication information.
  • the AMF obtains the security capabilities of the group members indicated by the group information according to the group information, and selects a commonly supported security algorithm based on the security capabilities of the group members and a locally configured algorithm priority list.
  • the security capabilities of the members of the group refer to the set of security algorithms supported by the terminal, and the security capabilities of the members of the group may be reported when the members of the group access the wireless network.
  • Security algorithms can include encryption algorithms and integrity protection algorithms.
  • the algorithm priority list represents the priority of the security algorithm. Exemplarily, terminal 1 supports algorithm 1, 2, 3, terminal 2 supports algorithm 1, and the algorithm priority list is 3, 2, 1. Since algorithm 1 and 2 are security algorithms jointly supported by terminal 1 and terminal 2, and 2 has a higher priority, AMF selects algorithm 2 as the final selected security algorithm.
  • the selected security algorithm is the same for the members of each group.
  • the AMF obtains the security algorithm according to the group information and the first instruction.
  • the AMF receives the first indication information for indicating request for the group key or for requesting the group key related information or for initiating the group communication, the AMF obtains the security algorithm according to the group information.
  • the AMF sends a downlink NAS message to the terminal of the group, and the downlink NAS message contains information related to the group key.
  • the downlink NAS message is a PDU session establishment completion message.
  • the downlink NAS message also includes an optional security algorithm.
  • step 804 the target terminal obtains the group key according to the group key related information.
  • the target terminal obtains a security algorithm according to information related to the group key. Please refer to the related description of step 205 in the method 200, which will not be repeated here.
  • step 805 the terminals of the group use the group key and the security algorithm to communicate. Please refer to the related description of step 206 in the method 200, which will not be repeated here.
  • the group information is maintained by the AMF, and the group key is also generated by the AMF. Since the AMF level is higher than the RAN, and the AMF generates the group key, the group key related information can ensure that the RAN cannot obtain the communication key of the terminal. Therefore, when the terminal communicates with the terminal, the RAN cannot obtain the communication content of the terminal to ensure the security of the terminal communication.
  • FIG. 9 is a schematic block diagram of a communication device provided by an embodiment of the present application.
  • the communication device 1000 may include a communication unit 1100 and a processing unit 1200.
  • the communication device 1000 may correspond to the terminal device in the above method embodiment, for example, it may be a terminal device or a chip configured in the terminal device.
  • the communication device 1000 may correspond to the method 200 according to the embodiment of the present application and/or the method 500 according to the embodiment of the present application and/or the method 600 according to the embodiment of the present application and/or the method 700 and/or the method 700 according to the embodiment of the present application.
  • the terminal device in the method 800 of the embodiment of the present application the communication device 1000 may include a method for executing the method 200 in FIG. 2 and/or the method 500 in FIG. 5 and/or the method 600 and/or the diagram in FIG. A unit of the method executed by the terminal device in the method 700 in 7 and/or the method 800 in FIG. 8.
  • each unit in the communication device 1000 and other operations and/or functions described above are used to implement the method 200 in FIG. 2 and/or the method 500 in FIG. 5 and/or the method 600 in FIG. 6 and/or FIG. 7 respectively.
  • the communication unit 1100 can be used to perform steps 201 and 205 in the method 200, and the processing unit 1200 can be used to perform steps 202, 203, 204, and steps. 206 and step 207.
  • the communication unit 1100 may be used to perform step 502 in the method 500, and the processing unit 1200 may be used to perform step 501 and step 503.
  • the communication unit 1100 can be used to perform step 601, step 603, step 605, and step 607 in the method 600, and the processing unit 1200 can be used to perform step 602, step 602, and step 607. 604, step 606, step 608, and step 609.
  • the communication unit 1100 can be used to execute step 701, step 703, and step 706 in the method 700
  • the processing unit 1200 can be used to execute step 702, step 704, and step 702. 705, step 707, and step 708.
  • the communication unit 1100 can be used to perform step 801 and step 805 in the method 700, and the processing unit 1200 can be used to perform step 802, step 803, step 806, and step 802. 807.
  • the communication unit in the communication device 1000 may correspond to the transceiver 3200 in the network device 3000 shown in FIG. 10, and the processing unit 1200 in the communication device 1000 may It corresponds to the processor 3202 in the network device 3000 shown in FIG. 10.
  • the communication unit 1100 in the communication device 1000 may be an input/output interface.
  • FIG. 10 is a schematic structural diagram of a terminal device 2100 provided by an embodiment of the present application.
  • the terminal device 2100 can be applied to the application environment described in FIG. 2 to FIG. 9.
  • FIG. 10 only shows the main components of the terminal device 2100.
  • the terminal device 2100 includes a processor, a memory, a control circuit, an antenna, and an input and output device.
  • the processor is mainly used to process the communication protocol and communication data, and to control the entire terminal device, execute the software program, and process the data of the software program, for example, to support the terminal device 2100 to perform the terminal device actions described in the above-mentioned communication method 200 .
  • the memory is mainly used to store software programs and data, such as the data used in the above-mentioned communication process.
  • the control circuit is mainly used for the conversion of baseband signals and radio frequency signals and the processing of radio frequency signals.
  • the control circuit and the antenna together can also be called a transceiver, which is mainly used to send and receive radio frequency signals in the form of electromagnetic waves.
  • Input and output devices such as touch screens, display screens, and keyboard lights are mainly used to receive data input by users and output data to users.
  • the processor can read the software program in the storage unit, interpret and execute the data of the software program.
  • the processor performs baseband processing on the data to be sent and outputs the baseband signal to the radio frequency circuit.
  • the radio frequency circuit performs radio frequency processing on the baseband signal and sends the radio frequency signal out in the form of electromagnetic waves through the antenna.
  • the radio frequency circuit receives the radio frequency signal through the antenna, converts the radio frequency signal into a baseband signal, and outputs the baseband signal to the processor, and the processor converts the baseband signal into data and processes the data.
  • FIG. 11 is a schematic structural diagram of a network device provided by an embodiment of the present application, for example, may be a schematic structural diagram of a base station.
  • the base station 3000 can be applied to the system shown in FIG. 1 to perform the functions of the network equipment in the foregoing method embodiment.
  • the base station 3000 may include one or more radio frequency units, such as a remote radio unit (RRU) 3100 and one or more baseband units (BBU) (also called digital Unit, digital unit, DU)3200.
  • RRU remote radio unit
  • BBU baseband units
  • the RRU 3100 may be called a transceiver unit, and corresponds to the communication unit 1200 in FIG. 9.
  • the transceiver unit 3100 may also be called a transceiver, a transceiver circuit, or a transceiver, etc., and it may include at least one antenna 3101 and a radio frequency unit 3102.
  • the transceiver unit 3100 may include a receiving unit and a transmitting unit, the receiving unit may correspond to a receiver (or receiver, receiving circuit), and the transmitting unit may correspond to a transmitter (or transmitter or transmitting circuit).
  • the RRU 3100 part is mainly used for sending and receiving of radio frequency signals and conversion of radio frequency signals and baseband signals, for example, for sending instruction information to terminal equipment.
  • the 3200 part of the BBU is mainly used for baseband processing, control of the base station, and so on.
  • the RRU 3100 and the BBU 3200 may be physically set together, or may be physically separated, that is, a distributed base station.
  • the BBU 3200 is the control center of the base station, and may also be called a processing unit, which may correspond to the processing unit 1100 in FIG. 9, and is mainly used to complete baseband processing functions, such as channel coding, multiplexing, modulation, and spreading.
  • the BBU processing unit
  • the BBU may be used to control the base station to execute the operation procedure of the network device in the foregoing method embodiment, for example, to generate the foregoing indication information.
  • the BBU 3200 may be composed of one or more single boards, and multiple single boards may jointly support a radio access network (such as an LTE network) of a single access standard, or support different access standards. Wireless access network (such as LTE network, 5G network or other networks).
  • the BBU 3200 also includes a memory 3201 and a processor 3202.
  • the memory 3201 is used to store necessary instructions and data.
  • the processor 3202 is configured to control the base station to perform necessary actions, for example, to control the base station to execute the operation procedure of the network device in the foregoing method embodiment.
  • the memory 3201 and the processor 3202 may serve one or more single boards. In other words, the memory and the processor can be set separately on each board. It can also be that multiple boards share the same memory and processor. In addition, necessary circuits can be provided on each board.
  • the base station 3000 shown in FIG. 11 can implement the method embodiment in FIG. 2 and/or the method embodiment in FIG. 5 and/or the method embodiment in FIG. 6 and/or the method embodiment in FIG. 7 and/or the method embodiment in FIG. 8 Various processes involving network equipment.
  • the operations and/or functions of the various modules in the base station 3000 are respectively for implementing the corresponding procedures in the foregoing method embodiments.
  • the above-mentioned BBU 3200 can be used to perform the actions described in the previous method embodiments implemented by the network device, and the RRU 3100 can be used to perform the actions described in the previous method embodiments that the network device sends to or receives from the terminal device.
  • the RRU 3100 can be used to perform the actions described in the previous method embodiments that the network device sends to or receives from the terminal device.
  • An embodiment of the present application also provides a processing device, including a processor and an interface; the processor is configured to execute the communication method in the foregoing method embodiment.
  • the processing device may be a chip.
  • the processing device may be a field programmable gate array (FPGA), an application specific integrated circuit (ASIC), a system on chip (SoC), or It is a central processor unit (CPU), it can also be a network processor (NP), it can also be a digital signal processing circuit (digital signal processor, DSP), or it can be a microcontroller (microcontroller unit). , MCU), it can also be a programmable logic device (PLD) or other integrated chips.
  • FPGA field programmable gate array
  • ASIC application specific integrated circuit
  • SoC system on chip
  • CPU central processor unit
  • NP network processor
  • DSP digital signal processing circuit
  • microcontroller unit microcontroller unit
  • MCU programmable logic device
  • PLD programmable logic device
  • each step of the above method can be completed by an integrated logic circuit of hardware in the processor or instructions in the form of software.
  • the steps of the method disclosed in the embodiments of the present application may be directly embodied as being executed and completed by a hardware processor, or executed and completed by a combination of hardware and software modules in the processor.
  • the software module can be located in a mature storage medium in the field, such as random access memory, flash memory, read-only memory, programmable read-only memory, or electrically erasable programmable memory, registers.
  • the storage medium is located in the memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware. To avoid repetition, it will not be described in detail here.
  • the processor in the embodiment of the present application may be an integrated circuit chip with signal processing capability.
  • the steps of the foregoing method embodiments can be completed by hardware integrated logic circuits in the processor or instructions in the form of software.
  • the above-mentioned processor may be a general-purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components .
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • the methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application can be directly embodied as being executed and completed by a hardware decoding processor, or executed and completed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a mature storage medium in the field, such as random access memory, flash memory, read-only memory, programmable read-only memory, or electrically erasable programmable memory, registers.
  • the storage medium is located in the memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware.
  • the memory in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory can be read-only memory (ROM), programmable read-only memory (programmable ROM, PROM), erasable programmable read-only memory (erasable PROM, EPROM), and electrically available Erase programmable read-only memory (electrically EPROM, EEPROM) or flash memory.
  • the volatile memory may be random access memory (RAM), which is used as an external cache.
  • RAM random access memory
  • static random access memory static random access memory
  • dynamic RAM dynamic RAM
  • DRAM dynamic random access memory
  • synchronous dynamic random access memory synchronous DRAM, SDRAM
  • double data rate synchronous dynamic random access memory double data rate SDRAM, DDR SDRAM
  • enhanced synchronous dynamic random access memory enhanced SDRAM, ESDRAM
  • synchronous connection dynamic random access memory serial DRAM, SLDRAM
  • direct rambus RAM direct rambus RAM
  • the present application also provides a computer program product, the computer program product includes: computer program code, when the computer program code runs on a computer, the computer executes the embodiment shown in FIG. 2 And/or the method of any one of the embodiments shown in FIG. 4.
  • the present application also provides a computer-readable medium that stores program code, and when the program code is run on a computer, the computer executes the method embodiment in FIG. 2 and / Or the method of any one of the method embodiment of FIG. 5 and/or the method embodiment of FIG. 6 and/or the method embodiment of FIG. 7 and/or the method embodiment of FIG. 8.
  • the present application also provides a system, which includes the aforementioned one or more terminal devices and one or more network devices.
  • the computer may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
  • software it can be implemented in the form of a computer program product in whole or in part.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • the computer instructions may be transmitted from a website, computer, server, or data center.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a high-density digital video disc (digital video disc, DVD)), or a semiconductor medium (for example, a solid state disk (solid state disc), SSD)) etc.
  • the network equipment in each of the above-mentioned device embodiments corresponds completely to the network equipment or terminal equipment in the terminal equipment and method embodiments, and the corresponding modules or units execute the corresponding steps.
  • the communication unit executes the receiving or the terminal equipment in the method embodiments.
  • the processing unit executes the functions of specific units, refer to the corresponding method embodiments. Among them, there may be one or more processors.
  • component used in this specification are used to denote computer-related entities, hardware, firmware, a combination of hardware and software, software, or software in execution.
  • the component may be, but is not limited to, a process, a processor, an object, an executable file, an execution thread, a program, and/or a computer running on a processor.
  • the application running on the computing device and the computing device can be components.
  • One or more components may reside in processes and/or threads of execution, and components may be located on one computer and/or distributed among two or more computers.
  • these components can be executed from various computer readable media having various data structures stored thereon.
  • the component can be based on, for example, a signal having one or more data packets (e.g. data from two components interacting with another component in a local system, a distributed system, and/or a network, such as the Internet that interacts with other systems through a signal) Communicate through local and/or remote processes.
  • a signal having one or more data packets (e.g. data from two components interacting with another component in a local system, a distributed system, and/or a network, such as the Internet that interacts with other systems through a signal) Communicate through local and/or remote processes.
  • the disclosed system, device, and method may be implemented in other ways.
  • the device embodiments described above are merely illustrative, for example, the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • each functional unit may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
  • software When implemented by software, it can be implemented in the form of a computer program product in whole or in part.
  • the computer program product includes one or more computer instructions (programs).
  • programs When the computer program instructions (programs) are loaded and executed on the computer, the processes or functions described in the embodiments of the present application are generated in whole or in part.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • the computer instructions may be transmitted from a website, computer, server, or data center. Transmission to another website site, computer, server or data center via wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.).
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (SSD)).
  • the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of the present application essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disk or optical disk and other media that can store program code .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

一种获得安全参数的方法,实现组的通信快速获得安全参数的功能,包括:目标终端从第一网络设备接收组密钥相关信息;目标终端根据目标终端的设备根密钥获得目标终端的中间参数;目标终端根据目标终端的中间参数和组密钥相关信息获得组密钥;组密钥用于保护目标终端所属组的成员的通信内容。能够在组通信时为组的终端提供用于组通信的安全参数,无需配置额外的安全参数,大大减少了预配置安全参数的复杂度。

Description

获得安全参数的方法及装置 技术领域
本申请涉及通信技术领域,尤其涉及获得安全参数的方法及装置。
背景技术
组的成员要保护组通信的内容,需要组的成员都获得相同的组密钥,并且使用相同的组安全算法。一种方式是在组的成员预配置相同的密钥和安全算法,但是很难确定终端属于同一个组,使用场景受限,配置的灵活性差;另一种方式在网络设备(network equipment,NE)与终端之间建立一条安全的单播通道,NE通过单播通道将组密钥发送给终端,但是建立单播通道需要通过很多信令时存在信令开销大,终端侧设计复杂等问题。
当前,在不配置多于的凭证信息的条件下,如何在终端组的快速获得相同的组密钥是亟需解决的问题。
发明内容
本申请提供一种获得安全参数的方法及装置,用于组通信的场景下,组的终端能够快速获得安全参数。
第一方面,提供了一种获得安全参数的方法。该方法可以由终端设备执行,或者也可以由配置于终端设备中的芯片执行,本申请对此不作限定。
具体地,该方法包括:目标终端从第一网络设备接收组密钥相关信息;目标终端根据所述目标终端的设备根密钥获得目标终端的中间参数;目标终端根据目标终端的中间参数和组密钥相关信息获得组密钥;组密钥用于保护目标终端所属组的成员的通信内容。
上述方法能够在组通信时为组的成员提供用于组通信的安全参数,无需配置额外的安全参数,大大减少了预配置安全参数的复杂度。
结合第一方面,在某些可能实现的方式中,组密钥相关信息为组中除目标终端的标识指示的目标终端外的其他成员的第一中间参数;目标终端根据目标终端的中间参数和组密钥相关信息获得组密钥,包括:目标终端根据第一中间参数以及目标终端的中间参数获得组密钥。
结合第一方面,在某些可能实现的方式中,组密钥相关信息为组中除目标终端的标识指示的目标终端外的其他成员的第二中间参数;目标终端根据目标终端的中间参数和组密钥相关信息获得组密钥,包括:目标终端根据目标终端的中间参数、第二中间参数进行密钥混淆运算,获得组密钥。
结合第一方面,在某些可能实现的方式中,组密钥相关信息中还携带有衍生参数指示,用于指示衍生参数;目标终端根据目标终端的设备根密钥获得目标终端的中间参数,包括:目标终端根据目标终端的设备根密钥以及衍生参数获得目标终端的中间参数。
结合第一方面,在某些可能实现的方式中,衍生参数指示包括:标识参数指示和/或新鲜性参数指示,标识参数指示和/或新鲜性参数指示用于指示标识参数和/或新鲜性参数;
衍生参数包括:标识参数和/或新鲜性参数;标识参数用于指示组密钥的用途;新鲜性参数用于保障衍生的组密钥与上一次衍生的不同。
结合第一方面,在某些可能实现的方式中,目标终端向第一网络设备发送组映射信息,组映射信息用于映射组信息。
结合第一方面,在某些可能实现的方式中,目标终端向第一网络设备发送目标终端的标识。
结合第一方面,在某些可能实现的方式中,目标终端向第一网络设备发送第一指示信息,所述第一指示信息用于指示请求获得组密钥相关信息或用于指示发起组通信。
第二方面,本申请提供了一种获得安全参数的方法。该方法可以由网络设备执行,或者也可以由配置于网络设备中的芯片执行,本申请对此不作限定。
具体地,该方法包括:第一网络设备获得目标终端的标识以及目标终端所属组的组信息;第一网络设备根据组信息和目标终端的标识获得组中除目标终端的标识指示的目标终端外的其他成员的设备根密钥;第一网络设备根据其他成员的设备根密钥获得组密钥相关信息;组信息用于指示组,组密钥相关信息用于获得组密钥,组密钥用于保护所述组的成员的通信内容;第一网络设备向目标终端发送组密钥相关信息。
上述方法能够在组通信时为组的成员提供用于组通信的安全参数,无需配置额外的安全参数,大大减少了预配置安全参数的复杂度。
结合第二方面,在某些可能实现的方式中,组密钥相关信息为其他成员的第一中间参数;第一网络设备根据其他成员的设备根密钥获得组密钥相关信息,包括:第一网络设备根据其他成员的设备根密钥获得其他成员的第一中间参数。
结合第二方面,在某些可能实现的方式中,组密钥相关信息为其他成员的第二中间参数;第一网络设备根据其他成员的设备根密钥获得组密钥相关信息,包括:第一网络设备根据其他成员的设备根密钥获得其他成员的第一中间参数;第一网络设备通过对其他成员的第一中间参数进行密钥混淆运算,获得第二中间参数。
结合第二方面,在某些可能实现的方式中,组密钥相关信息中还携带有衍生参数指示,用于指示衍生参数;第一网络设备根据其他成员的设备根密钥获得其他成员的第一中间参数,包括:第一网络设备根据其他成员的设备根密钥以及衍生参数获得其他成员的第一中间参数。
结合第二方面,在某些可能实现的方式中,衍生参数包括:标识参数和/或新鲜性参数;标识参数用于指示组密钥的用途;新鲜性参数用于保障衍生的组密钥与上一次衍生的不同;
衍生参数指示包括:标识参数指示和/或新鲜性参数指示,标识参数指示和/或新鲜性参数指示用于指示标识参数和/或新鲜性参数。
结合第二方面,在某些可能实现的方式中,第一网络设备根据目标终端的标识指示的目标终端的设备根密钥和组密钥相关信息获得组密钥。
结合第二方面,在某些可能实现的方式中,第一网络设备通过以下任一方式获得组信息:第一网络设备从第二网络设备获得组信息;或,第一网络设备从目标终端获得组映射信息,第一网络设备根据组映射信息获得组信息。
结合第二方面,在某些可能实现的方式中,组映射信息包括以下一个或多个:目标终 端的标识、目标终端的组标识、目标终端访问目标的标识。
结合第二方面,在某些可能实现的方式中,第一网络设备根据组信息获得组的成员的安全能力,安全能力用于指示成员支持的安全算法,安全算法用于保护组的成员的通信内容;第一网络设备根据安全能力以及算法优先级列表选择组的成员都支持的且优先级最高的安全算法,算法优先级列表用于指示选择安全算法的顺序;第一网络设备向目标终端发送安全算法指示,安全算法指示用于指示安全算法。
结合第二方面,在某些可能实现的方式中,第一网络设备接收第一指示信息,第一指示信息用于指示请求获得组密钥相关信息或用于指示发起组通信。
结合第二方面,在某些可能实现的方式中,第一网络设备根据其他成员的设备根密钥获得组密钥相关信息,包括:第一网络设备根据其他成员的设备根密钥以及第一指示信息获得组密钥相关信息。
结合第二方面,在某些可能实现的方式中,第一网络设备达到触发条件时,触发更新组密钥。
结合第二方面,在某些可能实现的方式中,触发条件包括以下一个或多个:计数时间超过预设的时间、计数数量超过预设的计数值、组的成员有新成员加入或旧成员退出、组的成员主动请求更新组密钥、其他网元请求更新组密钥以及根密钥发生改变。
第三方面,本申请提供了一种获得安全参数的方法。该方法可以由网络设备执行,或者也可以由配置于网络设备中的芯片执行,本申请对此不作限定。
具体地,该方法包括:第一网络设备根据组信息获得组密钥,组信息用于指示组;组密钥用于保护组的成员的通信内容;第一网络设备判断向目标终端发送组密钥的传输信道的安全性,组的成员包含目标终端;
若所述传输信道安全,向目标终端发送组密钥;
若传输信道不安全,第一网络设备调整发送组密钥传输信道的安全保护策略后,向目标终端发送组密钥。
结合第三方面,在某些可能的实现方式中,第一网络设备判断发送组密钥的传输信道的安全性,包括:
若第一网络设备判断传输信道的加密保护已经开启,则传输信道安全;
若第一网络设备判断传输信道的加密保护未开启,则传输信道不安全。
结合第三方面,在某些可能的实现方式中,第一网络设备调整发送组密钥传输信道的安全保护策略,包括:
第一网络设备重新根据目标终端的安全能力选择以下任一个加密算法:非演进分组***加密算法0或5G加密算法0;第一网络设备向目标终端发送加密算法。
结合第三方面,在某些可能的实现方式中,第一网络设备根据组信息获得组密钥,包括:若第一网络设备具备组信息对应的组密钥,则第一网络设备获得所述组密钥;或,若第一网络设备不具备组信息对应的组密钥,第一网络设备根据根密钥K获得组密钥;或,第一网络设备随机获得组密钥。
结合第三方面,在某些可能的实现方式中,第一网络设备根据组信息获得组的成员的安全能力,安全能力用于指示成员支持的安全算法,安全算法用于保护组的成员的通信内 容;第一网络设备根据安全能力以及算法优先级列表选择组的成员都支持的且优先级最高的安全算法,算法优先级列表用于指示选择安全算法的顺序;第一网络设备向目标终端发送安全算法指示,安全算法指示用于指示安全算法。
结合第三方面,在某些可能的实现方式中,第一网络设备通过以下任一方式获得组信息:第一网络设备从第二网络设备获得组信息;或,第一网络设备从目标终端获得组映射信息,第一网络设备根据组映射信息获得组信息。
结合第三方面,在某些可能的实现方式中,组映射信息包括以下一个或多个:目标终端的标识、目标终端的组标识、目标终端访问目标的标识。
结合第三方面,在某些可能的实现方式中,第一网络设备接收第一指示信息,第一指示信息用于指示请求获得组密钥或用于指示发起组通信。第一网络设备根据组信息获得组密钥,包括:第一网络设备根据组信息以及第一指示信息获得组密钥。
结合第三方面,在某些可能的实现方式中,第一网络设备达到触发条件时,触发更新组密钥。
结合第三方面,在某些可能的实现方式中,触发条件包括以下一个或多个:计数时间超过预设的时间、计数数量超过预设的计数值、组的成员有新成员加入或旧成员退出、组的成员主动请求更新组密钥、其他网元请求更新组密钥以及根密钥发生改变。
第四方面,提供了一种通信装置,包括用于执行第一方面中任一种可能实现方式中的方法的各个模块或单元。
第五方面,提供了一种通信装置,包括处理器。该处理器与存储器耦合,可用于执行存储器中的指令,以实现上述第一方面中任一种可能实现方式中的方法。可选地,该通信装置还包括存储器。可选地,该通信装置还包括通信接口,处理器与通信接口耦合。
在一种实现方式中,该通信装置为终端设备。当该通信装置为终端设备时,所述通信接口可以是收发器,或,输入/输出接口。
在另一种实现方式中,该通信装置为配置于终端设备中的芯片。当该通信装置为配置于终端设备中的芯片时,所述通信接口可以是输入/输出接口。
可选地,所述收发器可以为收发电路。可选地,所述输入/输出接口可以为输入/输出电路。
第六方面,提供了一种通信装置,包括用于执行第二方面或第三方面中任一种可能实现方式中的方法的各个模块或单元。
第七方面,提供了一种通信装置,包括处理器。该处理器与存储器耦合,可用于执行存储器中的指令,以实现上述第二方面或第三方面中任一种可能实现方式中的方法。可选地,该通信装置还包括存储器。可选地,该通信装置还包括通信接口,处理器与通信接口耦合。
在一种实现方式中,该通信装置为网络设备。当该通信装置为网络设备时,所述通信接口可以是收发器,或,输入/输出接口。
在另一种实现方式中,该通信装置为配置于网络设备中的芯片。当该通信装置为配置于网络设备中的芯片时,所述通信接口可以是输入/输出接口。
可选地,所述收发器可以为收发电路。可选地,所述输入/输出接口可以为输入/输出电 路。
第八方面,提供了一种处理器,包括:输入电路、输出电路和处理电路。所述处理电路用于通过所述输入电路接收信号,并通过所述输出电路发射信号,使得所述处理器执行第一方面、第二方面或第三方面,以及第一方面、第二方面或第三方面任一种可能实现方式中的方法。
在具体实现过程中,上述处理器可以为芯片,输入电路可以为输入管脚,输出电路可以为输出管脚,处理电路可以为晶体管、门电路、触发器和各种逻辑电路等。输入电路所接收的输入的信号可以是由例如但不限于接收器接收并输入的,输出电路所输出的信号可以是例如但不限于输出给发射器并由发射器发射的,且输入电路和输出电路可以是同一电路,该电路在不同的时刻分别用作输入电路和输出电路。本申请实施例对处理器及各种电路的具体实现方式不做限定。
第九方面,提供了一种处理装置,包括处理器和存储器。该处理器用于读取存储器中存储的指令,并可通过接收器接收信号,通过发射器发射信号,以执行第一方面、第二方面或第三方面,以及第一方面、第二方面或第三方面任一种可能实现方式中的方法。
可选地,所述处理器为一个或多个,所述存储器为一个或多个。
可选地,所述存储器可以与所述处理器集成在一起,或者所述存储器与处理器分离设置。
在具体实现过程中,存储器可以为非瞬时性(non-transitory)存储器,例如只读存储器(read only memory,ROM),其可以与处理器集成在同一块芯片上,也可以分别设置在不同的芯片上,本申请实施例对存储器的类型以及存储器与处理器的设置方式不做限定。
应理解,相关的数据交互过程例如发送指示信息可以为从处理器输出指示信息的过程,接收能力信息可以为处理器接收输入能力信息的过程。具体地,处理器输出的数据可以输出给发射器,处理器接收的输入数据可以来自接收器。其中,发射器和接收器可以统称为收发器。
上述第九方面中的处理装置可以是一个芯片,该处理器可以通过硬件来实现也可以通过软件来实现,当通过硬件实现时,该处理器可以是逻辑电路、集成电路等;当通过软件来实现时,该处理器可以是一个通用处理器,通过读取存储器中存储的软件代码来实现,该存储器可以集成在处理器中,可以位于该处理器之外,独立存在。
第十方面,提供了一种计算机程序产品,所述计算机程序产品包括:计算机程序(也可以称为代码,或指令),当所述计算机程序被运行时,使得计算机执行上述第一方面、第二方面或第三方面中任一种可能实现方式中的方法。
第十一方面,提供了一种计算机可读介质,所述计算机可读介质存储有计算机程序(也可以称为代码,或指令)当其在计算机上运行时,使得计算机执行上述第一方面、第二方面或第三方面中任一种可能实现方式中的方法。
第十二方面,提供了一种通信***,包括前述的网络设备和终端设备。
附图说明
图1为本申请实施例涉及的服务化结构;
图2是从设备交互的角度示出的本申请实施例提供的获得安全参数的方法200的示意性流程图;
图3为本申请实施例提供的组密钥生成方法流程图;
图4为本申请实施例提供的组密钥生成方法流程图;
图5是从设备交互的角度示出的本申请实施例提供的获得安全参数的方法500的示意性流程图;
图6是从设备交互的角度示出的本申请实施例提供的获得安全参数的方法600的示意性流程图;
图7是从设备交互的角度示出的本申请实施例提供的获得安全参数的方法700的示意性流程图;
图8是从设备交互的角度示出的本申请实施例提供的获得安全参数的方法800的示意性流程图;
图9是本申请实施例提供的通信装置的示意性框图;
图10是本申请实施例提供的终端设备的结构示意图;
图11是本申请实施例提供的网络设备的结构示意图。
具体实施方式
在本申请的描述中,除非另有说明,“/”表示“或”的意思,例如,A/B可以表示A或B。本文中的“和/或”仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。此外,“至少一个”是指一个或多个,“多个”是指两个或两个以上。“第一”、“第二”等字样并不对数量和执行次序进行限定,并且“第一”、“第二”等字样也并不限定一定不同。
需要说明的是,本申请中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其他实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”或者“例如”等词旨在以具体方式呈现相关概念。
在本申请的描述中,“指示”可以包括直接指示和间接指示,也可以包括显式指示和隐式指示。将某一信息(如下文所述的第一指示信息、第二指示信息)所指示的信息称为待指示信息,则具体实现过程中,对所述待指示信息进行指示的方式有很多种。例如,可以直接指示所述待指示信息,其中所述待指示信息本身或者所述待指示信息的索引等。又例如,也可以通过指示其他信息来间接指示所述待指示信息,其中该其他信息与所述待指示信息之间存在关联关系。又例如,还可以仅仅指示所述待指示信息的一部分,而所述待指示信息的其他部分则是已知的或者提前约定的。另外,还可以借助预先约定(例如协议规定)的各个信息的排列顺序来实现对特定信息的指示,从而在一定程度上降低指示开销。
为了便于理解,下面先对本申请实施例所涉及的技术术语进行简单介绍。
1、组通信
组通信是指一个发送者将一条消息发送给所属组的多个接收者的通信,通常包含ProSe 通信,PC5通信,V2X通信,5G-LAN通信(包含基于RAN本地交换的5G-LAN通信,以及基于UPF本地交换的5G-LAN通信等),多播通信,广播通信等。特别的,当组仅包含两个成员时,组通信也可以包含两个成员进行单播通信的场景,例如D2D通信。
2、组
组是指组通信中的一个组。示例性的,同一个组的的终端可以接收相同的通信内容,同一个组的的终端使用相同的组密钥对通信内容进行保护或解保护。可选的,同一个组的的终端使用相同的安全算法对通信内容进行保护或解保护。
3、设备根密钥
设备根密钥为不同网络设备上保存的组的终端的密钥。在本申请实施例中,当网络设备为鉴权服务器功能(authentication server function,AUSF)时,根密钥可以是Kausf,Kakma或者他们的衍生的密钥,当网络设备为安全锚点功能(Security Anchor Function,SEAF)时,根密钥可以是Kseaf或者其衍生的密钥,当网络设备为接入与移动性管理功能(access and mobility management function,AMF)时,根密钥可以是Kamf或者其衍生的密钥,当网络设备为会话管理功能(session management function,SMF)时,根密钥可以是Ksmf或者其衍生的密钥,当网络设备为无线接入网(radio access network,RAN)时,根密钥可以是KgNB或者其衍生的密钥。
4、标识参数
标识参数为推衍组密钥时可选的输入参数,用于指示组密钥的用途。在本申请实施例中,标识参数可以用于指示组密钥用于组通信,例如D2D通信,PC5通信,多播通信,广播通信,V2X通信,基于RAN本地交换的组通信,基于UPF本地交换的组通信等。
5、新鲜性参数
新鲜性参数为推衍组密钥时可选的输入参数,用于保障衍生的组密钥与上一次衍生的不同,新鲜性参数可以包含以下参数:
a)计数器,计数器值在每次衍生组密钥后改变。
b)时间,时间可以指示当前的时间点或时间段。
c)随机数,随机生成的一串字符。
6、密钥衍生函数KDF
密钥衍生函数KDF是一个单向函数,可以从输入获得输出,但是很难从输出获得输入,可以用于衍生密钥,KDF可以是SHA256,HMAC-SHA256等算法。
7、组密钥
用于保护组的成员通信的密钥,同一个组的的成员可以获得相同的组密钥,不同组的成员的组密钥是不同的。特别的,当组仅包含两个成员时,组密钥也可以作为两个成员进行双向通信的密钥。
8、密钥混淆运算
密钥混淆运算是同时符合交换律和结合律的算法,交换律即A密钥混淆运算B=B密钥混淆运算A,结合律即(A密钥混淆运算B)密钥混淆运算C=A密钥混淆运算(B密钥混淆运算C)。密钥混淆运算可以包括异或,同或,加,乘运算等。
以上是对本申请实施例所涉及的术语的介绍,在此统一说明,以下不再赘述。
下面将结合附图,对本申请实施例中的技术方案进行描述。
本申请实施例提供的获得安全参数的方法可应用于图1所示的服务化架构。图1中,核心网控制面的服务化架构中通过模块化实现NF间的解耦与整合,并且各NF之间采用服务化接口进行交互。例如图1中,网络切片选择功能(network slice selection function,NSSF)、网络开放功能(network exposure function,NEF)、网络存储功能(network storage function,NRF)、策略控制功能(policy control function,PCF)、统一数据管理(unified data management,UDM)、应用功能(application function,AF)、网络数据分析功能(network data analytics function,NWDAF)、鉴权服务器功能(authentication server function,AUSF)、接入与移动性管理功能(access and mobility management function,AMF)、会话管理功能(session managent function,SMF)等各NF可通过NSSF服务化接口(service-based interface exhibited by NSSF,Nnssf)、NWDAF服务化接口(service-based interface exhibited by NWDAF,Nnwdaf)、NEF服务化接口(service-based interface exhibited by NEF,Nnef)、AUSF服务化接口(service-based interfaceexhibited by AUSF,Nausf)、NRF服务化接口(service-based interface exhibited by NRF,Nnrf)、AMF服务化接口(service-based interface exhibited by AMF,Namf)、PCF服务化接口(service-based interface exhibited by PCF,Npcf)、SMF服务化接口(service-based interface exhibited by SMF,Nsmf)、UDM服务化接口(service-based interface exhibited by UDM,Nudm)和AF服务化接口(service-based interface exhibited by AF,Naf)等服务化接口进行交互,并且同一种服务可被多种NF调用,降低了NF之间接口定义的耦合度,实现NF的按需定制。图1中,用户设备(user equipment,UE)可通过无线接入网络(Radio Access Network,RAN)接入核心网的AMF,也可直接接入AMF,其中,UE与AMF之间的接口为N1接口,RAN与AMF之间的接口为N2接口。RAN可通过N3接口与用户面功能(user plan function,UPF)交互。UPF可通过N4接口接入核心网的SMF,并与核心网进行交互,UPF也可通过N6接口接入与数据网络(data network,DN),与DN进行交互。
其中,图1所示的各网元名称以及接口定义都是引用自第五代(5G)以及第三代移动通信标准化组织(3rd Generation Partnership Project,3GPP)草案中的定义,图示中仅是简单说明各个网络功能实体之间的接口定义,其中,方框代表具体的NF定义,连线代表接口定义,具体的定义可参阅5G 3GPP草案中的相关定义。
在上述服务化架构中,诸如NRF等对网元具有控制功能的控制网元可执行NF等功能网元的发现和授权功能。在基于服务化架构的服务发现阶段,若某一功能网元有服务需求,该服务需求例如可以是需要接入另一功能网元,或者也可以是需要请求获取业务,则该具有服务需求的功能网元可向控制网元发送发现请求。控制网元接收到发现请求后可执行功能网元的发现功能,确定满足服务需求的功能网元,并将该满足服务需求的功能网元的访问地址或标识,发送给发送发现请求的功能网元。发送发现请求的功能网元可以依据该访问地址或标识接入控制网元确定的功能网元。
可以理解的是,基于上述服务化架构的发现方法执行过程中,可以由管理网元对功能网元进行管理和控制。
下面根据图1对本发明涉及的网元进行详细阐述。
终端,可以称为终端设备(terminal equipment)或者用户设备(user equipment,UE) 或者移动台(mobile station,MS)或者移动终端(mobile terminal,MT)等。具体的,图1中的终端可以是手机(mobile phone)、平板电脑或带无线收发功能的电脑,还可以是虚拟现实(virtual reality,VR)终端、增强现实(augmented reality,AR)终端、工业控制中的无线终端、无人驾驶中的无线终端、远程医疗中的无线终端、智能电网中的无线终端、智慧城市(smart city)中的无线终端、智能家居、车载终端等等。本申请实施例中,用于实现终端的功能的装置可以是终端,也可以是能够支持终端实现该功能的装置,例如芯片***。接入网设备,主要用于实现物理层功能、资源调度和管理、终端的接入控制以及移动性管理等功能。接入网设备可以为支持有线接入的设备,也可以为支持无线接入的设备。示例性,接入网设备可以为接入网(access network,AN)/无线接入网(radio access network,RAN),由多个5G-AN/5G-RAN节点组成,5G-AN/5G-RAN节点可以为:接入节点(access point,AP)、基站(nodeB,NB)、增强型基站(enhance nodeB,eNB)、下一代基站(NR nodeB,gNB)、收发点(transmission receive point,TRP)、传输点(transmission point,TP)或某种其它接入节点等。本申请实施例中,用于实现接入网设备的功能的装置可以是接入网设备,也可以是能够支持接入网设备实现该功能的装置或者功能模块,例如芯片***。
接入和移动性管理功能(access and mobility management function,AMF)网元,可用于对所述终端设备的接入控制和移动性进行管理,在实际应用中,其包括了长期演进(long term evolution,LTE)中网络框架中移动管理实体(mobility management entity,MME)里的移动性管理功能,并加入了接入管理功能,具体可以负责所述终端设备的注册、移动性管理、跟踪区更新流程、可达性检测、会话管理功能网元的选择、移动状态转换管理等。例如,在5G中,所述核心网接入和移动性管理功能网元可以是AMF(access and mobility management function)网元。在未来通信,如6G中,所述核心网接入和移动性管理功能网元仍可以是AMF网元,或有其它的名称,本申请不做限定。当所述核心网接入和移动性管理功能网元是AMF网元时,所述AMF可以提供Namf服务。
会话管理功能(session managent function,SMF)网元,可用于负责所述终端设备的会话管理(包括会话的建立、修改和释放),用户面功能网元的选择和重选、所述终端设备的互联网协议(internet protocol,IP)地址分配、服务质量(quality of service,QoS)控制等。例如,在5G中,所述会话管理功能网元可以是SMF(session management function)网元,在未来通信,如6G中,所述会话管理功能网元仍可以是SMF网元,或有其它的名称,本申请不做限定。当会话管理功能网元时SMF网元时,所述SMF可以提供Nsmf服务。
安全锚点功能(security anchor function,SEAF)网元,用于向AUSF实体发起鉴权请求,完成网络侧对终端设备的认证。
鉴权服务功能(authentication server function,AUSF)网元,类似4G中MME的鉴权功能,可支持3GPP框架定义的接入服务鉴权,同时也可以支持非3GPP接入网的鉴权。用于获取安全认证向量,所述安全认证向量用于执行终端设备和网络侧之间的安全认证。
下面将结合实施例中的附图,对本发明实施例的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明的一部分实施例,而不是全部实施例。根据本发明中的所述实施例,本领域技术人员在没有做出创造性劳动的前提下所获得的其他实施例,都应属于 本发明保护的范围。
在本申请实施例中,提供一种获得安全参数的方法,从而实现组的通信快速获得安全参数的功能。该方法包括:目标终端从第一网络设备接收组密钥相关信息,目标终端根据目标终端的设备根密钥获得目标终端的中间参数。目标终端根据目标终端的中间参数和组密钥相关信息获得组密钥;组密钥用于保护目标终端所属组的成员的通信内容。上述方法能够在组通信时为组的终端提供用于组通信的安全参数,无需配置额外的安全参数,大大减少了预配置安全参数的复杂度。
图2是从设备交互的角度示出的本申请实施例提供的获得安全参数的方法200的示意性流程图。如图所述,该方法200可以包括步骤201至步骤206。下面详细说明方法200中的各个步骤。
步骤201为可选的步骤。在步骤201中,目标终端向第一网络设备发送组映射信息。相应地,第一网络设备从目标终端接收组映射信息。
其中,第一网络设备根据组映射信息判断目标终端所属的组,并获得组信息。
可选的,目标终端向第一网络设备请求获得组密钥,目标终端在请求消息中包含组映射信息。
可选的,组映射信息可以是目标终端的标识,目标终端的组标识,目标终端访问目标的标识等。
目标终端的标识用于标识目标终端,可以是固定不变的标识,例如,媒体访问控制(Media Access Control,MAC)地址、网络协议(Internet Protocol,IP)地址、手机号码、国际移动设备标识(International Mobile Equipment Identity,IMEI)、国际移动用户识别码(International Mobile Subscriber Identity,IMSI)、IP多媒体私有标识(IP Multimedia Private Identity,IMPI)、IP多媒体公共标识(IP Multimedia Public Identity,IMPU)等等,也可以是临时分配的标识,例如,临时移动用户标识符(Temporary Mobile Subscriber Identity,TMSI)、全球唯一临时UE标识(Globally Unique Temporary UE Identity,GUTI)、永久设备标识(permanent equipment identifier,PEI)等等。
目标终端的组标识用于标识目标终端所属的组。示例性的,目标终端的组标识为内部组标识internal group ID,类型分配码(Type Allocation Code,TAC)。
目标终端访问目标的标识用于标识目标终端请求访问的目标。示例性的,访问目标的标识可以是数据网络名称(Data Network Name,DNN)、网络切片选择支撑信息(Network Slice Selection Assistance Information,NSSAI)等。
可选的,第一网络设备从目标终端接收第一指示信息。相应地,目标终端向第一网络设备发送第一指示信息。所述第一指示信息用于指示请求获得组密钥或用于指示请求获得组密钥相关信息或用于指示发起组通信。
在一种可能的实施方式中,第一指示信息可以为显示指示。示例性的,当第一指示信息为显示指示时,第一指示信息可以是一个二进制位。比如,1代表请求获得组密钥或请求获得组密钥相关信息或发起组通信,0代表不请求获得组密钥或不请求获得组密钥相关信息或不发起组通信。
在另一种可能的实施方式中,第一指示信息可以为隐式指示。示例性的,当第一指示 信息为隐式指示时,第一指示信息可以是已有信元。一种示例为,第一指示可以是访问目标的标识,访问目标的标识可以是DNN、NSSAI等。当访问该目标时,认为目标终端请求获得组密钥或组密钥相关信息。另一种示例为,第一指示可以是目标终端的标识,第一网络设备根据第一指示信息获得目标终端的签约信息中包含的指示信息,指示信息指示目标终端请求建立组通信业务,则第一网络设备认为目标终端请求获得组密钥或组密钥相关信息。
在步骤202中,第一网络设备获得目标终端所属组的组信息,组信息用于指示组。
第一网络设备通过以下任一方式获得组信息:
第一网络设备从第二网络设备获得组信息;或,
第一网络设备从目标终端获得组映射信息,第一网络设备根据组映射信息获得组信息。
可选的,当组映射信息是目标终端的组标识,目标终端访问目标的标识时,目标终端还向第一网络设备发送目标终端的标识。第一网络设备还获得目标终端的标识,所述目标终端的标识用于标识目标终端。第一网络设备可以从目标终端获得目标终端的标识,也可以从中间网元获得目标终端的标识。
可选的,第一网络设备根据接收的组映射信息和第一指示信息获得组信息,所述第一指示信息用于指示请求所述组密钥或指示请求组密钥相关信息或用于指示发起组通信。示例性的,若第一网络设备接收到第一指示信息用于指示请求所述组密钥或指示请求获得所述组密钥相关信息或用于指示发起组通信,则第一网络设备根据接收的组映射信息获得组信息。
可选的,组信息包括以下一个或多个:组标识,例如group ID,类型分配码(type allocation code,TAC)等;一组终端的标识,例如一组用户永久身份SUPI,一组国际移动用户识别码IMSI,一组永久设备标识PEI,一组国际移动设备标识IMEI,一般公共订阅标识符GPSI等;终端访问目标的标识,例如DNN、NSSAI等。
具体的,第一网络设备根据接收的组映射信息获得组信息可以包含:
在一种可能的实施方式中,组映射信息可以是目标终端的标识,组信息可以是组标识或者一组终端的标识。组信息可以预配在终端的签约信息中,第一网络设备根据目标终端的标识获得签约信息,根据签约信息的组信息获得目标终端的组信息。示例性的,目标终端上报的标识为终端标识a,第一网络设备向UDM请求获得目标终端的组信息(组标识1)。或者,第一网络设备将终端的组标识保存在终端的上下文中,第一网络设备根据组标识1查找终端的上下文的组标识为组标识1的终端,最终获得组信息(一组终端标识)。
在另一种可能的实施方式中,组映射信息可以是目标终端的标识,组信息可以是组标识或者一组终端的标识。第一网络设备预配置目标终端的标识与组标识的映射关系。示例性的,以两个组为例(分别记为组标识1和组标识2)。组标识1中包含三个终端标识,记为:{终端标识a,终端标识b,终端标识c},组标识2中包含三个终端标识:{终端标识d,终端标识e,终端标识f}。第一网络设备可以通过终端的标识获得终端的组信息。一种示例为,通过终端标识a获得的目标终端的组信息为组标识1。另一种示例为,通过终端标识a获得的目标终端的组信息为组标识1,并获得组标识1中包含的组信息(终端标识a,终端标识b,终端标识c)。
在另一种可能的实施方式中,组映射信息可以是终端的组标识,组信息可以是组标识或者一组终端的标识。示例性的,组标识可以预配置在目标终端上,第一网络设备根据目标终端上报的组标识获得目标终端的组信息。一种示例为,目标终端上报的组标识为组标识1,第一网络设备获得组标识1。另一种示例为,第一网络设备将终端上报的组标识保存在终端的上下文中,第一网络设备根据组标识1查找终端的上下文的组标识为组标识1的终端,最终获得一组终端标识。
在另一种可能的实施方式中,组映射信息可以是终端访问目标的标识,组信息可以是终端访问目标的标识或者一组终端的标识。示例性的,当多个终端都根据目标的标识DNN访问同一目标时,则访问同一目标的终端属于同一个组;当多个终端都根据目标的标识NSSAI访问同一目标时,则访问同一目标的终端属于同一个组。一种示例为,目标终端访问目标的标识为DNN1,第一网络设备获得DNN1。另一种示例为,第一网络设备将终端访问目标的标识保存在终端的上下文中,第一网络设备根据目标终端访问目标的标识查找终端的上下文的访问目标的标识为DNN1的终端,最终获得一组终端标识。
一种可能的实施方式:在步骤203a中,第一网络设备根据组信息获得组密钥,组密钥用于保护组的成员的通信内容。第一网络设备判断向目标终端发送组密钥的传输信道的安全性,组的成员包含目标终端;
若传输信道安全,则向目标终端发送组密钥;
若传输信道不安全,则第一网络设备调整发送组密钥传输信道的安全保护策略后,再向目标终端发送组密钥。
第一网络设备可以在获得组密钥之前判断传输信道的安全性,也可以在获得组密钥之后判断传输信道的安全性,这里不与限制。
可选的,第一网络设备判断发送组密钥的传输信道的安全性,包括:若第一网络设备判断传输信道的加密保护已经开启,则传输信道安全;若第一网络设备判断传输信道的加密保护未开启,则传输信道不安全。可选的,第一网络设备根据组信息和第一指示获得组密钥。具体的,若第一网络设备接收到第一指示信息用于指示请求所述组密钥或指示发起组通信,则第一网络设备根据第一指示判断发送所述组密钥的传输信道的安全性,并在传输信道安全后,根据组信息获得组密钥,向目标终端发送组密钥。或者,若第一网络设备接收到第一指示信息用于指示请求所述组密钥或用于指示发起组通信,则第一网络设备根据第一指示和组信息获得组密钥,然后第一网络设备判断发送所述组密钥的传输信道的安全性,并在传输信道安全后,向目标终端发送组密钥。
可选的,所述第一网络设备判断发送所述组密钥的传输信道的安全性,包括:若所述第一网络设备判断所述传输信道的加密保护和完整性保护已经开启,则所述传输信道安全;若所述第一网络设备判断所述传输信道的加密保护或者完整性保护任一未开启,则所述传输信道不安全。
可选的,第一网络设备调整发送组密钥传输信道的安全保护策略,包括:若第一网络设备判断加密保护未开启,则第一网络设备重新根据所述目标终端的安全能力选择以下任一个加密算法:非演进分组***加密算法0或5G加密算法0;并通过第一网络设备向目标终端发送加密算法。可选的,若第一网络设备判断完整性保护未开启,则所述第一网络设 备重新根据所述目标终端的安全能力选择非演进分组***完整性保护算法0(evolved packet system integrity algorithm,EIA)/5G完整性保护算法(Integrity Algorithm for 5G,NIA)0的完整性保护算法;所述第一网络设备还向所述目标终端发送选择的完整性保护算法。
在一种可能的示例中,如果第一网络设备通过非接入层(Non-access stratum,NAS)消息向目标终端发送组密钥,则第一网络设备判断当前使用的NAS加密算法是否为EEA0/NEA0。如果不是EEA0/NEA0,则代表第一网络设备已经开启NAS加密,第一网络设备可以直接发送组密钥。如果是EEA0/NEA0,代表第一网络设备未开启NAS加密,则第一网络设备根据目标终端的安全能力重新选择非EEA0/NEA0的NAS加密算法,向目标终端发送NAS安全模式命令消息,NAS安全模式命令消息中携带选择的NAS加密算法,以开启NAS加密保护。可选的,第一网络设备还判断当前使用的NAS完整性保护算法是否为EIA0/NIA0。如果不是EIA0/NIA0,则代表第一网络设备在开启NAS加密后还开启了NAS完整性保护,第一网络设备可以直接发送组密钥。如果是EIA0/NIA0,代表第一网络设备未开启NAS完整性保护,则第一网络设备根据目标终端的安全能力重新选择非EEA0/NEA0的NAS完整性保护算法,向目标终端发送NAS安全模式命令消息,NAS安全模式命令消息中还携带选择的NAS完整性保护算法,以开启NAS完整性保护。
在另一种可能的示例中,如果第一网络设备通过无线资源控制(Radio Resource Control,RRC)消息向目标终端发送组密钥,则第一网络设备判断当前使用的RRC加密算法是否为EEA0/NEA0。如果不是EEA0/NEA0,则代表第一网络设备已经开启RRC加密,第一网络设备可以直接发送组密钥。如果是EEA0/NEA0,代表第一网络设备未开启RRC加密,则第一网络设备根据目标终端的安全能力重新选择非EEA0/NEA0的RRC加密算法,向目标终端发送RRC安全模式命令消息,RRC安全模式命令消息中携带选择的RRC加密算法,以开启RRC加密保护。可选的,第一网络设备还判断当前使用的RRC完整性保护算法是否为EIA0/NIA0。如果不是EIA0/NIA0,则代表第一网络设备在开启RRC加密后还开启了RRC完整性保护,第一网络设备可以直接发送组密钥。如果是EIA0/NIA0,代表第一网络设备未开启RRC完整性保护,则第一网络设备根据目标终端的安全能力重新选择非EEA0/NEA0的RRC完整性保护算法,向目标终端发送RRC安全模式命令消息,RRC安全模式命令消息中还携带选择的RRC完整性保护算法,以开启RRC完整性保护。
在另一种可能的示例中,如果第一网络设备通过用户面(User Plane,UP)消息向目标终端发送组密钥,则第一网络设备判断当前UP加密保护是否已经激活。如果已经激活,则代表第一网络设备已经开启UP加密,第一网络设备可以直接发送组密钥。如果没有激活,代表第一网络设备未开启UP加密,则第一网络设备判断当前使用的RRC加密算法是否为EEA0/NEA0的加密算法,如果是,则第一网络设备根据目标终端的安全能力重新选择非EEA0/NEA0的RRC加密算法,向目标终端发送RRC安全模式命令消息,RRC安全模式命令消息中携带选择的RRC加密算法,以开启RRC加密保护。之后,第一网络设备向目标终端发送RRC重配消息,消息携带加密指示,加密指示用于指示目标终端开启对于用户面加密。如果不是,则第一网络设备向目标终端发送RRC重配消息,消息携带加密指示,加密指示用于指示目标终端开启对于用户面的加密。可选的,第一网络设备还判断当前UP完整性保护是否已经激活。如果已经激活,则代表第一网络设备在开启UP加密保护 的基础还开启了UP完整性保护,第一网络设备可以直接发送组密钥。如果没有激活,代表第一网络设备未开启UP完整性保护,则第一网络设备判断当前使用的RRC完整性保护算法是否为EIA0/NIA0的完整性保护算法,如果是,则第一网络设备根据目标终端的安全能力重新选择非EIA0/NIA0的RRC完整性保护算法,向目标终端发送RRC安全模式命令消息,RRC安全模式命令消息中携带选择的RRC完整性保护算法,以开启RRC完整性保护。之后,第一网络设备向目标终端发送RRC重配消息,消息携带完整性保护指示,完整性保护指示用于指示目标终端开启对于用户面完整性保护。如果不是,则第一网络设备向目标终端发送RRC重配消息,消息携带完整性保护指示,完整性保护指示用于指示目标终端开启对于用户面的完整性保护。
其中,组密钥对于每个组的的成员是相同的,不同组的组密钥是不同的。可选的,第一网络设备根据组信息获得组密钥,包括:若第一网络设备具备组信息对应的组密钥,则第一网络设备获得组密钥;或,若第一网络设备不具备组信息对应的组密钥,则第一网络设备根据根密钥K获得组密钥,可选的,若第一网络设备不具备组信息对应的组密钥,则第一网络设备根据根密钥K和新鲜性参数获得组密钥;或,第一网络设备随机获得组密钥。
方式一:第一网络设备随机获得组密钥。示例性的,第一网络设备根据随机密钥生成算法,获得组密钥。其中,随机组密钥生成算法预先配置在第一网络设备上。举例来说,第一网络设备预先配置的随机密钥生成算法,获得满足随机密钥生成算法要求长度的密钥,将该密钥作为组密钥。
方式二:第一网络设备根据根密钥K衍生组密钥。根密钥K是预配置在第一网络设备上的,第一网络设备根据根密钥K获得组密钥。或,第一网络设备根据根密钥K和新鲜性参数获得组密钥,新鲜性参数用于保障衍生的组密钥与上一次衍生的不同。新鲜性参数可以包含以下参数:和/或
a)计数器,每生成一个新的组密钥后增加。示例性的,每生成一个新的组密钥,计数器的计数值增加1。
b)时间,时间可以指示当前的时间点或时间段。示例性的,时间1生成密钥1,时间2-时间3内生成密钥2。
c)随机数,随机生成的一串字符。示例性的,随机生成的一串字符abc作为随机数。
进一步的,第一网络设备根据组信息获得组的成员的安全能力,组的成员的安全能力用于指示成员支持的安全算法,安全算法用于保护组的成员的通信内容;第一网络设备根据安全能力以及算法优先级列表选择组的成员都支持的且优先级最高的安全算法,其中,算法优先级列表用于指示选择安全算法的顺序;第一网络设备向目标终端发送安全算法指示,安全算法指示用于指示安全算法。
具体的,第一网络设备根据组信息获得组信息指示的组的成员的安全能力,根据组的成员的安全能力以及本地配置的算法优先级列表选择一个共同支持的安全算法。其中,组的成员的安全能力是指终端支持的安全算法集合,组的成员的安全能力可以是终端在接入无线网络时上报的。安全算法可以包含加密算法以及完整性保护算法。算法优先级列表代表安全算法的优先级。示例性的,终端1支持算法1,2,3,终端2支持算法1,2,算法优先级列表为3,2,1,由于,算法1,2是终端1和终端2共同支持的安全算法,并且2的优先级 较高,则第一网络设备选择算法2作为最终选择的安全算法。
可选的,第一网络设备根据组信息和第一指示获得安全算法。示例性的,若第一网络设备接收到第一指示信息用于指示请求所述组密钥或用于指示发起组通信,则第一网络设备根据组信息获得安全算法。
另一种可能的实施方式:在步骤203b中,第一网络设备根据组信息和目标终端的标识获得组密钥相关信息。
具体的,第一网络设备获得目标终端的标识以及目标终端所属组的组信息;第一网络设备根据组信息和目标终端的标识获得组中除目标终端的标识指示的目标终端外的其他成员的设备根密钥;第一网络设备根据其他成员的设备根密钥获得组密钥相关信息;
其中,组信息用于指示组,组密钥相关信息用于获得组密钥,组密钥用于保护组的成员的通信内容;
可选的,组密钥相关信息为所述其他成员的第一中间参数;第一网络设备根据其他成员的设备根密钥获得组密钥相关信息,包括:第一网络设备根据其他成员的设备根密钥获得其他成员的第一中间参数。
可选的,组密钥相关信息为其他成员的第二中间参数;第一网络设备根据其他成员的设备根密钥获得组密钥相关信息,包括:第一网络设备根据其他成员的设备根密钥获得其他成员的第一中间参数;第一网络设备通过对其他成员的第一中间参数进行密钥混淆运算,获得第二中间参数。
可选的,组密钥相关信息中还携带有衍生参数指示,用于指示衍生参数。第一网络设备根据其他成员的设备根密钥获得其他成员的第一中间参数,包括:第一网络设备根据其他成员的设备根密钥以及衍生参数获得其他成员的第一中间参数。
可选的,衍生参数包括:标识参数和/或新鲜性参数;标识参数用于指示组密钥的用途;新鲜性参数用于保障衍生的组密钥与上一次衍生的不同;衍生参数指示包括:标识参数指示和/或新鲜性参数指示,标识参数指示和/或新鲜性参数指示用于指示标识参数和/或新鲜性参数。
可选的,第一网络设备根据目标终端的标识指示的目标终端的设备根密钥和组密钥相关信息获得组密钥。
其中,第一网络设备根据组信息和目标终端的标识获得组中除目标终端的标识指示的目标终端外的其他成员的设备根密钥,具体为:若组信息为组标识时,第一网络设备获得组标识标识的组的的终端的上下文,并获得这些终端的设备根密钥。若组信息为一组终端的标识时,第一网络设备获得终端的标识标识的一组终端的上下文,并获得这些终端的设备根密钥。若组信息为终端访问目标的标识时,第一网络设备获得终端访问目标的标识的组的的终端的上下文,并获得这些终端的设备根密钥。
第一网络设备获得组密钥相关信息和/或组密钥的方式包括方式三。
方式三:
在一种可能的实施方式中,第一网络设备按照图3所示的方法获得组密钥相关信息和/或组密钥。第一网络设备根据目标终端的标识指示获得目标终端的设备根密钥,根据组信息和目标终端的标识获得组中除目标终端的标识指示的目标终端外的其他成员的设备根密 钥。第一网络设备根据其他成员的设备根密钥获得其他成员的第一中间参数,此时,组密钥相关信息为其他成员的第一中间参数。组密钥相关信息中还携带有衍生参数指示,用于指示衍生参数;第一网络设备根据其他成员的设备根密钥以及衍生参数获得其他成员的第一中间参数。可选的,衍生参数指示包括:标识参数指示和/或新鲜性参数指示。可选的,衍生参数包括:标识参数和/或新鲜性参数。第一网络设备根据目标终端的标识指示的目标终端的设备根密钥和组密钥相关信息获得组密钥。示例性的,第一网络设备获得组的成员的设备根密钥(以3个组的成员为例,组的成员1作为目标终端,组的成员的根密钥分别记为设备根密钥1、设备根密钥2和设备根密钥3)。第一网络设备将设备根密钥1、标识参数(可选)、新鲜性参数(可选)输入KDF,生成第一中间参数,记为中间参数1;第一网络设备将设备根密钥2、标识参数(可选)、新鲜性参数(可选)输入KDF,生成第一中间参数,记为中间参数2;第一网络设备将设备根密钥3、标识参数(可选)、新鲜性参数(可选)输入KDF,生成第一中间参数,记为中间参数3。第一网络设备将中间参数1、中间参数2、中间参数3、标识参数(可选)、新鲜性参数(可选)输入KDF生成组密钥。第一网络设备构造组密钥相关信息,组密钥相关信息为中间参数2、中间参数3(为第一中间参数)。可选的,组密钥相关信息还携带标识参数指示和/或新鲜性参数指示。特别的,在标识参数已经预配置在目标终端和第一网络设备的情况下,标识参数指示不需要发送。
在另一种可能的实施方式中,第一网络设备按照图4所示的方法获得组密钥和/或组密钥相关信息。第一网络设备根据目标终端的标识指示获得目标终端的设备根密钥,根据组信息和目标终端的标识获得组中除目标终端的标识指示的目标终端外的其他成员的设备根密钥。第一网络设备根据其他成员的设备根密钥获得其他成员的第一中间参数,通过对其他成员的第一中间参数进行密钥混淆运算,获得第二中间参数。此时,组密钥相关信息为其他成员的第二中间参数。组密钥相关信息中还携带有衍生参数指示,用于指示衍生参数;第一网络设备根据其他成员的设备根密钥以及衍生参数获得其他成员的第一中间参数。可选的,衍生参数指示包括:标识参数指示和/或新鲜性参数指示。可选的,衍生参数包括:标识参数和/或新鲜性参数。第一网络设备根据目标终端的标识指示的目标终端的设备根密钥和组密钥相关信息获得组密钥。示例性的,第一网络设备获得组的成员的设备根密钥(以3个组的成员为例,组的成员1作为目标终端,组的成员的根密钥分别记为设备根密钥1、设备根密钥2和设备跟密钥3)。第一网络设备将设备根密钥1、标识参数(可选)、新鲜性参数(可选)输入KDF,生成第一中间参数,记为中间参数1;第一网络设备将设备根密钥2、标识参数(可选)、新鲜性参数(可选)输入KDF,生成第一中间参数,记为中间参数2;第一网络设备将设备根密钥3、标识参数(可选)、新鲜性参数(可选)输入KDF,生成第一中间参数,记为中间参数3。第一网络设备对中间参数2和中间参数3进行密钥混淆运算,得到第二中间参数,记为中间参数X。第一网络设备对中间参数1和中间参数X进行密钥混淆运算获得组密钥。可选的,第一网络设备对中间参数1和中间参数X进行密钥混淆运算并输入KDF,获得组密钥。第一网络设备构造组密钥相关信息,组密钥相关信息为中间参数X。可选的,组密钥相关信息还携带标识参数指示和/或新鲜性参数指示。特别的,在标识参数已经预配置在目标终端和第一网络设备的情况下,标识参数指示不需要发送。
可选的,第一网络设备根据组信息获得组的成员的安全能力,组的成员的安全能力用于指示组的成员支持的安全算法,安全算法用于保护组的成员的通信内容;第一网络设备根据组的成员的安全能力以及算法优先级列表选择组的成员都支持的且优先级最高的安全算法,其中,算法优先级列表用于指示选择安全算法的顺序,安全算法用于保护组信息指示的组的成员的通信内容,安全算法对于每个组的的成员是相同的。
具体的,第一网络设备根据组信息获得组信息指示的组的成员的安全能力,根据组的成员的安全能力以及本地配置的算法优先级列表选择一个共同支持的安全算法。其中,组的成员的安全能力是指组的成员支持的安全算法集合,组的成员的安全能力可以是组的成员在接入无线网络时上报的。安全算法可以包含加密算法以及完整性保护算法。算法优先级列表代表安全算法的优先级。示例性的,终端1支持算法1,2,3,终端2支持算法1,2,算法优先级列表为3,2,1,由于,算法1,2是终端1和终端2共同支持的安全算法,并且2的优先级较高,则第一网络设备选择算法2作为最终选择的安全算法。
可选的,第一网络设备接收第一指示信息,第一指示信息用于指示请求所述组密钥或用于指示请求获得组密钥相关信息或用于指示发起组通信。
可选的,第一网络设备根据组信息和第一指示信息获得安全算法。示例性的,若第一网络设备接收到第一指示信息用于指示请求组密钥或用于指示请求组密钥相关信息或用于指示发起组通信,则第一网络设备根据组信息获得安全算法。
可选的,第一网络设备根据组信息和目标终端的标识获得组中除目标终端的标识指示的目标终端外的其他成员的设备根密钥;第一网络设备根据其他成员的设备根密钥获得组密钥相关信息,包括:第一网络设备根据组信息、目标终端的标识以及第一指示信息获得组中除目标终端的标识指示的目标终端外的其他成员的设备根密钥,进而第一网络设备根据其他成员的设备根密钥获得组密钥相关信息。示例性的,若第一网络设备接收到第一指示信息用于指示请求所述组密钥或用于指示请求所述组密钥相关信息或用于指示发起组通信,则第一网络设备根据组信息以及目标终端的标识获得组中除目标终端的标识指示的目标终端外的其他成员的设备根密钥,进而第一网络设备根据其他成员的设备根密钥获得组密钥相关信息。
上述步骤203a和步骤203b为两种可选的方式,并不代表有必然的先后顺序。
步骤204中,第一网络设备向目标终端发送组密钥相关信息。相应地,目标终端从第一网络设备接收组密钥相关信息。
在第一网络设备通过步骤203a获得组密钥的情况下,组密钥相关信息为组密钥本身。
在第一网络设备通过步骤203b获得组密钥的情况下,组密钥相关信息参见步骤203b相关描述,这里不再赘述。
可选的,第一网络设备还向目标终端发送选择的安全算法。
可选的,第一网络设备向目标终端发送安全算法指示,安全算法指示用于指示安全算法。
特别的,如果第一网络设备直接向目标终端发送组密钥,则需要确认向目标终端发送的传输信道是安全的,需要采用步骤203a所述的方法判断传输信道的安全性,并决定是否调整传输信道的安全保护策略。
可选的,若第一网络设备接收到第一指示信息用于指示请求所述组密钥或用于指示发起组通信,则第一网络设备确定传输信道加密保护或者完整性保护是否开启,若没有,则第一网络设备开启加密保护和/或完整性保护。
在步骤205中,目标终端从第一网络设备接收组密钥相关信息,根据组密钥相关信息获得组密钥。
若组密钥相关信息是组密钥,则目标终端直接获得组密钥。
若组密钥相关信息是步骤203b中所述信息,则目标终端根据目标终端的设备根密钥获得目标终端的中间参数;目标终端根据目标终端的中间参数和组密钥相关信息获得组密钥;组密钥用于保护目标终端所属组的成员的通信内容。
可选的,组密钥相关信息为组中除目标终端的标识指示的目标终端外的其他成员的第一中间参数;目标终端根据目标终端的中间参数和组密钥相关信息获得组密钥,包括:目标终端根据第一中间参数以及目标终端的中间参数获得组密钥。
可选的,组密钥相关信息为组中除目标终端的标识指示的目标终端外的其他成员的第二中间参数;目标终端根据目标终端的中间参数和组密钥相关信息获得组密钥,包括:目标终端根据目标终端的中间参数、第二中间参数进行密钥混淆运算,获得组密钥。
可选的,组密钥相关信息中还携带有衍生参数指示,用于指示衍生参数;目标终端根据目标终端的设备根密钥获得目标终端的中间参数,包括:目标终端根据目标终端的设备根密钥以及衍生参数获得目标终端的中间参数。
可选的,衍生参数指示包括:标识参数指示和/或新鲜性参数指示,标识参数指示和/或新鲜性参数指示用于指示标识参数和/或新鲜性参数;衍生参数包括:标识参数和/或新鲜性参数;标识参数用于指示组密钥的用途;新鲜性参数用于保障衍生的组密钥与上一次衍生的不同。
在一种可能的实施方式中,若组密钥相关信息为组中除目标终端的标识指示的目标终端外的其他成员的第一中间参数,则目标终端根据第一中间参数以及目标终端的中间参数获得所述组密钥。其中,第一中间参数可以是一个或多个。可选的,若组密钥相关信息中还携带有衍生参数指示:标识参数指示和/或新鲜性参数指示,则目标终端根据第一中间参数,标识参数指示和/或新鲜性参数指示获得组密钥。
具体的,目标终端根据标识参数指示和/或新鲜性参数指示获得标识参数和新鲜性参数。目标终端根据自己的设备根密钥、标识参数(可选)、新鲜性参数(可选)以及KDF生成自己的中间参数。目标终端根据自己的中间参数、第一中间参数、标识参数(可选)、新鲜性参数(可选)以及KDF获得组密钥。目标终端根据图3所示的方法推演出组密钥。示例性的,以3个组的成员为例,分别记为终端1,终端2和终端3,终端1作为目标终端。终端1接收组密钥相关信息,组密钥相关信息包含终端2的第一中间参数,记为中间参数2,终端3的第一中间参数,记为中间参数3。可选的,还包括标识参数指示和/或新鲜性参数指示(图3中虚线标注部分)。标识参数指示用于指示标识参数,新鲜性参数指示用于指示新鲜性参数。两个参数指示可以是两个参数本身,也可以是一种通知终端映射参数本身的指示。终端1根据标识参数指示和/或新鲜性参数指示获得标识参数和新鲜性参数。终端1将自己的设备根密钥1,标识参数(可选),新鲜性参数(可选)输入KDF,生成中间参 数,记为中间参数1,终端1将中间参数1,中间参数2,中间参数3,标识参数(可选),新鲜性参数(可选)输入KDF,获得组密钥。目标终端获得组密钥的方式与第一网络设备获得组密钥的方式一致。
在另一种可能的实施方式中,若组密钥相关信息为组中除目标终端的标识指示的目标终端外的其他成员的第二中间参数,则目标终端根据目标终端的中间参数、第二中间参数进行密钥混淆运算,获得组密钥。其中,第二中间参数可以是一个或多个。可选的,若组密钥相关信息中还携带有衍生参数指示:标识参数指示和/或新鲜性参数指示,则目标终端根据第二中间参数,标识参数指示和/或新鲜性参数指示获得组密钥。
具体的,目标终端根据标识参数指示和/或新鲜性参数指示获得标识参数和新鲜性参数。目标终端根据自己的设备根密钥、标识参数(可选)、新鲜性参数(可选)以及KDF生成自己的中间参数。目标终端根据自己的中间参数、第二中间参数进行密钥混淆运算,获得组密钥。目标终端根据图4所示的方法推演出组密钥。示例性的,以3个组的成员为例,分别记为终端1,终端2和终端3,终端1作为目标终端。终端1接收组密钥相关信息,组密钥相关信息包含终端2的第一中间参数,记为中间参数2,终端3的第一中间参数,记为中间参数3。可选的,还包括标识参数指示和/或新鲜性参数指示(图3中虚线标注部分)。标识参数指示用于指示标识参数,新鲜性参数指示用于指示新鲜性参数。两个参数指示可以是两个参数本身,也可以是一种通知终端映射参数本身的指示。终端1根据标识参数指示和/或新鲜性参数指示获得标识参数和新鲜性参数。终端1将自己的设备根密钥1,标识参数(可选),新鲜性参数(可选)输入KDF,生成中间参数,记为中间参数1,中间参数2和中间参数3进行密钥混淆运算获得第二中间参数,记为中间参数X。终端1对中间参数1和中间参数X进行密钥混淆运算获得组密钥。可选的,终端1对中间参数1和中间参数X进行密钥混淆运算并输入KDF,获得组密钥。目标终端获得组密钥的方式与第一网络设备获得组密钥的方式一致。
可选的,目标终端从第一网络设备获得安全算法。
在步骤206中,目标终端使用组密钥保护组通信的内容。组通信内容可以是组的成员间的通信内容,例如,D2D通信,PC5通信,V2X通信,基于RAN的本地交换,基于UPF的本地交换等,也可以是网络与组的成员的通信内容,例如,多播通信,广播通信等。
可选的,组的成员使用组密钥以及选择的安全算法对通信的内容进行保护。例如,若组的成员终端1向终端2,终端3发送组通信数据,则终端1使用组密钥或者通过组密钥衍生的密钥和选择的加密算法对通信内容进行加密,使用组密钥或者通过组密钥衍生的密钥和选择的完整性保护算法对通信内容进行完整性保护。终端2,终端3使用组密钥或者通过组密钥衍生的密钥和选择的加密算法对通信内容进行解密,使用组密钥或者通过组密钥衍生的密钥和选择的完整性保护算法对通信内容进行完整性校验。示例性的,若获得组密钥的第一网络设备向组的成员发送数据,则第一网络设备使用组密钥或者通过组密钥衍生的密钥和选择的加密算法对通信内容进行加密,使用组密钥或者通过组密钥衍生的密钥和选择的完整性保护算法对通信内容进行完整性保护。组的成员使用组密钥或者通过组密钥衍生的密钥和选择的加密算法对通信内容进行解密,使用组密钥或者通过组密钥衍生的密钥和选择的完整性保护算法对通信内容进行完整性校验。
上述实施例,实现了在组的成员进行组通信时,无需预配置额外的密钥即可获得用于组通信的密钥,大大减少了预配置密钥的复杂度。根据组的成员已有的设备根密钥进行组密钥推衍,既没有泄露组的成员已有的设备根密钥,又可以使组的成员衍生出相同的组密钥。
图5是从设备交互的角度示出的本申请实施例提供的获得安全参数的方法500的示意性流程图。如图所述,该方法500提供了一种更新组密钥的方法,可以包括步骤501至步骤503,已使得组密钥可以按预置条件更新,避免组密钥长时间使用而影响安全性。下面详细说明方法500中的各个步骤。
在步骤501中,第一网络设备达到触发条件时,触发更新组密钥。
其中,触发条件包括但不限于以下几种情况:
在一种可能的实施例中,NE维护一个计时器,一旦计时器超过预设的时间,则触发更新组密钥。示例性的,第一网络设备在第一次生成组密钥后,为该组密钥生成一个计时器,并开始计时。若预设时间为2小时,则2小时后,第一网络设备触发更新组密钥。
在另一种可能的实施例中,第一网络设备维护一个计数器,一旦计数器超过预设的值,则触发更新组密钥。示例性的,第一网络设备为通信数量维护一个计数器,每当发生了一次通信,则第一网络设备将计数器加1。若预设值为1000,则当组的发生了1000次通信后,第一网络设备触发更新组密钥。
在另一种可能的实施例中,一旦有新的组成员加入或有旧的成员退出,则触发更新组密钥。示例性的,组的有3个成员,一旦加入了新成员则更新组密钥,或者,一旦有旧的成员退出则更新组密钥。
在另一种可能的实施例中,组的终端主动请求更新密钥,则第一网络设备触发更新组密钥。示例性的,终端可以向第一网络设备发送第二指示请求更新密钥,第一网络设备根据第二指示触发终端所属组的更新密钥。
在另一种可能的实施例中,其他网元请求更新密钥,则第一网络设备触发更新组密钥。示例性的,应用功能(Application Function,AF)可以向第一网络设备发送组映射信息和第三指示请求更新密钥,第一网络设备根据组映射信息和第三指示触发组映射信息所属组的更新密钥。
在另一种可能的实施例中,在组密钥生成方式为步骤203中方式二或方式三的情况下,若根密钥发生改变,则第一网络设备触发更新组密钥。
在步骤502中,第一网络设备向目标终端发送组密钥相关信息。相应地,目标终端从网络设备接收组密钥相关信息。
具体的,当准备更新某个组密钥时,第一网络设备根据组密钥获得组信息,根据组信息触发更新目标终端的组密钥。
特别的,在有新的组成员加入的情况下,第一网络设备可以不更新新的组成员的组密钥。
对于方法200中不同的组密钥生成方式,重新发送的组密钥相关信息不同,包括但不限于以下三种情况:
在一种可能的实施例中,第一网络设备重新随机获得组密钥。例如,第一网络设备根 据随机密钥生成算法,重新生成组密钥。此时,组密钥相关信息为组密钥。
在另一种可能的实施例中,第一网络设备根据根密钥K重新获得组密钥。根密钥K是预配置在第一网络设备上的,第一网络设备根据K重新获得组密钥,或,第一网络设备根据K和新鲜性参数重新获得组密钥。此时,组密钥相关信息为组密钥。
在另一种可能的实施例中,第一网络设备根据图3或图4所示的方法重新获得组密钥。此时,组密钥相关信息为中间参数或中间参数X,可选的,组密钥相关信息还包含标识参数指示或新鲜性参数指示。
可选的,还发送重新选择的安全算法。示例性的,在有新的成员加入或旧的成员退出的条件下,由于组的终端的安全能力可能变多或者变少,第一网络设备可能会重新选择不同的安全算法。因此,第一网络设备可选发送重新选择的安全算法。
在步骤503中,目标终端根据组密钥相关信息更新组密钥。若组密钥相关信息为组密钥,则目标终端直接替换掉当前的组密钥;若组的密钥相关信息为中间参数或中间参数X,则目标终端根据组的密钥相关信息重新获得组密钥。获得组密钥的方式参见步骤205相关描述,这里不再赘述。
上述实施例提供了一种更新组密钥的方法,使得组密钥按照预置条件更新,避免组密钥长时间使用而影响安全性。
图6是从设备交互的角度示出的本申请实施例提供的获得安全参数的方法600的示意性流程图。如图所述,该方法600可以包括步骤601至步骤609,中间网元可以为AMF或SMF,第一网络设备可以为AUSF。下面详细说明方法600中的各个步骤。
在步骤601中,目标终端向中间网元发送NAS消息,NAS消息包含组映射信息。NAS消息可以是分组数据单元(Packet Data Unit,PDU)会话建立请求消息。
可选的,NAS消息还包含第一指示信息。
一种示例为,目标终端向中间网元发送PDU会话建立请求消息,消息包含目标终端的标识,如SUPI1。消息还包含第一指示信息,第一指示信息用于请求发起组通信,以建立用于组通信的PDU会话。
在步骤602中,中间网元根据组映射信息获得目标终端的标识以及目标终端所属组的组信息,组信息用于指示组。
可选的,中间网元根据组映射信息和第一指示信息获得目标终端的标识以及目标终端所属组的组信息。
示例性的,组映射信息为终端的标识,如SUPI,组信息为一组终端的标识,中间网元根据消息包含第一指示,通过组映射信息获得组信息。例如,目标终端的标识为SUPI1,中间网元预配置了{group ID1,SUPI1,SUPI2,SUPI3}的终端的标识和组标识的映射关系,中间网元根据SUPI1获得group ID1内成员的终端标识,即SUPI1,SUPI2,SUPI3。
在步骤603中,中间网元向AUSF发送组信息和目标终端的标识。
可选的,中间网元还发送第二指示信息,第二指示信息用于指示请求获得目标终端的组密钥或用于指示请求获得组密钥相关信息。
在一种可能的实施方式中,目标终端的标识直接包含在组信息中。
在另一种可能的实施方式中,组信息和目标终端的标识是相互独立的。
示例性的,目标终端的标识为SUPI1,组信息为SUPI1,SUPI2,SUPI3。
在步骤604中,AUSF根据组信息和目标终端的标识获得组密钥和组密钥相关信息。这里,AUSF采用方法200步骤203b中的方式三图4所示的方法获得组密钥。此时AUSF根据组信息获得组的终端的设备根密钥Kausf或Kakma,AUSF根据终端的标识获得该终端的设备根密钥Kausf或Kakma,AUSF根据设备根密钥以及终端的设备根密钥以方式三图4所示的方法获得组密钥和组密钥相关信息。具体的,AUSF根据除当目标终端标识的设备根密钥以外的设备根密钥获得中间参数X。AUSF根据设备根密钥获得组密钥。组密钥相关信息至少包含中间参数X。可选的,组密钥相关信息还包含新鲜性参数指示。可选的,标识参数可以预配置在目标终端和AUSF上,故无需在组密钥相关信息中传输。
可选的,AUSF根据组信息,目标终端的标识和第二指示获得组密钥和组密钥相关信息。
示例性的,AUSF获得组的成员SUPI1,SUPI2,SUPI3的设备根密钥(组的成员的根密钥分别记为Kausf1、Kausf2和Kausf3)。AUSF将Kausf1、标识参数、新鲜性参数输入KDF,生成中间参数1;第一网络设备将Kausf2、标识参数、新鲜性参数输入KDF,生成中间参数2;第一网络设备将Kausf3、标识参数、新鲜性参数输入KDF,生成中间参数3。AUSF对中间参数2和中间参数3进行密钥混淆运算,得到中间参数X。AUSF对中间参数1和中间参数X进行密钥混淆运算并输入KDF,获得组密钥。AUSF构造组密钥相关信息,组密钥相关信息包含中间参数X和新鲜性参数指示。
在步骤605中,AUSF向中间网元发送组密钥相关信息。
可选的,AUSF还向中间网元发送组密钥,组密钥可以用于中间网元与组的终端进行组通信。
在步骤606中,中间网元根据组信息获得安全算法,所述安全算法用于保护所述组信息指示的组的终端的通信内容。
可选的,中间网元根据组信息获得安全算法,包括:所述中间网元根据所述组信息以及所述第一指示信息获得所述安全算法。
具体的,中间网元根据组映射信息确定终端属于某个组的,获得同一组的终端的安全能力,根据终端的安全能力以及本地配置的算法优先级列表选择一个共同支持的安全算法。其中,安全算法对于每个组的终端的成员是相同的。
可选的,中间网元根据组映射信息和第一指示获得安全算法。具体的,中间网元根据组映射信息确定目标终端属于某个组的,获得同一组的终端的安全能力,若中间网元接收到第一指示,则中间网元根据同一组的终端的安全能力以及本地配置的算法优先级列表选择一个共同支持的安全算法。其中,终端的安全能力是指终端支持的安全算法集合,终端的安全能力可以是终端在接入无线网络时上报的。安全算法可以包含加密算法以及完整性保护算法。算法优先级列表代表安全算法的优先级。示例性的,终端1支持算法1,2,3,终端2支持算法1,2,算法优先级列表为3,2,1,则中间网元选择算法2作为最终选择的安全算法。
在步骤607中,中间网元向组的终端发送下行NAS消息,下行NAS消息包含组密钥相关信息。可选的,下行NAS消息为PDU会话建立完成消息。可选的,下行NAS消息还 包含选择的安全算法。
步骤608中,目标终端根据组密钥相关信息获得组密钥。可选的,目标终端获得安全算法。参见方法200中步骤205相关描述,这里不再赘述。
在步骤609中,目标终端使用组密钥保护组通信的内容。可选的,组的成员使用组密钥以及选择的安全算法对通信的内容进行保护。参见方法200中步骤206相关描述,这里不再赘述。
可选的,中间网元可以使用组密钥和安全算法与目标终端进行通信,即网络域组的成员的通信。
上述实施例中组信息由中间网元维护,中间网元请求AUSF获得组密钥,实现了由AUSF生成组密钥,由中间网元选择算法的分离的方式。由于AUSF处于家乡网络,可以保障组密钥由家乡网络生成,组密钥相关信息可以保障服务网络无法获得终端的通信密钥,因而当终端和终端进行通信时,服务网络无法获得终端的通信内容,保证通信的安全性。
图7是从设备交互的角度示出的本申请实施例提供的获得安全参数的方法700的示意性流程图。如图所述,该方法700可以包括步骤701至步骤707,第一网络设备为RAN,中间网元为AMF,AMF为RAN提供组信息。下面详细说明方法700中的各个步骤。
在步骤701中,目标终端向AMF发送NAS消息,NAS消息包含组映射信息1。NAS消息可以是PDU会话建立请求消息。
可选的,NAS消息还包含第一指示信息。
在步骤702中,AMF根据组映射信息1获得组映射信息2。示例性的,组映射信息为目标终端的标识,组信息为一组终端的标识。例如,目标终端的标识为SUPI1,AMF预配置了{group ID1,SUPI1,SUPI2,SUPI3}的终端的标识和组标识的映射关系,中间网元根据组映射信息1和SUPI1确定终端属于group ID1对应的组,获得组映射信息2。
可选的,AMF根据组映射信息1和第一指示信息获得组映射信息2。
可选的,组映射信息2可以是RAN上可以识别组的标识,可以是group ID1,也可以是一个映射的组ID。
在步骤703中,AMF向RAN发送组映射信息2以及目标终端的标识,目标终端的标识用于指示需要获得组密钥的目标终端。可选的,目标终端的标识可以是RAN终端NGAP ID或者AMF终端NGAP ID。
可选的,中间网元还发送第二指示信息,第二指示信息用于指示请求获得目标终端的组密钥。在一种可能的实施方式中,AMF向RAN发送一组终端的标识,终端的标识包含目标终端的标识,第二指示信息显示指示为目标终端请求组密钥。在另一种可能的实施方式中,AMF向RAN发送不包含目标终端标识的一组终端的标识,第二指示是目标终端的标识,用于指示为目标终端请求组密钥。
在步骤704中,RAN根据组映射信息2和目标终端的标识获得组密钥相关信息。可选的,RAN根据组映射信息2和目标终端的标识获得组密钥。
在一种可能的实施方式中,RAN采用方法200步骤203b中的方式三图4所示的方法获得组密钥。示例性的,RAN根据组映射信息2获得组的终端的设备根密钥KgNB,RAN根据终端的标识获得该终端的设备根密钥KgNB,RAN根据设备根密钥以及终端的设备根 密钥以图4所示的方法获得组密钥和组密钥相关信息。示例性的,RAN根据除终端的设备根密钥以外的设备根密钥获得中间参数X。RAN根据设备根密钥获得组密钥。组密钥相关信息至少包含中间参数X。
可选的,RAN根据组映射信息2、目标终端的标识和第二指示获得组密钥和组密钥相关信息。
可选的,RAN根据组映射信息2获得安全算法,所述安全算法用于保护所述组信息指示的组的成员的通信内容。RAN根据组映射信息2获得安全算法,包括:所述中间网元根据所述组映射信息2以及所述第二指示信息获得所述安全算法。
具体的,RAN根据组映射信息2确定目标终端所属的组,并获得组的成员的安全能力,根据组的成员的安全能力以及本地配置的算法优先级列表选择一个共同支持的安全算法。其中,安全算法对于每个组的成员是相同的。
可选的,RAN根据组映射信息2和第二指示获得安全算法。具体的,RAN根据组映射信息2确定目标终端所属的组,并获得组的成员的安全能力,若中间网元接收到第二指示,则RAN根据同一组的成员的安全能力以及本地配置的算法优先级列表选择一个共同支持的安全算法。其中,组的成员的安全能力是指组的成员所支持的安全算法集合,组的成员的安全能力可以是组的成员在接入无线网络时上报的。安全算法可以包含加密算法以及完整性保护算法。算法优先级列表代表安全算法的优先级。示例性的,终端1支持算法1,2,3,终端2支持算法1,2,算法优先级列表为3,2,1,则RAN选择算法2作为最终选择的安全算法。
在步骤705中,RAN向目标终端发送下行RRC消息,下行RRC消息包含组密钥相关信息。可选的,下行RRC消息为RRC重配置消息。
可选的,下行RRC消息还包含选择的安全算法。
步骤706中,目标终端根据组密钥相关信息获得组密钥。可选的,目标终端根据组密钥相关信息获得安全算法。参见方法200中步骤205相关描述,这里不再赘述。
在步骤707中,目标终端使用组密钥保护组通信的内容。可选的,组的成员使用组密钥以及选择的安全算法对通信的内容进行保护参见方法200中步骤206相关描述,这里不再赘述。
上述实施例中RAN的组信息通过AMF中间映射后产生,因此RAN需要再次映射组信息,已使得RAN生成组密钥。
图8是从设备交互的角度示出的本申请实施例提供的获得安全参数的方法800的示意性流程图。如图所述,该方法800可以包括步骤801至步骤806。下面详细说明方法800中的各个步骤。
在步骤801中,AMF从目标终端接收NAS消息,目标终端向AMF发送NAS消息。NAS消息包含组映射信息。NAS消息可以是PDU会话建立请求消息。
可选的,组映射信息可以是目标终端的标识,目标终端的组标识,目标终端访问目标的标识等。
可选的,AMF从目标终端接收第一指示信息,目标终端向AMF发送第一指示信息。所述第一指示信息用于指示请求获得组密钥或指示请求获得组密钥相关信息或用于指示发 起组通信。
在步骤802中,第一网络设备根据接收的组映射信息获得目标终端的标识以及目标终端所属组的组信息,组信息用于指示组。参见方法200中步骤202相关描述,这里不再赘述。
在步骤803中,AMF根据组信息获得组密钥和组密钥相关信息。这里,AMF采用方法200步骤203b中的方式三图4所示的方法获得组密钥。示例性的,组映射信息为目标终端的标识,如SUPI,组信息为一组终端的标识。例如,目标终端的标识为SUPI1,AMF预配置了{group ID1,SUPI1,SUPI2,SUPI3}的组信息,AMF根据组映射信息和组信息获得组的终端的设备根密钥Kamf以及终端的设备根密钥,AMF根据终端根密钥以及目标终端的根密钥以图4所示的方法获得组密钥和组密钥相关信息。具体的,AMF根据除目标终端的设备根密钥以外的终端根密钥获得中间参数X。AMF根据终端根密钥获得组密钥。组密钥相关信息至少包含中间参数X。可选的,AUSF根据组信息,目标终端的标识和第一指示获得组密钥和组密钥相关信息。
可选的,AMF根据组信息获得安全算法,所述安全算法用于保护所述组信息指示的组的成员的通信内容。AMF根据组信息获得安全算法,包括:所述AMF根据所述组信息以及所述第一指示信息获得所述安全算法。
具体的,AMF根据组信息获得所述组信息指示的组成员的安全能力,根据组的成员的安全能力以及本地配置的算法优先级列表选择一个共同支持的安全算法。其中,组的成员的安全能力是指终端支持的安全算法集合,组的成员的安全能力可以是组的成员在接入无线网络时上报的。安全算法可以包含加密算法以及完整性保护算法。算法优先级列表代表安全算法的优先级。示例性的,终端1支持算法1,2,3,终端2支持算法1,2,算法优先级列表为3,2,1。由于,算法1,2是终端1和终端2共同支持的安全算法,并且2的优先级较高,则AMF选择算法2作为最终选择的安全算法。
选择的安全算法对于每个组的成员是相同的。
可选的,AMF根据组信息和第一指示获得安全算法。示例性的,若AMF接收到第一指示信息用于指示请求所述组密钥或指示请求所述组密钥相关信息或用于指示发起组通信,则AMF根据组信息获得安全算法。
在步骤803中,AMF向组的终端发送下行NAS消息,下行NAS消息包含组密钥相关信息。可选的,下行NAS消息为PDU会话建立完成消息。
可选的,下行NAS消息还包括可选择的安全算法。
步骤804中,目标终端根据组密钥相关信息获得组密钥。可选的,目标终端根据组密钥相关信息获得安全算法。参见方法200中步骤205相关描述,这里不再赘述。
在步骤805中,组的终端使用组密钥和安全算法进行通信。参见方法200中步骤206相关描述,这里不再赘述。
上述实施例中组信息由AMF维护,同时也由AMF生成组密钥。由于AMF层级比RAN更高,且AMF生成组密钥,组密钥相关信息可以保障RAN无法获得终端的通信密钥。因而,当终端和终端进行通信时,RAN无法获得终端的通信内容,保障终端通信的安全性。
以上,结合图2至图8详细说明了本申请实施例提供的方法。以下,结合图9详细说 明本申请实施例提供的通信装置。
图9是本申请实施例提供的通信装置的示意性框图。如图所示,该通信装置1000可以包括通信单元1100和处理单元1200。
在一种可能的设计中,该通信装置1000可对应于上文方法实施例中的终端设备,例如,可以为终端设备,或者配置于终端设备中的芯片。
具体地,该通信装置1000可对应于根据本申请实施例的方法200和/或本申请实施例的方法500和/或本申请实施例的方法600和/或本申请实施例的方法700和/或本申请实施例的方法800中的终端设备,该通信装置1000可以包括用于执行图2中的方法200和/或图5中的方法500和/或图6中的方法600和/或图7中的方法700和/或图8中的方法800中的终端设备执行的方法的单元。并且,该通信装置1000中的各单元和上述其他操作和/或功能分别为了实现图2中的方法200和/或图5中的方法500和/或图6中的方法600和/或图7中的方法700和/或图8中的方法800的相应流程。
其中,当该通信装置1000用于执行图2中的方法200时,通信单元1100可用于执行方法200中的步骤201和步骤205,处理单元1200可用于执行步骤202、步骤203、步骤204、步骤206和步骤207。
其中,当该通信装置1000用于执行图5中的方法500时,通信单元1100可用于执行方法500中的步骤502,处理单元1200可用于执行步骤501和步骤503。
其中,当该通信装置1000用于执行图6中的方法600时,通信单元1100可用于执行方法600中的步骤601、步骤603、步骤605和步骤607,处理单元1200可用于执行步骤602、步骤604、步骤606、步骤608和步骤609。
其中,当该通信装置1000用于执行图7中的方法700时,通信单元1100可用于执行方法700中的步骤701、步骤703和步骤706,处理单元1200可用于执行步骤702、步骤704、步骤705、步骤707和步骤708。
其中,当该通信装置1000用于执行图8中的方法800时,通信单元1100可用于执行方法700中的步骤801和步骤805,处理单元1200可用于执行步骤802、步骤803、步骤806和步骤807。
应理解,各单元执行上述相应步骤的具体过程在上述方法实施例中已经详细说明,为了简洁,在此不再赘述。
还应理解,该通信装置1000为网络设备时,该通信装置1000中的通信单元为可对应于图10中示出的网络设备3000中的收发器3200,该通信装置1000中的处理单元1200可对应于图10中示出的网络设备3000中的处理器3202。
还应理解,该通信装置1000为配置于网络设备中的芯片时,该通信装置1000中的通信单元1100可以为输入/输出接口。
图10是本申请实施例提供的一种终端设备2100的结构示意图。该终端设备2100可适用于图2至图9所描述的应用环境中。为了便于说明,图10仅示出了终端设备2100的主要部件。如图10所示,终端设备2100包括处理器、存储器、控制电路、天线以及输入输出装置。处理器主要用于对通信协议以及通信数据进行处理,以及对整个终端设备进行控制,执行软件程序,处理软件程序的数据,例如用于支持终端设备2100执行上述通信方法 200所描述的终端设备动作。存储器主要用于存储软件程序和数据,例如存储上述通信过程中使用的数据。控制电路主要用于基带信号与射频信号的转换以及对射频信号的处理。控制电路和天线一起也可以叫做收发器,主要用于收发电磁波形式的射频信号。输入输出装置,例如触摸屏、显示屏,键盘灯主要用于接收用户输入的数据以及对用户输出数据。
当终端设备2100开机后,处理器可以读取存储单元中的软件程序,解释并执行软件程序的数据。当需要通过天线发送数据时,处理器对待发送的数据进行基带处理后,输出基带信号至射频电路,射频电路将基带信号进行射频处理后将射频信号通过天线以电磁波的形式向外发送。当有数据发送到终端设备时,射频电路通过天线接收到射频信号,将射频信号转换为基带信号,并将基带信号输出至处理器,处理器将基带信号转换为数据并对该数据进行处理。
图11是本申请实施例提供的网络设备的结构示意图,例如可以为基站的结构示意图。该基站3000可应用于如图1所示的***中,执行上述方法实施例中网络设备的功能。
如图11所示,该基站3000可以包括一个或多个射频单元,如远端射频单元(remote radio unit,RRU)3100和一个或多个基带单元(baseband unit,BBU)(也可称为数字单元,digital unit,DU)3200。所述RRU 3100可以称为收发单元,与图9中的通信单元1200对应。可选地,该收发单元3100还可以称为收发机、收发电路、或者收发器等等,其可以包括至少一个天线3101和射频单元3102。可选地,收发单元3100可以包括接收单元和发送单元,接收单元可以对应于接收器(或称接收机、接收电路),发送单元可以对应于发射器(或称发射机、发射电路)。所述RRU 3100部分主要用于射频信号的收发以及射频信号与基带信号的转换,例如用于向终端设备发送指示信息。所述BBU 3200部分主要用于进行基带处理,对基站进行控制等。所述RRU 3100与BBU 3200可以是物理上设置在一起,也可以物理上分离设置的,即分布式基站。
所述BBU 3200为基站的控制中心,也可以称为处理单元,可以与图9中的处理单元1100对应,主要用于完成基带处理功能,如信道编码,复用,调制,扩频等等。例如所述BBU(处理单元)可以用于控制基站执行上述方法实施例中关于网络设备的操作流程,例如,生成上述指示信息等。
在一个示例中,所述BBU 3200可以由一个或多个单板构成,多个单板可以共同支持单一接入制式的无线接入网(如LTE网),也可以分别支持不同接入制式的无线接入网(如LTE网,5G网或其他网)。所述BBU 3200还包括存储器3201和处理器3202。所述存储器3201用以存储必要的指令和数据。所述处理器3202用于控制基站进行必要的动作,例如用于控制基站执行上述方法实施例中关于网络设备的操作流程。所述存储器3201和处理器3202可以服务于一个或多个单板。也就是说,可以每个单板上单独设置存储器和处理器。也可以是多个单板共用相同的存储器和处理器。此外每个单板上还可以设置有必要的电路。
应理解,图11所示的基站3000能够实现图2方法实施例和/或图5方法实施例和/或图6方法实施例和/或图7方法实施例和/或图8方法实施例中涉及网络设备的各个过程。基站3000中的各个模块的操作和/或功能,分别为了实现上述方法实施例中的相应流程。具体可参见上述方法实施例中的描述,为避免重复,此处适当省略详述描述。
上述BBU 3200可以用于执行前面方法实施例中描述的由网络设备内部实现的动作, 而RRU 3100可以用于执行前面方法实施例中描述的网络设备向终端设备发送或从终端设备接收的动作。具体请见前面方法实施例中的描述,此处不再赘述。
本申请实施例还提供了一种处理装置,包括处理器和接口;所述处理器,用于执行上述方法实施例中的通信的方法。
应理解,上述处理装置可以是一个芯片。例如,该处理装置可以是现场可编程门阵列(field programmable gate array,FPGA),可以是专用集成芯片(application specific integrated circuit,ASIC),还可以是***芯片(system on chip,SoC),还可以是中央处理器(central processor unit,CPU),还可以是网络处理器(network processor,NP),还可以是数字信号处理电路(digital signal processor,DSP),还可以是微控制器(micro controller unit,MCU),还可以是可编程控制器(programmable logic device,PLD)或其他集成芯片。
在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。结合本申请实施例所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。为避免重复,这里不再详细描述。
应注意,本申请实施例中的处理器可以是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现场可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(dynamic RAM,DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(direct rambus RAM,DR RAM)。应注意,本文描述的***和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
根据本申请实施例提供的方法,本申请还提供一种计算机程序产品,该计算机程序产品包括:计算机程序代码,当该计算机程序代码在计算机上运行时,使得该计算机执行图2所示实施例和/或图4所示实施例中任意一个实施例的方法。
根据本申请实施例提供的方法,本申请还提供一种计算机可读介质,该计算机可读介质存储有程序代码,当该程序代码在计算机上运行时,使得该计算机执行图2方法实施例和/或图5方法实施例和/或图6方法实施例和/或图7方法实施例和/或图8方法实施例中任意一个实施例的方法。
根据本申请实施例提供的方法,本申请还提供一种***,其包括前述的一个或多个终端设备以及一个或多个网络设备。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质(例如,高密度数字视频光盘(digital video disc,DVD))、或者半导体介质(例如,固态硬盘(solid state disc,SSD))等。
上述各个装置实施例中网络设备与终端设备和方法实施例中的网络设备或终端设备完全对应,由相应的模块或单元执行相应的步骤,例如通信单元(收发器)执行方法实施例中接收或发送的步骤,除发送、接收外的其它步骤可以由处理单元(处理器)执行。具体单元的功能可以参考相应的方法实施例。其中,处理器可以为一个或多个。
在本说明书中使用的术语“部件”、“模块”、“***”等用于表示计算机相关的实体、硬件、固件、硬件和软件的组合、软件、或执行中的软件。例如,部件可以是但不限于,在处理器上运行的进程、处理器、对象、可执行文件、执行线程、程序和/或计算机。通过图示,在计算设备上运行的应用和计算设备都可以是部件。一个或多个部件可驻留在进程和/或执行线程中,部件可位于一个计算机上和/或分布在2个或更多个计算机之间。此外,这些部件可从在上面存储有各种数据结构的各种计算机可读介质执行。部件可例如根据具有一个或多个数据分组(例如来自与本地***、分布式***和/或网络间的另一部件交互的二个部件的数据,例如通过信号与其它***交互的互联网)的信号通过本地和/或远程进程来通信。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各种说明性逻辑块(illustrative logical block)和步骤(step),能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功 能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的***、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的***、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个***,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
在上述实施例中,各功能单元的功能可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令(程序)。在计算机上加载和执行所述计算机程序指令(程序)时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘(solid state disk,SSD))等。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。

Claims (66)

  1. 一种获得安全参数的方法,其特征在于,包括:目标终端从第一网络设备接收组密钥相关信息;
    所述目标终端根据所述目标终端的设备根密钥获得所述目标终端的中间参数;
    所述目标终端根据所述目标终端的中间参数和所述组密钥相关信息获得组密钥;
    所述组密钥用于保护所述目标终端所属组的成员的通信内容。
  2. 根据权利要求1所述的方法,其特征在于,所述组密钥相关信息为所述组中除所述目标终端的标识指示的目标终端外的其他成员的第一中间参数;
    所述目标终端根据所述目标终端的中间参数和所述组密钥相关信息获得组密钥,包括:
    所述目标终端根据所述第一中间参数以及所述目标终端的中间参数获得所述组密钥。
  3. 根据权利要求1所述的方法,其特征在于,所述组密钥相关信息为所述组中除所述目标终端的标识指示的目标终端外的其他成员的第二中间参数;
    所述目标终端根据所述目标终端的中间参数和所述组密钥相关信息获得组密钥,包括:
    所述目标终端根据所述目标终端的中间参数、所述第二中间参数进行密钥混淆运算,获得所述组密钥。
  4. 根据权利要求2或3所述的方法,其特征在于,所述组密钥相关信息中还携带有衍生参数指示,用于指示衍生参数;
    所述目标终端根据所述目标终端的设备根密钥获得所述目标终端的中间参数,包括:
    所述目标终端根据所述目标终端的设备根密钥以及所述衍生参数获得所述目标终端的中间参数。
  5. 根据权利要求4所述的方法,其特征在于,所述衍生参数指示包括:
    标识参数指示和/或新鲜性参数指示,所述标识参数指示和/或新鲜性参数指示用于指示所述标识参数和/或新鲜性参数;
    所述衍生参数包括:
    标识参数和/或新鲜性参数;所述标识参数用于指示所述组密钥的用途;所述新鲜性参数用于保障衍生的所述组密钥与上一次衍生的不同。
  6. 根据权利要求1-5任一项所述的方法,其特征在于,所述方法还包括:
    所述目标终端向所述第一网络设备发送组映射信息,所述组映射信息用于映射所述组信息。
  7. 根据权利要求1-6任一项所述的方法,其特征在于,所述方法还包括:
    所述目标终端向所述第一网络设备发送所述目标终端的标识。
  8. 根据权利要求1-7任一项所述的方法,其特征在于,所述方法还包括:
    所述目标终端向所述第一网络设备发送第一指示信息,所述第一指示信息用于指示请求获得所述组密钥相关信息或用于指示发起组通信。
  9. 一种获得安全参数的方法,其特征在于,包括:
    第一网络设备获得目标终端的标识以及所述目标终端所属组的组信息;
    所述第一网络设备根据所述组信息和所述目标终端的标识获得所述组中除所述目标终端的标识指示的目标终端外的其他成员的设备根密钥;所述第一网络设备根据所述其他成 员的设备根密钥获得组密钥相关信息;
    所述组信息用于指示所述组,所述组密钥相关信息用于获得组密钥,所述组密钥用于保护所述组的成员的通信内容;
    所述第一网络设备向所述目标终端发送所述组密钥相关信息。
  10. 根据权利要求9所述的方法,其特征在于,所述组密钥相关信息为所述其他成员的第一中间参数;
    所述第一网络设备根据所述其他成员的设备根密钥获得组密钥相关信息,包括:
    所述第一网络设备根据所述其他成员的设备根密钥获得所述其他成员的第一中间参数。
  11. 根据权利要求9所述的方法,其特征在于,所述组密钥相关信息为所述其他成员的第二中间参数;
    所述第一网络设备根据所述其他成员的设备根密钥获得组密钥相关信息,包括:
    所述第一网络设备根据所述其他成员的设备根密钥获得所述其他成员的第一中间参数;
    所述第一网络设备通过对所述其他成员的第一中间参数进行密钥混淆运算,获得所述第二中间参数。
  12. 根据权利要求10-11任一项所述的方法,其特征在于:所述组密钥相关信息中还携带有衍生参数指示,用于指示衍生参数;
    所述第一网络设备根据所述其他成员的设备根密钥获得所述其他成员的第一中间参数,包括:
    所述第一网络设备根据所述其他成员的设备根密钥以及所述衍生参数获得所述其他成员的第一中间参数。
  13. 根据权利要求12所述的方法,其特征在于,所述衍生参数包括:
    标识参数和/或新鲜性参数;所述标识参数用于指示所述组密钥的用途;所述新鲜性参数用于保障衍生的所述组密钥与上一次衍生的不同;
    所述衍生参数指示包括:
    标识参数指示和/或新鲜性参数指示,所述标识参数指示和/或新鲜性参数指示用于指示所述标识参数和/或新鲜性参数。
  14. 根据权利要求9-13任一项所述的方法,其特征在于,所述方法还包括:
    所述第一网络设备根据所述目标终端的标识指示的目标终端的设备根密钥和所述组密钥相关信息获得所述组密钥。
  15. 根据权利要求9-14任一项所述的方法,其特征在于,所述方法还包括:
    所述第一网络设备通过以下任一方式获得所述组信息:
    所述第一网络设备从第二网络设备获得所述组信息;或,
    所述第一网络设备从所述目标终端获得组映射信息,所述第一网络设备根据所述组映射信息获得所述组信息。
  16. 根据权利要求15所述的方法,其特征在于,所述组映射信息包括以下一个或多个:目标终端的标识、目标终端的组标识、目标终端访问目标的标识。
  17. 根据权利要求9-16任一项所述的方法,其特征在于,所述方法还包括:
    所述第一网络设备根据所述组信息获得所述组的成员的安全能力,所述安全能力用于指示所述成员支持的安全算法,所述安全算法用于保护所述组的成员的通信内容;
    所述第一网络设备根据所述安全能力以及算法优先级列表选择所述组的成员都支持的且优先级最高的安全算法,所述算法优先级列表用于指示选择安全算法的顺序;
    所述第一网络设备向所述目标终端发送安全算法指示,所述安全算法指示用于指示所述安全算法。
  18. 根据权利要求9-17任一项所述的方法,其特征在于,所述方法还包括:
    所述第一网络设备接收第一指示信息,所述第一指示信息用于指示请求获得所述组密钥相关信息或用于指示发起组通信。
  19. 根据权利要求18所述的方法,其特征在于,所述第一网络设备根据所述其他成员的设备根密钥获得所述组密钥相关信息,包括:
    所述第一网络设备根据所述其他成员的设备根密钥以及所述第一指示信息获得所述组密钥相关信息。
  20. 根据权利要求9-14任一项所述的方法,其特征在于,所述方法还包括:
    所述第一网络设备达到触发条件时,触发更新所述组密钥。
  21. 根据权利要求20所述的方法,其特征在于,所述触发条件包括以下一个或多个:
    计数时间超过预设的时间、计数数量超过预设的计数值、组的成员有新成员加入或旧成员退出、组的成员主动请求更新组密钥、其他网元请求更新组密钥以及根密钥发生改变。
  22. 一种获得安全参数的方法,其特征在于,包括:
    第一网络设备根据组信息获得组密钥,所述组信息用于指示组;所述组密钥用于保护所述组的成员的通信内容;
    所述第一网络设备判断向目标终端发送所述组密钥的传输信道的安全性,所述组的成员包含所述目标终端;
    若所述传输信道安全,向所述目标终端发送所述组密钥;
    若所述传输信道不安全,所述第一网络设备调整发送组密钥传输信道的安全保护策略后,向所述目标终端发送所述组密钥。
  23. 根据权利要求22所述的方法,其特征在于,所述第一网络设备判断发送所述组密钥的传输信道的安全性,包括:
    若所述第一网络设备判断所述传输信道的加密保护已经开启,则所述传输信道安全;
    若所述第一网络设备判断所述传输信道的加密保护未开启,则所述传输信道不安全。
  24. 根据权利要求22-23任一项所述的方法,其特征在于,所述第一网络设备调整发送组密钥传输信道的安全保护策略,包括:
    所述第一网络设备重新根据所述目标终端的安全能力选择以下任一个加密算法:非演进分组***加密算法0或5G加密算法0;
    所述第一网络设备向所述目标终端发送所述加密算法。
  25. 根据权利要求22-24任一项所述的方法,其特征在于,所述第一网络设备根据所述组信息获得所述组密钥,包括:
    若所述第一网络设备具备所述组信息对应的组密钥,则所述第一网络设备获得所述组密钥;或,
    若所述第一网络设备不具备所述组信息对应的组密钥,所述第一网络设备根据根密钥K获得所述组密钥;或,所述第一网络设备随机获得所述组密钥。
  26. 根据权利要求22-25任一项所述的方法,其特征在于,所述方法还包括:
    所述第一网络设备根据所述组信息获得所述组的成员的安全能力,所述安全能力用于指示所述成员支持的安全算法,所述安全算法用于保护所述组的成员的通信内容;
    所述第一网络设备根据所述安全能力以及算法优先级列表选择所述组的成员都支持的且优先级最高的安全算法,所述算法优先级列表用于指示选择安全算法的顺序;
    所述第一网络设备向所述目标终端发送安全算法指示,所述安全算法指示用于指示所述安全算法。
  27. 根据权利要求22-26任一项所述的方法,其特征在于,所述方法还包括:
    所述第一网络设备通过以下任一方式获得所述组信息:
    所述第一网络设备从第二网络设备获得所述组信息;或,
    所述第一网络设备从所述目标终端获得组映射信息,所述第一网络设备根据所述组映射信息获得所述组信息。
  28. 根据权利要求27所述的方法,其特征在于,所述组映射信息包括以下一个或多个:目标终端的标识、目标终端的组标识、目标终端访问目标的标识。
  29. 根据权利要求22-28任一项所述的方法,其特征在于,所述方法还包括:
    所述第一网络设备接收第一指示信息,所述第一指示信息用于指示请求获得所述组密钥或用于指示发起组通信;
    所述第一网络设备根据所述组信息获得所述组密钥,包括:
    所述第一网络设备根据所述组信息以及所述第一指示信息获得所述组密钥。
  30. 根据权利要求22-25任一项所述的方法,其特征在于,所述方法还包括:
    所述第一网络设备达到触发条件时,触发更新所述组密钥。
  31. 根据权利要求30所述的方法,其特征在于,所述触发条件包括以下一个或多个:
    计数时间超过预设的时间、计数数量超过预设的计数值、组的成员有新成员加入或旧成员退出、组的成员主动请求更新组密钥、其他网元请求更新组密钥以及根密钥发生改变。
  32. 一种通信装置,其特征在于,包括:
    通信单元,用于从第一网络设备接收组密钥相关信息;
    处理单元,用于根据目标终端的设备根密钥获得所述目标终端的中间参数;
    所述处理单元还用于,根据所述目标终端的中间参数和所述组密钥相关信息获得组密钥;所述组密钥用于保护所述目标终端所属组的成员的通信内容。
  33. 根据权利要求32所述的装置,其特征在于,所述组密钥相关信息为所述组中除所述目标终端的标识指示的目标终端外的其他成员的第一中间参数;
    所述处理单元还用于:根据所述第一中间参数以及所述目标终端的中间参数获得所述组密钥。
  34. 根据权利要求32所述的装置,其特征在于,所述组密钥相关信息为所述组中除所 述目标终端的标识指示的目标终端外的其他成员的第二中间参数;
    所述处理单元还用于:根据所述目标终端的中间参数、所述第二中间参数进行密钥混淆运算,获得所述组密钥。
  35. 根据权利要求33或34所述的装置,其特征在于,所述组密钥相关信息中还携带有衍生参数指示,用于指示衍生参数;
    所述处理单元还用于:根据所述目标终端的设备根密钥以及所述衍生参数获得所述目标终端的中间参数。
  36. 根据权利要求35所述的装置,其特征在于,所述衍生参数指示包括:
    标识参数指示和/或新鲜性参数指示,所述标识参数指示和/或新鲜性参数指示用于指示所述标识参数和/或新鲜性参数;
    所述衍生参数包括:
    标识参数和/或新鲜性参数;所述标识参数用于指示所述组密钥的用途;所述新鲜性参数用于保障衍生的所述组密钥与上一次衍生的不同。
  37. 根据权利要求32-36任一项所述的装置,其特征在于,所述通信单元还用于:
    向所述第一网络设备发送组映射信息,所述组映射信息用于映射所述组信息。
  38. 根据权利要求32-37任一项所述的装置,其特征在于,所述通信单元还用于:
    向所述第一网络设备发送所述目标终端的标识。
  39. 根据权利要求32-38任一项所述的装置,其特征在于,所述通信单元还用于:
    向所述第一网络设备发送第一指示信息,所述第一指示信息用于指示请求获得所述组密钥相关信息或用于指示发起组通信。
  40. 一种通信装置,其特征在于,包括:
    通信单元,用于获得目标终端的标识以及所述目标终端所属组的组信息;
    处理单元,用于根据所述组信息和所述目标终端的标识获得所述组中除所述目标终端的标识指示的目标终端外的其他成员的设备根密钥;
    所述处理单元还用于,根据所述其他成员的设备根密钥获得组密钥相关信息;所述组信息用于指示所述组,所述组密钥相关信息用于获得组密钥,所述组密钥用于保护所述组的成员的通信内容;
    所述通信单元还用于,向所述目标终端发送所述组密钥相关信息。
  41. 根据权利要求40所述的装置,其特征在于,所述组密钥相关信息为所述其他成员的第一中间参数;
    所述处理单元还用于:根据所述其他成员的设备根密钥获得所述其他成员的第一中间参数。
  42. 根据权利要求41所述的装置,其特征在于,所述组密钥相关信息为所述其他成员的第二中间参数;
    所述处理单元还用于:根据所述其他成员的设备根密钥获得所述其他成员的第一中间参数;
    所述处理单元还用于:通过对所述其他成员的第一中间参数进行密钥混淆运算,获得所述第二中间参数。
  43. 根据权利要求41-42任一项所述的装置,其特征在于,所述组密钥相关信息中还携带有衍生参数指示,用于指示衍生参数;
    所述处理单元还用于:所述第一网络设备根据所述其他成员的设备根密钥以及所述衍生参数获得所述其他成员的第一中间参数。
  44. 根据权利要求43所述的装置,其特征在于,所述衍生参数包括:
    标识参数和/或新鲜性参数;所述标识参数用于指示所述组密钥的用途;所述新鲜性参数用于保障衍生的所述组密钥与上一次衍生的不同;
    所述衍生参数指示包括:
    标识参数指示和/或新鲜性参数指示,所述标识参数指示和/或新鲜性参数指示用于指示所述标识参数和/或新鲜性参数。
  45. 根据权利要求40-44任一项所述的装置,其特征在于,所述处理单元还用于:
    根据所述目标终端的标识指示的目标终端的设备根密钥和所述组密钥相关信息获得所述组密钥。
  46. 根据权利要求40-45任一项所述的装置,其特征在于,所述处理单元还用于:
    通过以下任一方式获得所述组信息:
    从第二网络设备获得所述组信息;或,
    从所述目标终端获得组映射信息,所述处理单元根据所述组映射信息获得所述组信息。
  47. 根据权利要求46所述的装置,其特征在于,所述组映射信息包括以下一个或多个:目标终端的标识、目标终端的组标识、目标终端访问目标的标识。
  48. 根据权利要求40-47任一项所述的装置,其特征在于,所述处理单元还用于:
    根据所述组信息获得所述组的成员的安全能力,所述安全能力用于指示所述成员支持的安全算法,所述安全算法用于保护所述组的成员的通信内容;
    根据所述安全能力以及算法优先级列表选择所述组的成员都支持的且优先级最高的安全算法,所述算法优先级列表用于指示选择安全算法的顺序;
    向所述目标终端发送安全算法指示,所述安全算法指示用于指示所述安全算法。
  49. 根据权利要求40-48任一项所述的装置,其特征在于,所述处理单元还用于:
    接收第一指示信息,所述第一指示信息用于指示请求获得所述组密钥相关信息或用于指示发起组通信。
  50. 根据权利要求49所述的装置,其特征在于,所述处理单元还用于:
    根据所述其他成员的设备根密钥以及所述第一指示信息获得所述组密钥相关信息。
  51. 根据权利要求40-45任一项所述的装置,其特征在于,所述处理单元还用于:
    当所述处理单元达到触发条件时,触发更新所述组密钥。
  52. 根据权利要求51所述的装置,其特征在于,所述触发条件包括以下一个或多个:
    计数时间超过预设的时间、计数数量超过预设的计数值、组的成员有新成员加入或旧成员退出、组的成员主动请求更新组密钥、其他网元请求更新组密钥以及根密钥发生改变。
  53. 一种通信装置,其特征在于,包括:
    通信单元,用于根据组信息获得组密钥,所述组信息用于指示组;所述组密钥用于保护所述组的成员的通信内容;
    处理单元,用于判断向目标终端发送所述组密钥的传输信道的安全性,所述组的成员包含所述目标终端;
    若所述传输信道安全,向所述目标终端发送所述组密钥;
    若所述传输信道不安全,所述第一网络设备调整发送组密钥传输信道的安全保护策略后,向所述目标终端发送所述组密钥。
  54. 根据权利要求53所述的装置,其特征在于,所述处理单元还用于判断传输信道的安全性:
    若所述处理单元判断所述传输信道的加密保护已经开启,则所述传输信道安全;
    若所述处理单元判断所述传输信道的加密保护未开启,则所述传输信道不安全。
  55. 根据权利要求53-54任一项所述的装置,其特征在于,所述处理单元还用于:
    重新根据所述目标终端的安全能力选择以下任一个加密算法:非演进分组***加密算法0或5G加密算法0;
    向所述目标终端发送所述加密算法。
  56. 根据权利要求53-55任一项所述的装置,其特征在于,所述处理单元还用于:
    若所述处理单元具备所述组信息对应的组密钥,则所述处理单元获得所述组密钥;或,
    若所述处理单元不具备所述组信息对应的组密钥,所述处理单元根据根密钥K获得所述组密钥;或,所述处理单元随机获得所述组密钥。
  57. 根据权利要求53-56任一项所述的装置,其特征在于,所述处理单元还用于:
    根据所述组信息获得所述组的成员的安全能力,所述安全能力用于指示所述成员支持的安全算法,所述安全算法用于保护所述组的成员的通信内容;
    根据所述安全能力以及算法优先级列表选择所述组的成员都支持的且优先级最高的安全算法,所述算法优先级列表用于指示选择安全算法的顺序;
    向所述目标终端发送安全算法指示,所述安全算法指示用于指示所述安全算法。
  58. 根据权利要求53-57任一项所述的装置,其特征在于,所述处理单元还用于:
    所述处理单元通过以下任一方式获得所述组信息:
    从第二网络设备获得所述组信息;或,
    从所述目标终端获得组映射信息,所述处理单元根据所述组映射信息获得所述组信息。
  59. 根据权利要求58所述的装置,其特征在于,所述组映射信息包括以下一个或多个:目标终端的标识、目标终端的组标识、目标终端访问目标的标识。
  60. 根据权利要求53-59任一项所述的装置,其特征在于,包括:
    所述通信单元,用于接收第一指示信息,所述第一指示信息用于指示请求获得所述组密钥或用于指示发起组通信;
    所述处理单元,用于根据所述组信息获得所述组密钥,包括:
    所述处理单元根据所述组信息以及所述第一指示信息获得所述组密钥。
  61. 根据权利要求53-57任一项所述的装置,其特征在于,所述处理单元还用于:
    当所述处理单元达到触发条件时,触发更新所述组密钥。
  62. 根据权利要求61所述的装置,其特征在于,所述触发条件包括以下一个或多个:
    计数时间超过预设的时间、计数数量超过预设的计数值、组的成员有新成员加入或旧 成员退出、组的成员主动请求更新组密钥、其他网元请求更新组密钥以及根密钥发生改变。
  63. 一种通信装置,其特征在于,包括至少一个处理器和通信接口;
    所述通信接口,用于输入和/或输出信息;
    所述至少一个处理器用于执行计算机程序,使得所述装置实现权利要求1至31中任一项所述的方法。
  64. 一种通信装置,其特征在于,包括:处理器和存储器;
    所述存储器用于存储计算机程序;
    所述处理器用于执行所述存储器存储的计算机程序,使得所述装置实现如权利要求1至31任一项所述的方法。
  65. 一种计算机可读介质,其特征在于,包括计算机程序,当所述计算机程序在计算机上运行时,使得所述计算机执行如权利要求1至31中任一项所述的方法。
  66. 一种计算机程序产品,其特征在于,包括:当所述计算机程序产品在通信设备上运行时,使得所述通信设备执行权利要求1至31任一所述的方法。
PCT/CN2019/110880 2019-10-12 2019-10-12 获得安全参数的方法及装置 WO2021068258A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/110880 WO2021068258A1 (zh) 2019-10-12 2019-10-12 获得安全参数的方法及装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/110880 WO2021068258A1 (zh) 2019-10-12 2019-10-12 获得安全参数的方法及装置

Publications (1)

Publication Number Publication Date
WO2021068258A1 true WO2021068258A1 (zh) 2021-04-15

Family

ID=75437786

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/110880 WO2021068258A1 (zh) 2019-10-12 2019-10-12 获得安全参数的方法及装置

Country Status (1)

Country Link
WO (1) WO2021068258A1 (zh)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101321053A (zh) * 2007-06-08 2008-12-10 华为技术有限公司 一种生成组密钥的方法、***和设备
KR20100096618A (ko) * 2009-02-25 2010-09-02 성균관대학교산학협력단 그룹 키 분배 방법 및 이를 이용한 수신 제한 시스템
CN102468955A (zh) * 2010-11-15 2012-05-23 ***通信集团公司 物联网中用户组的成员节点与网络侧通信的方法和设备
CN105792095A (zh) * 2014-12-23 2016-07-20 中兴通讯股份有限公司 用于mtc分组通信的密钥协商方法、***及网络实体
CN106162515A (zh) * 2015-04-14 2016-11-23 中兴通讯股份有限公司 一种机器类通信安全通信的方法、装置和***
CN107148788A (zh) * 2014-11-12 2017-09-08 高通股份有限公司 用于认证无基础设施对等网络中的对等体的方法
CN110048988A (zh) * 2018-01-15 2019-07-23 华为技术有限公司 消息的发送方法和装置

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101321053A (zh) * 2007-06-08 2008-12-10 华为技术有限公司 一种生成组密钥的方法、***和设备
KR20100096618A (ko) * 2009-02-25 2010-09-02 성균관대학교산학협력단 그룹 키 분배 방법 및 이를 이용한 수신 제한 시스템
CN102468955A (zh) * 2010-11-15 2012-05-23 ***通信集团公司 物联网中用户组的成员节点与网络侧通信的方法和设备
CN107148788A (zh) * 2014-11-12 2017-09-08 高通股份有限公司 用于认证无基础设施对等网络中的对等体的方法
CN105792095A (zh) * 2014-12-23 2016-07-20 中兴通讯股份有限公司 用于mtc分组通信的密钥协商方法、***及网络实体
CN106162515A (zh) * 2015-04-14 2016-11-23 中兴通讯股份有限公司 一种机器类通信安全通信的方法、装置和***
CN110048988A (zh) * 2018-01-15 2019-07-23 华为技术有限公司 消息的发送方法和装置

Similar Documents

Publication Publication Date Title
US11778459B2 (en) Secure session method and apparatus
WO2020073855A1 (zh) 建立会话的方法和装置以及发送报文的方法和装置
WO2023284584A1 (zh) 通信方法和装置
US20240179118A1 (en) Edge Service Obtaining Method and Apparatus
WO2023280121A1 (zh) 一种获取边缘服务的方法和装置
US20230319556A1 (en) Key obtaining method and communication apparatus
US20230029714A1 (en) Authorization method, policy control function device, and access and mobility management function device
WO2021136211A1 (zh) 授权结果的确定方法及装置
WO2021197347A1 (zh) 通信***、方法及装置
US11848909B2 (en) Restricting onboard traffic
US20220141664A1 (en) Data transmission method and apparatus in network slice architecture
WO2021233340A1 (zh) 网络注册的方法和装置
WO2021197175A1 (zh) 应用服务器的发现方法及相关装置
WO2019075691A1 (zh) 一种受限ue能力的控制方法及装置、计算机存储介质
US20220272577A1 (en) Communication method and communication apparatus
US20220263879A1 (en) Multicast session establishment method and network device
AU2022204263A1 (en) Information sending method, key generation method, and apparatus
WO2021031055A1 (zh) 通信方法及装置
WO2021254172A1 (zh) 一种通信方法以及相关装置
WO2021180209A1 (zh) 传输寻呼信息的方法和通信装置
CN109936444B (zh) 一种密钥生成方法及装置
CN110831247A (zh) 一种通信方法及装置
WO2023024931A1 (zh) 用于设备间通信的方法和装置
WO2021068258A1 (zh) 获得安全参数的方法及装置
WO2020200297A1 (zh) 选择会话管理网元的方法和装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19948695

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19948695

Country of ref document: EP

Kind code of ref document: A1