CN112416391A - System upgrading method and device, computer equipment and storage medium - Google Patents

System upgrading method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN112416391A
CN112416391A CN202011275394.3A CN202011275394A CN112416391A CN 112416391 A CN112416391 A CN 112416391A CN 202011275394 A CN202011275394 A CN 202011275394A CN 112416391 A CN112416391 A CN 112416391A
Authority
CN
China
Prior art keywords
information
upgrading
instruction
upgrade
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011275394.3A
Other languages
Chinese (zh)
Inventor
金霍
魏萌芝
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Neoway Technology Co Ltd
Original Assignee
Shenzhen Neoway Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Neoway Technology Co Ltd filed Critical Shenzhen Neoway Technology Co Ltd
Priority to CN202011275394.3A priority Critical patent/CN112416391A/en
Publication of CN112416391A publication Critical patent/CN112416391A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Stored Programmes (AREA)

Abstract

The application relates to a system upgrading method, a system upgrading device, computer equipment and a storage medium. The method comprises the following steps: receiving a system upgrading instruction, and analyzing system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter; acquiring second system information and second safety information; determining second check-up information according to the second system information and the second safety information; the first upgrading parameters are verified through the second verification information, and when the verification is passed, upgrading files are downloaded according to the first upgrading parameters; and executing system upgrading according to the upgrading file. By adopting the method, the remote system can be upgraded.

Description

System upgrading method and device, computer equipment and storage medium
Technical Field
The application relates to the technical field of internet of things, in particular to a system upgrading method and device, computer equipment and a storage medium.
Background
With the development of the internet of things technology, the requirement for upgrading the communication module is higher and higher, and the upgrading is safe, stable and reliable and is related to the survival of products.
In the conventional technology, a system is upgraded according to local operation, specifically, an upgrade package is downloaded from a server through an upgrade instruction sent locally, and the system is upgraded according to the upgrade package.
However, for some systems to be upgraded, the system upgrading cannot be realized locally, so that the system upgrading cannot be realized, and further potential safety hazards are brought to the system.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a system upgrading method, apparatus, computer device and storage medium capable of implementing remote system upgrade.
A method of system upgrade, the method comprising:
receiving a system upgrading instruction, and analyzing system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter;
acquiring second system information and second safety information;
determining second check-up information according to the second system information and the second safety information;
the first upgrading parameters are verified through the second verification information, and when the verification is passed, the upgrading files are downloaded according to the first upgrading parameters;
and executing system upgrade according to the upgrade file.
In one embodiment, analyzing system upgrade information carried in a system upgrade instruction to obtain a first upgrade parameter includes:
extracting system upgrading information from the system upgrading instruction;
analyzing the system upgrading information to obtain first verification information and target information;
and taking the first verification information and the target information as first upgrading parameters, wherein the first verification information is obtained after transcoding processing is carried out on the first terminal according to the first system information and the first safety information, and the first target information is determined according to the upgrading file.
In one embodiment, downloading the upgrade file according to the first upgrade parameters includes:
determining a downloading instruction according to the target information in the first upgrading parameter;
and downloading the upgrading file according to the downloading instruction.
In one embodiment, determining the second check-up information based on the second system information and the second security information comprises:
and transcoding the second system information and the second safety information to obtain transcoding information, and taking the transcoding information as second check information.
In one embodiment, transcoding the second system information and the second security information to obtain transcoding information, and using the transcoding information as the second check information includes:
splicing the second system information and the second safety information to obtain second splicing information;
and performing hash encryption on the second splicing information to obtain second hash data, and taking the second hash data as second check information.
In one embodiment, the verifying the first upgrade parameter by the second verification information includes:
extracting first verification information from the first upgrading parameters, wherein the first verification information is determined by first hash data obtained by splicing the first terminal according to the first system information and the first safety information and carrying out hash encryption on the first splicing information;
and verifying the first hash data corresponding to the first verification information according to the second hash data corresponding to the second verification information.
In one embodiment, the system upgrade instruction comprises a short message instruction; after receiving the system upgrade instruction, the method further comprises:
extracting a first terminal identification from the short message instruction;
matching the first terminal identification with a terminal identification prestored in a second terminal for receiving a system upgrading instruction;
and when the matching is successful, judging the system upgrading instruction to be a legal instruction, and executing the step of analyzing the system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter.
A system upgrade apparatus, the apparatus comprising:
the receiving module is used for receiving a system upgrading instruction and analyzing system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter;
the acquisition module is used for acquiring second system information and second safety information;
the determining module is used for determining second check-up information according to the second system information and the second safety information;
the verification module is used for verifying the first upgrading parameters through the second verification information, and downloading the upgrading files according to the first upgrading parameters when the verification is passed;
and the upgrading module is used for executing system upgrading according to the upgrading file.
A computer device comprising a memory and a processor, the memory storing a computer program, the processor executing the computer program to implement the steps of the above method embodiments.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned method embodiments.
According to the system upgrading method, the system upgrading device, the computer equipment and the storage medium, when a system to be upgraded receives a system upgrading instruction sent by the first terminal, the system upgrading instruction is analyzed to obtain a first upgrading parameter; acquiring second system information and second safety information; determining second check-up information according to the second system information and the second safety information; the first upgrading parameters are verified through the second verification information, and when the verification is passed, the upgrading files are downloaded according to the first upgrading parameters; and performing system upgrade on the second system to be upgraded according to the upgrade file. After a system upgrading instruction is received, information carried in the upgrading instruction is analyzed and verified, when the verification is passed, the upgrading instruction is proved to be a legal instruction, an upgrading package is downloaded according to the upgrading instruction, remote system upgrading of the system to be upgraded is executed according to the upgrading package, and remote upgrading of the system to be upgraded is achieved while safety is guaranteed.
Drawings
FIG. 1 is a diagram of an application environment for a system upgrade method in one embodiment;
FIG. 2 is a flow diagram illustrating a method for system upgrade in one embodiment;
fig. 3 is a schematic diagram of interaction between an upper computer and an MDM in a first terminal and a second terminal provided in an embodiment;
FIG. 4 is a diagram illustrating a remote upgrade of a terminal module, according to an embodiment;
FIG. 5 is a block diagram showing the configuration of a system upgrading apparatus according to one embodiment;
FIG. 6 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The system upgrading method provided by the application can be applied to the application environment shown in fig. 1. Wherein the first terminal 110 communicates with the second terminal 120 through a network. The second terminal 120 receives the system upgrade instruction sent by the first terminal 110, and the second terminal 120 analyzes system upgrade information carried in the system upgrade instruction to obtain a first upgrade parameter; the second terminal 120 acquires the second system information and the second security information; determining second check-up information according to the second system information and the second safety information; the first upgrade parameter is verified through the second verification information, and when the verification is passed, the second terminal 120 downloads the upgrade file according to the first upgrade parameter; and executing system upgrade according to the upgrade file. The first terminal 110 and the second terminal 120 may be, but are not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices.
In an embodiment, as shown in fig. 2, a system upgrade method is provided, which is described by taking the application of the method to the second terminal in fig. 1 as an example, and includes the following steps:
step 202, receiving a system upgrade instruction, and analyzing system upgrade information carried in the system upgrade instruction to obtain a first upgrade parameter.
Specifically, the second terminal receives a system upgrade instruction sent by the first terminal, extracts carried system upgrade information from the received system upgrade instruction, and analyzes the extracted system upgrade information to obtain a first upgrade parameter. The system upgrade information is information indicating the second terminal to execute system upgrade, and the system upgrade information may be encrypted information, so that the second terminal performs decryption processing according to the received encrypted system upgrade information to obtain the first upgrade parameter.
It should be noted that the first terminal and the second terminal are different terminals, and the first terminal and the second terminal can perform remote communication through a network to implement data interaction.
In one embodiment, the system upgrade instruction comprises a short message instruction; after receiving the system upgrade instruction, the method further comprises: extracting a first terminal identification from the short message instruction; matching the first terminal identification with a terminal identification prestored in a second terminal for receiving a system upgrading instruction; and when the matching is successful, judging the system upgrading instruction to be a legal instruction, and executing the step of analyzing the system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter.
The first terminal identifier is used for uniquely identifying one terminal, and specifically may be information such as a mobile phone number of the terminal. One or more terminal identifications are pre-stored in the second terminal, wherein the terminal identification can be information such as a mobile phone number. Therefore, when the second terminal receives the short message instruction sent by the first terminal, the mobile phone number for sending the short message instruction is obtained, the obtained mobile phone number is compared with the phone number prestored in the second terminal, and when the comparison is successful, the first terminal for sending the short message instruction is a legal terminal, and the short message instruction is a legal instruction, so that the step of analyzing the system upgrading information carried in the system upgrading instruction to obtain the first upgrading parameter can be executed. Otherwise, when the comparison fails, the first terminal sending the short message instruction is an illegal terminal, and the communication event needs to be prevented to ensure the information security. It should be noted that the information pre-stored in the second terminal may be stored locally or stored in the cloud server, which is not limited herein.
Step 204, second system information and second security information are obtained.
The second system information and the second security information may be information corresponding to the second terminal. Specifically, the second system information is used to uniquely identify a second terminal, and the second system information may specifically be a system identifier of the second terminal, for example, the second system information is a system serial number of the second terminal. The second safety information is safety information used for identifying the second terminal, the second safety information is uniquely corresponding to one second terminal, and the second safety information is safety data agreed by the second terminal and the first terminal in advance, so that the safety of the information interaction can be determined according to the second safety information agreed in advance when the first terminal and the second terminal are communicated. For example, the second security information may specifically be a security code or a security identifier or a security character, and the like, which is not limited herein.
Note that, the first terminal stores security information corresponding to different terminals in advance, and uses the security information as the first security information. In an embodiment, when the first terminal has a right to communicate with the second terminal, the first terminal should store second security information corresponding to the second terminal, so that when the first terminal communicates with the second terminal, identity verification can be performed according to the security information agreed in advance, and when the security information carried by the first terminal and the second terminal is determined to be consistent, the information interaction is legal and safe, so that subsequent data interaction between the first terminal and the second terminal can be continuously performed. The second terminal stores second safety information corresponding to the second terminal. In specific implementation, when the first terminal and the second terminal perform communication interaction, the first terminal carries first safety information, and the safety of the information interaction is determined by checking whether the first safety information is consistent with the second safety information. When the first safety information carried in the first terminal is inconsistent with the second safety information stored in the second terminal, the situation that potential safety hazards exist in the communication at this time is indicated, so that a safety alarm should be sent out, and safety verification is carried out on the information interaction at this time again.
Step 206, determining second check-up information according to the second system information and the second security information.
The second verification information is used for verifying the legality of the first upgrading parameter. Specifically, the splicing information may be obtained by splicing the second system information and the second security information, and the splicing information is used as the second verification information. That is to say, in order to ensure the safety of information interaction, the second check information includes double safety information, the first is the check of the system information, the second is the check of the safety information, when any one of the safety information has a potential safety hazard, it can be determined that the potential safety hazard exists in the current information interaction, and then the height of the safety check is improved. In order to further improve the interactive security of the information, the second check information or the first check information may be encrypted, and the security of information transmission in the network may be improved by the encryption, so as to prevent the information from being tampered.
And 208, verifying the first upgrading parameters through the second verification information, and downloading the upgrading files according to the first upgrading parameters when the verification is passed.
In one embodiment, the second check information is a sequence value, the first upgrade parameter is also a sequence value, and the check of the first upgrade parameter according to the second check information is realized through comparison of the sequence values. And when the verification is passed, the second terminal executes the first upgrade downloading upgrade file sent by the first terminal. The first upgrade file is a file required for system upgrade.
Specifically, the first upgrade file may be a differential package, and the system upgrade is performed according to the downloaded differential package. And specifically, the differential upgrade can also adopt a promotion scheme, the promotion scheme provides an executable program required by the differential package production, and the promotion strategy is to modify the differential relationship between the partition.xml configuration source package and the target package file. Xml is more efficiently produced in order to reduce errors caused by artificial modification of partition.
And step 210, performing system upgrade according to the upgrade file.
Specifically, the second terminal locally executes system upgrade according to the downloaded upgrade file.
As shown in fig. 3, fig. 3 is a schematic diagram of interaction between an upper computer and an MDM in a first terminal and a second terminal provided in an embodiment. And the terminal can also perform data interaction with the FTP server. In fig. 3, an upper computer (MCU) is used as a first terminal to send an instruction to a second terminal MDM9607 to be upgraded, the instruction may be an AT + neoftpta instruction, or a specific short message is sent, after the MDM9607 receives the characteristic instruction, the MDM9607 is connected to a server to start downloading an upgrade package, where the server may specifically be an FTP server, and the downloaded upgrade package is returned to the upper computer, so that the upper computer executes system upgrade according to the received upgrade package.
According to the system upgrading method, when the second terminal receives the system upgrading instruction sent by the first terminal, the system upgrading instruction is analyzed to obtain a first upgrading parameter; second system information and second safety information corresponding to a second system to be upgraded are obtained; determining second check-up information corresponding to a second system to be upgraded according to the second system information and the second safety information; the first upgrading parameters are verified through the second verification information, and when the verification is passed, the upgrading files are downloaded according to the first upgrading parameters; and performing system upgrade on the second system to be upgraded according to the upgrade file. After a system upgrading instruction is received, information carried in the upgrading instruction is analyzed and verified, when the verification is passed, the upgrading instruction is proved to be a legal instruction, an upgrading package is downloaded according to the upgrading instruction, remote system upgrading of the system to be upgraded is executed according to the upgrading package, and remote upgrading of the system to be upgraded is achieved while safety is guaranteed.
And in some scenes, downloading the differential packet which is deployed in advance from the FTP server to a module in the terminal so as to upgrade. Specifically, the module establishes PPP connection and sends an AT instruction through a serial port tool to trigger FTP remote upgrading. However, the upgrading only supports the serial port tool to trigger upgrading through an AT instruction issuing mode, part of users are already in commercial use, upgrading conditions are limited, equipment cannot be upgraded through the method, and the module only supports the serial port tool to operate a single module to upgrade. The problem that the upgrading condition is limited can be solved by using a short message triggering upgrading mode, and the plurality of modules are upgraded simultaneously by sending short messages in batches, so that labor and time are saved, and the working efficiency is improved. By changing the triggering mode of remote upgrading, the mode of sending short messages is used for triggering remote upgrading, and the real remote upgrading is realized.
As shown in fig. 4, fig. 4 is a schematic diagram of a remote upgrade of a terminal module provided in an embodiment. In fig. 4, a server of the FTP version communicates with a terminal device via a network. And the server and the mobile terminal can perform data interaction in the form of AT commands and short messages. The server referred to in this application may be an FTP server, or may be a server of another version, and is not limited herein.
With the development of the internet of things technology, a large amount of manpower and material resources are consumed for upgrading the communication module in a traditional mode, so that remote upgrading of the communication module in the terminal becomes a great trend, the requirement for remote upgrading of the communication module in the terminal is higher and higher, and the upgrading is safe, stable and reliable and is related to the survival of products. According to the method and the device, online upgrading is designed, software upgrading can be triggered in a mode of sending short messages or AT instructions, the operation is simple, the upgrading efficiency, safety, reliability and flexibility are guaranteed, and the manpower and material resource cost is reduced through a remote upgrading scheme. In some scenes, the triggering of upgrading by using an AT instruction mode is possibly limited, and remote upgrading is triggered by using a short message mode, so that the labor and material cost is reduced, the upgrading mode is more flexible, the upgrading result is obvious, the remote upgrading in the real sense is realized, and short messages can be sent in batches for large-scale upgrading.
In one embodiment, analyzing system upgrade information carried in a system upgrade instruction to obtain a first upgrade parameter includes: extracting system upgrading information from the system upgrading instruction; analyzing the system upgrading information to obtain first verification information and target information; and taking the first verification information and the target information as first upgrading parameters, wherein the first verification information is obtained after transcoding processing is carried out on the first terminal according to the first system information and the first safety information, and the first target information is determined according to the upgrading file.
The first system information is information pre-stored in the first terminal, specifically information corresponding to other terminals stored in the first terminal, and when the first terminal and the second terminal have an interaction right, the system information of the second terminal may be pre-stored in the first terminal. That is, the first system information stored in the first terminal may have data identical to the second system information. Specifically, the first system information is used to uniquely identify a terminal, and the first system information may specifically be a system identifier of the terminal, such as a system serial number of the terminal. The first security information is also information which is stored in advance and uniquely corresponds to one terminal, the security information corresponding to one or more terminals respectively is stored in the first terminal in advance, the stored security information is used as the first security information, when the first terminal and the second terminal have communication rights, information which is consistent with second security information corresponding to the second terminal can exist in the first security information, and when the first terminal and the second terminal communicate, the security of the communication can be checked by checking whether the first security information is consistent with the second security information. Specifically, the first security information may specifically be a security code or a security identifier or a security character, and the like, which is not limited herein.
In one embodiment, the target information is an AT command, and the AT command includes configuration information such as an address, a port number, an upgrade package name, a user name, and a password for configuring the connection FTP, so as to download the corresponding upgrade file through the target information. In one embodiment, the specific form of the AT command may include the following form: AT + neoftfota? And inquiring the downloading progress.
It should be noted that, most of the module industries perform data interaction through TCP/UDP or other methods, remote upgrade may also be triggered by sending a TCP/UDP message, and the triggering methods are flexible and varied.
In one embodiment, downloading the upgrade file according to the first upgrade parameters includes: determining a downloading instruction according to the target information in the first upgrading parameter; and downloading the upgrading file according to the downloading instruction.
Specifically, a differential packet is deployed in the FTP server, upgrading is triggered by using an AT command or a short message, when upgrading is conducted by using a short message, a module in the second terminal needs to set a telephone number triggering upgrading into a telephone book, the module analyzes the content of the number when receiving a short message of the number, the content of the short message comprises a secret key, a domain name/IP (Internet protocol) of the FTP server, a port number, a user name, a password, an upgrading packet path and a name, wherein the secret key is used for guaranteeing the upgrading safety, and the upgrading result is informed by using the short message. It should be noted that before the module enters the upgrade mode, it checks whether the upgrade package of the server exists, and determines whether the data service is currently performed, if the upgrade package exists, and the data related service is not performed, the upgrade is triggered, the whole upgrade process only needs several minutes, during which the data service is avoided, otherwise, the FTP download upgrade package fails, the download upgrade package fails, and the download upgrade can be continued again (to support breakpoint continuous transmission).
AT command specification information is given in table one.
table-AT command description information
Figure BDA0002778875610000091
Figure BDA0002778875610000101
Table two upgrade procedure code back description:
hui code Description of the invention
+NEODOWNLOAD:FAIL Failure of upgrade package download
+NEODOWNLOAD:SUCCESS Successful download of upgrade package
+NEOUPDATE:START Start of upgrade
+NEOUPDATE:SUCCESS Successful upgrade
+NEODOWNLOAD:80% Download progress query
In the embodiment, the download progress of the upgrade file can be known in real time through the information given by the table, so that the upgrade progress can be monitored in real time, and if a problem exists, the problem can be timely found and timely corrected.
In one embodiment, determining the second check-up information based on the second system information and the second security information comprises: and transcoding the second system information and the second safety information to obtain transcoding information, and taking the transcoding information as second check information.
The transcoding process is a process of merging the second system information and the second security information to obtain a sequence value. The obtained transcoding information may be encrypted information to ensure the security of the information.
In one embodiment, transcoding the second system information and the second security information to obtain transcoding information, and using the transcoding information as the second check information includes: splicing the second system information and the second safety information to obtain second splicing information; and performing hash encryption on the second splicing information to obtain second hash data, and taking the second hash data as second check information.
It should be noted that the encryption process may be symmetric encryption, asymmetric encryption, not limited to hash encryption, and other encryption algorithms may be included in other embodiments. In the above embodiment, the second check information is encrypted, so that the security of the second check information is higher, and the security of communication is ensured. Moreover, the security of the data in the network transmission process can be ensured through encryption processing, and the data is prevented from being tampered.
In one embodiment, the verifying the first upgrade parameter by the second verification information includes: extracting first check information from the first upgrading parameter, wherein the first check information is determined by first hash data obtained by splicing the first terminal according to first system information corresponding to the first system to be upgraded and the first safety information and performing hash encryption on the first spliced information; and verifying the first hash data corresponding to the first verification information according to the second hash data corresponding to the second verification information.
It should be noted that the data formats of the first check information and the second check information are consistent, so that the security of the first upgrade parameter can be determined by directly performing data comparison on the first check information and the second check information, and when the check is passed, the first upgrade parameter is safe, so that the download instruction can be determined according to the target information provided in the first upgrade parameter, the upgrade file can be downloaded according to the download instruction, and the upgrade step on the system can be executed according to the upgrade file.
A specific application scenario is taken as an example to explain the scheme. By configuring a receiving element such as an SIM card in the module to be upgraded in the second terminal in advance, the short message can be received through the SIM. When the module to be upgraded is needed to be upgraded, a short message is sent to the module to be upgraded remotely, for example, on another mobile phone terminal, after the module to be upgraded receives the short message, the module to be upgraded analyzes the received short message information, and module upgrading is executed according to an analysis result. It should be noted that the corresponding application scenario may be some modules that need to be upgraded, and the upgrading operation cannot be performed locally, for example, some modules that are not suitable for manual upgrading and are not suitable for contact.
Specifically, the first terminal acquires an AT command, where the AT command includes information such as an address, a server, and a port, so that the second terminal can download the upgraded difference packet according to the acquired AT command. And acquiring a security code agreed with the second terminal in advance, wherein the security code is a random code agreed between the module to be upgraded and the remote control module and is used for functions such as encryption and the like. The first terminal obtains a serial number of the second terminal, then hash encryption processing is carried out on the random code and the serial number to obtain hash data, and the hash data, information such as short message sending time and AT instructions are sent to a module to be upgraded in the second terminal in a short message mode.
And a telephone directory is configured in the module to be upgraded in advance, and one or more telephone numbers are stored in the telephone directory, so that when a short message sent by the telephone number in the telephone directory is received, the second terminal analyzes the received short message information and executes an upgrading action according to an AT instruction and verification information obtained by analysis, wherein the AT instruction is used as target information, an upgrading file is downloaded, and verification information is used for verifying the safety of the data interaction. Specifically, in the second terminal, the serial number of the second terminal and the random code are spliced and subjected to hash encryption to obtain hash data, then hash verification is performed on the hash data stored in the module per se and the received hash data, and whether the hash data is correct data is determined according to a comparison result. If the difference packet is correct, the next upgrading operation can be executed, AT this time, the downloading of the difference packet is executed according to the AT instruction in the short message, and the upgrading of the module is executed according to the downloaded difference packet.
It should be understood that, although the steps in the flowchart of fig. 2 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in fig. 2 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed in turn or alternately with other steps or at least a portion of the other steps or stages.
In one embodiment, as shown in fig. 5, a system upgrade apparatus is provided, which may be a part of a computer device using a software module or a hardware module, or a combination of the two, and specifically includes:
the receiving module 502 is configured to receive a system upgrade instruction, and analyze system upgrade information carried in the system upgrade instruction to obtain a first upgrade parameter.
An obtaining module 504, configured to obtain the second system information and the second security information.
A determining module 506, configured to determine second check-up information according to the second system information and the second security information.
And the checking module 508 is configured to check the first upgrade parameter through the second checking information, and when the first upgrade parameter passes the checking, download the upgrade file according to the first upgrade parameter.
The upgrade module 510 is configured to perform system upgrade according to the upgrade file.
In one embodiment, the receiving module 502 is further configured to extract system upgrade information from the system upgrade instruction; analyzing the system upgrading information to obtain first verification information and target information; and taking the first verification information and the target information as first upgrading parameters, wherein the first verification information is obtained after transcoding processing is carried out on the first terminal according to the first system information and the first safety information, and the first target information is determined according to the upgrading file.
In one embodiment, the checking module 508 is further configured to determine a downloading instruction according to the target information in the first upgrade parameter; and downloading the upgrading file according to the downloading instruction.
In an embodiment, the determining module 506 is further configured to transcode the second system information and the second security information to obtain the transcoded information, and use the transcoded information as the second check information.
In an embodiment, the determining module 506 is further configured to perform a splicing process on the second system information and the second security information to obtain second splicing information; and performing hash encryption on the second splicing information to obtain second hash data, and taking the second hash data as second check information.
In an embodiment, the verification module 508 is further configured to extract first verification information from the first upgrade parameter, where the first verification information is determined by first hash data obtained by the first terminal performing a splicing process according to first system information corresponding to the first system to be upgraded and the first security information, and performing a hash encryption on the first splicing information; and verifying the first hash data corresponding to the first verification information according to the second hash data corresponding to the second verification information.
In one embodiment, the system upgrading device further comprises an identification extraction module, wherein the identification extraction module is used for extracting the first terminal identification from the short message instruction; matching the first terminal identification with a terminal identification prestored in a second terminal for receiving a system upgrading instruction; and when the matching is successful, judging the system upgrading instruction to be a legal instruction, and executing the step of analyzing the system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter.
For the specific definition of the system upgrading device, reference may be made to the above definition of the system upgrading method, which is not described herein again. The modules in the system upgrading device can be wholly or partially realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 6. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used to store system upgrade data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a system upgrade method.
Those skilled in the art will appreciate that the architecture shown in fig. 6 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, there is also provided a computer device comprising a memory and a processor, the memory having stored therein a computer program, the processor when executing the computer program implementing: receiving a system upgrading instruction, and analyzing system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter; acquiring second system information and second safety information; determining second check-up information according to the second system information and the second safety information; the first upgrading parameters are verified through the second verification information, and when the verification is passed, the upgrading files are downloaded according to the first upgrading parameters; and executing system upgrade according to the upgrade file.
In one embodiment, the processor, when executing the computer program, is further configured to: extracting system upgrading information from the system upgrading instruction; analyzing the system upgrading information to obtain first verification information and target information; and taking the first verification information and the target information as first upgrading parameters, wherein the first verification information is obtained after transcoding processing is carried out on the first terminal according to the first system information and the first safety information, and the first target information is determined according to the upgrading file.
In one embodiment, the processor, when executing the computer program, is further configured to: determining a downloading instruction according to the target information in the first upgrading parameter; and downloading the upgrading file according to the downloading instruction.
In one embodiment, the processor, when executing the computer program, is further configured to: and transcoding the second system information and the second safety information to obtain transcoding information, and taking the transcoding information as second check information.
In one embodiment, the processor, when executing the computer program, is further configured to: splicing the second system information and the second safety information to obtain second splicing information; and performing hash encryption on the second splicing information to obtain second hash data, and taking the second hash data as second check information.
In one embodiment, the processor, when executing the computer program, is further configured to: extracting first check information from the first upgrading parameter, wherein the first check information is determined by first hash data obtained by splicing the first terminal according to first system information corresponding to the first system to be upgraded and the first safety information and performing hash encryption on the first spliced information; and verifying the first hash data corresponding to the first verification information according to the second hash data corresponding to the second verification information.
In one embodiment, the processor, when executing the computer program, is further configured to: extracting a first terminal identification from the short message instruction; matching the first terminal identification with a terminal identification prestored in a second terminal for receiving a system upgrading instruction; and when the matching is successful, judging the system upgrading instruction to be a legal instruction, and executing the step of analyzing the system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter.
In one embodiment, a computer readable storage medium is provided, storing a computer program that when executed by a processor implements: receiving a system upgrading instruction, and analyzing system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter; acquiring second system information and second safety information; determining second check-up information according to the second system information and the second safety information; the first upgrading parameters are verified through the second verification information, and when the verification is passed, the upgrading files are downloaded according to the first upgrading parameters; and executing system upgrade according to the upgrade file.
In one embodiment, the computer program when executed by the processor is further operable to implement: extracting system upgrading information from the system upgrading instruction; analyzing the system upgrading information to obtain first verification information and target information; and taking the first verification information and the target information as first upgrading parameters, wherein the first verification information is obtained after transcoding processing is carried out on the first terminal according to the first system information and the first safety information, and the first target information is determined according to the upgrading file.
In one embodiment, the computer program when executed by the processor is further operable to implement: determining a downloading instruction according to the target information in the first upgrading parameter; and downloading the upgrading file according to the downloading instruction.
In one embodiment, the computer program when executed by the processor is further operable to implement: and transcoding the second system information and the second safety information to obtain transcoding information, and taking the transcoding information as second check information.
In one embodiment, the computer program when executed by the processor is further operable to implement: splicing the second system information and the second safety information to obtain second splicing information; and performing hash encryption on the second splicing information to obtain second hash data, and taking the second hash data as second check information.
In one embodiment, the computer program when executed by the processor is further operable to implement: extracting first check information from the first upgrading parameter, wherein the first check information is determined by first hash data obtained by splicing the first terminal according to first system information corresponding to the first system to be upgraded and the first safety information and performing hash encryption on the first spliced information; and verifying the first hash data corresponding to the first verification information according to the second hash data corresponding to the second verification information.
In one embodiment, the computer program when executed by the processor is further operable to implement: extracting a first terminal identification from the short message instruction; matching the first terminal identification with a terminal identification prestored in a second terminal for receiving a system upgrading instruction; and when the matching is successful, judging the system upgrading instruction to be a legal instruction, and executing the step of analyzing the system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter.
In one embodiment, a computer program product or computer program is provided that includes computer instructions stored in a computer-readable storage medium. The computer instructions are read by a processor of a computer device from a computer-readable storage medium, and the computer instructions are executed by the processor to cause the computer device to perform the steps in the above-mentioned method embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above examples only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method for system upgrade, the method comprising:
receiving a system upgrading instruction, and analyzing system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter;
acquiring second system information and second safety information;
determining second check-up information according to the second system information and the second safety information;
the first upgrading parameters are verified through the second verification information, and when the verification is passed, upgrading files are downloaded according to the first upgrading parameters;
and executing system upgrading according to the upgrading file.
2. The method according to claim 1, wherein the analyzing the system upgrade information carried in the system upgrade instruction to obtain a first upgrade parameter includes:
extracting system upgrading information from the system upgrading instruction;
analyzing the system upgrading information to obtain first verification information and target information;
and taking the first verification information and the target information as first upgrading parameters, wherein the first verification information is obtained by transcoding the first terminal according to the first system information and the first safety information, and the target information is determined according to the upgrading file.
3. The method of claim 2, wherein downloading an upgrade file according to the first upgrade parameters comprises:
determining a downloading instruction according to the target information in the first upgrading parameter;
and downloading the upgrading file according to the downloading instruction.
4. The method of claim 1, wherein determining second check-up information based on the second system information and the second security information comprises:
and transcoding the second system information and the second safety information to obtain transcoding information, and using the transcoding information as second check information.
5. The method according to claim 4, wherein the transcoding the second system information and the second security information to obtain transcoding information, and using the transcoding information as second check-up information includes:
splicing the second system information and the second safety information to obtain second splicing information;
and carrying out hash encryption on the second splicing information to obtain second hash data, and using the second hash data as second check information.
6. The method of claim 5, wherein the checking the first upgrade parameter with the second checking information comprises:
extracting first verification information from the first upgrading parameters, wherein the first verification information is determined by first hash data obtained by splicing the first terminal according to first system information and first safety information and carrying out hash encryption on the first spliced information;
and verifying the first hash data corresponding to the first verification information according to the second hash data corresponding to the second verification information.
7. The method according to any one of claims 1 to 6, wherein the system upgrade instruction comprises a short message instruction; after receiving the system upgrade instruction, the method further includes:
extracting a first terminal identification from the short message instruction;
matching the first terminal identification with a terminal identification prestored in a second terminal for receiving a system upgrading instruction;
and when the matching is successful, judging the system upgrading instruction to be a legal instruction, and executing the step of analyzing the system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter.
8. A system upgrade apparatus, the apparatus comprising:
the receiving module is used for receiving a system upgrading instruction and analyzing system upgrading information carried in the system upgrading instruction to obtain a first upgrading parameter;
the acquisition module is used for acquiring second system information and second safety information;
the determining module is used for determining second check-up information according to the second system information and the second safety information;
the verification module is used for verifying the first upgrading parameters through the second verification information, and downloading upgrading files according to the first upgrading parameters when the verification is passed;
and the upgrading module is used for executing system upgrading according to the upgrading file.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 7.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 7.
CN202011275394.3A 2020-11-16 2020-11-16 System upgrading method and device, computer equipment and storage medium Pending CN112416391A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011275394.3A CN112416391A (en) 2020-11-16 2020-11-16 System upgrading method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011275394.3A CN112416391A (en) 2020-11-16 2020-11-16 System upgrading method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112416391A true CN112416391A (en) 2021-02-26

Family

ID=74831783

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011275394.3A Pending CN112416391A (en) 2020-11-16 2020-11-16 System upgrading method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112416391A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112929912A (en) * 2021-03-04 2021-06-08 深圳市共进电子股份有限公司 LTE module monitoring method and device, communication equipment and readable storage medium
CN114640584A (en) * 2022-02-14 2022-06-17 西安广和通无线软件有限公司 Module upgrading method and system
CN114915554A (en) * 2022-04-08 2022-08-16 一汽解放汽车有限公司 Remote upgrading method and device, computer equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102469130A (en) * 2010-11-16 2012-05-23 晨讯科技(沈阳)有限公司 Method for upgrading taximeter in wireless mode and taximeter used thereby
CN108241517A (en) * 2018-02-23 2018-07-03 武汉斗鱼网络科技有限公司 A kind of method for upgrading software, client and electronic equipment
CN108419233A (en) * 2017-01-31 2018-08-17 福特全球技术公司 Over-the-air updating safety
WO2018153026A1 (en) * 2017-02-23 2018-08-30 百富计算机技术(深圳)有限公司 Method and apparatus for upgrading module firmware of pos machine
CN109101261A (en) * 2018-08-06 2018-12-28 沈阳维尔环保工程有限公司 A kind of the remote online upgrade method and system of data acquisition transmission instrument terminal
CN109388419A (en) * 2018-10-17 2019-02-26 阳光电源股份有限公司 A kind of photovoltaic plant equipment software upgrading system, method and device
CN109787774A (en) * 2019-01-15 2019-05-21 浙江吉利汽车研究院有限公司 Upgrading method for down loading, device, server and terminal based on digital signature verification
CN109800565A (en) * 2017-11-16 2019-05-24 深圳市优必选科技有限公司 Method for upgrading software and terminal device
CN110351314A (en) * 2018-04-03 2019-10-18 厦门雅迅网络股份有限公司 The remote upgrade method and computer readable storage medium of automobile controller
CN111371734A (en) * 2018-12-26 2020-07-03 美的集团股份有限公司 Identity verification and upgrade method, medium, cloud platform, equipment and upgrade server

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102469130A (en) * 2010-11-16 2012-05-23 晨讯科技(沈阳)有限公司 Method for upgrading taximeter in wireless mode and taximeter used thereby
CN108419233A (en) * 2017-01-31 2018-08-17 福特全球技术公司 Over-the-air updating safety
WO2018153026A1 (en) * 2017-02-23 2018-08-30 百富计算机技术(深圳)有限公司 Method and apparatus for upgrading module firmware of pos machine
CN109800565A (en) * 2017-11-16 2019-05-24 深圳市优必选科技有限公司 Method for upgrading software and terminal device
CN108241517A (en) * 2018-02-23 2018-07-03 武汉斗鱼网络科技有限公司 A kind of method for upgrading software, client and electronic equipment
CN110351314A (en) * 2018-04-03 2019-10-18 厦门雅迅网络股份有限公司 The remote upgrade method and computer readable storage medium of automobile controller
CN109101261A (en) * 2018-08-06 2018-12-28 沈阳维尔环保工程有限公司 A kind of the remote online upgrade method and system of data acquisition transmission instrument terminal
CN109388419A (en) * 2018-10-17 2019-02-26 阳光电源股份有限公司 A kind of photovoltaic plant equipment software upgrading system, method and device
CN111371734A (en) * 2018-12-26 2020-07-03 美的集团股份有限公司 Identity verification and upgrade method, medium, cloud platform, equipment and upgrade server
CN109787774A (en) * 2019-01-15 2019-05-21 浙江吉利汽车研究院有限公司 Upgrading method for down loading, device, server and terminal based on digital signature verification

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112929912A (en) * 2021-03-04 2021-06-08 深圳市共进电子股份有限公司 LTE module monitoring method and device, communication equipment and readable storage medium
CN114640584A (en) * 2022-02-14 2022-06-17 西安广和通无线软件有限公司 Module upgrading method and system
CN114640584B (en) * 2022-02-14 2023-11-24 西安广和通无线软件有限公司 Module upgrading method and system
CN114915554A (en) * 2022-04-08 2022-08-16 一汽解放汽车有限公司 Remote upgrading method and device, computer equipment and storage medium
CN114915554B (en) * 2022-04-08 2024-03-19 一汽解放汽车有限公司 Remote upgrading method, device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN112416391A (en) System upgrading method and device, computer equipment and storage medium
US11907700B2 (en) Upgrading method and system, server, and terminal device
CN108520059A (en) Loading method, system, computer equipment and the storage medium of the client H5 pages
CN106484453B (en) Method and device for realizing system upgrading
CN109039751B (en) Method, device, computer equipment and storage medium for configuring route
CN108400978B (en) Vulnerability detection method and device, computer equipment and storage medium
CN104199654A (en) Open platform calling method and device
CN111586671B (en) Embedded user identification card configuration method and device, communication equipment and storage medium
CN107273150B (en) Preloading firmware downloading and writing method and device
CN110995683A (en) Hardware information acquisition method and device based on Web page and computer equipment
CN114036495B (en) Method and device for updating privatized deployment verification code system
CN111294347B (en) Safety management method and system for industrial control equipment
CN112448956A (en) Authority processing method and device of short message verification code and computer equipment
CN113434254B (en) Client deployment method, client deployment apparatus, computer device, and storage medium
CN108574658B (en) Application login method and device
US20120231763A1 (en) Method and system for antivirus on a mobile device by sim card
CN113535263A (en) Dynamic library calling method and device, computer equipment and storage medium
CN108881320B (en) Authentication processing method for user login, server and client
CN113329045A (en) File downloading method and device, computer readable storage medium and computer equipment
WO2022116587A1 (en) Web end data signature method and apparatus, and computer device
CN112579235B (en) Method, transcoding center, client, device and medium for internationalization of response data
CN116244764A (en) Method and system for generating device unique ID of Android device
CN115883359A (en) Upgrade installation method and device, system, electronic equipment and storage medium thereof
CN114143197A (en) OTA (over the air) upgrading method, device and equipment of Internet of things equipment and readable storage medium
CN106485104B (en) Automatic restoration method, device and system for terminal security policy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination