CN110708311A - Download permission authorization method and device and server - Google Patents

Download permission authorization method and device and server Download PDF

Info

Publication number
CN110708311A
CN110708311A CN201910939296.6A CN201910939296A CN110708311A CN 110708311 A CN110708311 A CN 110708311A CN 201910939296 A CN201910939296 A CN 201910939296A CN 110708311 A CN110708311 A CN 110708311A
Authority
CN
China
Prior art keywords
encrypted data
download
request packet
characteristic information
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201910939296.6A
Other languages
Chinese (zh)
Inventor
徐海峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Is Moved As Communication Technology Co Ltd By Shares
Queclink Wireless Solutions Co Ltd
Original Assignee
Shanghai Is Moved As Communication Technology Co Ltd By Shares
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Is Moved As Communication Technology Co Ltd By Shares filed Critical Shanghai Is Moved As Communication Technology Co Ltd By Shares
Priority to CN201910939296.6A priority Critical patent/CN110708311A/en
Publication of CN110708311A publication Critical patent/CN110708311A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention relates to the technical field of communication, and discloses a method, a device and a server for authorizing a download authority. In the invention, a download request packet of first encrypted data is received, wherein the download request packet comprises terminal characteristic information and terminal characteristic information which is processed by a preset algorithm, and the download request packet is verified: and encrypting the terminal characteristic information through a preset algorithm to obtain second encrypted data, comparing the second encrypted data with the first encrypted data, if the second encrypted data and the first encrypted data are completely the same, verifying the second encrypted data and granting the download permission to a download request packet sending end, so that the server does not directly grant the download permission when receiving the download request packet, filters out illegal download requests, and protects the server from being paralyzed due to excessive download when receiving the download request.

Description

Download permission authorization method and device and server
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a download authorization method.
Background
With the rapid development of the internet of things and the internet of vehicles technology, the labor expenditure required by software upgrading and parameter configuration of electronic products is also increased slowly, and the software operation and maintenance cost of the electronic products is increased. Therefore, the demand for remote software upgrade and remote parameter configuration of electronic products is becoming stronger.
In the remote software upgrading process, equipment requests a server to download an upgrading software package, and after the equipment finishes downloading an upgrading file, software upgrading operation is automatically executed. In the remote parameter configuration process, the equipment requests the server to download the configuration file, and after the equipment finishes downloading the configuration file, the parameter setting is automatically carried out.
The inventor finds that at least the following problems exist in the prior art: the server receives the download request of the equipment, and then directly sends the download address, and when the server is illegally attacked and receives a large number of download requests in a short time, the server is paralyzed due to excessive download.
Disclosure of Invention
The embodiment of the invention aims to provide a method, a device and a server for authorizing download permission, so that the server can not be paralyzed due to illegal attack when receiving a download request.
In order to solve the above technical problem, an embodiment of the present invention provides a method for authorizing a download right, which is applied to a server and includes: receiving a download request packet, wherein the download request packet comprises terminal characteristic information and first encrypted data, and the first encrypted data is obtained by processing according to a preset encryption algorithm according to the terminal characteristic information; processing the terminal characteristic information according to the preset encryption algorithm to obtain second encrypted data; and judging whether the first encrypted data is the same as the second encrypted data, and if so, granting the sending end of the download request packet with download permission.
The embodiment of the invention also provides a method for requesting the download permission, which is applied to a terminal and comprises the following steps: processing the terminal characteristic information according to a preset encryption algorithm to obtain first encrypted data; constructing a download request packet, wherein the download request packet comprises the terminal characteristic information and the first encrypted data; the terminal characteristic information is used for being encrypted by the server to obtain second encrypted data according to the preset encryption algorithm; and sending the download request packet to request download permission, and acquiring the download permission when the first encrypted data and the second encrypted data are the same.
The embodiment of the present invention further provides a download authority authorization apparatus, including: the device comprises a receiving module, a processing module and a processing module, wherein the receiving module is used for receiving a downloading request packet, the downloading request packet comprises terminal characteristic information and first encrypted data, and the first encrypted data is obtained by processing according to the terminal characteristic information and a preset encryption algorithm; the encryption module is used for processing the terminal characteristic information according to the preset encryption algorithm to obtain second encrypted data; and the authorization module is used for judging whether the first encrypted data is the same as the second encrypted data, and if so, granting the downloading permission to the sending end of the downloading request packet.
The embodiment of the invention also provides a server for authorizing the download authority, which comprises: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the download authority authorization method as described above.
Compared with the prior art, the embodiment of the invention receives the download request packet of the first encrypted data which is obtained by processing the terminal characteristic information and the terminal characteristic information through the preset algorithm, and verifies the download request packet: and encrypting the terminal characteristic information through a preset algorithm to obtain second encrypted data, comparing the second encrypted data with the first encrypted data, if the second encrypted data and the first encrypted data are completely the same, verifying the second encrypted data and granting the download permission to a download request packet sending end, so that the server does not directly grant the download permission when receiving the download request packet, filters out illegal download requests, and protects the server from being paralyzed due to excessive download when receiving the download request.
In addition, in the download authority authorization method, the encryption algorithm specifically includes a message digest algorithm. The message digest algorithm is used as the encryption algorithm, the calculation speed is high, and the encrypted data obtained by changing the terminal characteristic information can be different.
In addition, in the download right authorization method, the terminal characteristic information specifically includes at least one of a protocol version number, a device name, an ID number, a UTC timestamp, a hardware version number, and a software version number of the terminal. Various terminal characteristic information can be used as verification information, and the safety of the authorization verification process is improved.
In addition, when the first encrypted data is different from the second encrypted data, the method for authorizing the download right further includes: and informing the sending end of the download request packet to resend the download request packet. Aiming at the download permission request for obtaining the upgrade package, when the transmission process of the download request package is wrong, the server prompts the terminal to carry out the download permission request again.
In addition, in the download right request method, the encryption algorithm specifically includes a message digest algorithm. The message digest algorithm is used as the encryption algorithm, the calculation speed is high, and the encrypted data obtained by changing the terminal characteristic information can be different.
In addition, in the download right request method, the terminal characteristic information specifically includes at least one of a protocol version number, a device name, an ID number, a UTC timestamp, a hardware version number, and a software version number of the terminal. Various terminal characteristic information can be used as verification information, and the safety of the authorization verification process is improved.
Drawings
One or more embodiments are illustrated by the corresponding figures in the drawings, which are not meant to be limiting.
Fig. 1 is a flowchart of a download authority authorization method according to a first embodiment of the present invention;
fig. 2 is a flowchart of a download right authorization method according to a second embodiment of the present invention;
fig. 3 is a flowchart of a download right requesting method according to a third embodiment of the present invention;
fig. 4 is a block diagram showing the construction of a download right authorizing apparatus according to a fourth embodiment of the present invention;
fig. 5 is a block diagram of a server according to a fifth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, embodiments of the present invention will be described in detail below with reference to the accompanying drawings. However, it will be appreciated by those of ordinary skill in the art that numerous technical details are set forth in order to provide a better understanding of the present application in various embodiments of the present invention. However, the technical solution claimed in the present application can be implemented without these technical details and various changes and modifications based on the following embodiments. The following embodiments are divided for convenience of description, and should not constitute any limitation to the specific implementation manner of the present invention, and the embodiments may be mutually incorporated and referred to without contradiction.
The first embodiment of the invention relates to a download authority authorization method which is applied to a server. In this embodiment, a download request packet is received, where the download request packet includes terminal characteristic information and first encrypted data, and the first encrypted data is obtained by processing according to a preset encryption algorithm based on the terminal characteristic information; processing the terminal characteristic information according to the preset encryption algorithm to obtain second encrypted data; and judging whether the first encrypted data is the same as the second encrypted data, and if so, granting the sending end of the download request packet with download permission.
The following describes implementation details of the download right authorization method according to this embodiment in detail, and the following description is only provided for easy understanding and is not necessary to implement this embodiment.
A method for authorizing a download right in this embodiment is shown in flowchart 1. The method specifically comprises the following steps:
step 101: the server receives a downloading request packet, wherein the downloading request packet comprises terminal characteristic information and first encrypted data;
specifically, a sending end of the download request packet is a terminal, and when the terminal constructs the download request packet, terminal characteristic information and first encrypted data are added into a User-Agent field in the download request packet, wherein the first encrypted data are obtained by encrypting the terminal characteristic information according to a preset encryption algorithm.
In a specific example, the terminal information may be at least one of a protocol version number, a device name, an ID number, a UTC timestamp, a hardware version number, and a software version number of a sender of the download request packet.
In a specific example, the preset Algorithm may be one of Message Digest algorithms, such as MD5 Algorithm (fifth generation of Message-Digest-Algorithm), and may encrypt and convert the terminal feature information into a 128-bit fixed-length hash value.
Step 102: the server encrypts the terminal characteristic information in the download request packet to obtain second encrypted data;
specifically, the terminal feature information in the User-Agent field in the download request packet is encrypted according to a preset algorithm to obtain second encrypted data, where the preset algorithm used here is the same as the preset algorithm mentioned in step 101.
Step 103: judging whether the first encrypted data and the second encrypted data are the same, if so, entering a step 104, and if not, entering a step 105;
specifically, whether the first encrypted data and the second encrypted data are completely the same is determined, if yes, the download request packet is not maliciously tampered or lost in the transmission process, and a download permission can be granted to a download request packet sending end; if the first encrypted data and the second encrypted data are not identical, the terminal characteristic information in the download request packet is changed and may be maliciously tampered or lost, and the download request is rejected at this time.
Step 104: the server grants a download request packet sending end with download permission, specifically, a download address of a file requested to be downloaded by a download request packet is sent to the download request packet sending end;
step 105: the server refuses the download request of the download request packet sending end.
Compared with the prior art, the embodiment of the invention receives the download request packet of the first encrypted data which is obtained by processing the terminal characteristic information and the terminal characteristic information through the preset algorithm, and verifies the download request packet: and encrypting the terminal characteristic information through a preset algorithm to obtain second encrypted data, comparing the second encrypted data with the first encrypted data, if the second encrypted data and the first encrypted data are completely the same, verifying the second encrypted data and granting the download permission to a download request packet sending end, so that the server does not directly grant the download permission when receiving the download request packet, filters out illegal download requests, and protects the server from being paralyzed due to excessive download when receiving the download request.
The second embodiment of the invention relates to a download authority authorization method which is applied to a server. In the embodiment, a server receives a download request packet sent by an on-board communication terminal, wherein the download request packet includes terminal characteristic information and first encrypted data, and the first encrypted data is obtained by processing according to a preset encryption algorithm according to the terminal characteristic information; processing the terminal characteristic information according to the preset encryption algorithm to obtain second encrypted data; and judging whether the first encrypted data is the same as the second encrypted data, if so, granting the sending end of the download request packet with the download permission, and if not, informing the sending end of the download request packet to re-initiate the download permission request. A method for authorizing a download right in this embodiment is shown in flowchart 2. The method specifically comprises the following steps:
step 201: the vehicle-mounted communication terminal sends a download request packet containing terminal characteristic information and first encrypted data;
specifically, the in-vehicle communication terminal may be a vehicle positioning tracker.
Step 202: the server receives the downloading request packet to obtain terminal characteristic information and first encrypted data; step 203: the server encrypts the terminal characteristic information in the download request packet to obtain second encrypted data;
step 204: judging whether the first encrypted data and the second encrypted data are the same, if so, entering a step 205, and if not, entering a step 206;
step 205: the server grants the download authority of the vehicle-mounted communication terminal, specifically, a download address of a download file requested by a download request packet is sent to the vehicle-mounted communication terminal;
step 202-;
in step 206, the server notifies the vehicle-mounted communication terminal to reinitiate the download permission request.
Specifically, after the first encrypted data and the second encrypted data are judged to be not identical, information of failure of the download permission request is fed back to the download request packet sending end, and the vehicle-mounted communication terminal is informed to initiate the download permission request again.
In a specific implementation, when a download permission request initiated by a vehicle-mounted communication terminal is a download permission request of an upgrade file, a server receives a download request packet containing terminal characteristic information and first encrypted data, encrypts the terminal characteristic information to obtain second encrypted data, if the first encrypted data and the second encrypted data are completely the same, the server issues a download address of the upgrade packet to the vehicle-mounted communication terminal, and if the first encrypted data and the second encrypted data are not completely the same, the server notifies the vehicle-mounted communication terminal to initiate the download permission request again. And the vehicle-mounted communication terminal can initiate the download permission request again until the vehicle-mounted communication terminal successfully acquires the download permission of the upgrade file if the download permission request fails.
Compared with the prior art, the embodiment of the invention receives a download request packet which is sent by a vehicle-mounted communication terminal and contains terminal characteristic information and first encrypted data obtained after the terminal characteristic information is processed by a preset algorithm, and verifies the download request packet: the method comprises the steps of encrypting terminal characteristic information through a preset algorithm to obtain second encrypted data, comparing the second encrypted data with first encrypted data, verifying and granting a download request packet sending end download permission if the second encrypted data and the first encrypted data are completely the same, and informing the vehicle-mounted communication terminal to initiate a download permission request again if the second encrypted data and the first encrypted data are not completely the same.
The third embodiment of the invention designs a downloading permission request method which is applied to a terminal. In the embodiment, the terminal characteristic information is processed according to a preset encryption algorithm to obtain first encrypted data; constructing a download request packet, wherein the download request packet comprises the terminal characteristic information and the first encrypted data; and sending the download request packet. The download right requesting method in this embodiment is shown in fig. 3, and the following describes the flow of fig. 3 specifically:
step 301: encrypting the terminal characteristic information to obtain first encrypted data;
in a specific example, the terminal information may be at least one of a protocol version number, a device name, an ID number, a UTC timestamp, a hardware version number, and a software version number of a sender of the download request packet.
Step 302: constructing a downloading request packet according to the terminal characteristic information and the first encrypted data;
specifically, terminal characteristic information and first encrypted data are added into a User-Agent field in a download request packet, wherein the first encrypted data are obtained by encrypting the terminal characteristic information according to a preset encryption algorithm.
Specifically, the terminal characteristic information is used for being encrypted by the server to obtain second encrypted data. And the server encrypts the terminal characteristic information in the download request packet according to a preset encryption algorithm to obtain second encrypted data. The encryption algorithm used by the server and the terminal is the same encryption algorithm.
In one specific example, the predetermined algorithm may be a message digest algorithm, such as the MD5 algorithm.
Step 303: and sending the download request packet to the server.
Specifically, the download request packet is sent to request download authority, and the download authority is acquired when the first encrypted data and the second encrypted data are the same. And the server compares second encrypted data obtained by encrypting the characteristic information in the download request packet with the first encrypted data, and if the first encrypted data is the same as the second encrypted data, the terminal acquires the download permission granted by the server.
Compared with the prior art, the method and the device have the advantages that the terminal characteristic information is processed according to the preset encryption algorithm to obtain first encrypted data; constructing a download request packet, wherein the download request packet comprises the terminal characteristic information and the first encrypted data; and sending the download request packet, and acquiring download permission when the first encrypted data and the second encrypted data obtained by encrypting the terminal characteristic information by the server are the same, so that the security of the download request packet is improved.
The steps of the above methods are divided for clarity, and the implementation may be combined into one step or split some steps, and the steps are divided into multiple steps, so long as the same logical relationship is included, which are all within the protection scope of the present patent; it is within the scope of the patent to add insignificant modifications to the algorithms or processes or to introduce insignificant design changes to the core design without changing the algorithms or processes.
A fourth embodiment of the present invention relates to a download right authorizing apparatus, including: the specific structures of the receiving module 401, the encryption module 402 and the authorization module 403 are as shown in fig. 4:
a receiving module 401, configured to receive a download request packet, where the download request packet includes terminal characteristic information and first encrypted data, and the first encrypted data is obtained by processing according to a preset encryption algorithm according to the terminal characteristic information;
the encryption module 402 is configured to process the terminal feature information according to the preset encryption algorithm to obtain second encrypted data;
an authorization module 403, configured to determine whether the first encrypted data is the same as the second encrypted data, and if so, grant a sending end of the download request packet a download right.
In a specific example, the terminal information may be at least one of a protocol version number, a device name, an ID number, a UTC timestamp, a hardware version number, and a software version number of a sender of the download request packet.
In one specific example, the predetermined algorithm may be a message digest algorithm.
In a specific example, after determining that the first encrypted data and the second encrypted data are not identical, feeding back a failure information of the download permission request to the download request packet sending end, and notifying the download request packet sending end to initiate the download permission request again.
It should be understood that this embodiment is an example of the apparatus corresponding to the first embodiment, and may be implemented in cooperation with the first embodiment. The related technical details mentioned in the first embodiment are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the first embodiment.
It should be noted that each module referred to in this embodiment is a logical module, and in practical applications, one logical unit may be one physical unit, may be a part of one physical unit, and may be implemented by a combination of multiple physical units. In addition, in order to highlight the innovative part of the present invention, elements that are not so closely related to solving the technical problems proposed by the present invention are not introduced in the present embodiment, but this does not indicate that other elements are not present in the present embodiment.
A fifth embodiment of the present invention relates to a server, as shown in fig. 5, the electronic device includes at least one processor 501; and a memory 502 communicatively coupled to the at least one processor 501; and a communication component 503 in communication connection with the download authority authorizing device, the communication component 503 receiving and transmitting data under the control of the processor 501; the memory 502 stores instructions executable by the at least one processor 501, and the instructions are executed by the at least one processor 501 to implement the above-described download right authorization method embodiments.
Specifically, the electronic device includes: one or more processors 501 and a memory 502, with one processor 501 being an example in fig. 5. The processor 501 and the memory 502 may be connected by a bus or other means, and fig. 5 illustrates the connection by the bus as an example. The memory 502, which is a computer-readable storage medium, may be used to store computer software programs, computer-executable programs, and modules. The processor 501 executes various functional applications and data processing of the device by running computer software programs, instructions and modules stored in the memory 502, i.e., realizes the above-described download right authorization method.
The memory 502 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store a list of options, etc. Further, the memory 502 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 502 may optionally include memory located remotely from processor 501, which may be connected to an external device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
One or more modules are stored in the memory 502 and, when executed by the one or more processors 501, perform the download authority authorization method of any of the method embodiments described above.
The product can execute the method provided by the embodiment of the application, has corresponding functional modules and beneficial effects of the execution method, and can refer to the method provided by the embodiment of the application without detailed technical details in the embodiment.
Where the memory and processor are connected by a bus, the bus may comprise any number of interconnected buses and bridges, the buses connecting together one or more of the various circuits of the processor and the memory. The bus may also connect various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface provides an interface between the bus and the transceiver. The transceiver may be one element or a plurality of elements, such as a plurality of receivers and transmitters, providing a means for communicating with various other apparatus over a transmission medium. The data processed by the processor is transmitted over a wireless medium via an antenna, which further receives the data and transmits the data to the processor.
The processor is responsible for managing the bus and general processing and may also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions. And the memory may be used to store data used by the processor in performing operations.
It will be understood by those of ordinary skill in the art that the foregoing embodiments are specific examples for carrying out the invention, and that various changes in form and details may be made therein without departing from the spirit and scope of the invention in practice.

Claims (10)

1. A download authority authorization method is applied to a server and comprises the following steps:
receiving a download request packet, wherein the download request packet comprises terminal characteristic information and first encrypted data, and the first encrypted data is obtained by processing according to a preset encryption algorithm according to the terminal characteristic information;
processing the terminal characteristic information according to the preset encryption algorithm to obtain second encrypted data;
and judging whether the first encrypted data is the same as the second encrypted data, and if so, granting the sending end of the download request packet with download permission.
2. The method of claim 1, wherein the encryption algorithm specifically comprises a message digest algorithm.
3. The download authority authorization method according to claim 1, wherein the terminal characteristic information specifically includes at least one of a protocol version number, a device name, an ID number, a UTC timestamp, a hardware version number, and a software version number of the terminal.
4. The method of claim 1, wherein when the first encrypted data is different from the second encrypted data, the method further comprises:
and informing the sending end of the download request packet to resend the download request packet.
5. The method for authorizing the download authority according to claim 1, wherein the sending end of the download request packet is a vehicle-mounted communication terminal.
6. A method for requesting download permission is applied to a terminal and comprises the following steps:
processing the terminal characteristic information according to a preset encryption algorithm to obtain first encrypted data;
constructing a download request packet, wherein the download request packet comprises the terminal characteristic information and the first encrypted data;
the terminal characteristic information is used for being encrypted by the server according to the preset encryption algorithm to obtain second encrypted data;
and sending the download request packet to request download permission, and acquiring the download permission when the first encrypted data and the second encrypted data are the same.
7. The method of claim 6, wherein the encryption algorithm specifically comprises a message digest algorithm.
8. The method as claimed in claim 6, wherein the terminal characteristic information specifically includes at least one of a protocol version number, a device name, an ID number, a UTC timestamp, a hardware version number, and a software version number of the terminal.
9. A download authority authorizing apparatus, comprising:
the device comprises a receiving module, a processing module and a processing module, wherein the receiving module is used for receiving a downloading request packet, the downloading request packet comprises terminal characteristic information and first encrypted data, and the first encrypted data is obtained by processing according to the terminal characteristic information and a preset encryption algorithm;
the encryption module is used for processing the terminal characteristic information according to the preset encryption algorithm to obtain second encrypted data;
and the authorization module is used for judging whether the first encrypted data is the same as the second encrypted data, and if so, granting the downloading permission to the sending end of the downloading request packet.
10. A server, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the download authority authorization method as claimed in any one of claims 1 to 5.
CN201910939296.6A 2019-09-30 2019-09-30 Download permission authorization method and device and server Withdrawn CN110708311A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910939296.6A CN110708311A (en) 2019-09-30 2019-09-30 Download permission authorization method and device and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910939296.6A CN110708311A (en) 2019-09-30 2019-09-30 Download permission authorization method and device and server

Publications (1)

Publication Number Publication Date
CN110708311A true CN110708311A (en) 2020-01-17

Family

ID=69198134

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910939296.6A Withdrawn CN110708311A (en) 2019-09-30 2019-09-30 Download permission authorization method and device and server

Country Status (1)

Country Link
CN (1) CN110708311A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112492035A (en) * 2020-11-30 2021-03-12 维沃移动通信有限公司 File transmission method and device and electronic equipment
CN112836183A (en) * 2020-12-31 2021-05-25 上海移为通信技术股份有限公司 Authorization method, network device, and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101064599A (en) * 2006-04-26 2007-10-31 华为技术有限公司 Method and system for optical network authentication, cipher key negotiation method and system and optical line terminal and optical network unit
CN101150472A (en) * 2007-10-22 2008-03-26 华为技术有限公司 Authentication method, authentication server and terminal in WIMAX
US20110016517A1 (en) * 2009-07-16 2011-01-20 Hitachi, Ltd. Information processing method and information processing system
CN105512880A (en) * 2015-12-08 2016-04-20 努比亚技术有限公司 Wireless payment device and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101064599A (en) * 2006-04-26 2007-10-31 华为技术有限公司 Method and system for optical network authentication, cipher key negotiation method and system and optical line terminal and optical network unit
CN101150472A (en) * 2007-10-22 2008-03-26 华为技术有限公司 Authentication method, authentication server and terminal in WIMAX
US20110016517A1 (en) * 2009-07-16 2011-01-20 Hitachi, Ltd. Information processing method and information processing system
CN101958889A (en) * 2009-07-16 2011-01-26 株式会社日立制作所 Information processing method and information processing system
CN105512880A (en) * 2015-12-08 2016-04-20 努比亚技术有限公司 Wireless payment device and method

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112492035A (en) * 2020-11-30 2021-03-12 维沃移动通信有限公司 File transmission method and device and electronic equipment
CN112492035B (en) * 2020-11-30 2023-10-27 维沃移动通信有限公司 File transmission method and device and electronic equipment
CN112836183A (en) * 2020-12-31 2021-05-25 上海移为通信技术股份有限公司 Authorization method, network device, and storage medium

Similar Documents

Publication Publication Date Title
CN108989024B (en) Method, device and equipment for controlling communication between ECUs and corresponding vehicle
US11985238B2 (en) Vehicle-mounted device upgrade method and related device
CN111788811B (en) Secure communication between onboard electronic control units
CN109479000B (en) Reuse system, key generation device, data security device, vehicle-mounted computer, reuse method, and storage medium
US10812261B2 (en) Vehicle system and key distribution method
CN111279310A (en) Vehicle-mounted equipment upgrading method and related equipment
US11546173B2 (en) Methods, application server, IoT device and media for implementing IoT services
US11321074B2 (en) Vehicle-mounted device upgrade method and related apparatus
US20220276855A1 (en) Method and apparatus for processing upgrade package of vehicle
CN110708164B (en) Control method and device for Internet of things equipment, storage medium and electronic device
CN111526159A (en) Method and device for establishing data connection, terminal equipment and storage medium
CN111949288A (en) Intelligent element remote upgrading method and system based on vehicle-mounted Ethernet
CN113094062A (en) Upgrading method and device
CN111865872A (en) Method and equipment for realizing terminal security policy in network slice
WO2022160124A1 (en) Service authorisation management method and apparatus
CN111405525B (en) Authentication method and equipment for road side unit and computer readable storage medium
CN110708311A (en) Download permission authorization method and device and server
JP6981755B2 (en) In-vehicle network system
CN114785521B (en) Authentication method, authentication device, electronic equipment and storage medium
CN114640491A (en) Communication method and system
CN112929871A (en) OTA upgrade package acquisition method, electronic device and storage medium
CN110650477A (en) Interaction method, platform, server and storage medium of NB-IOT (NB-IOT) equipment
CN111107078A (en) Application access method, robot control unit, server and storage medium
US20240073030A1 (en) Certificate entitlement licenses for authenticating public key infrastructure certificate enrollment
US20240171564A1 (en) Application programming interface for certificate management systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20200117

WW01 Invention patent application withdrawn after publication