CN110851161B - Firmware updating method for intelligent household equipment - Google Patents

Firmware updating method for intelligent household equipment Download PDF

Info

Publication number
CN110851161B
CN110851161B CN201911081030.9A CN201911081030A CN110851161B CN 110851161 B CN110851161 B CN 110851161B CN 201911081030 A CN201911081030 A CN 201911081030A CN 110851161 B CN110851161 B CN 110851161B
Authority
CN
China
Prior art keywords
firmware
equipment
smart phone
authentication code
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911081030.9A
Other languages
Chinese (zh)
Other versions
CN110851161A (en
Inventor
黄颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NINGBO HOPE INTELLIGENT TECHNOLOGY Co.,Ltd.
Original Assignee
NINGBO HOPE INTELLIGENT TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NINGBO HOPE INTELLIGENT TECHNOLOGY CO LTD filed Critical NINGBO HOPE INTELLIGENT TECHNOLOGY CO LTD
Priority to CN201911081030.9A priority Critical patent/CN110851161B/en
Publication of CN110851161A publication Critical patent/CN110851161A/en
Application granted granted Critical
Publication of CN110851161B publication Critical patent/CN110851161B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)

Abstract

The invention relates to a firmware updating method of intelligent household equipment, which is characterized in that an intelligent mobile phone and the equipment perform first interaction through near field communication, a user and the equipment are bound, a corresponding authentication code is generated, the intelligent mobile phone acquires new firmware and sends the new firmware to the equipment, and the equipment verifies the correctness and the legality of the firmware based on the authentication code.

Description

Firmware updating method for intelligent household equipment
Technical Field
The invention belongs to the field of intelligent home furnishing and computers, and particularly relates to a firmware updating method of intelligent home furnishing equipment.
Background
In recent years, with the rapid development of the computer industry, computer technology is gradually combined with our living environment, and the concept of smart home is presented. The intelligent home is characterized in that technologies such as computers, communication, sensors and household appliances are utilized, so that all devices can be connected through a network, intelligent control functions including intelligent autonomous control and remote control of the devices are provided for all the devices in the home, and a very convenient living environment is provided for people.
Unlike ordinary devices, devices in the smart home system all have firmware for enabling the devices to execute corresponding smart control methods and to be updated or upgraded over time. Firmware updates are very important and can modify vulnerabilities that exist in old firmware, especially security vulnerabilities that can lead to serious consequences. Meanwhile, the updated firmware can bring upgraded functions and an optimized system to the equipment, and user experience is improved.
However, users generally do not have knowledge or capability of actively updating the firmware, the processing capability of the smart home device itself is weak, the capability of processing the firmware update is insufficient, and if the processing capability of the device itself needs to be enhanced, the cost of the device is increased.
Disclosure of Invention
In order to solve the above problems in the prior art, the present invention provides a firmware updating method for smart home devices.
The technical scheme adopted by the invention is as follows:
a firmware updating method of intelligent household equipment comprises the following steps:
step 100: a user uses a smart phone to approach smart home equipment, and near field communication connection is established between the smart phone and the equipment;
step 200: the smart phone reads the unique identifier and the firmware version number of the device through the near field communication connection;
step 300: the smart phone sends a device binding request to an update server of the device through a network, wherein the device binding request comprises a unique identifier, a firmware version number and a user identifier of the device;
step 400: after receiving the equipment binding request, the updating server records corresponding information in the equipment binding request;
step 500: the smart phone randomly generates an authentication code and sends the authentication code to the equipment through the near field communication connection, and the smart phone and the equipment store the authentication code;
step 600: when the update server finds that the firmware of the equipment has a new version, the update server pushes the new version firmware to the smart phone;
step 700: the smart phone calculates a common hash value H of the new version firmware and the authentication code, that is, H ═ hash (firmware | | AuthCode); the firmware is the new version firmware, the Authcode is the authentication code, the symbol | | | represents that the front data and the rear data are connected, and the hash is a hash function;
step 800: the smart phone sends the new version firmware and the common hash value H to the equipment through a home network;
step 900: and the equipment calculates the common hash value H1 of the new firmware and the authentication code, judges whether H1 and H are equal, refuses to update the firmware if the H1 and H are not equal, and updates the firmware in the memory by using the new firmware if the H1 and H are not equal.
Further, after the firmware is successfully updated, the device notifies the smart phone, the smart phone notifies the update server, and the update server modifies the firmware version number corresponding to the device in the database.
Further, the location of the near field communication module is indicated on the device by a distinct flag, the user holding the smartphone close to said location in step 100.
Further, the unique identifier of the device is determined by the device manufacturer at the time of shipment of the device and stored in a memory of the device.
Further, the memory storing the unique identifier is a read-only memory.
Further, the user downloads and installs the APP provided by the device manufacturer on the smart phone in advance, and registers on the APP by using the user identifier of the user, and then the user logs in the APP by using the user identifier of the user, and the device binding operation in step 300 is completed in the APP.
Further, in step 600, the update server first pushes an update message to the smart phone, informing the user that the device has a new firmware version.
Further, the authentication code is a random number generated by the smartphone.
Further, the authentication code is not less than 128 bits.
Further, the smart phone stores the authentication code in an encrypted manner, and the device stores the authentication code in a memory for storing firmware.
The invention has the beneficial effects that: the requirements and the cost of the intelligent household equipment are reduced. For a user, the smart phone is close to the equipment and binds the equipment only when the first interaction is carried out, the subsequent updating work is simple, the user experience is improved, and the convenience of firmware updating is improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, and are not to be considered limiting of the invention, in which:
fig. 1 is a logical structure diagram of an intelligent home system used in the present invention.
Detailed Description
The present invention will now be described in detail with reference to the drawings and specific embodiments, wherein the exemplary embodiments and descriptions are provided only for the purpose of illustrating the present invention and are not to be construed as limiting the present invention.
Referring to fig. 1, the smart home system used in the method of the present invention includes a smart home device (hereinafter referred to as a device), a smart phone, and an update server. Although only one device is shown in the figure, there may be one or more devices in the smart home system.
The smart home devices may be devices used in various smart home systems, such as air conditioners, smart televisions, lighting devices, kitchen devices, and the like, and all of the devices have a certain smart control function, and the smart control function is implemented by executing firmware stored in the devices. The devices therefore have memory therein for storing firmware used by the devices.
The smart phone is a smart phone held by a user of the smart home system, and the user needs to perform corresponding authentication, such as using a password, a fingerprint or face recognition, to unlock and use the smart phone, which is a common authentication method of the existing smart phone and is not described herein again.
The update server is used to provide updated firmware for the device, and typically, the update server and corresponding firmware are provided by the manufacturer of the device. Thus, devices of different vendors may correspond to different update servers.
The device, smartphone and update server may all be connected to a network. According to an embodiment of the invention, the device and the smartphone are both located in a home network, for example, connected to a home router via a wireless network, the home router is in turn connected to the external internet, and the update server is a web server provided by a manufacturer, i.e., located on the internet, so that the smartphone can connect to and access the update server.
The device and the smartphone thus both have respective wireless communication modules, preferably WIFI communication modules, by which they can connect to the home network. In addition, the device and the smartphone further have a near field communication module, preferably, the near field communication module is an NFC module. Through the near field communication module, when the device and the smart phone are close to each other, near field communication connection can be established, and near field communication is achieved through the near field communication connection.
Based on the smart home system and each device, the device firmware updating method of the present invention is described in detail below.
Step 100: a user approaches smart home equipment with a smart phone, and near field communication connection is established between the smart phone and the equipment.
In particular, typically, when a user first uses the device (e.g. after purchasing the device), the smartphone is brought close to a specified location of the device, i.e. the location of the near field communication module on the device (the location of the near field communication module may be indicated on the device by a distinct marker). At this time, the near field communication module of the smart phone and the near field communication module of the device can establish a near field communication connection.
Step 200: the smartphone reads the unique identifier and firmware version number of the device through the near field communication connection.
The unique identifier is a globally unique identifier of the smart home device, can uniquely identify one device, is determined by a device manufacturer when the device leaves a factory, and is stored in a memory of the device, and preferably, the memory storing the unique identifier should be a read-only memory.
The firmware version number is a version number of the firmware currently used by the device, which is also stored in the memory of the device.
After the smart phone establishes a near field communication connection with the device, the smart phone can read the unique identifier and the firmware version number in the device memory through the near field communication. For example, in the case of using NFC, reading is performed by a relevant protocol of NFC, which is already the prior art, and is not described herein again.
Step 300: the smart phone sends a device binding request to an update server of the device through a network, wherein the device binding request comprises a unique identifier and a firmware version number of the device, and a user identifier.
Specifically, based on a preferred embodiment of the present invention, a user may download and install an APP provided by an equipment manufacturer on a smart phone in advance, and register on the APP using a user identifier of the user, where the common user identifier may be a mobile phone number, an identification card of the user, or a user name provided by the user. After registration, the user logs in the APP by using the user identifier thereof, and performs a corresponding binding operation (for example, clicking a "binding" button) in the APP, so that the APP establishes a connection with an update server of a manufacturer, and sends the device binding request to the update server, thereby binding the user with the device.
Based on another preferred embodiment of the present invention, instead of using APP, the smartphone itself may provide a corresponding binding service, and the binding service may directly use an identifier (for example, IMEI) of the smartphone itself as a user identifier, and send the device binding request to the update server, so as to directly bind the smartphone and the device.
Step 400: and after receiving the equipment binding request, the updating server records corresponding information in the equipment binding request.
Specifically, the update server stores the user identifier, the device unique identifier, and the firmware version number in the device binding request in a database of the update server, so that the binding between the user and the device is realized. And the update server may also know the current firmware version of the device.
Step 500: the smart phone randomly generates an authentication code and sends the authentication code to the equipment through the near field communication connection, and the smart phone and the equipment store the authentication code.
The authentication code is a random number generated by the smart phone, and for safety and reliability, the authentication code should have a certain length, and preferably, the authentication code is not less than 128 bits. The authentication code is transmitted through near field communication, so that the authentication code is guaranteed not to be leaked.
The smart phone should then securely store the authentication code, e.g. encrypted, and only decrypt it after the user logs in. The device may then store the authentication code in a memory that holds the firmware.
After the step 100 and the step 500 are completed, the smart phone and the smart home device complete the first interaction, and at this time, the user may take the smart phone away, terminate the near field communication, and wait for the arrival and the update of the new firmware.
Step 600: and when the update server finds that the firmware of the equipment has a new version, the update server pushes the new version firmware to the smart phone.
Specifically, when a device firmware developer develops a new version of the firmware, the new version of the firmware is uploaded to the update server, the update server compares the version number of the new version of the firmware with the firmware version number of the device (i.e., the firmware version number corresponding to the unique identifier of the device) stored in the database, and then determines that the firmware of the device needs to be updated, and pushes the new version of the firmware to the smart phone according to the user identifier bound to the device.
According to a preferred embodiment of the present invention, the update server may first push an update message to the smartphone, informing the user that the device has a new version of firmware. The user may then log into the corresponding APP and download the new version of firmware via the APP.
Step 700: the smart phone calculates a common hash value H of the new version firmware and the authentication code, that is, H ═ hash (firmware | | AuthCode).
The firmware is the new version firmware, the Authcode is the authentication code, the symbol | | | represents that two data before and after are connected, and the hash is a hash function. That is, the authentication code is concatenated behind the firmware and a hash value is calculated. The hash may use any hash function known in the art, such as MD5, SHA-1, etc.
Step 800: and the smart phone sends the new version firmware and the common hash value H to the equipment through a home network.
As previously mentioned, both the device and the smartphone are wirelessly connected to the home network, for example using a common WIFI network. Therefore, the smart phone can send the new firmware version and the common hash value H to the device through a home network, and the device stores the received new firmware version and the common hash value H in an update memory to wait for updating the firmware.
Step 900: and the equipment calculates the common hash value H1 of the new firmware and the authentication code, judges whether H1 and H are equal, refuses to update the firmware if the H1 and H are not equal, and updates the firmware in the memory by using the new firmware if the H1 and H are not equal.
As previously described, the device stores the authentication code in step 500, so the device can read the authentication code from memory and calculate the common hash H1 along with the new version of firmware, in a manner similar to that of step 700. H1 and H should be equal if the new version firmware is indeed sent by the corresponding smartphone. Therefore, the device can judge the correctness and validity of the new firmware version based on whether H1 and H are equal, so as to correctly update the firmware.
After the firmware is successfully updated, the device may notify the smart phone, and the smart phone notifies the update server, and the update server modifies the firmware version number corresponding to the device in the database thereof to prepare for the next update.
Based on the method, most of work of updating the firmware can be completed by the smart phone, the processing capacity of the existing smart phone can be completed better and faster, the smart home equipment only needs to judge the correctness and the legality of the firmware based on the authentication code, the excessive processing capacity is not needed any more, and the requirements and the cost of the smart home equipment can be reduced. For the user, the smart phone is only required to be close to the equipment and bind the equipment during the first interaction, and the subsequent updating work is simple.
The above description is only a preferred embodiment of the present invention, and all equivalent changes or modifications of the structure, characteristics and principles described in the present invention are included in the scope of the present invention.

Claims (8)

1. A firmware updating method of intelligent household equipment is characterized by comprising the following steps:
step 100: when a user uses the intelligent household equipment for the first time, the user uses an intelligent mobile phone to be close to the intelligent household equipment, and near field communication connection is established between the intelligent mobile phone and the equipment;
step 200: the smart phone reads the unique identifier and the firmware version number of the device through the near field communication connection;
step 300: the smart phone sends a device binding request to an update server of the device through a network, wherein the device binding request comprises a unique identifier, a firmware version number and a user identifier of the device;
step 400: after receiving the device binding request, the update server records corresponding information in the device binding request, namely, a user identifier, a device unique identifier and a firmware version number in the device binding request are correspondingly stored in a database of the update server; the device binding is used for realizing the binding of the user and the device on the updating server;
step 500: the smart phone randomly generates an authentication code and sends the authentication code to the equipment through the near field communication connection, and the smart phone and the equipment store the authentication code; the smart phone encrypts and stores the authentication code, the authentication code can be decrypted only after a user logs in, and the equipment stores the authentication code in a memory for storing firmware;
step 600: after the new firmware version is uploaded to the update server, the update server compares the version number of the new firmware version with the firmware version number of the equipment stored in the database, and when the firmware of the equipment is determined to have the new version, the update server pushes the new firmware version to the smart phone according to the user identifier bound by the equipment;
step 700: the smart phone calculates a common hash value H of the new version firmware and the authentication code, that is, H ═ hash (firmware | | AuthCode); the firmware is the new version firmware, the Authcode is the authentication code, the symbol | | | represents that the front data and the rear data are connected, and the hash is a hash function;
step 800: the smart phone sends the new version firmware and the common hash value H to the equipment through a home network;
step 900: the equipment calculates a common hash value H1 of the new firmware and the authentication code, judges whether H1 and H are equal, refuses to update the firmware if the H1 and H are not equal, and updates the firmware in a memory by using the new firmware if the H1 and H are not equal;
after the equipment successfully updates the firmware, the equipment informs the smart phone, the smart phone informs the update server, and the update server modifies the firmware version number corresponding to the equipment in the database.
2. Method according to claim 1, characterized in that the location of the near field communication module is indicated on the device by a distinct marking, said location being approached by the user holding the smartphone in step 100.
3. The method of claim 1, wherein the unique identifier of the device is determined by a device manufacturer at the time of shipment of the device and stored in a memory of the device.
4. The method of claim 3, wherein the memory storing the unique identifier is a read-only memory.
5. The method of claim 1, wherein the user downloads and installs an APP provided by the device manufacturer on the smart phone in advance, and registers on the APP using its user identifier, and then the user logs in the APP using its user identifier, and the device binding operation in step 300 is completed in the APP.
6. The method of claim 1, wherein in step 600, the update server first pushes an update message to the smart phone, informing the user that the device has a new version of firmware.
7. The method of claim 1, wherein the authentication code is a random number generated by the smartphone.
8. The method of claim 7, wherein the authentication code is no less than 128 bits.
CN201911081030.9A 2019-11-07 2019-11-07 Firmware updating method for intelligent household equipment Active CN110851161B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911081030.9A CN110851161B (en) 2019-11-07 2019-11-07 Firmware updating method for intelligent household equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911081030.9A CN110851161B (en) 2019-11-07 2019-11-07 Firmware updating method for intelligent household equipment

Publications (2)

Publication Number Publication Date
CN110851161A CN110851161A (en) 2020-02-28
CN110851161B true CN110851161B (en) 2021-12-10

Family

ID=69599322

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911081030.9A Active CN110851161B (en) 2019-11-07 2019-11-07 Firmware updating method for intelligent household equipment

Country Status (1)

Country Link
CN (1) CN110851161B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113377406A (en) * 2021-07-13 2021-09-10 读书郎教育科技有限公司 Automatic device and method for updating intelligent firmware

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8631239B2 (en) * 2012-01-12 2014-01-14 Facebook, Inc. Multiple system images for over-the-air updates
CN105122207A (en) * 2013-04-03 2015-12-02 惠普发展公司,有限责任合伙企业 Managing firmware updates
CN105915401B (en) * 2016-06-29 2019-05-21 北京小米移动软件有限公司 Firmware upgrade method, device and the equipment of Intelligent hardware
KR20180072310A (en) * 2016-12-21 2018-06-29 삼성전자주식회사 Electronic apparatus, method for controlling thereof and display apparatus
CN108196863A (en) * 2018-01-15 2018-06-22 深圳市共进电子股份有限公司 A kind of upgrade method of firmware, device, terminal and storage medium
CN109324812B (en) * 2018-08-14 2022-04-08 四川虹美智能科技有限公司 Intelligent refrigerator upgrading system and method
CN109753298A (en) * 2019-01-07 2019-05-14 珠海优特智厨科技有限公司 A kind of firmware update, apparatus and system

Also Published As

Publication number Publication date
CN110851161A (en) 2020-02-28

Similar Documents

Publication Publication Date Title
US10387134B2 (en) Method and device for downloading profile of operator
CN111512655B (en) Method for providing communication service by utilizing secure element and electronic device
KR102333395B1 (en) Method and apparatus for receiving profile information at a terminal in a wireless communication system
EP3314977B1 (en) Systems, methods, and apparatus to configure embedded devices
EP3337219B1 (en) Carrier configuration processing method, device and system, and computer storage medium
CN107370668B (en) Method, device and system for remotely controlling intelligent equipment
CN102387482A (en) Method, system and mobile phone for acquiring mobile phone service information
US20170308881A1 (en) Method, servers and system for downloading an updated profile
CN102823195A (en) System and methods for remote maintenance of client systems in an electronic network using software testing by a virtual machine
CN103458057A (en) Resource acquiring method, device and server
US11943208B2 (en) Method and devices for communicating between an internet of things device and a remote computer system
US20170264615A1 (en) System, information processing apparatus, and storage medium
CN112202747A (en) Target device binding method and device, storage medium and electronic device
KR102292007B1 (en) Network node security using short range communication
CN103916846A (en) Terminal application updating method, system and device
CN110851161B (en) Firmware updating method for intelligent household equipment
ES2908133T3 (en) Technique of administration of a subscription to an operator
CN110063052B (en) Method and system for confirming pairing
WO2016173174A1 (en) Network locking data upgrading method and device
KR20150072240A (en) Electric product and method for updating firmware of the same
US10979287B2 (en) Method and apparatus for receiving a solution when configuration function verification fails in a terminal
JP6388622B2 (en) COMMUNICATION SYSTEM, TERMINAL DEVICE, COMMUNICATION METHOD, AND PROGRAM
KR101206639B1 (en) Server and Method for updating firmware in Mobile communication terminal
CN113781677A (en) Method for replacing intelligent door lock and cloud platform
JP2016536701A (en) Communication method between server and secure element

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20211105

Address after: 315000 2 / F, building 1, No. 428, Dongqing Road, high tech Zone, Ningbo City, Zhejiang Province

Applicant after: NINGBO HOPE INTELLIGENT TECHNOLOGY Co.,Ltd.

Address before: 214300 NO.67, Jiaotong Road, Hede Town, Sheyang County, Yancheng City, Jiangsu Province

Applicant before: Huang Ying

GR01 Patent grant
GR01 Patent grant