CN101203000B - Method and system for downloading mobile terminal applied software - Google Patents

Method and system for downloading mobile terminal applied software Download PDF

Info

Publication number
CN101203000B
CN101203000B CN2007100745739A CN200710074573A CN101203000B CN 101203000 B CN101203000 B CN 101203000B CN 2007100745739 A CN2007100745739 A CN 2007100745739A CN 200710074573 A CN200710074573 A CN 200710074573A CN 101203000 B CN101203000 B CN 101203000B
Authority
CN
China
Prior art keywords
application software
portable terminal
mobile terminal
digital signature
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN2007100745739A
Other languages
Chinese (zh)
Other versions
CN101203000A (en
Inventor
戴瑾
张嵘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN BEIDOU COMMUNICATIONS TECHNOLOGY CO., LIMITED
Original Assignee
SHENZHEN BYTE COMMUNICATION TECHNOLOGIES Co Ltd
SHENZHEN DENUO COMMUNICATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN BYTE COMMUNICATION TECHNOLOGIES Co Ltd, SHENZHEN DENUO COMMUNICATION TECHNOLOGY Co Ltd filed Critical SHENZHEN BYTE COMMUNICATION TECHNOLOGIES Co Ltd
Priority to CN2007100745739A priority Critical patent/CN101203000B/en
Publication of CN101203000A publication Critical patent/CN101203000A/en
Application granted granted Critical
Publication of CN101203000B publication Critical patent/CN101203000B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Stored Programmes (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention is suitable for the mobile communication field, providing a download method and a system of a mobile terminal application software. The method comprises the following steps: the mobile terminal sends an application software download request to an application server, carrying the only identification information of the mobile terminal; the application server generates a digital signature according to the only identification information of the mobile terminal, adds the digital signature to the application software which requests for the download and sends the application software which is added with the digital signature to the mobile terminal; the mobile terminal verifies the digital signature in the received application software according to the only identification information; and if the verification is passed, the application software can be installed and operated. Among the embodiments of the invention, by binding the mobile terminal application software with the mobile terminal or SIM cards of users through the digital signature, the mobile terminal application software is prevented from being freely copied to other mobile terminals or the SIM cards of users by users and the benefit of the developer or the supplier of the mobile terminal application software is ensured.

Description

A kind of method for down loading of application software of mobile terminal and system
Technical field
The invention belongs to moving communicating field, relate in particular to a kind of method for down loading and system of application software of mobile terminal.
Background technology
The method of user installation application software of mobile terminal mainly contains following several kinds at present:
1, portable terminal presets installation, and promptly portable terminal loads application software of mobile terminal in advance when dispatching from the factory;
2, mobile terminal downloads is installed, and promptly can directly download application software of mobile terminal from the Internet for some high-end intelligent mobile terminal with operating system;
3, can be for other portable terminals through the mobile terminal Internet access agreement; Like WAP (Wireless Application Protocol; WAP), (Binary Runtime Environment for Wireless BREW) waits technology to download application software of mobile terminal from mobile communication network for JAVA technology or vedio on radio binary operation environment.
For above-mentioned first method; After its weak point is that portable terminal dispatches from the factory, because application software of mobile terminal has been installed in the portable terminal, when new application software; The user can't select according to the demand of oneself, causes the function expansion of portable terminal to be restricted.
For above-mentioned second method, its weak point is that the application software of mobile terminal that can supply download is only limited to shareware usually.Because also do not have at present a kind ofly both can let the user, can ensure the technology of application software of mobile terminal developer or supplier's interests through chargeing again easily from the internet download application software of mobile terminal.The operating system of intelligent mobile terminal does not also provide the function with application software of mobile terminal and portable terminal or user binding simultaneously; Thereby can't avoid different ground user freely to exchange application software of mobile terminal, damage applied software development person or supplier's interests.
For above-mentioned the third method, its weak point is the mobile communication network limited bandwidth, even 3G network still dislikes painstaking when downloading large-scale application software of mobile terminal.Through moving the logical network download application software of mobile terminal of telling, application software of mobile terminal developer and supplier must give mobile communication network operator a large portion gain sharing simultaneously.
Summary of the invention
The purpose of the embodiment of the invention is to provide a kind of method for down loading of application software of mobile terminal; When being intended to solve the application software of mobile terminal that exists in the prior art and being downloaded, be difficult to ensure the problem of application software of mobile terminal developer or supplier's interests.
The embodiment of the invention is achieved in that a kind of method of downloading application software of mobile terminal, and said method comprises the steps:
Portable terminal sends the application software download request through connected computer to application server, carries the unique identification information of portable terminal;
Application server is collected the expense of downloading application software of mobile terminal through the charging mechanism of self to the user who sends the application software of mobile terminal download request;
Application server generates digital signature according to the unique identification information of portable terminal; Said digital signature is added in the application software of request download, and the application software of having added digital signature is sent to portable terminal through the computer that is connected with portable terminal;
Before the said application software of each run, portable terminal verifies to the digital signature in the application software that receives that according to its unique identification information checking is through then moving said application software.
Another purpose of the embodiment of the invention is to provide a kind of download system of application software of mobile terminal, and said system comprises:
Be built in the download request module of portable terminal end, be used for sending the application software download request to application server, carry the unique identification information of portable terminal through the computer that is connected with portable terminal;
Be built in the charge processing module of application server end, be used for collecting the expense of downloading application software of mobile terminal to the user who sends the application software of mobile terminal download request through the charging mechanism of self;
Be built in the digital signature generation module of application server end, be used for generating digital signature according to the unique identification information of portable terminal;
The digital signature that is built in the application server end is added module, is used for adding said digital signature to application software that request is downloaded;
Be built in the application software sending module of application server end, be used for the application software of having added digital signature is sent to portable terminal through the computer that is connected with portable terminal; And
Be built in the digital signature verification module of portable terminal end, be used for according to its unique identification information the digital signature of the application software that receives being verified, checking is through this said application software of installation and operation then.
In embodiments of the present invention; The identification information of the portable terminal that application server is uploaded according to portable terminal generates digital signature and this digital signature is added in the application software of mobile terminal that the user asks to download; Through digital signature application software of mobile terminal and portable terminal or user's SIM is bound; Prevented that application software of mobile terminal from freely being copied on other portable terminal or user's the SIM by the user, guaranteed application software of mobile terminal developer or supplier's interests.
Description of drawings
Fig. 1 is the realization flow figure that the application software that provides of the embodiment of the invention is downloaded;
Fig. 2 is the structure chart of the application software download system that provides of the embodiment of the invention.
Embodiment
In order to make the object of the invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with accompanying drawing and embodiment.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
In embodiments of the present invention; Portable terminal is uploaded its identification information to application server; Corresponding application software is downloaded in request, and application server adds digital signature according to the application software that the identification information of portable terminal is downloaded for request, and the application software of having added digital signature is sent to portable terminal; Thereby under the prerequisite of the interests that ensure applied software development person or supplier, realize the download of application software.
The realization flow that the application software that Fig. 1 shows the embodiment of the invention to be provided is downloaded, details are as follows:
1. portable terminal sends the application software download request to application server, carries the unique identification information of portable terminal.
As one embodiment of the present of invention, portable terminal is connected with computer, through the browser access application server of computer, sends the application software of mobile terminal download request to application server.
The unique identification information of portable terminal can be sequence number or client identification module (Subscriber Identity Model, SIM) sign such as card sequence number of model, the portable terminal of portable terminal.The sequence number of portable terminal can be the international identification code of mobile communication (International Mobile Equipment Identity, IMEI), Electronic Serial Number (Electronic Serial Number, ESN) etc.
2. application server responses application software of mobile terminal download request is collected corresponding cost according to the charging mechanism of self to sending requesting users.
In embodiments of the present invention, when the application software of asking to download as the user was freeware, this step can be omitted.When the application software of asking to download as the user was charging software, the user can pay corresponding cost to the application service provider through any means of payment of the prior art such as online payment, mobile terminal payment, bank payings.Because the means of payment that the user provides according to the application service provider through computer and the Internet is paid the expense of downloading application software to the application service provider; Irrelevant with mobile communication network operator, thus make mobile terminal software developer or supplier need not give third party service providers such as mobile communication network operator gain sharing.
3. application server utilizes the unique identification information of portable terminal to generate digital signature, digital signature is added in the application software of request download.
In embodiments of the present invention, digital signature is the unique identification information according to the portable terminal that receives, the electronic cipher that series of sign that generates through crypto-operation like the sequence number of the model of portable terminal, portable terminal or SIM number etc. and code are formed.With application software and portable terminal or user binding, avoid the user that the application software of downloading is copied to other portable terminal or other user through digital signature, protected applied software development person and supplier's interests.
4. application server sends to portable terminal with the application software of having added digital signature.
5. the application software that receives of portable terminal installation and operation.
When in portable terminal, moving the application software of above-mentioned download; Portable terminal will at first be verified the digital signature of this application software; Checking is through this application software of installation and operation then, otherwise this application software out of service, with this person that guarantees the applied software development or supplier's interests.
Fig. 2 shows the structure of the application software download system that the embodiment of the invention provides, and for the ease of explanation, only shows the part relevant with the embodiment of the invention.
Portable terminal 31 is connected with computer 32 through wired or Wireless USB interface; Computer 32 is connected with application server 33 through the Internet; Can access application server 33 through its built-in browser, thus portable terminal 31 communicates through computer 32 and application server 33.Application server 33 is generally provided by portable terminal producer, applied software development producer or other ISP, provides multiple application software to supply user's download.
When the needs downloading application software, download request module 310 is sent the application software download requests to application server 33, uploads to application server 33 together with the unique identification information of portable terminal.Digital signature generation module 330 generates the corresponding digital signature according to the unique identification information of the portable terminal of uploading.As one embodiment of the present of invention, when application software was charging software, charge processing module 331 was collected the charges to sending requesting users through corresponding charging mechanism.Digital signature is added module 332 digital signature that generates is added in the application software of being asked, thereby through digital signature application software and portable terminal or user is bound.Application software sending module 333 sends to portable terminal with the application software that the user asked, added digital signature.After application software download to be accomplished, digital signature verification module 311 was carried out verification according to the unique identification information of portable terminal to the digital signature of using software and carrying, and verification is through this application software of installation and operation then, otherwise showed and have no right to use this application software.
In embodiments of the present invention; Through digital signature application software and portable terminal or user's SIM is bound; Prevent that application software from freely being copied on other portable terminal or the SIM by the user, help to ensure applied software development person or supplier's interests.
The above is merely preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of within spirit of the present invention and principle, being done, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (4)

1. the method for down loading of an application software of mobile terminal is characterized in that, said method comprises the steps:
Portable terminal sends the application software download request through connected computer to application server, carries the unique identification information of portable terminal;
Application server is collected the expense of downloading application software of mobile terminal through the charging mechanism of self to the user who sends the application software of mobile terminal download request;
Application server generates digital signature according to the unique identification information of portable terminal; Said digital signature is added in the application software of request download, and the application software of having added digital signature is sent to portable terminal through the computer that is connected with portable terminal;
Before the said application software of each run, portable terminal verifies to the digital signature in the application software that receives that according to its unique identification information checking is through then moving said application software.
2. the method for down loading of application software of mobile terminal as claimed in claim 1 is characterized in that, the unique identification information of said portable terminal is sequence number or the client identification module card number of model, the portable terminal of portable terminal.
3. the download system of an application software of mobile terminal is characterized in that, said system comprises:
Be built in the download request module of portable terminal end, be used for sending the application software download request to application server, carry the unique identification information of portable terminal through the computer that is connected with portable terminal;
Be built in the charge processing module of application server end, be used for collecting the expense of downloading application software of mobile terminal to the user who sends the application software of mobile terminal download request through the charging mechanism of self;
Be built in the digital signature generation module of application server end, be used for generating digital signature according to the unique identification information of portable terminal;
The digital signature that is built in the application server end is added module, is used for adding said digital signature to application software that request is downloaded;
Be built in the application software sending module of application server end, be used for the application software of having added digital signature is sent to portable terminal through the computer that is connected with portable terminal; And
Be built in the digital signature verification module of portable terminal end, be used for according to its unique identification information the digital signature of the application software that receives being verified, checking is through the said application software of installation and operation then.
4. the download system of application software of mobile terminal as claimed in claim 3 is characterized in that, the unique identification information of said portable terminal is sequence number or the client identification module card number of model, the portable terminal of portable terminal.
CN2007100745739A 2007-05-24 2007-05-24 Method and system for downloading mobile terminal applied software Active CN101203000B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2007100745739A CN101203000B (en) 2007-05-24 2007-05-24 Method and system for downloading mobile terminal applied software

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2007100745739A CN101203000B (en) 2007-05-24 2007-05-24 Method and system for downloading mobile terminal applied software

Publications (2)

Publication Number Publication Date
CN101203000A CN101203000A (en) 2008-06-18
CN101203000B true CN101203000B (en) 2012-05-23

Family

ID=39517916

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2007100745739A Active CN101203000B (en) 2007-05-24 2007-05-24 Method and system for downloading mobile terminal applied software

Country Status (1)

Country Link
CN (1) CN101203000B (en)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101551843B (en) * 2009-05-06 2012-05-30 深圳市融创天下科技股份有限公司 Signing method of mobile communicating device application software package
CN101959179B (en) * 2009-07-17 2014-08-20 华为技术有限公司 Method for providing mobile terminal application program, and server and mobile terminal
CN101924820B (en) * 2010-02-09 2013-12-11 宇龙计算机通信科技(深圳)有限公司 Software downloading method, system and mobile system
CN102340523B (en) * 2010-07-16 2015-09-09 腾讯科技(北京)有限公司 Mobile terminal and method for down loading, server and data transmission method for uplink
CN102375954B (en) * 2010-08-16 2016-01-20 康佳集团股份有限公司 A kind of software application authentication method and device
CN101938563B (en) * 2010-09-09 2013-08-14 宇龙计算机通信科技(深圳)有限公司 Protection method, system and mobile terminal of SIM card information
CN102006597B (en) * 2010-10-14 2014-02-05 宇龙计算机通信科技(深圳)有限公司 Method and system for controlling software license as well as mobile terminal
CN101969440B (en) * 2010-10-28 2013-06-19 四川长虹电器股份有限公司 Software certificate generating method
CN102480501A (en) * 2010-11-26 2012-05-30 华为终端有限公司 Application resource downloading method and associated equipment
CN102149064B (en) * 2011-01-26 2016-04-06 宇龙计算机通信科技(深圳)有限公司 Charging method for authenticating, mobile terminal and charging authentication server
CN102215488B (en) * 2011-05-27 2013-11-06 中国联合网络通信集团有限公司 Smart phone digital certificate application method and system
CN102999711A (en) * 2011-09-19 2013-03-27 中国电信股份有限公司 Application copyright protection method, network platform and system
CN102510389B (en) * 2011-09-26 2015-02-11 Tcl集团股份有限公司 Methods and systems for transmitting, installing and presenting application
CN102982263A (en) * 2012-11-19 2013-03-20 中国联合网络通信集团有限公司 Application program protection method and equipment
CN103200175B (en) * 2013-02-25 2015-08-26 捷德(中国)信息科技有限公司 One applies safety installation method and device on the mobile apparatus
CN103686367A (en) * 2013-12-16 2014-03-26 康佳集团股份有限公司 Intelligent set top box application software download management method and system
CN104504327B (en) * 2014-12-31 2018-04-24 株洲南车时代电气股份有限公司 A kind of method and device of attaching troops to a unit of software
CN104636659B (en) * 2014-12-31 2018-03-27 株洲南车时代电气股份有限公司 A kind of log-on data generation method and device
US20180067777A1 (en) * 2015-03-20 2018-03-08 Huawei Technologies Co., Ltd. Application protection method, server, and terminal
CN104834530A (en) 2015-05-27 2015-08-12 百富计算机技术(深圳)有限公司 Method for developing POS application program and cloud server
CN105204891B (en) * 2015-08-25 2020-01-24 Oppo广东移动通信有限公司 Downloading method and device for shutdown of mobile terminal and mobile terminal
CN105554735A (en) * 2015-12-18 2016-05-04 Tcl集团股份有限公司 Method and system for binding intelligent device
CN105677387B (en) * 2015-12-29 2019-07-19 大连楼兰科技股份有限公司 Benchmark program write-in variation and device based on hardware identifier difference
CN106101215A (en) * 2016-06-08 2016-11-09 北京小米移动软件有限公司 Application shop applications method for down loading and device
CN106230777A (en) * 2016-07-12 2016-12-14 珠海市魅族科技有限公司 A kind of method preventing file to be cracked and terminal
CN106204028A (en) * 2016-07-28 2016-12-07 深圳市安贝信息技术有限公司 Issue installation method, system and the device of a kind of charging software
CN108121911B (en) * 2016-11-30 2021-04-27 中国移动通信有限公司研究院 Software detection method and device
CN106982210B (en) * 2017-03-28 2021-01-15 联想(北京)有限公司 Data downloading method and electronic equipment
CN111885047A (en) 2020-07-21 2020-11-03 黑芝麻智能科技(重庆)有限公司 Method for terminal to acquire data, method for terminal to access data and terminal

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1360448A (en) * 2000-12-20 2002-07-24 摩托罗拉公司 Method for debugging and testing mobile communication device software in safety environment
JP2002344623A (en) * 2001-05-11 2002-11-29 Ntt Docomo Inc Access method, communication terminal, user identification module, providing method for program, and transmitter
CN1570867A (en) * 2004-05-10 2005-01-26 杭州斯达康通讯有限公司 Method for conducting digital signature when downloading computer data to mobile phone
CN1703688A (en) * 2002-02-27 2005-11-30 摩托罗拉公司 Software content downloading methods in radio communication networks
WO2006001524A1 (en) * 2004-06-25 2006-01-05 Nec Corporation Mobile terminal, resource access control system of mobile terminal, and resource access control method of mobile terminal
CN1946222A (en) * 2005-10-04 2007-04-11 乐金电子(中国)研究开发中心有限公司 Software certification device for mobile communication terminal and method thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1360448A (en) * 2000-12-20 2002-07-24 摩托罗拉公司 Method for debugging and testing mobile communication device software in safety environment
JP2002344623A (en) * 2001-05-11 2002-11-29 Ntt Docomo Inc Access method, communication terminal, user identification module, providing method for program, and transmitter
CN1703688A (en) * 2002-02-27 2005-11-30 摩托罗拉公司 Software content downloading methods in radio communication networks
CN1570867A (en) * 2004-05-10 2005-01-26 杭州斯达康通讯有限公司 Method for conducting digital signature when downloading computer data to mobile phone
WO2006001524A1 (en) * 2004-06-25 2006-01-05 Nec Corporation Mobile terminal, resource access control system of mobile terminal, and resource access control method of mobile terminal
CN1946222A (en) * 2005-10-04 2007-04-11 乐金电子(中国)研究开发中心有限公司 Software certification device for mobile communication terminal and method thereof

Also Published As

Publication number Publication date
CN101203000A (en) 2008-06-18

Similar Documents

Publication Publication Date Title
CN101203000B (en) Method and system for downloading mobile terminal applied software
CN101959179B (en) Method for providing mobile terminal application program, and server and mobile terminal
JP5980853B2 (en) Billing system with authenticated wireless device transaction event data
US9125170B2 (en) Linking existing Wi-Fi access points into unified network
US9665860B2 (en) Software application framework for network-connected devices
CN100534090C (en) Security element commanding method and mobile terminal
CN1871572B (en) Binding content to a user
CN101010903B (en) Method for generating and verifying an electronic signature
CN102088691B (en) Mobile phone mobile Internet user application certification recognition system and method
CN105812479B (en) Request method and device and acquisition method and device for use permission
CN1599910A (en) System and method for providing subscription content services to mobile devices
CN103916844A (en) Subscriber identity module card opening method and virtual subscriber identity module card server
CN102437998B (en) Application store system and the method using this application store system to develop
US10728396B2 (en) Unified network of Wi-Fi access points
CN101478754B (en) Media file downloading method, apparatus and system based on copyright management
JP3306658B2 (en) Mobile communication terminal
CN102105863B (en) Methods for mobile phone applications
CN101534317B (en) Server, mobile phone terminal and method and system for acquiring mobile phone terminal number
KR20040052133A (en) System and Method for Providing Payment on Credit Card Using Mobile Terminal
KR100587158B1 (en) Method And Apparatus For Automatically Authentication at Wireless Internet
JP2002118491A (en) Responder, embedded communication equipment and medium recorded control delegation program
CN103220144A (en) Authentication method applied in e-market and system thereof
JP2002111535A (en) Responder, set-in type communications equipment, and recording medium recording control transferring program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20090717

Address after: The building No. 5003 Futian District Binhe Road in Shenzhen city of Guangdong Province Post encoding: 518045 room 701

Applicant after: Shenzhen de Nova Communications Technology Co., Ltd.

Co-applicant after: Shenzhen Byte Communication Technologies Co., Ltd.

Address before: The building No. 5003 Futian District Binhe Road in Shenzhen city of Guangdong Province Post encoding: 518045 room 701

Applicant before: Shenzhen Denuo Communication Technology Co., Ltd.

C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Free format text: FORMER OWNER: SHENZHEN BYTECOMM TECHNOLOGY CO., LTD.

Effective date: 20130130

Owner name: SHENZHEN BYTECOMM TECHNOLOGY CO., LTD.

Free format text: FORMER OWNER: SHENZHEN DENUO COMMUNICATION TECHNOLOGY CO., LTD.

Effective date: 20130130

C41 Transfer of patent application or patent right or utility model
C53 Correction of patent of invention or patent application
CB03 Change of inventor or designer information

Inventor after: Dai Jin

Inventor after: Shi Wenzhong

Inventor before: Dai Jin

Inventor before: Zhang Rong

COR Change of bibliographic data

Free format text: CORRECT: INVENTOR; FROM: DAI JIN ZHANG RONG TO: DAI JIN SHI WENZHONG

Free format text: CORRECT: ADDRESS; FROM: 518045 SHENZHEN, GUANGDONG PROVINCE TO: 518000 SHENZHEN, GUANGDONG PROVINCE

TR01 Transfer of patent right

Effective date of registration: 20130130

Address after: 1807 room 518000, overseas student Pioneer Building, Nanshan District hi tech Zone, Guangdong, Shenzhen

Patentee after: Shenzhen Byte Communication Technologies Co., Ltd.

Address before: The building No. 5003 Futian District Riverside Avenue in Shenzhen city Guangdong province 518045 room 701

Patentee before: Shenzhen Denuo Communication Technology Co., Ltd.

Patentee before: Shenzhen Byte Communication Technologies Co., Ltd.

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20080618

Assignee: Shenzhen city junjiahao - Technology Co. Ltd.

Assignor: Shenzhen Byte Communication Technologies Co., Ltd.

Contract record no.: 2013440020131

Denomination of invention: Method and system for downloading mobile terminal applied software

Granted publication date: 20120523

License type: Exclusive License

Record date: 20130506

LICC Enforcement, change and cancellation of record of contracts on the licence for exploitation of a patent or utility model
TR01 Transfer of patent right

Effective date of registration: 20191125

Address after: 518000 Guangdong city of Shenzhen province Nanshan District Keyuan Road, Nanjing University research base B room 702

Patentee after: SHENZHEN BEIDOU COMMUNICATIONS TECHNOLOGY CO., LIMITED

Address before: 1807 room 518000, overseas student Pioneer Building, Nanshan District hi tech Zone, Guangdong, Shenzhen

Patentee before: Shenzhen Byte Communication Technologies Co., Ltd.

TR01 Transfer of patent right