CN101470411A - System and method for safely updating ECU data - Google Patents

System and method for safely updating ECU data Download PDF

Info

Publication number
CN101470411A
CN101470411A CNA2007100946583A CN200710094658A CN101470411A CN 101470411 A CN101470411 A CN 101470411A CN A2007100946583 A CNA2007100946583 A CN A2007100946583A CN 200710094658 A CN200710094658 A CN 200710094658A CN 101470411 A CN101470411 A CN 101470411A
Authority
CN
China
Prior art keywords
information
upgrading
ecu
upgrade
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2007100946583A
Other languages
Chinese (zh)
Other versions
CN101470411B (en
Inventor
张东海
朱亚莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
United Automotive Electronic Systems Co Ltd
Original Assignee
United Automotive Electronic Systems Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by United Automotive Electronic Systems Co Ltd filed Critical United Automotive Electronic Systems Co Ltd
Priority to CN2007100946583A priority Critical patent/CN101470411B/en
Publication of CN101470411A publication Critical patent/CN101470411A/en
Application granted granted Critical
Publication of CN101470411B publication Critical patent/CN101470411B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Stored Programmes (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an ECU data safety upgrading system, which is characterized by comprising an encrypted file generating module, a user management module and an upgrading module, wherein the encrypted file generating module is used for generating upgrade information packet files after encrypting ECU data and control information, the user management module dispenses corresponding registration codes according to request codes provided by users for users' right management and after-sale records, the upgrading module utilizes a USB softdog and user information to verify the uses' rights, and then obtains and compares the information of electronic controllers needed to be upgraded with the control information in the upgrade information packets, if meeting requirements, the upgrade information packet files are decrypted, and ECU is upgraded by downloading data within allowable address range. The ECU data safety upgrading system is capable of carrying out ECU upgrading operations through technicians at a service station, and has the advantages of low cost, fast response and easy operation while guaranteeing data safety.

Description

The system and method for ECU data security upgrading
Technical field
The present invention relates to a kind of system of Motronic control maps unit control system ECU data upgrading, particularly a kind of system of ECU data security upgrading.The invention still further relates to a kind of method of ECU data security upgrading.
Background technology
Along with the intensified competition of domestic automobile industry, it is more and more faster that each big motor corporation releases the speed of new car, and the compression of construction cycle has brought the risk of ECU data.And because various factors, in automotive development, stage after sale, the client can require the current release data of ECU are refreshed.It mostly is the hand-held diagnostic device that traditional ECU refreshes used diagnosis communication instrument, the cost height of this equipment, strongly professional, when using it to carry out the ECU upgrading, usually employing withdrawal plant area refreshes or sends the slip-stick artist to go to the scene to carry out refresh data specially, and this dual mode all can bring very big cost problem, simultaneously owing to the time cycle of Refresh Data is longer, also must cause customer satisfaction to descend, so be not suitable for promoting the use of.
Summary of the invention
The technical problem to be solved in the present invention provides a kind of system of ECU data security upgrading, and it can control the engine data upgrading, guarantees data security, and realizes low cost, fast-response, easy-operating purpose.
For solving the problems of the technologies described above, the system of ECU data security upgrading of the present invention comprises the encrypt file generation module, is used for ECU data and control information are encrypted back generation upgrade information APMB package; User management module according to the application code that the user provides, distributes corresponding registration code, is used for the management of rights of using and record after sale; The upgrading module, utilize USB softdog and user profile to check user's rights of using, information conforms to and confirms as deciphering upgrade information APMB package behind the validated user (information is not inconsistent and confirms as the disabled user, stop ROMPaq), obtaining the information of the electronic controller that needs upgrading and the control information in the described upgrade information bag afterwards compares, condition meets just deciphers upgrade information APMB package (condition does not meet and stops ROMPaq), and data download is carried out the ECU upgrading in the range address that allows.
The method of ECU data security upgrading of the present invention, it comprises the steps:
To the step of ECU data encryption, ECU data and corresponding control information are encrypted generation upgrade information APMB package;
The step of user's registration according to the application code that comprises the maintenance station relevant information that the user provides, distributes the registration code of a correspondence;
The checking step of information before the upgrading, check user's rights of using (can confirm) earlier by registration code and hardware encipher dog, information conforms to and confirms as deciphering upgrade information APMB package behind the validated user (information be not inconsistent confirm as the disabled user then stop ROMPaq), read the information (can be hardware sequence number and software version number) of the electronic controller that needs upgrading, compare with the control information in the described upgrade information bag, the information download and upgrade data that just conform in the range address that allows are carried out ECU upgrading (information does not conform to and just stops ROMPaq).
The system and method for ECU data security upgrading of the present invention, can be issued to the after-sale service station of various places by automobile manufacturing company, is car owner's ECU data of directly upgrading by the after-sale service station technician by the PC computer, exempted and needed to use the hand-held diagnostic device, by original factory slip-stick artist toward on-site maintenance or regain the situation that plant area upgrades, under the prerequisite of guaranteeing data security property, realize low cost, fast-response, easy-operating purpose.
Description of drawings
The present invention is further detailed explanation below in conjunction with accompanying drawing and embodiment:
Fig. 1 is a system schematic of the present invention;
Fig. 2 is a method flow synoptic diagram of the present invention.
Embodiment
Motronic control maps unit control system ECU data upgrading tool is the core instrument of engine management system exploitation, data maintenance.The system of ECU data security upgrading of the present invention, comprise as the lower module (see figure 1): the encrypt file generation module, be used for ECU data and corresponding control information are encrypted back generation upgrade information APMB package, realize the security control of data, ciphering process can adopt 64 bit encryption technology; User management module according to the application code that comprises the relevant information of maintenance station computer that user (certain 4S store) provides, distributes the registration code of a correspondence, is used for the management of rights of using and record after sale; Upgrading module based on the PC computer, the registration code that utilizes USB softdog (mode of USB Dongle registration) and user to import is checked user's rights of using, after information is correctly promptly confirmed as validated user, otherwise for disabled user's program can be closed automatically, decipher the upgrade information APMB package afterwards, and obtain the information (comprising hardware sequence number and software version number) of original controller by communication, compare with the control information in the described upgrade information bag, condition meets just deciphers the upgrade information APMB package, data download is carried out the ECU upgrading in the range address that allows, the final stage of data upgradings check data check and, and write the maintenance station station number and follow the tracks of.After the data download is finished, write user identification code (being used to write down upgrade information), finish whole upgrade step.Concrete example is that upgradeable ECU software is three kinds of A, B and C in the upgrade information bag, and the ECU software in the original controller that obtains is A, so can upgrade with this upgrade information APMB package, promptly data download is carried out the ECU upgrading in the allowed band of A.
Above-mentioned upgrading module based on the PC computer, its hardware are the most frequently used PC computer, and its upgrade software adopts the KWP2000 diagnosing protocol, and it can realize the communication modes of COM port or USB port, carries out communication with electronic controller.The principle of ECU data upgrading, be to be connected to COM port or USB port on the PC by the wire harness that links to each other with OBD II diagnostics port, PC computer, send the diagnosing protocol order that ECU supports, from the upgrade software of PC computer, download new data, to finish the purpose that the program or the data of its different addresses are upgraded.Above-mentioned ECU data security upgrade-system can be an ECU data upgrade software through encrypting, move on PC by USB softdog and user's registration code, connect the COM port of the PC that this upgrade software is housed or USB port respectively and need OBD II diagnostics port in the electronic controller of upgrading through wire harness, realize communication between the two, in the operation ROMPaq, finish upgrading to electronic controller.
The present invention also provides a kind of method (see figure 2) of ECU data security upgrading, and it comprises:
(1) to the step of ECU data encryption.With the binary file in the ECU data (as the hex file) with security requirements, be encrypted as the upgrade information APMB package of final use, realize the security control of data.Encryption can be adopted 64 bit encryption technology.Above-mentioned encryption with binary file of security requirements can be finished by the RIP generation module, as hex file elder generation process format conversion, and adding refreshes required data control information (as version number, hard piece number etc.), generate the RIP file after encrypting, comprise data historian in the RIP file, verification and etc. information;
(2) step of user's registration.According to the application code that comprises maintenance station computer relevant information that the user provides, distribute the registration code of a correspondence, be used for the management of rights of using and record after sale.By registration code feedback use information, and software distribution maintenance station number is arranged;
(3) checking step of information before the upgrading.The use of upgrade software realizes communication by ECU upgrading tool PC computer and the electronic controller that needs upgrading, at first, check user right by USB softdog and registration code, be confirmed to be (disabled user can close automatically) after the validated user, the operation upgrade software, deciphered the upgrade information APMB package before this, obtain the information of the electronic controller that needs upgrading by communication, as hardware sequence number and software version number etc., with in the upgrade information bag after related control information is compared mutually, judge whether current electronic controller allows upgrading, as information conforms then in allowed limits data download upgrade, and the final stage of data upgradings check data check and, write the maintenance station station number so that follow the tracks of.
In one embodiment, the hardware that upgrading is adopted is the PC computer, and the ECU upgrade software adopts the KWP2000 diagnosing protocol, and it can realize the communication modes of COM port or USB port.The principle of data upgrading, be by with electronic controller in OBD II diagnostics port, the COM port of PC computer or the wire harness that USB port links to each other, send the diagnosing protocol order that ECU supports, from the PC computer, download new ECU data, to finish the purpose that the program or the data of its different addresses are upgraded.Whole process has detailed information, and has complete mistake proofing to handle, and is easy to use.In concrete the use, when moving this upgrade software, the system requirements user selects ECU type (hardware sequence number and software version number), refresh baud rate (controller specific baud rate), information such as communication connected mode, selection RIP file, according to above input option, the RIP file of opening is decrypted, be reduced to binary data file.Set up communication afterwards, press ECU escalation policy sending controling instruction, send the diagnostic command that ECU supports, after the data message checking by ECU, data download in the range address that allows, and to data downloaded carry out verification and verification.Soft to ECU for the convenience of the user, hardware information confirms, this software also can attach to provide and read ID, reads/functions such as clear diagnostic trouble code.
A concrete ROMPaq operational process is: behind the start-up routine, judge according to registration code and USB softdog whether the active user is validated user, and conforming to as information is then to carry out follow-up decryption oprerations according to user's upgrade option earlier, otherwise the release program.As select normal upgrade step for use, the control information of then checking in the information of current ECU and the upgrading data packet is compared, and as by then carrying out the escalation process of ECU, then skips checking to control information as adopting development mode.After data are downloaded end, write user identification code (so that carrying out follow-up tracking), finish whole upgrade step.
The system of ECU data security upgrading of the present invention, ECU data upgrade-system based on the PC computer, can adopt the most frequently used PC computer as upgrading tool, by automobile manufacturing company upgrade software is issued to the after-sale service station of various places, when data need be upgraded, the after-sale service station technician just can install this software and refresh ECU for the car owner, improve data security thus, do not needed additionally to make upgrading tool simultaneously, realized low cost, fast-response, easy-operating purpose.

Claims (10)

1, a kind of system of ECU data security upgrading is characterized in that: comprise the encrypt file generation module, be used for ECU data and control information are encrypted back generation upgrade information APMB package; User management module according to the application code that the user provides, distributes corresponding registration code, is used for the management of rights of using and record after sale; The upgrading module, used hardware is ordinary individual's computer, upgrade software in the described upgrading module adopts the KWP2000 diagnosing protocol, COM port on described ordinary individual's computer or USB port link to each other with OBD II diagnostics port on the described electronic controller that needs upgrading by wire harness, utilize USB softdog and registration code to check user's rights of using, information conforms to and confirms as deciphering upgrade information APMB package behind the validated user, information is not inconsistent then and logs off, obtaining the information of the electronic controller that needs upgrading and the control information in the described upgrade information bag afterwards compares, condition coupling just in the range address that allows data download carry out ECU and upgrade, condition does not match and then logs off.
2, according to the system of the described ECU data security upgrading of claim 1, it is characterized in that: encrypt the 64 bit encryption technology of employing in the described encrypt file generation module.
3, according to the system of claim 1 or the upgrading of 2 described ECU data securities, it is characterized in that: in the described upgrading module, the final stage of ECU upgrading carry out data check and check.
4, a kind of method of ECU data security upgrading, it is characterized in that: it comprises the steps:
To the step of ECU data encryption, ECU data and corresponding control information are encrypted generation upgrade information APMB package;
The step of user's registration according to the application code that comprises the maintenance station relevant information that the user provides, distributes the registration code of a correspondence;
The checking step of information before the upgrading, check user's rights of using earlier, information conforms to and confirms as deciphering upgrade information APMB package behind the validated user, information is not inconsistent then and logs off, read the information of the electronic controller that needs upgrading afterwards, compare with the control information in the described upgrade information bag, condition coupling just in the range address that allows the download and upgrade data carry out ECU and upgrade, condition does not match and then logs off.
5, according to the method for the described ECU data security of claim 4 upgrading, it is characterized in that: described to ECU data encryption adopt 64 bit encryption technology.
6, the method for upgrading according to claim 4 or 5 described ECU data securities, it is characterized in that: the hardware of described upgrading is ordinary individual's computer, upgrade software adopts the KWP2000 diagnosing protocol, and COM port on the described PC or USB port link to each other with OBD II diagnostics port on the described ECU that needs upgrading by wire harness.
7, according to the method for claim 4 or 5 described ECU data security upgradings, it is characterized in that: the information of the described user's of checking rights of using is: the registration code of USB registration dog and user's input.
8, according to the method for the described ECU data security upgrading of claim 6, it is characterized in that: the information of the described user's of checking rights of using is: the registration code of USB registration dog and user's input.
9, according to the method for claim 4 or 5 described ECU data security upgradings, it is characterized in that: the information of the described electronic controller that need upgrade is hardware sequence number and software version number.
10, according to the method for the described ECU data security upgrading of claim 8, it is characterized in that: the information of the described electronic controller that need upgrade is hardware sequence number and software version number.
CN2007100946583A 2007-12-28 2007-12-28 System and method for safely updating ECU data Expired - Fee Related CN101470411B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2007100946583A CN101470411B (en) 2007-12-28 2007-12-28 System and method for safely updating ECU data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2007100946583A CN101470411B (en) 2007-12-28 2007-12-28 System and method for safely updating ECU data

Publications (2)

Publication Number Publication Date
CN101470411A true CN101470411A (en) 2009-07-01
CN101470411B CN101470411B (en) 2011-06-01

Family

ID=40827958

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2007100946583A Expired - Fee Related CN101470411B (en) 2007-12-28 2007-12-28 System and method for safely updating ECU data

Country Status (1)

Country Link
CN (1) CN101470411B (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102567018A (en) * 2011-12-23 2012-07-11 北京经纬恒润科技有限公司 Application program downloading method and application program downloading system executed by vehicle-mounted controller
CN102929669A (en) * 2012-10-29 2013-02-13 北京开元智信通软件有限公司 Embedded software upgrading method, system and device
CN103166943A (en) * 2011-12-19 2013-06-19 北汽福田汽车股份有限公司 Method and system for encryption transmission electronic control unit (ECU) objective file
CN103439942A (en) * 2013-08-23 2013-12-11 深圳市元征科技股份有限公司 Vehicle trunk control method
CN103713527A (en) * 2012-09-29 2014-04-09 博世汽车部件(苏州)有限公司 Refreshing method, writing apparatus and writing system for automobile electronic controller
CN104090784A (en) * 2014-06-11 2014-10-08 北京素志科技发展有限公司 Remote upgrade control method for smart card encryption lock
CN104461669A (en) * 2015-01-06 2015-03-25 上海华测导航技术有限公司 System and method for achieving GNSS receiver upgrading based on secure USB disk
CN104753962A (en) * 2015-04-23 2015-07-01 厦门雅迅网络股份有限公司 OBD (On-board diagnostics) safety management method and system
CN106372545A (en) * 2016-08-29 2017-02-01 北京新能源汽车股份有限公司 Data processing method, on-board diagnostics (OBD) controller and vehicle
CN106372551A (en) * 2016-08-26 2017-02-01 安徽全柴动力股份有限公司 Error-proof ECU data brush-writing method and device
CN106599697A (en) * 2016-11-30 2017-04-26 北京三未信安科技发展有限公司 Method and system for safe upgrade of programs in PCI password card
CN106850311A (en) * 2017-03-03 2017-06-13 上海蔚来汽车有限公司 For the data safe transmission system and method for firmware upgrade
CN106886424A (en) * 2015-12-15 2017-06-23 德尔福电子(苏州)有限公司 A kind of device and method of automobile software of being upgraded according to smart machine
CN107038817A (en) * 2015-12-17 2017-08-11 Ncr公司 Input Peripheral Device Security
CN107852352A (en) * 2015-07-23 2018-03-27 株式会社电装 Relay, electronic-controlled installation and onboard system
JP2018050334A (en) * 2017-11-22 2018-03-29 Kddi株式会社 Data provision system, data provision device, on-vehicle computer, data provision method, and computer program
CN109634533A (en) * 2018-12-25 2019-04-16 深圳市元征科技股份有限公司 A kind of ECU information dump method and relevant apparatus
CN109976770A (en) * 2019-03-22 2019-07-05 深圳市元征科技股份有限公司 A kind of ECU writes with a brush dipped in Chinese ink method, system and relevant device
CN111381846A (en) * 2018-12-29 2020-07-07 联合汽车电子有限公司 Data verification method for electronic controller safe refreshing
CN111600883A (en) * 2020-05-15 2020-08-28 深圳市元征科技股份有限公司 Vehicle diagnosis method and system, electronic equipment and storage medium
CN112783056A (en) * 2021-01-04 2021-05-11 潍柴动力股份有限公司 Data programming method, device and equipment of ECU and storage medium
CN113569247A (en) * 2020-04-28 2021-10-29 深圳绿米联创科技有限公司 Equipment upgrading method, device and system and electronic equipment
US11321074B2 (en) 2020-02-14 2022-05-03 Huawei Technologies Co., Ltd. Vehicle-mounted device upgrade method and related apparatus
CN114756258A (en) * 2022-01-04 2022-07-15 广州汽车集团股份有限公司 ECU software refreshing method and system based on ODX
CN116243939A (en) * 2023-05-11 2023-06-09 深圳市驰普科达科技有限公司 Method and device for installing software, electronic equipment and storage medium
CN117272327A (en) * 2023-10-31 2023-12-22 深圳市巨诺电子有限公司 Set top box encryption upgrading method and set top box

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10107263A1 (en) * 2001-02-16 2002-08-22 Volkswagen Ag Method and device for the typical vehicle programming of vehicle control units
US7366589B2 (en) * 2004-05-13 2008-04-29 General Motors Corporation Method and system for remote reflash
JP2008523743A (en) * 2004-12-14 2008-07-03 バイエリッシェ モートーレン ウエルケ アクチエンゲゼルシャフト System for using at least one mobile terminal in a vehicle using an update device

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103166943A (en) * 2011-12-19 2013-06-19 北汽福田汽车股份有限公司 Method and system for encryption transmission electronic control unit (ECU) objective file
CN102567018A (en) * 2011-12-23 2012-07-11 北京经纬恒润科技有限公司 Application program downloading method and application program downloading system executed by vehicle-mounted controller
CN103713527A (en) * 2012-09-29 2014-04-09 博世汽车部件(苏州)有限公司 Refreshing method, writing apparatus and writing system for automobile electronic controller
CN103713527B (en) * 2012-09-29 2017-03-22 博世汽车部件(苏州)有限公司 Refreshing method, writing apparatus and writing system for automobile electronic controller
CN102929669A (en) * 2012-10-29 2013-02-13 北京开元智信通软件有限公司 Embedded software upgrading method, system and device
CN102929669B (en) * 2012-10-29 2016-11-16 北京开元智信通软件有限公司 A kind of embedded software upgrade method, system and device
CN103439942A (en) * 2013-08-23 2013-12-11 深圳市元征科技股份有限公司 Vehicle trunk control method
CN104090784B (en) * 2014-06-11 2017-12-01 北京素志科技发展有限公司 A kind of remote upgrade control method for smart card encryption lock
CN104090784A (en) * 2014-06-11 2014-10-08 北京素志科技发展有限公司 Remote upgrade control method for smart card encryption lock
CN104461669A (en) * 2015-01-06 2015-03-25 上海华测导航技术有限公司 System and method for achieving GNSS receiver upgrading based on secure USB disk
CN104461669B (en) * 2015-01-06 2018-01-23 上海华测导航技术股份有限公司 The system and method for GNSS receiver upgrading is realized based on safe U disc
CN104753962A (en) * 2015-04-23 2015-07-01 厦门雅迅网络股份有限公司 OBD (On-board diagnostics) safety management method and system
CN107852352A (en) * 2015-07-23 2018-03-27 株式会社电装 Relay, electronic-controlled installation and onboard system
CN106886424A (en) * 2015-12-15 2017-06-23 德尔福电子(苏州)有限公司 A kind of device and method of automobile software of being upgraded according to smart machine
CN106886424B (en) * 2015-12-15 2021-08-27 安波福电子(苏州)有限公司 Device and method for upgrading automobile software according to intelligent equipment
CN107038817A (en) * 2015-12-17 2017-08-11 Ncr公司 Input Peripheral Device Security
US10762245B2 (en) 2015-12-17 2020-09-01 Ncr Corporation Input peripheral device security
CN106372551A (en) * 2016-08-26 2017-02-01 安徽全柴动力股份有限公司 Error-proof ECU data brush-writing method and device
CN106372545A (en) * 2016-08-29 2017-02-01 北京新能源汽车股份有限公司 Data processing method, on-board diagnostics (OBD) controller and vehicle
CN106372545B (en) * 2016-08-29 2020-09-11 北京新能源汽车股份有限公司 Data processing method, vehicle-mounted automatic diagnosis system OBD controller and vehicle
CN106599697A (en) * 2016-11-30 2017-04-26 北京三未信安科技发展有限公司 Method and system for safe upgrade of programs in PCI password card
CN106599697B (en) * 2016-11-30 2019-10-29 北京三未信安科技发展有限公司 A kind of method and system of safety upgrade PCI cipher card card internal program
CN106850311A (en) * 2017-03-03 2017-06-13 上海蔚来汽车有限公司 For the data safe transmission system and method for firmware upgrade
CN106850311B (en) * 2017-03-03 2019-12-13 上海蔚来汽车有限公司 Data security transmission system and method for firmware upgrade
JP2018050334A (en) * 2017-11-22 2018-03-29 Kddi株式会社 Data provision system, data provision device, on-vehicle computer, data provision method, and computer program
CN109634533A (en) * 2018-12-25 2019-04-16 深圳市元征科技股份有限公司 A kind of ECU information dump method and relevant apparatus
CN111381846B (en) * 2018-12-29 2024-02-23 联合汽车电子有限公司 Data verification method for safety refreshing of electronic controller
CN111381846A (en) * 2018-12-29 2020-07-07 联合汽车电子有限公司 Data verification method for electronic controller safe refreshing
CN109976770A (en) * 2019-03-22 2019-07-05 深圳市元征科技股份有限公司 A kind of ECU writes with a brush dipped in Chinese ink method, system and relevant device
CN109976770B (en) * 2019-03-22 2023-02-28 深圳市元征科技股份有限公司 ECU (electronic control Unit) flashing method and system and related equipment
US11321074B2 (en) 2020-02-14 2022-05-03 Huawei Technologies Co., Ltd. Vehicle-mounted device upgrade method and related apparatus
CN113569247A (en) * 2020-04-28 2021-10-29 深圳绿米联创科技有限公司 Equipment upgrading method, device and system and electronic equipment
CN111600883A (en) * 2020-05-15 2020-08-28 深圳市元征科技股份有限公司 Vehicle diagnosis method and system, electronic equipment and storage medium
CN112783056A (en) * 2021-01-04 2021-05-11 潍柴动力股份有限公司 Data programming method, device and equipment of ECU and storage medium
CN114756258A (en) * 2022-01-04 2022-07-15 广州汽车集团股份有限公司 ECU software refreshing method and system based on ODX
CN114756258B (en) * 2022-01-04 2023-03-24 广州汽车集团股份有限公司 ECU software refreshing method and system based on ODX
CN116243939A (en) * 2023-05-11 2023-06-09 深圳市驰普科达科技有限公司 Method and device for installing software, electronic equipment and storage medium
CN116243939B (en) * 2023-05-11 2023-07-21 深圳市驰普科达科技有限公司 Method and device for installing software, electronic equipment and storage medium
CN117272327A (en) * 2023-10-31 2023-12-22 深圳市巨诺电子有限公司 Set top box encryption upgrading method and set top box
CN117272327B (en) * 2023-10-31 2024-05-03 深圳市巨诺电子有限公司 Set top box encryption upgrading method and set top box

Also Published As

Publication number Publication date
CN101470411B (en) 2011-06-01

Similar Documents

Publication Publication Date Title
CN101470411B (en) System and method for safely updating ECU data
CN107924443B (en) Firmware upgrading method and system for process control device
CN101490721B (en) Control of fleet vehicles with common transmitters
CN106572106B (en) Method for transmitting message between TBOX terminal and TSP platform
EP3648396B1 (en) Maintenance system and maintenance method
US8606217B2 (en) Communication control system and method for performing a transmission of data
CN104468784A (en) System and method for achieving vehicle-mounted unit software upgrade through DSRC interface
CN103723119B (en) Electronic key registration system, method and control device
WO2004079565A3 (en) Method for providing a software module to an automotive vehicle control unit, and computer program for executing the method
CN109976770B (en) ECU (electronic control Unit) flashing method and system and related equipment
US11882213B2 (en) Method for key generation upon request by a secure access device, using an electronic control unit of a vehicle
CN104158819A (en) Safety authentication method of vehicle-mounted information entertainment terminal
CN105471874A (en) Data transmission method and device
CN103856321A (en) Data encryption and decryption method and system
CN113141593B (en) Detection method and detection system for vehicle virtual key and upper computer
US10668875B2 (en) Management control device for a vehicle
CN104765316A (en) Technology of adopting intelligent terminals as human-computer interface of industrial equipment control
CN107329787A (en) One kind updates terminal device program technic
CN103258148A (en) Control system, control device and program execution control method
CN101763886A (en) Microcontroller programming system and method
CN110597546A (en) Method for upgrading vehicle-mounted controller program and vehicle
CN101645893A (en) Network trading method, device and system
CN101236674A (en) Intelligent cipher key equipment and method for information exchange with external apparatus
CN110737457A (en) Vehicle-mounted software processing method, system and terminal
CN201707918U (en) Programming system of microcontroller

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20110601

Termination date: 20201228