CN101706723A - Realization method for avoiding error edition upgrading and upgrading system platform of embedded mobile terminal - Google Patents

Realization method for avoiding error edition upgrading and upgrading system platform of embedded mobile terminal Download PDF

Info

Publication number
CN101706723A
CN101706723A CN200910192699A CN200910192699A CN101706723A CN 101706723 A CN101706723 A CN 101706723A CN 200910192699 A CN200910192699 A CN 200910192699A CN 200910192699 A CN200910192699 A CN 200910192699A CN 101706723 A CN101706723 A CN 101706723A
Authority
CN
China
Prior art keywords
upgrading
mobile terminal
upgrade
embedded mobile
edition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200910192699A
Other languages
Chinese (zh)
Inventor
林忠侣
张卫海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Stelcom Information & Technology Co Ltd
Original Assignee
Xiamen Stelcom Information & Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Stelcom Information & Technology Co Ltd filed Critical Xiamen Stelcom Information & Technology Co Ltd
Priority to CN200910192699A priority Critical patent/CN101706723A/en
Publication of CN101706723A publication Critical patent/CN101706723A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to a realization method for avoiding error edition upgrading and an upgrading system platform of an embedded mobile terminal, relating to the field of electronic terminal equipment, in particular to the realization method of remote upgrading and the software aspect of the upgrading system platform, applied to the remote upgrading process of the embedded mobile terminal. The method comprises the following steps: uploading a terminal information packet to a remote upgrading server by the embedded mobile terminal; feeding an information packet with an upgrading abutting joint identifier in the current edition back to the embedded mobile terminal by the remote upgrading server; matching the upgrading abutting joint identifier by the embedded mobile terminal firstly; and downloading and upgrading an upgrading pocket in the current edition if match is successful, wherein an upgrading abutting joint identifier for upgrading next edition, which is carried by the upgrading pocket in each edition, is used by the embedded mobile terminal for upgrading, abutting and matching the next edition. The invention adopts the technical scheme, solves the loophole of a remote upgrading mechanism of the traditional embedded mobile terminal by introducing an upgrading abutting joint identifier, is very easy to realize and has great popularization meaning.

Description

Prevent the implementation method of wrong version upgrading and the upgrading system platform of embedded mobile terminal
Technical field
The present invention relates to the electric terminal equipment field, relate in particular to the implementation method and the upgrading system platform software aspect of remote upgrade, be applied in the remote upgrade procedure of embedded mobile terminal.
Background technology
Embedded mobile terminal because the version function is improved, need carry out remote upgrade by the remote upgrade platform.And traditional last embedded mobile terminal remote upgrade judges whether and can upgrade by version number, be that the current version of the comparison terminal version corresponding with AKU on the remote upgrade management server compares, the current version of terminal needs only the version less than AKU correspondence on the remote upgrade management server, just can obtain the AKU that service end provides, upgrade.Concrete upgrade step is consulted shown in Figure 1, steps A 11: embedded mobile terminal inquiry version also carries out version updating and handles; Enter steps A 12: embedded mobile terminal is uploaded the terminating packet that includes international mobile equipment identification number and terminal current version number at least and is given the remote upgrade server; Enter step B11: the remote upgrade server authentication is also carried out version number relatively, if need not to upgrade then jump procedure B15, need not upgrading, upgrading then enters step B12 if desired: remote upgrade server acknowledge information feeds back to the packets of information that one of embedded mobile terminal upgrades the download address of upgrade edition upgrade pack prompting, upgrade edition upgrade pack; Enter steps A 13: embedded mobile terminal according to the download address of host-host protocol and the upgrade edition upgrade pack obtained to remote upgrade server requests download version AKU; Enter step B13: the remote upgrade server transmits upgrade edition upgrade pack to embedded mobile terminal; Enter steps A 14: embedded mobile terminal is downloaded and is finished upgrade edition upgrade pack, and the verification integrality compares version number, and carries out edition upgrading and handle; Upgrading enters steps A 15 after finishing: embedded mobile terminal is uploaded the terminating packet that includes international mobile equipment identification number and terminal current version number at least and is given the remote upgrade server; Enter step B14: the remote upgrade server authentication is also carried out version number relatively, upgrading then enters step B12 if desired, if need not upgrading then enter step B15: remote upgrade server acknowledge information, feeding back to embedded mobile terminal does not have and upgrades the upgrade edition upgrade pack prompting.
There are certain problem or shortcoming in the remote upgrade procedure of traditional embedded mobile terminal.Following by instance analysis, understand the leak on the remote upgrade mechanism of traditional embedded mobile terminal.
Example: A embedded mobile terminal manufacturing enterprise, provide first unit 120 embedded mobile terminals to B province tobacco monopoly bureau, software version is V1.01, wherein try out for 20,100 B province tobacco monopoly bureaus are placed on the warehouse in addition, after one month, B province tobacco monopoly bureau has purchased 1,000 again, A embedded mobile terminal manufacturing enterprise is because terminal software upgrades (having revised BUG etc.), event is V1.02 to the software version of second batch of embedded mobile terminal that B province tobacco monopoly bureau provides, after another month, B province tobacco monopoly bureau has purchased 800 again, A embedded mobile terminal manufacturing enterprise is because terminal software upgrades (having revised BUG etc.), so the software version of the second batch of embedded mobile terminal that provides to B province tobacco monopoly bureau is V1.03.Provide two batches each 2,000 afterwards again.Normal conditions user (B province tobacco monopoly bureau) can not distinguish the software version of these terminals, causes first terminal and terminal afterwards to mix, and the actual time of coming into operation can not undertaken by batch time of ordering goods simultaneously.Like this, the version situation of each batch embedded mobile terminal is as shown in the table:
Batch Version Upgrade edition upgrade pack (increment) Quantity
First ??V1.01 ??120
Second batch ??V1.02 ??SP1 ??1000
The 3rd batch ??V1.03 ??SP2 ??800
The 4th batch ??V1.04 ??SP3 ??2000
The 5th batch ??V1.05 ??SP4 ??2000
The terminal of A embedded mobile terminal manufacturing enterprise is supported remote upgrade, and disposing the remote upgrade server, can whether new AKU be arranged to the upgrade service inquiry behind all starting up of terminal, terminal reports the version number of this terminal to the upgrading device, server comparison terminal current version with the remote upgrade management server on the corresponding version of AKU, server is then downloaded up-to-date AKU and is upgraded if any AKU.Terminal is upgraded, the version number of new terminal more after the success.That is, consult shown in Figure 2ly, AKU 20 is according to each version, one by one upgrading.
But the leak of upgrade mechanism exists, and comes out by following explanation:
(1) B province tobacco monopoly bureau is because administrative reason, the stock 100 first terminals.Other 20 because on probation, and the maintainer arrives V1.02. by local mode (USB upgrading)
(2) Zao Gao situation also takes place simultaneously, and the maintainer is not put the SP1 AKU because of carelessness on the remote upgrade server. this has V1.01 version terminal because server system can not find out this client.Those V1.01 version terminals are the stock.
Like this, the result who causes, when this batch 100 station terminals are enabled, by the remote upgrade server, be upgraded to V1.05. successively and miss AKU SP1. from V1.01->V1.03, V1.03->V1.04, V1.04->V1.05, and the software version of terminal is that in fact this batch of V1.05. terminal exists hidden danger, can cause more bad influence.
Summary of the invention
Leaked AKU in the escalation process of liter traditional upgrade mechanism, upgrade-system should provide mechanism not allow terminal jump edition upgrading.Technical scheme of the present invention proposes a kind of implementation method that prevents the wrong version upgrading, its mentality of designing is subjected to space shuttle to dock inspiration with the space station, increase an end objectives interface and the verification of AKU tracked interface, reserve the target interface of upgrading next time in AKU, and keep target interface uniqueness (current version mark).The AKU tracked interface also is uniqueness (at a particular version).Have only on end objectives interface and the AKU tracked interface coupling, just scalable.Can guarantee the mistake upgrading, remedy the possible artificial work carelessness of maintainer.
Technical scheme of the present invention is:
Prevent the implementation method of wrong version upgrading, be applied in the remote upgrade procedure of embedded mobile terminal.The principle of this method is: embedded mobile terminal is uploaded terminating packet to behind the remote upgrade server, the remote upgrade server feedback is returned the packets of information of the upgrading docking port identification code of a band of embedded mobile terminal current version, embedded mobile terminal mates earlier upgrading docking port identification code, after if the match is successful, carry out the download and the upgrading of this upgrade edition upgrade pack again; And each upgrade edition upgrade pack is all carried the upgrading docking port identification code of next edition upgrading, is used for embedded mobile terminal next edition upgrading butt joint coupling is used.
Described implementation method further is to adopt the following steps flow process:
Steps A 21: embedded mobile terminal inquiry version also carries out version updating and handles; Enter
Steps A 22: embedded mobile terminal is uploaded the terminating packet that includes international mobile equipment identification number and terminal current version number at least and is given the remote upgrade server; Enter
Step B21: the remote upgrade server authentication is also carried out version number relatively, if need not to upgrade then jump procedure B25, upgrading then enters if desired
Step B22: remote upgrade server acknowledge information feeds back to the packets of information of the download address of upgrading docking port identification code that one of embedded mobile terminal upgrades upgrade edition upgrade pack prompting, current version, upgrade edition upgrade pack; Enter
Steps A 23: embedded mobile terminal mates the upgrading docking port identification code that its upgrading docking port identification code and packets of information are carried, if do not match then finish upgrading processing, if mate then enter
Steps A 24: embedded mobile terminal according to the download address of host-host protocol and the upgrade edition upgrade pack obtained to remote upgrade server requests download version AKU; Enter
Step B23: the remote upgrade server transmits upgrade edition upgrade pack to embedded mobile terminal; Enter
Steps A 25: embedded mobile terminal is downloaded and is finished upgrade edition upgrade pack, and the verification integrality compares version number, and carries out edition upgrading and handle; After finishing, upgrading enters
Steps A 26: embedded mobile terminal is uploaded the terminating packet that includes international mobile equipment identification number and terminal current version number at least and is given the remote upgrade server; Enter
Step B24: the remote upgrade server authentication is also carried out version number relatively, and upgrading then enters step B22 if desired, if need not upgrading then enter
Step B25: remote upgrade server acknowledge information, feeding back to embedded mobile terminal does not have the prompting of the upgrade edition upgrade pack of renewal.
Further, described terminating packet includes international mobile equipment identification number and terminal current version number at least.Described embedded mobile terminal with the communication modes of described remote upgrade server is: embedded mobile terminal is set up by gsm wireless network or GPRS wireless network or 3G wireless network and is connected with the communication of mobile communication base station, and the mobile communication base station is connected with the communication of described remote upgrade server by Ethernet foundation.Described upgrading docking port identification code is the character string of multidigit or the code string of encryption.
The upgrading system platform of embedded mobile terminal, it includes the functional module of version comparison, the functional module of download process, the functional module of upgrading processing.Different, it also includes the functional module of coupling upgrading docking port identification code.
The treatment scheme of described upgrading system platform further is:
Step 101: beginning remote upgrade;
Step 102: upload terminating packet;
Step 103: reply the remote upgrade server;
Step 104: coupling upgrading docking port identification code;
If not, then jump procedure 107,
If then enter
Step 105: download version AKU;
Step 106: upgrading terminals;
Step 107: upgrading finishes.
The present invention adopts technical scheme as above, and by introducing the leak that a upgrading docking port identification code solves the remote upgrade mechanism of existing embedded mobile terminal, it is very easy to implement, and has the great significance for popularization.
Description of drawings
Fig. 1 is the remote upgrade process flow diagram of existing embedded mobile terminal;
Fig. 2 is the synoptic diagram of normal version upgrading;
Fig. 3 is the remote upgrade process flow diagram of embedded mobile terminal of the present invention;
Fig. 4 is an AKU butt joint principle schematic of the present invention;
Fig. 5 is the communication modes synoptic diagram of remote upgrade of the present invention;
Fig. 6 is the process flow diagram of the upgrading system platform of embedded mobile terminal of the present invention.
Embodiment
Now the present invention is further described with embodiment in conjunction with the accompanying drawings.
Consult Fig. 3 and shown in Figure 4, prevent the implementation method of wrong version upgrading, be applied in the remote upgrade procedure of embedded mobile terminal.The principle of this method is: embedded mobile terminal A uploads terminating packet to after the remote upgrade server B, the remote upgrade server B feeds back to the packets of information of the upgrading docking port identification code 11 of a band of embedded mobile terminal A current version, embedded mobile terminal A mates earlier upgrading docking port identification code 11, after if the match is successful, carry out the download and the upgrading of this upgrade edition upgrade pack 20 again; And each upgrade edition upgrade pack 20 is all carried the upgrading docking port identification code 12 of next edition upgrading, is used for embedded mobile terminal A next edition upgrading butt joint coupling is used.
Consult shown in Figure 3ly, an embodiment of described implementation method adopts the following steps flow processs:
Steps A 21: embedded mobile terminal inquiry version also carries out version updating and handles; Enter
Steps A 22: embedded mobile terminal is uploaded the terminating packet that includes international mobile equipment identification number and terminal current version number at least and is given the remote upgrade server; Enter
Step B21: the remote upgrade server authentication is also carried out version number relatively, if need not to upgrade then jump procedure B25, upgrading then enters if desired
Step B22: remote upgrade server acknowledge information feeds back to the packets of information of the download address of upgrading docking port identification code that one of embedded mobile terminal upgrades upgrade edition upgrade pack prompting, current version, upgrade edition upgrade pack; Enter
Steps A 23: embedded mobile terminal mates the upgrading docking port identification code that its upgrading docking port identification code and packets of information are carried, if do not match then finish upgrading processing, if mate then enter
Steps A 24: embedded mobile terminal according to the download address of host-host protocol and the upgrade edition upgrade pack obtained to remote upgrade server requests download version AKU; Enter
Step B23: the remote upgrade server transmits upgrade edition upgrade pack to embedded mobile terminal; Enter
Steps A 25: embedded mobile terminal is downloaded and is finished upgrade edition upgrade pack, and the verification integrality compares version number, and carries out edition upgrading and handle; After finishing, upgrading enters
Steps A 26: embedded mobile terminal is uploaded the terminating packet that includes international mobile equipment identification number and terminal current version number at least and is given the remote upgrade server; Enter
Step B24: the remote upgrade server authentication is also carried out version number relatively, and upgrading then enters step B22 if desired, if need not upgrading then enter
Step B25: remote upgrade server acknowledge information, feeding back to embedded mobile terminal does not have the prompting of the upgrade edition upgrade pack of renewal.
Aforesaid terminating packet includes international mobile equipment identification number and terminal current version number at least. and described upgrading docking port identification code is the character string of multidigit or the code string of encryption.
Consult shown in Figure 5, described embedded mobile terminal A with the communication modes of described remote upgrade server B is: embedded mobile terminal A sets up by gsm wireless network or GPRS wireless network or 3G wireless network and is connected with the communication of mobile communication base station C, and mobile communication base station C is connected with the communication of described remote upgrade server B by Ethernet foundation.Embedded mobile terminal A can be a plurality of, as embedded mobile terminal A01, embedded mobile terminal A02, embedded mobile terminal A03 etc.
The upgrading system platform of embedded mobile terminal, it includes the functional module of version comparison, the functional module of download process, the functional module of upgrading processing.Different, it also includes the functional module of coupling upgrading docking port identification code.
Consult shown in Figure 6ly, the treatment scheme of the upgrading system platform of one embodiment of the invention is:
Step 101: beginning remote upgrade;
Step 102: upload terminating packet;
Step 103: reply the remote upgrade server;
Step 104: coupling upgrading docking port identification code;
If not, then jump procedure 107,
If then enter
Step 105: download version AKU;
Step 106: upgrading terminals;
Step 107: upgrading finishes.
Adopt the remote upgrade mechanism of the embedded mobile terminal and the embedded mobile terminal of the present invention of upgrading system platform of the present invention, can overcome the leak of the upgrade mechanism of existing embedded mobile terminal.
Although specifically show and introduced the present invention in conjunction with preferred embodiment; but the those skilled in the art should be understood that; in the spirit and scope of the present invention that do not break away from appended claims and limited; can make various variations to the present invention in the form and details, be protection scope of the present invention.

Claims (7)

1. prevent the implementation method of wrong version upgrading, be applied in the remote upgrade procedure of embedded mobile terminal, it is characterized in that: embedded mobile terminal (A) is uploaded terminating packet to behind the remote upgrade server (B), remote upgrade server (B) feeds back to the packets of information of the upgrading docking port identification code (11) of a band of embedded mobile terminal (A) current version, embedded mobile terminal (A) mates earlier upgrading docking port identification code (11), after if the match is successful, carry out the download and the upgrading of this upgrade edition upgrade pack (20) again; And each upgrade edition upgrade pack (20) is all carried the upgrading docking port identification code (12) of next edition upgrading, is used for embedded mobile terminal (A) next edition upgrading butt joint coupling is used.
2. the implementation method that prevents wrong version upgrading according to claim 1 is characterized in that: described terminating packet includes international mobile equipment identification number and terminal current version number at least.
3. the implementation method that prevents the wrong version upgrading according to claim 1 is characterized in that described implementation method further is:
Steps A 21: embedded mobile terminal inquiry version also carries out version updating and handles; Enter
Steps A 22: embedded mobile terminal is uploaded the terminating packet that includes international mobile equipment identification number and terminal current version number at least and is given the remote upgrade server; Enter
Step B21: the remote upgrade server authentication is also carried out version number relatively, if need not to upgrade then redirect
Step B25, upgrading then enters if desired
Step B22: remote upgrade server acknowledge information feeds back to the packets of information of the download address of upgrading docking port identification code that one of embedded mobile terminal upgrades upgrade edition upgrade pack prompting, current version, upgrade edition upgrade pack; Enter
Steps A 23: embedded mobile terminal mates the upgrading docking port identification code that its upgrading docking port identification code and packets of information are carried, if do not match then finish upgrading processing, if mate then enter
Steps A 24: embedded mobile terminal according to the download address of host-host protocol and the upgrade edition upgrade pack obtained to remote upgrade server requests download version AKU; Enter
Step B23: the remote upgrade server transmits upgrade edition upgrade pack to embedded mobile terminal; Enter
Steps A 25: embedded mobile terminal is downloaded and is finished upgrade edition upgrade pack, and the verification integrality compares version number, and carries out edition upgrading and handle; After finishing, upgrading enters
Steps A 26: embedded mobile terminal is uploaded the terminating packet that includes international mobile equipment identification number and terminal current version number at least and is given the remote upgrade server; Enter
Step B24: the remote upgrade server authentication is also carried out version number relatively, and upgrading then enters if desired
Step B22, if need not the upgrading enter
Step B25: remote upgrade server acknowledge information, feeding back to embedded mobile terminal does not have the prompting of the upgrade edition upgrade pack of renewal.
4. according to claim 1 or the 3 described implementation methods that prevent the wrong version upgrading, it is characterized in that: described embedded mobile terminal (A) with the communication modes of described remote upgrade server (B) is: embedded mobile terminal (A) is set up by gsm wireless network or GPRS wireless network or 3G wireless network and is connected with the communication of mobile communication base station (C), and mobile communication base station (C) is connected with the communication of described remote upgrade server (B) by Ethernet foundation.
5. according to claim 1 or the 3 described implementation methods that prevent the wrong version upgrading, it is characterized in that: described upgrading docking port identification code is the character string of multidigit or the code string of encryption.
6. the upgrading system platform of embedded mobile terminal, it includes relatively functional module of version, the functional module of download process, the functional module of upgrading processing, it is characterized in that: the functional module that also includes coupling upgrading docking port identification code.
7. the upgrading system platform of embedded mobile terminal according to claim 6, it is characterized in that: the treatment scheme of described upgrading system platform further is:
Step 101: beginning remote upgrade;
Step 102: upload terminating packet;
Step 103: reply the remote upgrade server;
Step 104: coupling upgrading docking port identification code;
If not, then jump procedure 107,
If then enter
Step 105: download version AKU;
Step 106: upgrading terminals;
Step 107: upgrading finishes.
CN200910192699A 2009-09-25 2009-09-25 Realization method for avoiding error edition upgrading and upgrading system platform of embedded mobile terminal Pending CN101706723A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910192699A CN101706723A (en) 2009-09-25 2009-09-25 Realization method for avoiding error edition upgrading and upgrading system platform of embedded mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910192699A CN101706723A (en) 2009-09-25 2009-09-25 Realization method for avoiding error edition upgrading and upgrading system platform of embedded mobile terminal

Publications (1)

Publication Number Publication Date
CN101706723A true CN101706723A (en) 2010-05-12

Family

ID=42376949

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910192699A Pending CN101706723A (en) 2009-09-25 2009-09-25 Realization method for avoiding error edition upgrading and upgrading system platform of embedded mobile terminal

Country Status (1)

Country Link
CN (1) CN101706723A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013185614A1 (en) * 2012-06-14 2013-12-19 腾讯科技(深圳)有限公司 Terminal software maintenance method, service client, and service server
CN103685471A (en) * 2013-11-21 2014-03-26 珠海金山网络游戏科技有限公司 Method and system for updating software client sides in monopoly mode
CN103870291A (en) * 2012-12-13 2014-06-18 鸿富锦精密工业(深圳)有限公司 Upgrade system and upgrade method for electronic device
CN105373399A (en) * 2015-10-13 2016-03-02 广东欧珀移动通信有限公司 System upgrading method and device of mobile terminal
CN106959873A (en) * 2017-03-16 2017-07-18 黎万恩 GNSS receiver method for upgrading system
CN108234153A (en) * 2016-12-12 2018-06-29 大唐移动通信设备有限公司 The method and device that a kind of base station edition is downloaded
CN109831702A (en) * 2019-01-15 2019-05-31 四川长虹电器股份有限公司 The method for preventing TV software staging error
CN110874231A (en) * 2018-09-04 2020-03-10 中兴通讯股份有限公司 Method, device and storage medium for updating terminal version
CN111736859A (en) * 2019-03-25 2020-10-02 成都鼎桥通信技术有限公司 Version updating method of operating system, server and terminal
CN113132494A (en) * 2021-04-29 2021-07-16 陕西天基通信科技有限责任公司 Remote upgrading method and system

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103491064A (en) * 2012-06-14 2014-01-01 腾讯科技(深圳)有限公司 Terminal software maintaining method, service client and service server
WO2013185614A1 (en) * 2012-06-14 2013-12-19 腾讯科技(深圳)有限公司 Terminal software maintenance method, service client, and service server
CN103491064B (en) * 2012-06-14 2017-12-01 腾讯科技(深圳)有限公司 Terminal software maintaining method, service customer end and service server
CN103870291A (en) * 2012-12-13 2014-06-18 鸿富锦精密工业(深圳)有限公司 Upgrade system and upgrade method for electronic device
CN103685471A (en) * 2013-11-21 2014-03-26 珠海金山网络游戏科技有限公司 Method and system for updating software client sides in monopoly mode
CN103685471B (en) * 2013-11-21 2017-05-03 珠海金山网络游戏科技有限公司 Method and system for updating software client sides in monopoly mode
CN105373399A (en) * 2015-10-13 2016-03-02 广东欧珀移动通信有限公司 System upgrading method and device of mobile terminal
CN108234153A (en) * 2016-12-12 2018-06-29 大唐移动通信设备有限公司 The method and device that a kind of base station edition is downloaded
CN106959873A (en) * 2017-03-16 2017-07-18 黎万恩 GNSS receiver method for upgrading system
CN110874231A (en) * 2018-09-04 2020-03-10 中兴通讯股份有限公司 Method, device and storage medium for updating terminal version
CN109831702A (en) * 2019-01-15 2019-05-31 四川长虹电器股份有限公司 The method for preventing TV software staging error
CN111736859A (en) * 2019-03-25 2020-10-02 成都鼎桥通信技术有限公司 Version updating method of operating system, server and terminal
CN113132494A (en) * 2021-04-29 2021-07-16 陕西天基通信科技有限责任公司 Remote upgrading method and system
CN113132494B (en) * 2021-04-29 2022-09-02 陕西天基通信科技有限责任公司 Remote upgrading method and system

Similar Documents

Publication Publication Date Title
CN101706723A (en) Realization method for avoiding error edition upgrading and upgrading system platform of embedded mobile terminal
CN113411780B (en) Method for updating eUICC firmware version by authentication and related device
CN110032382A (en) A kind of vehicle electronic control unit upgrade method, system and terminal device
CN103077058B (en) Method and device for installing application program
CN101694622A (en) Remote firmware upgrading method of multi-device combination equipment and system thereof
CN111240713A (en) Method for detecting remote breakpoint continuous transmission through power utilization
CN107273156A (en) A kind of OTA upgrade methods and device
CN102088691A (en) User authentication and identification system and method for mobile internet application of mobile phone
CN101022612A (en) Mobile terminal user information data duplicate method
US20070258369A1 (en) Network equipment management device, network equipment management method, network equipment, and program used therein
CN103685487A (en) Child node updating method in wireless communication network
CN105319973B (en) A kind of method and device that smart home device is replaced by scanning the two-dimensional code
CN106464519A (en) Adapter and adapter upgrade method
TW201537462A (en) Method and system of software update and mobile device
CN101802811A (en) Method and system for allocating ID of software component
CN102915249A (en) Method and device for remotely realizing firmware updating
CN101984406A (en) Method and system for upgrading terminal through wireless local area network
CN103248424A (en) Optical module firmware upgrading method and system
CN104376431A (en) Engineering project management method and system
CN109614131A (en) A kind of broadcasting equipment upgrading control system
CN109792604A (en) A kind of eUICC configuration file management method and relevant apparatus
CN107181618A (en) Firmware upgrade method and system
CN110233906A (en) A kind of OTA Engine Version update method and system, storage medium and OTA terminal
JP4029928B2 (en) Communication apparatus, device user registration method, and program
US9307404B2 (en) Mobile terminal and network unlocking method and system thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20100512