CN107688463A - A kind of method of embedded device version file packing - Google Patents

A kind of method of embedded device version file packing Download PDF

Info

Publication number
CN107688463A
CN107688463A CN201710862501.4A CN201710862501A CN107688463A CN 107688463 A CN107688463 A CN 107688463A CN 201710862501 A CN201710862501 A CN 201710862501A CN 107688463 A CN107688463 A CN 107688463A
Authority
CN
China
Prior art keywords
file
bin
embedded device
packing
bin file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710862501.4A
Other languages
Chinese (zh)
Other versions
CN107688463B (en
Inventor
乔治国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanchang Channao Technology Co ltd
Original Assignee
Hangzhou Technology Ltd By Share Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Technology Ltd By Share Ltd filed Critical Hangzhou Technology Ltd By Share Ltd
Priority to CN201710862501.4A priority Critical patent/CN107688463B/en
Publication of CN107688463A publication Critical patent/CN107688463A/en
Application granted granted Critical
Publication of CN107688463B publication Critical patent/CN107688463B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Abstract

The present invention relates to a kind of method of embedded device version file packing, comprise the following steps:Step S1:Embedded system is cut, and standard Linux kernel file and rootfs file system mirrors are generated after compiling;Step S2:Mark operation is carried out to standard Linux kernel file;Step S3:Packing bin file simultaneously carries out CRC check calculating to the bin file after packing, and obtained CRC check value is write into bin file afterbody.The present invention solve embedded device upgrading bin file malice crack bin file when distorting and upgrade do not carry out completeness check cause upgrading failure risk.

Description

A kind of method of embedded device version file packing
Technical field
The present invention relates to firmware upgrade field, more particularly to a kind of method of embedded device version file packing.
Background technology
Firmware upgrade refers to, by special ROMPaq, the working procedure in hardware or source code are improved, made It obtains compatibility, performance or raising functionally.
The security of firmware upgrade file (bin file) is the necessary condition of the security of embedded system, bin file Integrality determines that embedded device upgrades success again.
Bin file encryption is exactly to being that the bin file of plaintext is handled by certain algorithm originally, is become unreadable One section of code, commonly referred to as " ciphertext ", it can be just shown original content after corresponding key is inputted, pass through Such approach reaches the purpose for protecting data not stolen illegally, read.
Bin file verification is to ensure the integrality of data, and initial data is calculated with a kind of algorithm specified One check value.Recipient calculates a check value with same algorithm, if as the check value provided with data, explanation Data are complete.
Prior art is general with the following method:Standard Linux kernel file kernel is generated after embedded system compiling With rootfs root file system mirror images, and the image file that kernel and rootfs merges.Bin file is doing in general manufacturer During packing, kernel and file system are simply merged into a file simply by cat orders or file read-write program, or The image file that person is directly merged using the kernel and rootfs of compiling generation.When upgrading to embedded device, also it is Kernel and file system are made simple copy in storage device and replaced, bin file is not encrypted and integrality Verification.
Problems be present in prior art:
1. embedded device does not verify when upgrading to upgrade file
During compiling generation firmware, compiler can carry out MD5 verifications, and generation MD5 verifies file, but in above packing scheme In, pack bin file when do not add MD5 check informations, will not also carry out MD5 check results to bin file during device upgrade Comparison, so if the used bin file of upgrading damages in transmitting procedure, then in device upgrade, may result in Upgrading failure, equipment can not normal operation.It is also possible to artificially be distorted, causes to have upgraded the firmware containing wooden horse.
2. kernel file does not remove mark
File used in upgrading does not carry out mark operation in packing to kernel file, i.e., no to remove kernel identification, Kernel file is easily identified and malice is distorted.
3. upgrading bin file used does not use AES to be encrypted
When firmware used in upgrading is packed, and AES is not used firmware is encrypted, malice be present and crack and usurp The risk changed.
4. a pair embedded device whole module all carries out updating operation
The respective modules in the original module and bin file of embedded device are not compared during upgrading, but entirely Portion's module is all upgraded, if a certain module is not changed in redaction, unnecessary module upgrade is produced, when wasting upgrading Between.
The content of the invention
In view of this, it is an object of the invention to provide a kind of method of embedded device version file packing, solve Embedded device upgrading bin file, which maliciously cracks bin file when distorting and upgrading, which does not carry out completeness check, causes upgrading to be lost The risk lost.
To achieve the above object, the present invention adopts the following technical scheme that:
A kind of method of embedded device version file packing, it is characterised in that comprise the following steps:
Step S1:Embedded system is cut, and standard Linux kernel file and rootfs file system mirrors are generated after compiling Picture;
Step S2:Mark operation is carried out to standard Linux kernel file;
Step S3:Packing bin file simultaneously carries out CRC check calculating, the CRC check that will be obtained to the bin file after packing Value write-in bin file afterbody.
Further, the specific method of the step S2 is as follows:To standard Linux kernel caused by different cutting demands File is contrasted, and removes the same section on standard Linux kernel file head.
Further, algorithm for encryption is encrypted during packing bin file in the step S3.
Further, the specific method of the encryption is as follows:When being packed to bin file, AES and life are first determined Into encryption key, then the modules of bin file are encrypted respectively using the encryption key, and the version of encryption is believed Breath is stored in the file header of bin file, and encryption key is stored in being locally stored of embedded device.
Further, the modules of the bin file include file header, standard Linux kernel file and rootfs texts Part system image and default configuration module.
Further, the AES is md5 encryption algorithm.
Further, the specific method that CRC check calculates in the step S3 is as follows:Using 32 Cyclic Redundancy Algorithms, With binary data t (x) divided by generator polynomial g (x) to be packed, last remainder is as CRC check value, by result of calculation Write bin file afterbody.
The present invention has the advantages that compared with prior art:
1st, definitive document of the invention eliminates the mark of standard Linux kernel file, prevents file to be cracked;
2nd, the present invention splits the file into multiple modules and is encrypted respectively;
3rd, the present invention can be with achievement unit decilitre level, the result generation MD5 after the module to be upgraded encryption, and is stored in equipment In, do not upgrade if MD5 digest is identical, only upgrade the different module of MD5 comparison results.
Brief description of the drawings
Fig. 1 is the packing flow chart of the present invention.
Fig. 2 is the unpacking flow chart of the present invention.
Fig. 3 is the structural representation of bin file.
Embodiment
Below in conjunction with the accompanying drawings and embodiment the present invention will be further described.
Fig. 1 is refer to, the present invention provides a kind of method of embedded device version file packing, it is characterised in that including Following steps:
Step S1:Embedded system is cut, and standard Linux kernel file and rootfs file system mirrors are generated after compiling Picture;
Step S2:In order to prevent standard Linux kernel file identified and maliciously distort, first to standard Linux kernel File carries out mark operation;Specific method is as follows:Standard Linux kernel file caused by different cutting demands is carried out pair Than the content for finding the top of file fixed byte size of all standard Linux kernel files is duplicate, therefore can To remove the same section on standard Linux kernel file head, reach the purpose of criterion of failure linux kernel file structure, it Afterwards during device upgrade, the identical portions intercepted out are grouped go back to standard Linux kernel file head, reduce full standard Linux kernel file, preliminary realize prevent that standard Linux kernel file from being identified easily.
Step S3:Packing bin file, in order to ensure embedded device upgrades integrality of the bin file in transmitting procedure, CRC check calculating is carried out to the bin file after packing, the CRC check calculates and uses 32 Cyclic Redundancy Algorithms, with to be packed Result of calculation is write bin texts by binary data t (x) divided by generator polynomial g (x), last remainder as CRC check value Part afterbody;In device upgrade, the CRC check value of bin file afterbody is taken out, then CRC calculating is carried out to the bin file, is calculated Method is identical with computational methods during packing, and packing is in order to bin file with unpacking bin file to carry out CRC check Integrality is compared, if check results during device upgrade are consistent with the crc value that bin file afterbody takes out, the bin file Do not damage, can normally be upgraded in transmitting procedure.
Distort to prevent the bin file of higher level malice from cracking, carried out in the step S3 when packing bin file AES is encrypted, and algorithm is md5 encryption algorithm, is encrypted using system bottom MD5 interfaces.Specific method is as follows:Right When bin file is packed, first determine AES and generate encryption key, then using the encryption key to each of bin file Module is encrypted respectively, and the version information of encryption is stored in the file header of bin file, and encryption key is stored in insertion In being locally stored of formula equipment;When embedded device upgrades, CRC check is first carried out, decruption key is then obtained in slave unit, The modules of bin file are decrypted, can be upgraded after the completion of decryption.
The structure of bin file is illustrated in figure 3, the modules include file header, standard Linux kernel file Kernel and rootfs file system mirrors and default configuration module, additionally include the check value that CRC check is calculated.Its The version number of the bin file, the version information of encryption, and standard Linux kernel file, rootfs text are recorded in middle file header The skew and size of part system image and default configuration module in bin file.
In order to allow those skilled in the art to more fully understand technical scheme, enter traveling one below in conjunction with unpacking process Step is introduced:
Fig. 2 is refer to, when embedded device is upgraded using bin file, after CRC check is errorless, according to file header The offset information of middle record isolates modules from bin file.Before being upgraded for the first time using bin file, in equipment not Can there be the result of calculation that modules carry out MD5 algorithms, upgrading for the first time can all upgrade to modules, and upgrade During by the MD5 result of calculations of modules be stored in equipment local.When being upgraded for the second time and later using bin file, After modules are isolated from bin file, MD5 algorithm calculating is carried out to modules, result of calculation and last time are set The MD5 digest information that equipment local respective modules are stored in during standby upgrading is compared, if unanimously, the module is in new edition Do not changed in this bin file, it is not necessary to upgrade, if comparison result is inconsistent or embedded device in storage it is corresponding The MD5 files of module, then the module is decrypted, and upgrades the module, and the MD5 digest information of the module is stored in into insertion Formula equipment is local, is used for upgrading contrast next time.The program can reduce unnecessary module upgrade, avoid upgrading to lose as far as possible Losing causes the risk of unit exception, can also save update time.
The foregoing is only presently preferred embodiments of the present invention, all equivalent changes done according to scope of the present invention patent with Modification, it should all belong to the covering scope of the present invention.

Claims (7)

  1. A kind of 1. method of embedded device version file packing, it is characterised in that comprise the following steps:
    Step S1:Embedded system is cut, and standard Linux kernel file and rootfs file system mirrors are generated after compiling;
    Step S2:Mark operation is carried out to standard Linux kernel file;
    Step S3:Packing bin file simultaneously carries out CRC check calculating to the bin file after packing, and obtained CRC check value is write Enter bin file afterbody.
  2. 2. the method for embedded device version file packing according to claim 1, it is characterised in that the step S2's Specific method is as follows:Standard Linux kernel file caused by different cutting demands is contrasted, removed in standard Linux The same section of core top of file.
  3. 3. the method for embedded device version file packing according to claim 1, it is characterised in that in the step S3 Algorithm for encryption is encrypted during packing bin file.
  4. 4. the method for embedded device version file packing according to claim 3, it is characterised in that the tool of the encryption Body method is as follows:When being packed to bin file, first determine AES and generate encryption key, then using the encryption key The modules of bin file are encrypted respectively, and the version information of encryption is stored in the file header of bin file, are added Close key storage is in being locally stored of embedded device.
  5. 5. the method for embedded device version file packing according to claim 4, it is characterised in that the bin file Modules include file header, standard Linux kernel file and rootfs file system mirrors and default configuration module.
  6. 6. the method for embedded device version file packing according to claim 3, it is characterised in that the AES For md5 encryption algorithm.
  7. 7. the method for embedded device version file packing according to claim 1, it is characterised in that in the step S3 The specific method that CRC check calculates is as follows:Using 32 Cyclic Redundancy Algorithms, with binary data t (x) to be packed divided by life Into multinomial g (x), result of calculation is write bin file afterbody by last remainder as CRC check value.
CN201710862501.4A 2017-09-21 2017-09-21 Method for packaging version file of embedded equipment Active CN107688463B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710862501.4A CN107688463B (en) 2017-09-21 2017-09-21 Method for packaging version file of embedded equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710862501.4A CN107688463B (en) 2017-09-21 2017-09-21 Method for packaging version file of embedded equipment

Publications (2)

Publication Number Publication Date
CN107688463A true CN107688463A (en) 2018-02-13
CN107688463B CN107688463B (en) 2020-08-18

Family

ID=61156553

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710862501.4A Active CN107688463B (en) 2017-09-21 2017-09-21 Method for packaging version file of embedded equipment

Country Status (1)

Country Link
CN (1) CN107688463B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108762788A (en) * 2018-05-31 2018-11-06 四川斐讯信息技术有限公司 A kind of embedded device firmware encrypting method and system based on server
CN109214168A (en) * 2018-08-27 2019-01-15 阿里巴巴集团控股有限公司 Firmware upgrade method and device
CN110661621A (en) * 2018-06-28 2020-01-07 中车株洲电力机车研究所有限公司 Mixed encryption and decryption method based on HMAC, AES and RSA
CN110727542A (en) * 2019-09-18 2020-01-24 陕西法士特齿轮有限责任公司 Hex file processing method and application
CN111831323A (en) * 2020-05-29 2020-10-27 大数金科网络技术有限公司 Containerized incremental continuous delivery method
CN114297679A (en) * 2021-12-27 2022-04-08 武汉思普崚技术有限公司 Method for encrypted transmission and upgrading of mirror image

Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7320063B1 (en) * 2005-02-04 2008-01-15 Sun Microsystems, Inc. Synchronization primitives for flexible scheduling of functional unit operations
CN101132275A (en) * 2006-08-23 2008-02-27 中国科学院计算技术研究所 Safety system for implementing use right of digital content
CN101344906A (en) * 2008-05-19 2009-01-14 北京深思洛克数据保护中心 Sectional type remote updating method
CN101924607A (en) * 2010-08-27 2010-12-22 华为终端有限公司 Firmware processing method based on firmware air transmission technology, device and system thereof
CN102043652A (en) * 2010-12-08 2011-05-04 苏州捷泰科信息技术有限公司 Processing system and method for embedded device root file system
CN102483755A (en) * 2009-06-26 2012-05-30 森普利维蒂公司 File system
CN102693283A (en) * 2012-05-07 2012-09-26 深圳市共进电子股份有限公司 Data partition storage method and system boot method of embedded system
CN102902530A (en) * 2012-09-07 2013-01-30 四川长虹电器股份有限公司 Procedure verifying device based on Linux embedded operating system
CN103106355A (en) * 2011-11-15 2013-05-15 中兴通讯股份有限公司 Implementation method and system of software version protection
CN103207800A (en) * 2013-04-24 2013-07-17 厦门亿联网络技术股份有限公司 Method for safely and flexibly upgrading firmware
CN103593216A (en) * 2013-11-12 2014-02-19 上海斐讯数据通信技术有限公司 Method for making system files of ubi format into factory burn image files
CN104503803A (en) * 2014-12-26 2015-04-08 上海斐讯数据通信技术有限公司 Linux kernel and file system upgrading method
CN104750527A (en) * 2015-03-27 2015-07-01 广州快飞计算机科技有限公司 Embedded system upgrading method and system
CN104850427A (en) * 2015-04-22 2015-08-19 深圳市元征科技股份有限公司 Method and device for upgrading code
CN105335181A (en) * 2014-08-06 2016-02-17 中兴通讯股份有限公司 OTA upgrade realization method and terminal
CN105354050A (en) * 2015-09-30 2016-02-24 深圳市九洲电器有限公司 Application software calling method for intelligent terminal
CN105487888A (en) * 2015-11-26 2016-04-13 武汉光迅科技股份有限公司 Method for generating upgrade file in system upgrade and/or application upgrade
CN105739961A (en) * 2014-12-12 2016-07-06 中兴通讯股份有限公司 Starting method and device of embedded system
CN105893090A (en) * 2016-03-31 2016-08-24 武汉光迅科技股份有限公司 Method for upgrading BOOTROM and application of embedded system

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7320063B1 (en) * 2005-02-04 2008-01-15 Sun Microsystems, Inc. Synchronization primitives for flexible scheduling of functional unit operations
CN101132275A (en) * 2006-08-23 2008-02-27 中国科学院计算技术研究所 Safety system for implementing use right of digital content
CN101344906A (en) * 2008-05-19 2009-01-14 北京深思洛克数据保护中心 Sectional type remote updating method
CN102483755A (en) * 2009-06-26 2012-05-30 森普利维蒂公司 File system
CN101924607A (en) * 2010-08-27 2010-12-22 华为终端有限公司 Firmware processing method based on firmware air transmission technology, device and system thereof
CN102043652A (en) * 2010-12-08 2011-05-04 苏州捷泰科信息技术有限公司 Processing system and method for embedded device root file system
CN103106355A (en) * 2011-11-15 2013-05-15 中兴通讯股份有限公司 Implementation method and system of software version protection
CN102693283A (en) * 2012-05-07 2012-09-26 深圳市共进电子股份有限公司 Data partition storage method and system boot method of embedded system
CN102902530A (en) * 2012-09-07 2013-01-30 四川长虹电器股份有限公司 Procedure verifying device based on Linux embedded operating system
CN103207800A (en) * 2013-04-24 2013-07-17 厦门亿联网络技术股份有限公司 Method for safely and flexibly upgrading firmware
CN103593216A (en) * 2013-11-12 2014-02-19 上海斐讯数据通信技术有限公司 Method for making system files of ubi format into factory burn image files
CN105335181A (en) * 2014-08-06 2016-02-17 中兴通讯股份有限公司 OTA upgrade realization method and terminal
CN105739961A (en) * 2014-12-12 2016-07-06 中兴通讯股份有限公司 Starting method and device of embedded system
CN104503803A (en) * 2014-12-26 2015-04-08 上海斐讯数据通信技术有限公司 Linux kernel and file system upgrading method
CN104750527A (en) * 2015-03-27 2015-07-01 广州快飞计算机科技有限公司 Embedded system upgrading method and system
CN104850427A (en) * 2015-04-22 2015-08-19 深圳市元征科技股份有限公司 Method and device for upgrading code
CN105354050A (en) * 2015-09-30 2016-02-24 深圳市九洲电器有限公司 Application software calling method for intelligent terminal
CN105487888A (en) * 2015-11-26 2016-04-13 武汉光迅科技股份有限公司 Method for generating upgrade file in system upgrade and/or application upgrade
CN105893090A (en) * 2016-03-31 2016-08-24 武汉光迅科技股份有限公司 Method for upgrading BOOTROM and application of embedded system

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108762788A (en) * 2018-05-31 2018-11-06 四川斐讯信息技术有限公司 A kind of embedded device firmware encrypting method and system based on server
CN108762788B (en) * 2018-05-31 2023-07-28 杭州吉吉知识产权运营有限公司 Method and system for encrypting firmware of embedded equipment based on server
CN110661621A (en) * 2018-06-28 2020-01-07 中车株洲电力机车研究所有限公司 Mixed encryption and decryption method based on HMAC, AES and RSA
CN109214168A (en) * 2018-08-27 2019-01-15 阿里巴巴集团控股有限公司 Firmware upgrade method and device
WO2020042778A1 (en) * 2018-08-27 2020-03-05 阿里巴巴集团控股有限公司 Firmware upgrade method and device
TWI709056B (en) * 2018-08-27 2020-11-01 開曼群島商創新先進技術有限公司 Firmware upgrade method and device
CN110727542A (en) * 2019-09-18 2020-01-24 陕西法士特齿轮有限责任公司 Hex file processing method and application
CN110727542B (en) * 2019-09-18 2023-02-28 陕西法士特齿轮有限责任公司 Hex file processing method and application
CN111831323A (en) * 2020-05-29 2020-10-27 大数金科网络技术有限公司 Containerized incremental continuous delivery method
CN114297679A (en) * 2021-12-27 2022-04-08 武汉思普崚技术有限公司 Method for encrypted transmission and upgrading of mirror image

Also Published As

Publication number Publication date
CN107688463B (en) 2020-08-18

Similar Documents

Publication Publication Date Title
CN107688463A (en) A kind of method of embedded device version file packing
EP1855281B1 (en) Apparatus for writing data to a medium
CN101231622B (en) Data storage method and equipment base on flash memory, as well as data fetch method and apparatu
JP2006092574A (en) Method for protecting volatile file using single hash
CN102262721B (en) Data encryption for independent agency is changed
JP2001297038A (en) Data storage device, recording medium, and recording medium control method
KR101614950B1 (en) Method for generating physical identifier in storage device and machine-readable storage medium
US8983072B2 (en) Portable data carrier featuring secure data processing
CN107770622A (en) The method and operating method of file in a kind of renewal linux system
TW201207862A (en) Memory identification code generating method, management method, controller and storage system
CN107516045A (en) Document protection method and device
CN102971984B (en) Method for authenticating a storage device and host device
CN108170461A (en) Difference upgrade package generation method, difference upgrade method and device
CN109271181A (en) Using compatible restorative procedure, terminal device and computer readable storage medium
CN104898985A (en) Storage device, controller, and data writing method
CN101470666B (en) Data memory method
CN115688120A (en) Secure chip firmware importing method, secure chip and computer readable storage medium
US20200183675A1 (en) Image file packaging method and image file packaging system
US20230119890A1 (en) Method for securely processing digital information in a secure element
CN114095175B (en) Gray-check-capable data confidentiality method, device and storage medium
CN114297679B (en) Method for encrypted transmission and upgrading of mirror image
CN116719565A (en) Method, device, equipment and medium for starting chip
KR100932276B1 (en) Upgrade module and method of security module
CN116204131A (en) Key data reading and writing method and system of electronic equipment
CN116821889A (en) Method, device, computer equipment and storage medium for verifying tool kit

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240409

Address after: Room 218-006, Jiangxi Caichuang Industrial Park, No. 32 Mopanshan North Road, Wanli, Nanchang City, Jiangxi Province, 330000

Patentee after: NANCHANG CHANNAO TECHNOLOGY CO.,LTD.

Country or region after: China

Address before: 310012 A Block 12, Building D, Paradise Software Park, 3 Xidoumen Road, Xihu District, Hangzhou City, Zhejiang Province

Patentee before: HANGZHOU QUANWEI TECHNOLOGY CO.,LTD.

Country or region before: China