CN110393019A - 更新固件的方法及相关装置 - Google Patents

更新固件的方法及相关装置 Download PDF

Info

Publication number
CN110393019A
CN110393019A CN201780088276.1A CN201780088276A CN110393019A CN 110393019 A CN110393019 A CN 110393019A CN 201780088276 A CN201780088276 A CN 201780088276A CN 110393019 A CN110393019 A CN 110393019A
Authority
CN
China
Prior art keywords
installation kit
summary info
message
euicc
difference
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780088276.1A
Other languages
English (en)
Other versions
CN110393019B (zh
Inventor
张亚军
龙水平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN110393019A publication Critical patent/CN110393019A/zh
Application granted granted Critical
Publication of CN110393019B publication Critical patent/CN110393019B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • G06F8/658Incremental updates; Differential updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • G06F8/654Updates using techniques specially adapted for alterable solid state memories, e.g. for EEPROM or flash memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Stored Programmes (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

一种更新固件的方法及相关装置,方法包括:接收更新服务器发送的第一消息,第一消息包括第一数据以及第一数据的签名;对第一消息进行验证,并在第一消息验证通过之后,获取第一数据包括的摘要数据,摘要数据包括第一安装包和第二安装包之间的差分安装包的摘要信息,摘要数据还包括第一安装包的摘要信息或者第二安装包的摘要信息中的至少一种;接收更新服务器发送的第二消息,第二消息包括差分安装包;对摘要数据进行验证,并在摘要数据验证通过之后,根据差分安装包更新eUICC的固件;其中,第一安装包是当前固件版本对应的安装包,第二安装包是更新固件版本对应的安装包。通过本申请实施例可以在一定程度上保证eUICC固件更新的安全性。

Description

PCT国内申请,说明书已公开。

Claims (56)

  1. PCT国内申请,权利要求书已公开。
CN201780088276.1A 2017-08-30 2017-08-30 更新固件的方法及相关装置 Active CN110393019B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/099640 WO2019041166A1 (zh) 2017-08-30 2017-08-30 更新固件的方法及相关装置

Publications (2)

Publication Number Publication Date
CN110393019A true CN110393019A (zh) 2019-10-29
CN110393019B CN110393019B (zh) 2020-09-29

Family

ID=65524584

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780088276.1A Active CN110393019B (zh) 2017-08-30 2017-08-30 更新固件的方法及相关装置

Country Status (4)

Country Link
US (1) US10983783B2 (zh)
EP (1) EP3648487B1 (zh)
CN (1) CN110393019B (zh)
WO (1) WO2019041166A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111832011A (zh) * 2020-07-09 2020-10-27 郑州信大捷安信息技术股份有限公司 一种基于iap的固件安全升级方法及装置
CN112433742A (zh) * 2020-11-26 2021-03-02 中电金融设备系统(深圳)有限公司 安全的固件更新方法、装置、设备及存储介质
CN113672264A (zh) * 2021-05-13 2021-11-19 星汉智能科技股份有限公司 嵌入式通用集成电路卡的系统升级方法、装置及电子设备

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3648487B1 (en) * 2017-08-30 2022-06-01 Huawei Technologies Co., Ltd. Method for updating firmware and related apparatus
JP6940365B2 (ja) * 2017-10-12 2021-09-29 日立Astemo株式会社 情報更新装置
CN111373778A (zh) * 2017-11-30 2020-07-03 瑞典爱立信有限公司 用于订户实体的初始网络接入
WO2020010515A1 (en) * 2018-07-10 2020-01-16 Apple Inc. Identity-based message integrity protection and verification for wireless communication
KR102536948B1 (ko) * 2018-10-29 2023-05-25 삼성전자주식회사 Ssp의 번들을 관리하는 방법 및 장치
CN110209401B (zh) * 2019-05-28 2024-04-09 北京小米移动软件有限公司 应用程序的加载方法及装置
US11379215B1 (en) * 2020-06-15 2022-07-05 Amazon Technologies, Inc. Application-update techniques

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101200025B1 (ko) * 2012-05-08 2012-11-09 (주)청파이엠티 무선통신망을 이용한 원격 이동장비의 펌웨어 업데이트 시스템 및 그의 방법
CN105916133A (zh) * 2015-02-23 2016-08-31 苹果公司 管理移动设备内集成组件的固件更新
CN106416306A (zh) * 2014-05-30 2017-02-15 苹果公司 支持嵌入式uicc中的sim工具包应用程序

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7907531B2 (en) * 2005-06-13 2011-03-15 Qualcomm Incorporated Apparatus and methods for managing firmware verification on a wireless device
CN101695162A (zh) * 2009-10-22 2010-04-14 中兴通讯股份有限公司 一种移动终端空中固件升级方法及装置
CN101924607B (zh) * 2010-08-27 2013-01-23 华为终端有限公司 基于固件空中传输技术的固件处理方法、装置及系统
US9350550B2 (en) * 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
KR102139546B1 (ko) * 2014-03-11 2020-07-30 삼성전자주식회사 펌웨어 검증 기능을 갖는 모바일 시스템 그리고 그것의 펌웨어 업데이트 방법
CN106161336A (zh) * 2015-03-25 2016-11-23 阿里巴巴集团控股有限公司 一种信息更新方法、装置及系统
US10182338B2 (en) * 2016-08-31 2019-01-15 Apple Inc. Techniques for provisioning bootstrap electronic subscriber identity modules (eSIMs) to mobile devices
CN106685653B (zh) 2016-12-29 2020-07-07 同济大学 一种基于信息安全技术的车辆远程固件更新方法及装置
EP3592014B1 (en) * 2017-03-31 2021-03-03 Huawei Technologies Co., Ltd. Method and device for adding authentication algorithm program
US11061660B2 (en) * 2017-06-07 2021-07-13 Huawei Technologies Co., Ltd. Method for authenticating and updating EUICC firmware version and related apparatus
WO2018227729A1 (zh) * 2017-06-14 2018-12-20 华为技术有限公司 一种嵌入式通用集成电路卡配置文件的管理方法及装置
EP3648487B1 (en) * 2017-08-30 2022-06-01 Huawei Technologies Co., Ltd. Method for updating firmware and related apparatus
US20200162247A1 (en) * 2018-11-15 2020-05-21 Iot And M2M Technologies, Llc Secure firmware transfer from a server to a primary platform

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101200025B1 (ko) * 2012-05-08 2012-11-09 (주)청파이엠티 무선통신망을 이용한 원격 이동장비의 펌웨어 업데이트 시스템 및 그의 방법
CN106416306A (zh) * 2014-05-30 2017-02-15 苹果公司 支持嵌入式uicc中的sim工具包应用程序
CN105916133A (zh) * 2015-02-23 2016-08-31 苹果公司 管理移动设备内集成组件的固件更新

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111832011A (zh) * 2020-07-09 2020-10-27 郑州信大捷安信息技术股份有限公司 一种基于iap的固件安全升级方法及装置
CN111832011B (zh) * 2020-07-09 2022-03-15 郑州信大捷安信息技术股份有限公司 一种基于iap的固件安全升级方法及装置
CN112433742A (zh) * 2020-11-26 2021-03-02 中电金融设备系统(深圳)有限公司 安全的固件更新方法、装置、设备及存储介质
CN113672264A (zh) * 2021-05-13 2021-11-19 星汉智能科技股份有限公司 嵌入式通用集成电路卡的系统升级方法、装置及电子设备

Also Published As

Publication number Publication date
EP3648487A4 (en) 2020-07-01
EP3648487B1 (en) 2022-06-01
WO2019041166A1 (zh) 2019-03-07
US10983783B2 (en) 2021-04-20
CN110393019B (zh) 2020-09-29
EP3648487A1 (en) 2020-05-06
US20200371777A1 (en) 2020-11-26

Similar Documents

Publication Publication Date Title
CN110393019A (zh) 更新固件的方法及相关装置
US11868762B2 (en) Method for authenticating and updating eUICC firmware version and related apparatus
CN106664545B (zh) 用于为eUICC安装配置文件的方法和装置
US10805287B2 (en) Apparatus and method for providing and managing security information in communication system
EP3446502B1 (en) Method, servers and system for downloading an updated profile
JP2018527842A5 (zh)
CN106464498B (zh) 由第二电子实体认证第一电子实体的方法以及电子实体
EP3520363B1 (en) Apparatuses and methods for providing and managing security information in communication system
EP3761606A1 (en) Method for transmitting configuration file, related device and storage medium
KR20160124648A (ko) 프로파일 다운로드 및 설치 장치
CN110169028A (zh) 网络接入应用鉴权信息的更新方法、终端及服务器
EP3041189A1 (en) Communication control apparatus, authentication device, central control apparatus and communication systems
EP2115997A1 (en) Apparatus, method and computer program product providing enforcement of operator lock
CN111031085B (zh) 物联网设备和远程计算机系统之间的通信方法和设备
CN110808942B (zh) 一种签约信息配置方法、网络设备和终端设备
JP2020501437A (ja) eSIMプロファイルを設置及び管理する方法及び装置
US20100056047A1 (en) Method of exchanging data between two electronic entities
JP6388622B2 (ja) 通信システム、端末装置、通信方法、及びプログラム
KR20150058752A (ko) 보안 푸시 메시징 제공 방법
JP6911303B2 (ja) 認証システム及び認証方法
KR20200099836A (ko) eUICC 프로파일 설치 권한을 관리하는 방법 및 장치

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40008345

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant