CN110780901A - Remote intelligent terminal upgrading system and method - Google Patents

Remote intelligent terminal upgrading system and method Download PDF

Info

Publication number
CN110780901A
CN110780901A CN201911024808.2A CN201911024808A CN110780901A CN 110780901 A CN110780901 A CN 110780901A CN 201911024808 A CN201911024808 A CN 201911024808A CN 110780901 A CN110780901 A CN 110780901A
Authority
CN
China
Prior art keywords
intelligent terminal
upgrading
remote
digital certificate
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911024808.2A
Other languages
Chinese (zh)
Inventor
朱波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuxi Universal Technology Co Ltd
Original Assignee
Wuxi Universal Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuxi Universal Technology Co Ltd filed Critical Wuxi Universal Technology Co Ltd
Priority to CN201911024808.2A priority Critical patent/CN110780901A/en
Publication of CN110780901A publication Critical patent/CN110780901A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a remote intelligent terminal upgrading system and method, belonging to the field of system safety upgrading, when intelligent terminal equipment is launched by a new service or a software platform needs to repair loopholes irregularly and the like, and upgrading software needs to be installed, illegal terminals can be prevented from being accessed into the remote upgrading system and downloading the upgrading software in a low-cost, safe and reliable mode, so that the legality of the terminal to be upgraded is ensured, the smooth on-line upgrading service of the terminal is ensured by ensuring the uniqueness of the terminal identity, and the original benefit configuration of equipment software merchants can be effectively maintained.

Description

Remote intelligent terminal upgrading system and method
Technical Field
The invention belongs to the field of system security upgrading, and particularly relates to a remote intelligent terminal upgrading system and method.
Background
With the development of the ARM technology and the international monopoly of the IC technology, the hardware structure of electronic products tends to be similar, the hardware cost is transparent, the core value and the technology of various electronic terminal products are embodied in the function of application software, the hardware structure of the same type of products of different manufacturers and different types of products of the same manufacturer are always the same, the built-in software is different, and the realized functions are also different. The competition of manufacturers and products now becomes the competition of software design ideas, the competition of software maturity and the competition of software functions, and the value-added profit of the products is reflected in the value-added profit of the software. Therefore, how to realize the management of different software under the same hardware platform and how to realize the safe and rapid upgrade of the software is a problem which needs to be considered by a terminal software designer.
At present, during software upgrading, the problems that an illegal terminal is accessed into an upgrading system to download upgrading software may occur, challenges are brought to the safety of information transmission, and the economic benefit chain of a software product developer is damaged.
Disclosure of Invention
Aiming at the existing problems, the invention provides a remote intelligent terminal upgrading system and an upgrading method, which are used for ensuring the safety authentication and identification of terminal identity and the safety of information transmission in the communication process when the intelligent terminal equipment is subjected to remote system upgrading.
In order to achieve the purpose, the technical scheme provided by the invention is as follows:
the invention provides a remote intelligent terminal upgrading system, which comprises:
the intelligent terminal equipment is used for upgrading an equipment terminal system;
the remote upgrading system is used for issuing terminal system upgrading data and carrying out remote upgrading on the intelligent terminal equipment;
wherein, be provided with among the intelligent terminal equipment:
the microcontroller is used for running the control codes and executing control on the equipment; the microcontroller is internally preset with a unique identity identification number for identifying the intelligent terminal equipment;
the first communication unit is electrically connected with the microcontroller and is used for sending a digital certificate and receiving system upgrading data;
the remote upgrade system includes:
the second communication unit is used for authenticating the digital certificate and sending system upgrading data;
the first communication unit is in bidirectional communication connection with the second communication unit, and transmits a digital certificate to the second communication unit and receives system upgrading data; the second communication unit receives and authenticates the digital certificate transmitted by the first communication unit, and transmits system upgrade data to the first communication unit after the authentication is passed; the digital certificate contains the unique identification number.
Preferably, the first communication unit includes:
the digital certificate transmission unit is connected with the microcontroller and used for sending a digital certificate to the remote upgrading system under the control of the microcontroller; the digital certificate comprises the unique identification number;
the upgrading data receiving unit is used for receiving system upgrading data required by the intelligent terminal equipment;
the second communication unit includes:
the digital certificate authentication unit is in communication connection with the digital certificate transmission unit and is used for authenticating the equipment identity of system upgrading;
and the upgrade data sending unit is in communication connection with the digital certificate authentication unit and the upgrade data receiving unit respectively, and is used for receiving the authentication result of the digital certificate authentication unit and acquiring and transmitting system upgrade data required by the equipment when the authentication result passes.
In the remote intelligent terminal upgrading system provided by the invention, preferably, the digital certificate further comprises an encryption equipment identification number; the encrypted device identification number is generated by encrypting the unique identification number.
In the remote intelligent terminal upgrading system provided by the invention, preferably, the encryption equipment identification number is generated by the unique identification number through an MD5 algorithm.
The remote intelligent terminal upgrading system provided by the invention preferably further comprises a first encryption unit for encrypting the upgrading data of the system; the first encryption unit is in communication connection with the upgrade data sending unit; the intelligent terminal equipment further comprises a second encryption unit for decrypting the upgrading data, and the second encryption unit is in communication connection with the microcontroller; a decryption algorithm matched with the system platform is preset in the second encryption unit; and the microcontroller receives the encrypted upgrading data of the remote upgrading system, decrypts the data through the second encryption unit and updates the software system.
The invention also provides an upgrading method of the remote intelligent terminal system, which comprises the following steps:
the intelligent terminal equipment is accessed to the remote upgrading system and sends a digital certificate to the remote upgrading system, wherein the digital certificate comprises a unique identity identification number of the intelligent terminal equipment;
the remote upgrading system authenticates the digital certificate of the intelligent terminal equipment;
if the remote upgrading system passes the authentication of the intelligent terminal equipment, the upgrading data is issued to the first communication unit of the intelligent terminal equipment through the second communication unit;
and if the remote upgrading system does not pass the authentication of the intelligent terminal equipment, disconnecting the upgrading data connection.
The upgrading method of the remote intelligent terminal system provided by the invention preferably comprises the following steps that the intelligent terminal equipment is accessed into the remote upgrading system and sends a digital certificate to the remote upgrading system, wherein the digital certificate comprises the unique identification number of the intelligent terminal equipment:
the intelligent terminal equipment acquires a unique identity identification number of the intelligent terminal equipment;
the intelligent terminal equipment encrypts the unique identity identification number by using an MD5 algorithm to obtain an encrypted equipment identification number;
the intelligent terminal equipment generates a double-authentication digital certificate by using the unique identity identification number and the encryption equipment identification number;
and the intelligent terminal equipment sends the digital certificate to a remote upgrading system.
The method for upgrading a remote intelligent terminal system provided by the present invention preferably includes the following steps of, if the identity authentication of the remote upgrading system on the intelligent terminal device passes, issuing upgrading data to the first communication unit of the intelligent terminal device through the second communication unit:
after the identity authentication of the intelligent terminal equipment is passed, the remote upgrading system encrypts upgrading data to be transmitted to obtain encrypted upgrading data;
and the remote upgrading system transmits the encrypted upgrading data to the intelligent terminal equipment.
Preferably, the method for upgrading a remote intelligent terminal system according to the present invention further includes, after the step "the remote upgrading system transmits encrypted upgrade data to the intelligent terminal device":
the intelligent terminal equipment receives encrypted upgrading data transmitted by a remote upgrading system;
the intelligent terminal equipment decrypts the data through the second encryption unit;
and the intelligent terminal equipment obtains the decrypted upgrading data and updates the local software.
The technical scheme has the following advantages or beneficial effects:
the remote intelligent terminal upgrading system and the upgrading method provided by the invention can prevent illegal terminals from accessing the remote upgrading system in a low-cost, safe and reliable manner to download upgrading software, are favorable for ensuring the legality of the terminal to be upgraded of the system, ensure the smooth on-line upgrading service of the terminal by ensuring the uniqueness of the terminal identity, and are favorable for maintaining the original profit patterns of equipment software merchants.
Drawings
The invention and its features, aspects and advantages will become more apparent from reading the following detailed description of non-limiting embodiments with reference to the accompanying drawings. Like reference symbols in the various drawings indicate like elements. The drawings are not necessarily to scale, emphasis instead being placed upon illustrating the principles of the invention.
Fig. 1 is a schematic structural diagram of a remote intelligent terminal upgrade system provided in embodiment 1 of the present invention;
fig. 2 is a schematic flow chart illustrating a remote intelligent terminal upgrading method according to embodiment 1 of the present invention;
fig. 3 is a schematic flowchart of another schematic method for upgrading a remote intelligent terminal according to embodiment 1 of the present invention;
fig. 4 is a schematic flowchart of another schematic method for upgrading a remote intelligent terminal according to embodiment 1 of the present invention;
fig. 5 is a schematic flowchart of another schematic method for upgrading a remote intelligent terminal according to embodiment 1 of the present invention.
Detailed Description
In the following, the technical solutions in the embodiments of the present invention are clearly and completely described with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the invention without making creative efforts, belong to the protection scope of the invention.
Example 1:
as shown in fig. 1, embodiment 1 of the present invention provides a remote intelligent terminal upgrade system, which is characterized by including:
the intelligent terminal device 1 is used for upgrading a device terminal system;
the remote upgrading system 2 is used for issuing terminal system upgrading data and remotely upgrading the intelligent terminal equipment 1;
wherein, be provided with in the intelligent terminal equipment 1:
a microcontroller 11 for running control codes and performing control of the device; wherein, a unique identity identification number for identifying the intelligent terminal device is preset in the microcontroller 11;
the first communication unit 12 is electrically connected to the microcontroller 11, and is configured to send a digital certificate and receive system upgrade data;
the remote upgrade system 2 includes:
a second communication unit 21 for authenticating the digital certificate and transmitting system upgrade data;
wherein the first communication unit 12 is in bidirectional communication connection with the second communication unit 21, and the first communication unit 12 transmits a digital certificate to the second communication unit 21 and receives system upgrade data; the second communication unit 21 receives and authenticates the digital certificate transmitted by the first communication unit 12, and transmits system upgrade data to the first communication unit 12 after the authentication is passed; the digital certificate contains the unique identification number.
In order to prevent an illegal terminal from accessing the upgrade system and downloading upgrade software, the remote intelligent terminal upgrade system provided in embodiment 1 of the present invention sends a digital certificate containing a unique identification number of the intelligent terminal device to the remote upgrade system 2 through the first communication unit 12 of the intelligent terminal device 1, and the remote upgrade system 2 may use an identity library to search for the unique identification number of the intelligent terminal device (for example, an ID number of the device when leaving a factory) for authentication, so as to confirm the unique identity of the intelligent terminal device, ensure the validity of the terminal downloading upgrade software, and ensure the security of information transmission in the communication process.
The remote intelligent terminal upgrading system provided by the embodiment 1 of the present invention preferably enables the communication network to transmit, receive and process data for its own duties,
the first communication unit 12 includes:
a digital certificate transmission unit 121 for transmitting a digital certificate to the remote upgrade system 2 under the control of the microcontroller 11; the digital certificate comprises the unique identification number;
an upgrade data receiving unit 122, configured to receive system upgrade data required by the intelligent terminal device 1;
the second communication unit 21 includes:
a digital certificate authentication unit 211, communicatively connected to the digital certificate transmission unit 121, for authenticating the device identity of the system upgrade;
and the upgrade data sending unit 212 is in communication connection with the digital certificate authentication unit 211 and the upgrade data receiving unit 122, respectively, and is configured to receive an authentication result of the digital certificate authentication unit 211, and acquire and transmit system upgrade data required by the intelligent terminal device when the authentication result passes.
When the system is implemented, when the intelligent terminal device 1 sends an upgrade software downloading request to a server of the remote upgrade system 2, the intelligent terminal device 1 carries relevant upgrade parameters and sends a digital certificate containing a unique identity identification number through the digital certificate transmission unit 121, the remote upgrade system 2 authenticates the identity of the intelligent terminal device 1 by using the digital certificate authentication unit 211, the digital certificate authentication unit 211 returns an authentication result to the upgrade data transmission unit 212, and after the upgrade data transmission unit judges that the digital certificate authentication unit 211 passes authentication, the data required for system upgrade is transmitted to the intelligent terminal device 1.
In order to further ensure the secure authentication of the identity, in the remote intelligent terminal upgrade system provided in embodiment 1 of the present invention, the digital certificate further includes an encrypted device identification number, and the encrypted device identification number is generated by encrypting the unique identity identification number. Therefore, the unique identity identification number of the product and the unique encryption equipment identification number are jointly contained in the digital certificate, and the digital certificate authentication unit can perform double authentication, so that the security of the terminal during system upgrading is better ensured. As a preferred implementation manner, in the remote intelligent terminal upgrade system provided in embodiment 1 of the present invention, the unique identification number of the intelligent terminal device 1 and the encrypted device identification number generated by the MD5 algorithm are used to perform double authentication, which is not only safe and reliable, but also has a lower cost. The MD5 algorithm provided in embodiment 1 of the present invention processes the unique id number of the intelligent terminal device with the MD5 code in 512-bit packets, divides each packet into 16 32-bit sub-packets, and after a series of processing, the output of the algorithm is composed of four 32-bit packets, concatenates the four 32-bit packets to generate a 128-bit hash value, further performs MD5 algorithm processing on the unique id number of the intelligent device, and performs double authentication with the unique id number and the encrypted device identification number, thereby further improving the security and reliability of the terminal after accessing the upgraded system, and having a lower cost.
After the identity of the intelligent terminal device 1 is subjected to double authentication, although the uniqueness of the terminal identity can be confirmed, an illegal terminal can be prevented from accessing the remote upgrading system 2 to a certain extent and downloading of the upgrading system can be prevented, after a legal terminal is subjected to normal software upgrading, upgrading data can be intercepted and cracked and copied to other terminals for unlimited times, and at the moment, the value-added benefit of software upgrading is always proved to be unique. Therefore, in the remote intelligent terminal upgrade system provided in embodiment 1 of the present invention, the remote upgrade system 2 further includes a first encryption unit 22 for encrypting system upgrade data; the first encryption unit 22 is in communication connection with the upgrade data transmission unit 212; the intelligent terminal device 1 further comprises a second encryption unit 13 for decrypting upgrade data, and the second encryption unit 13 is in communication connection with the microcontroller 11; a decryption algorithm matched with the system platform is preset in the second encryption unit 13; the microcontroller 11 receives the encrypted upgrade data of the remote upgrade system 2, decrypts the data through the second encryption unit 13, and updates the software system, so that the security of information transmission in the communication process can be improved by encrypting and decrypting the upgrade file on the basis of double identity authentication.
Referring to fig. 2, an embodiment 1 of the present invention further provides an upgrade method for a remote intelligent terminal system, including the following steps:
s101, accessing an intelligent terminal device into a remote upgrading system, and sending a digital certificate to the remote upgrading system, wherein the digital certificate comprises a unique identity identification number of the intelligent terminal device;
s111, the remote upgrading system authenticates the digital certificate of the intelligent terminal equipment;
s121, if the remote upgrading system passes the authentication of the intelligent terminal device, upgrading data are issued to a first communication unit of the intelligent terminal device through a second communication unit;
s131, if the authentication of the remote upgrading system to the intelligent terminal device does not pass, the upgrading data connection is disconnected.
Preferably, referring to fig. 3, in step S101, the step of accessing the intelligent terminal device to the remote upgrade system and sending the digital certificate to the remote upgrade system, where the digital certificate includes the unique identification number of the intelligent terminal device specifically includes:
s201, the intelligent terminal equipment acquires a unique identity identification number of the intelligent terminal equipment;
s211, the intelligent terminal equipment encrypts the unique identity identification number by using an MD5 algorithm to obtain an encrypted equipment identification number;
s221, the intelligent terminal equipment generates a double-authentication digital certificate by using the unique identity identification number and the encryption equipment identification number;
s231, the intelligent terminal device sends the digital certificate to the remote upgrading system.
Further, referring to fig. 4, regarding the upgrade method of the remote intelligent terminal system provided in embodiment 1 of the present invention, in step S121, "if the identity authentication of the intelligent terminal device by the remote upgrade system passes, the issuing of the upgrade data to the first communication unit of the intelligent terminal device through the second communication unit" specifically includes:
s301, after the identity authentication of the intelligent terminal equipment is passed, the remote upgrading system encrypts upgrading data to be transmitted to obtain encrypted upgrading data;
s311, the remote upgrading system transmits the encrypted upgrading data to the intelligent terminal equipment.
After the step S11 is completed, referring to fig. 5, the method for upgrading a remote intelligent terminal system according to embodiment 1 of the present invention further includes:
s401, the intelligent terminal equipment receives encrypted upgrading data transmitted by a remote upgrading system;
s411, the intelligent terminal equipment decrypts data through a second encryption unit;
and S421, the intelligent terminal device obtains the decrypted upgrade data and updates the local software.
According to the remote intelligent terminal system upgrading method disclosed by the embodiment 1 of the invention, the intelligent terminal equipment sends the digital certificate of double authentication to the remote upgrading system, and the remote upgrading system transmits upgrading data to the intelligent terminal equipment only after the authentication is passed, so that the reliability of the identity of the intelligent terminal equipment is ensured; and then, the remote upgrading system encrypts and transmits the upgrading data, so that the possibility of intercepting and cracking the upgrading data is reduced, and the safety of information transmission in the communication process is better protected.
The communication connection mentioned in the present specification may be data transmission or signal transmission through a wired or wireless manner, and the implementation method mentioned in the present specification may implement circuit design or programming control based on the disclosed concept, which is understood by those skilled in the art and will not affect the product or system architecture and the technical solution of the specific layer obtained by those skilled in the art according to the present disclosure, as will be clear and understood by those skilled in the art.
Those skilled in the art will appreciate that variations may be implemented by those skilled in the art in combination with the prior art and the above-described embodiments, and will not be described in detail herein. Such variations do not affect the essence of the present invention and are not described herein.
The above description is of the preferred embodiment of the invention. It is to be understood that the invention is not limited to the particular embodiments described above, in that devices and structures not described in detail are understood to be implemented in a manner common in the art; it will be understood by those skilled in the art that various changes and modifications may be made, or equivalents may be modified, without departing from the spirit of the invention. Therefore, any simple modification, equivalent change and modification made to the above embodiments according to the technical essence of the present invention are still within the scope of the protection of the technical solution of the present invention, unless the contents of the technical solution of the present invention are departed.

Claims (9)

1. The utility model provides a remote intelligent terminal upgrading system which characterized in that includes:
the intelligent terminal equipment is used for upgrading an equipment terminal system;
the remote upgrading system is used for issuing terminal system upgrading data and carrying out remote upgrading on the intelligent terminal equipment;
wherein, be provided with among the intelligent terminal equipment:
the microcontroller is used for running the control codes and executing control on the equipment; the microcontroller is internally preset with a unique identity identification number for identifying the intelligent terminal equipment;
the first communication unit is electrically connected with the microcontroller and is used for sending a digital certificate and receiving system upgrading data;
the remote upgrade system includes:
the second communication unit is used for authenticating the digital certificate and sending system upgrading data;
the first communication unit is in bidirectional communication connection with the second communication unit, and transmits a digital certificate to the second communication unit and receives system upgrading data; the second communication unit receives and authenticates the digital certificate transmitted by the first communication unit, and transmits system upgrade data to the first communication unit after the authentication is passed; the digital certificate contains the unique identification number.
2. The remote intelligent terminal upgrade system according to claim 1, wherein said first communication unit comprises:
the digital certificate transmission unit is connected with the microcontroller and used for sending a digital certificate to the remote upgrading system under the control of the microcontroller; the digital certificate comprises the unique identification number;
the upgrading data receiving unit is used for receiving system upgrading data required by the intelligent terminal equipment; the second communication unit includes:
the digital certificate authentication unit is in communication connection with the digital certificate transmission unit and is used for authenticating the equipment identity of system upgrading;
and the upgrade data sending unit is in communication connection with the digital certificate authentication unit and the upgrade data receiving unit respectively, and is used for receiving the authentication result of the digital certificate authentication unit and acquiring and transmitting system upgrade data required by the equipment when the authentication result passes.
3. The remote intelligent terminal upgrade system according to claim 1, wherein the digital certificate further comprises an encrypted device identification number; the encrypted device identification number is generated by encrypting the unique identification number.
4. The remote intelligent terminal upgrade system according to claim 3, wherein said encrypted device identification number is generated from said unique identification number via an MD5 algorithm.
5. The remote intelligent terminal upgrade system according to claim 1, wherein the remote upgrade system further comprises a first encryption unit for encrypting system upgrade data; the first encryption unit is in communication connection with the upgrade data sending unit; the intelligent terminal equipment further comprises a second encryption unit for decrypting the upgrading data, and the second encryption unit is in communication connection with the microcontroller; a decryption algorithm matched with the system platform is preset in the second encryption unit; and the microcontroller receives the encrypted upgrading data of the remote upgrading system, decrypts the data through the second encryption unit and updates the software system.
6. An upgrading method of a remote intelligent terminal system is characterized by comprising the following steps:
the intelligent terminal equipment is accessed to the remote upgrading system and sends a digital certificate to the remote upgrading system, wherein the digital certificate comprises a unique identity identification number of the intelligent terminal equipment;
the remote upgrading system authenticates the digital certificate of the intelligent terminal equipment;
if the remote upgrading system passes the authentication of the intelligent terminal equipment, the upgrading data is issued to the first communication unit of the intelligent terminal equipment through the second communication unit;
and if the remote upgrading system does not pass the authentication of the intelligent terminal equipment, disconnecting the upgrading data connection.
7. The upgrading method of the remote intelligent terminal system according to claim 6, wherein the step of accessing the intelligent terminal device to the remote upgrading system and sending the digital certificate to the remote upgrading system, the digital certificate including the unique identification number of the intelligent terminal device specifically includes:
the intelligent terminal equipment acquires a unique identity identification number of the intelligent terminal equipment;
the intelligent terminal equipment encrypts the unique identity identification number by using an MD5 algorithm to obtain an encrypted equipment identification number;
the intelligent terminal equipment generates a double-authentication digital certificate by using the unique identity identification number and the encryption equipment identification number;
and the intelligent terminal equipment sends the digital certificate to a remote upgrading system.
8. The upgrading method of the remote intelligent terminal system according to claim 6, wherein the step of issuing the upgrade data to the first communication unit of the intelligent terminal device through the second communication unit if the identity authentication of the intelligent terminal device by the remote upgrading system is specifically:
after the identity authentication of the intelligent terminal equipment is passed, the remote upgrading system encrypts upgrading data to be transmitted to obtain encrypted upgrading data;
and the remote upgrading system transmits the encrypted upgrading data to the intelligent terminal equipment.
9. The method for upgrading a remote intelligent terminal system according to claim 8, wherein the step of "the remote upgrade system transmits the encrypted upgrade data to the intelligent terminal device" further comprises:
the intelligent terminal equipment receives encrypted upgrading data transmitted by a remote upgrading system;
the intelligent terminal equipment decrypts the data through the second encryption unit;
and the intelligent terminal equipment obtains the decrypted upgrading data and updates the local software.
CN201911024808.2A 2019-10-25 2019-10-25 Remote intelligent terminal upgrading system and method Pending CN110780901A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911024808.2A CN110780901A (en) 2019-10-25 2019-10-25 Remote intelligent terminal upgrading system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911024808.2A CN110780901A (en) 2019-10-25 2019-10-25 Remote intelligent terminal upgrading system and method

Publications (1)

Publication Number Publication Date
CN110780901A true CN110780901A (en) 2020-02-11

Family

ID=69386533

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911024808.2A Pending CN110780901A (en) 2019-10-25 2019-10-25 Remote intelligent terminal upgrading system and method

Country Status (1)

Country Link
CN (1) CN110780901A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7222151B1 (en) * 1999-11-17 2007-05-22 International Business Machines Corporation Technique for communication with mobile data processing devices by way of mobile software agents
CN101118579A (en) * 2006-08-01 2008-02-06 华为技术有限公司 Verification permissive method and system
CN101425114A (en) * 2008-12-12 2009-05-06 四川长虹电器股份有限公司 Software upgrading bag packaging method and software upgrading method
CN109445828A (en) * 2018-12-12 2019-03-08 上海伟世通汽车电子系统有限公司 The upgrade method of vehicle-mounted terminal system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7222151B1 (en) * 1999-11-17 2007-05-22 International Business Machines Corporation Technique for communication with mobile data processing devices by way of mobile software agents
CN101118579A (en) * 2006-08-01 2008-02-06 华为技术有限公司 Verification permissive method and system
CN101425114A (en) * 2008-12-12 2009-05-06 四川长虹电器股份有限公司 Software upgrading bag packaging method and software upgrading method
CN109445828A (en) * 2018-12-12 2019-03-08 上海伟世通汽车电子系统有限公司 The upgrade method of vehicle-mounted terminal system

Similar Documents

Publication Publication Date Title
CN107395581B (en) Two-dimensional code generation and reading method, device, system, equipment and storage medium
US8588415B2 (en) Method for securing a telecommunications terminal which is connected to a terminal user identification module
CN102378170B (en) Method, device and system of authentication and service calling
CN106658493A (en) Key management method, device and system
CN110990827A (en) Identity information verification method, server and storage medium
CN106327184A (en) Intelligent mobile terminal payment system and intelligent mobile terminal payment method based on safe hardware isolation
CN103051451A (en) Encryption authentication of security service execution environment
CN112165382B (en) Software authorization method and device, authorization server side and terminal equipment
CN111209558B (en) Internet of things equipment identity authentication method and system based on block chain
CN112689833B (en) Information communication device, authentication program for information communication device, and authentication method
JP2008251021A (en) Application authentication system
CN104539634A (en) Security-enhanced authorizing and authenticating method of mobile application
CN110401613B (en) Authentication management method and related equipment
CN108171019B (en) Anti-counterfeiting verification method, anti-counterfeiting verification system, anti-counterfeiting verification device and storage medium
CN111143856A (en) PLC remote firmware upgrading system and method
CN103108323A (en) Safety operation execution system and execution method
CN106027251A (en) Identity card reading terminal and cloud authentication platform data transmission method and system
CN106789024A (en) A kind of remote de-locking method, device and system
KR20070078341A (en) Apparatus for managing installation of drm and method thereof
CN104301288A (en) Method and system for online identity authentication, online transaction certification, and online certification protection
CN109302442B (en) Data storage proving method and related equipment
CN107968764B (en) Authentication method and device
CN109308407A (en) Authorized operation in electronic system
CN101057447B (en) Method and device for re-dispatching specifically coded access objects from a server to a mobile terminal device
CN104883260B (en) Certificate information processing and verification method, processing terminal and authentication server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination