CN111176685A - Upgrading method and device - Google Patents

Upgrading method and device Download PDF

Info

Publication number
CN111176685A
CN111176685A CN201911379134.8A CN201911379134A CN111176685A CN 111176685 A CN111176685 A CN 111176685A CN 201911379134 A CN201911379134 A CN 201911379134A CN 111176685 A CN111176685 A CN 111176685A
Authority
CN
China
Prior art keywords
target
upgrading
file
upgrade
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911379134.8A
Other languages
Chinese (zh)
Inventor
秦利福
王轶丹
崔宁
熊友军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ubtech Robotics Corp
Original Assignee
Ubtech Robotics Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ubtech Robotics Corp filed Critical Ubtech Robotics Corp
Priority to CN201911379134.8A priority Critical patent/CN111176685A/en
Publication of CN111176685A publication Critical patent/CN111176685A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates

Abstract

The application is applicable to the technical field of computers, and provides an upgrading method, which comprises the following steps: when an upgrading instruction is detected, acquiring identification information of a target upgrading file to be operated based on the upgrading instruction; and when a target upgrading file corresponding to the identification information is acquired based on the identification information, and verification information corresponding to the target upgrading file is acquired, operating the target upgrading file. According to the method, the same upgrade file does not need to be checked for multiple times, and the target upgrade file can be determined to be available for upgrading only by acquiring the target upgrade file and the verification information, so that resources are saved, and the upgrade efficiency is improved.

Description

Upgrading method and device
Technical Field
The present application belongs to the field of computer technologies, and in particular, to an upgrade method and apparatus.
Background
When a user needs to upgrade a program, the upgrade file corresponding to the program is downloaded and operated to upgrade. However, in the existing upgrading method, the upgrading file needs to be verified before upgrading each time, and the upgrading can be performed only when the upgrading file is successfully verified. This results in inefficient upgrading and resource waste.
Disclosure of Invention
The embodiment of the application provides an upgrading method and device, and the problems of resource waste and low upgrading efficiency can be solved.
In a first aspect, an embodiment of the present application provides an upgrade method, including:
when an upgrading instruction is detected, acquiring identification information of a target upgrading file to be operated based on the upgrading instruction;
when a target upgrading file corresponding to the identification information is obtained based on the identification information, and verification information corresponding to the target upgrading file is obtained, operating the target upgrading file; the verification information identifies that the target upgrade file is complete and correct.
Further, when an upgrade instruction is detected, acquiring identification information of a target upgrade file to be run based on the upgrade instruction, including:
when an upgrading instruction is detected, acquiring historical operation habit information of a user;
and determining the identification information of the target upgrading file to be operated based on the upgrading instruction and the historical operation habit information of the user.
Further, when an upgrade instruction is detected, acquiring identification information of a target upgrade file to be run based on the upgrade instruction, including:
when an upgrading instruction is detected, acquiring equipment performance information;
and determining the identification information of the target upgrading file to be operated based on the upgrading instruction and the equipment performance information.
Further, the verification information corresponding to the target upgrade file is sent by an official server corresponding to the target upgrade file.
Further, before the obtaining a target upgrade file corresponding to the identification information based on the identification information and obtaining verification information corresponding to the target upgrade file, running the target upgrade file, the method further includes:
when the target upgrading file is detected to be downloaded completely, acquiring an original hash value corresponding to the target upgrading file sent by the server;
calculating a current hash value corresponding to the target upgrading file;
and when the original hash value is consistent with the current hash value, generating verification information corresponding to the target upgrade file.
Further, after the calculating the current hash value corresponding to the target upgrade file, the method further includes:
and when the original hash value is inconsistent with the current hash value, deleting the target upgrade file or stopping generating verification information corresponding to the target upgrade file.
In a second aspect, an embodiment of the present application provides an apparatus, including:
the system comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring identification information of a target upgrading file to be operated based on an upgrading instruction when the upgrading instruction is detected;
the running unit is used for running the target upgrading file when the target upgrading file corresponding to the identification information is obtained based on the identification information and the verification information corresponding to the target upgrading file is obtained; the verification information identifies that the target upgrade file is complete and correct.
Further, the first obtaining unit is specifically configured to:
when an upgrading instruction is detected, acquiring historical operation habit information of a user;
and determining the identification information of the target upgrading file to be operated based on the upgrading instruction and the historical operation habit information of the user.
Further, the first obtaining unit is specifically configured to:
when an upgrading instruction is detected, acquiring equipment performance information;
and determining the identification information of the target upgrading file to be operated based on the upgrading instruction and the equipment performance information.
Further, the verification information corresponding to the target upgrade file is sent by an official server corresponding to the target upgrade file.
Further, the upgrade apparatus further includes:
the second acquisition unit is used for acquiring an original hash value corresponding to the target upgrading file sent by the server when the target upgrading file is detected to be downloaded;
the calculation unit is used for calculating the current hash value corresponding to the target upgrading file;
and the generating unit is used for generating verification information corresponding to the target upgrading file when the original hash value is consistent with the current hash value.
Further, the upgrade apparatus further includes:
and the deleting unit is used for deleting the target upgrading file or stopping generating the verification information corresponding to the target upgrading file when the original hash value is inconsistent with the current hash value.
In a third aspect, an embodiment of the present application provides an upgrade apparatus, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the upgrade method according to the first aspect is implemented.
In a fourth aspect, the present application provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program implements the upgrade method according to the first aspect.
In the embodiment of the application, when an upgrading instruction is detected, the identification information of a target upgrading file to be operated is obtained based on the upgrading instruction; and when a target upgrading file corresponding to the identification information is acquired based on the identification information, and verification information corresponding to the target upgrading file is acquired, operating the target upgrading file. According to the method, the same upgrade file does not need to be checked for multiple times, and the target upgrade file can be determined to be available for upgrading only by acquiring the target upgrade file and the verification information, so that resources are saved, and the upgrade efficiency is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
FIG. 1 is a schematic flow chart diagram of an upgrade method provided in a first embodiment of the present application;
fig. 2 is a schematic flowchart of S101 refinement in an upgrading method provided in a first embodiment of the present application;
fig. 3 is a schematic flowchart of S101 refinement in an upgrading method according to a first embodiment of the present application;
FIG. 4 is a schematic flow chart diagram of another upgrade method provided by a second embodiment of the present application;
FIG. 5 is a schematic diagram of an upgrade apparatus provided in a third embodiment of the present application;
fig. 6 is a schematic diagram of an upgrade apparatus provided in a fourth embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It should also be understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to" determining "or" in response to detecting ". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
Furthermore, in the description of the present application and the appended claims, the terms "first," "second," "third," and the like are used for distinguishing between descriptions and not necessarily for describing or implying relative importance.
Reference throughout this specification to "one embodiment" or "some embodiments," or the like, means that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present application. Thus, appearances of the phrases "in one embodiment," "in some embodiments," "in other embodiments," or the like, in various places throughout this specification are not necessarily all referring to the same embodiment, but rather "one or more but not all embodiments" unless specifically stated otherwise. The terms "comprising," "including," "having," and variations thereof mean "including, but not limited to," unless expressly specified otherwise.
Referring to fig. 1, fig. 1 is a schematic flowchart of an upgrading method according to a first embodiment of the present application. In this embodiment, the main execution body of the upgrade method is a device with an upgrade function, and may be a mobile terminal, a desktop computer, a server, and the like. The upgrading method as shown in fig. 1 may include:
s101: and when an upgrading instruction is detected, acquiring the identification information of the target upgrading file to be operated based on the upgrading instruction.
In this embodiment, the device stores the target upgrade file and the identification information corresponding to the target upgrade file in advance. The target upgrade file in the device is downloaded in advance, and the target upgrade file is used for upgrading a certain application or a certain function corresponding to the target upgrade file. Wherein, a certain application can be any application installed in the device, such as WeChat, Taobao, etc.
The device detects an upgrade instruction, which may be generated by a virtual button trigger on the device screen, for example, clicking a virtual button of "upgrade" in a panning application on the device screen, which triggers generation of the upgrade instruction. And acquiring the identification information of the target upgrading file to be operated based on the upgrading instruction. The upgrade instruction may include identification information of the target upgrade file, and when the device detects the upgrade instruction, the upgrade instruction is parsed to obtain the identification information of the target upgrade file included in the upgrade instruction.
Further, in order to determine a target upgrade file according to the historical operating habit information of the user, so as to improve the user experience, S101 may include S1011 to S1012, as shown in fig. 2, S1011 to S1012 specifically include the following:
s1011: and when an upgrading instruction is detected, acquiring historical operation habit information of a user.
And when the equipment detects the upgrading instruction, acquiring historical operation habit information of the user. The user historical operation habit information is the usage habit of the user on the application on the device, and the user historical operation habit information may include the usage frequency, the usage time, the usage duration, and the like of each function in the application.
S1012: and determining the identification information of the target upgrading file to be operated based on the upgrading instruction and the historical operation habit information of the user.
In this embodiment, the upgrade instruction may include application identification information of the application to be upgraded, and the device confirms the application to be upgraded based on the application identification information. The equipment determines the identification information of the target upgrading file to be operated based on the upgrading instruction and the historical operation habit information of the user. For example, the upgrade instruction includes application identification information of the application to be upgraded, and the device determines, based on the application identification information, that the application to be upgraded acquires, from the user historical operation habit information, target user historical operation habit information corresponding to the application to be upgraded. The device can acquire the function with the highest use frequency from the historical operation habit information of the target user, and can acquire the identification information of the target upgrading file for upgrading the function with the highest use frequency in order to improve the user experience.
Further, in order to ensure successful upgrade within the tolerable range of the device performance, S101 may include S1013 to S1014, where S1011 to S1012 and S1013 to S1014 are parallel technical solutions, as shown in fig. 3, and S1013 to S1014 are specifically as follows:
s1013: and when the upgrading instruction is detected, acquiring the equipment performance information.
And the equipment detects the upgrading instruction and acquires the equipment performance information. The device performance information is characteristics and related parameters of the device, and may include indexes such as device functions and work cycles, and the adaptation degree of the indexes to the product. For example, when the highest version that can be used by an application on the device is a, the application can only be upgraded to version a when the application is upgraded on the device, and if an upgrade file corresponding to version B higher than version a exists, the application cannot be upgraded to version B according to the device performance information.
S1014: and determining the identification information of the target upgrading file to be operated based on the upgrading instruction and the equipment performance information.
In this embodiment, the upgrade instruction may include application identification information of an application to be upgraded, the device determines the application to be upgraded based on the application identification information, the device acquires identification information of an upgrade file corresponding to the application to be upgraded, the identification information of each upgrade file also identifies a version corresponding to the upgrade file, and the version of a target upgrade file that can be used by the current device is determined from the identification information of the upgrade file according to the device performance information, thereby determining the identification information of the target upgrade file.
S102: when a target upgrading file corresponding to the identification information is obtained based on the identification information, and verification information corresponding to the target upgrading file is obtained, operating the target upgrading file; the verification information identifies that the target upgrade file is complete and correct.
In this embodiment, a target upgrade file is pre-stored in the device, and when the target upgrade file is complete and correct, verification information corresponding to the target upgrade file is correspondingly stored, where the verification information identifies that the target upgrade file is complete and correct. Therefore, when the device acquires the target upgrade file corresponding to the identification information based on the identification information and acquires the verification information corresponding to the target upgrade file, it is indicated that the target upgrade file is already stored in the device at this time, and the target upgrade file is complete and correct. Therefore, the device obtains the target upgrade file corresponding to the identification information based on the identification information, and obtains the verification information corresponding to the target upgrade file, and then the device runs the target upgrade file to perform upgrade.
That is, when the device does not acquire the target upgrade file, or when the device acquires the target upgrade file but does not acquire the verification information, an upgrade failure is caused. When the device does not acquire the target upgrading file, the target upgrading file in the device is lost; when the device acquires the target upgrade file but does not acquire the verification information, it indicates that the target upgrade file may be in error or tampered.
Further, in order to further improve the security of upgrading, the verification information corresponding to the target upgrading file is sent by the official server corresponding to the target upgrading file. In order to prevent the verification information from being tampered, the verification information corresponding to the target upgrading file is sent by an official server corresponding to the target upgrading file, the target upgrading file is verified by the official server to obtain the verification information, and the equipment acquires the verification information from the official server.
In the embodiment of the application, when an upgrading instruction is detected, the identification information of a target upgrading file to be operated is obtained based on the upgrading instruction; and when a target upgrading file corresponding to the identification information is acquired based on the identification information, and verification information corresponding to the target upgrading file is acquired, operating the target upgrading file. According to the method, the same upgrade file does not need to be checked for multiple times, and the target upgrade file can be determined to be available for upgrading only by acquiring the target upgrade file and the verification information, so that resources are saved, and the upgrade efficiency is improved.
Referring to fig. 4, fig. 4 is a schematic flowchart of another upgrading method provided in a second embodiment of the present application. In this embodiment, the main execution body of the upgrade method is a device with an upgrade function, and may be a mobile terminal, a desktop computer, a server, and the like. In order to accurately verify the target upgrade file and acquire verification information, the difference between this embodiment and the first embodiment is S202 to S204, where in this embodiment, S201 is the same as S101 in the first embodiment, S205 is the same as S102 in the first embodiment, S202 to S204 may be executed before S205, and S202 to S204 may be executed before S201 or after S201, which is not limited herein. As shown in fig. 4, S202 to S204 are specifically as follows:
s202: and when the target upgrading file is detected to be downloaded completely, acquiring an original hash value corresponding to the target upgrading file sent by the server.
The device downloads the target upgrade file, wherein downloading the target upgrade file can be triggered by a user clicking a virtual download button on a screen of the device, or can be set to be automatically downloaded when a new version exists. The device downloads the target upgrading file, can download from a server, and can also download from other devices, each target upgrading file corresponds to an original hash value, the original hash value can be calculated through an information abstraction algorithm, and the device mainly plays a role in ensuring the consistency of the transmitted target upgrading file. And when the equipment detects that the target upgrading file is downloaded, acquiring an original hash value corresponding to the target upgrading file sent by the server.
S203: and calculating the current hash value corresponding to the target upgrading file.
After the device obtains the target upgrade file, the device calculates a current hash value corresponding to the target upgrade file. The current hash value may be calculated by a message digest algorithm. Message Digest Algorithm (MD 5), a widely used cryptographic hash function, generates a 128-bit (16-byte) hash value to ensure the integrity of the Message transmission. The principle of the MD5 algorithm can be briefly described as: the MD5 code processes incoming information in 512-bit packets, each of which is divided into 16 32-bit sub-packets, and after a series of processing, the output of the algorithm consists of four 32-bit packets, which are concatenated to produce a 128-bit hash value.
Further, in order to ensure the safety and correctness of the upgrade without performing the upgrade when the target upgrade file has a problem, after S203, the method may further include: and when the original hash value is inconsistent with the current hash value, deleting the target upgrade file or stopping generating verification information corresponding to the target upgrade file. The device detects whether the original hash value is consistent with the current hash value, when the original hash value is inconsistent with the current hash value, the target upgrade file is incomplete and possibly tampered, and in order to ensure the upgrade safety, the target upgrade file is deleted, or verification information corresponding to the target upgrade file is stopped being generated, or the target upgrade file is downloaded again.
S204: and when the original hash value is consistent with the current hash value, generating verification information corresponding to the target upgrade file.
The equipment detects whether the original hash value is consistent with the current hash value, when the original hash value is consistent with the current hash value, the downloaded target upgrade file is consistent with the original upgrade file and is not tampered, so that verification information corresponding to the target upgrade file is generated at the moment, and the downloaded target upgrade file is identified to be free from errors.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
Referring to fig. 5, fig. 5 is a schematic view of an upgrading apparatus according to a third embodiment of the present application. The units included are used to perform the steps in the embodiments corresponding to fig. 1-4. Please refer to the related description of the embodiments corresponding to fig. 1 to 4. For convenience of explanation, only the portions related to the present embodiment are shown. Referring to fig. 5, the upgrade apparatus 5 includes:
a first obtaining unit 510, configured to, when an upgrade instruction is detected, obtain, based on the upgrade instruction, identification information of a target upgrade file to be executed;
an operation unit 520, configured to, when a target upgrade file corresponding to the identification information is acquired based on the identification information, and verification information corresponding to the target upgrade file is acquired, operate the target upgrade file; the verification information identifies that the target upgrade file is complete and correct.
Further, the first obtaining unit 510 is specifically configured to:
when an upgrading instruction is detected, acquiring historical operation habit information of a user;
and determining the identification information of the target upgrading file to be operated based on the upgrading instruction and the historical operation habit information of the user.
Further, the first obtaining unit 510 is specifically configured to:
when an upgrading instruction is detected, acquiring equipment performance information;
and determining the identification information of the target upgrading file to be operated based on the upgrading instruction and the equipment performance information.
Further, the verification information corresponding to the target upgrade file is sent by an official server corresponding to the target upgrade file.
Further, the upgrading apparatus 5 further includes:
the second acquisition unit is used for acquiring an original hash value corresponding to the target upgrading file sent by the server when the target upgrading file is detected to be downloaded;
the calculation unit is used for calculating the current hash value corresponding to the target upgrading file;
and the generating unit is used for generating verification information corresponding to the target upgrading file when the original hash value is consistent with the current hash value.
Further, the upgrading apparatus 5 further includes:
and the deleting unit is used for deleting the target upgrading file or stopping generating the verification information corresponding to the target upgrading file when the original hash value is inconsistent with the current hash value.
Fig. 6 is a schematic diagram of an upgrade apparatus provided in a fourth embodiment of the present application. As shown in fig. 6, the upgrade apparatus 6 of this embodiment includes: a processor 60, a memory 61 and a computer program 62, such as an upgrade program, stored in said memory 61 and executable on said processor 60. The processor 60, when executing the computer program 62, implements the steps in the various upgrade method embodiments described above, such as the steps 101 to 102 shown in fig. 1. Alternatively, the processor 60, when executing the computer program 62, implements the functions of the modules/units in the above-mentioned device embodiments, such as the functions of the modules 510 to 520 shown in fig. 5.
Illustratively, the computer program 62 may be partitioned into one or more modules/units that are stored in the memory 61 and executed by the processor 60 to accomplish the present application. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of the computer program 62 in the upgrading device 6. For example, the computer program 62 may be divided into a first acquiring unit and an upgrading unit, and the specific functions of each unit are as follows:
the system comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring identification information of a target upgrading file to be operated based on an upgrading instruction when the upgrading instruction is detected;
the running unit is used for running the target upgrading file when the target upgrading file corresponding to the identification information is obtained based on the identification information and the verification information corresponding to the target upgrading file is obtained; the verification information identifies that the target upgrade file is complete and correct.
The upgrade device may include, but is not limited to, a processor 60, a memory 61. Those skilled in the art will appreciate that fig. 6 is merely an example of an upgrade device 6, and does not constitute a limitation of the upgrade device 6, and may include more or less components than those shown, or combine certain components, or different components, e.g., the upgrade device may also include an input-output device, a network access device, a bus, etc.
The Processor 60 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 61 may be an internal storage unit of the upgrade apparatus 6, such as a hard disk or a memory of the upgrade apparatus 6. The memory 61 may also be an external storage device of the upgrade apparatus 6, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the upgrade apparatus 6. Further, the upgrade apparatus 61 may also include both an internal storage unit and an external storage apparatus of the upgrade apparatus 6. The memory 61 is used for storing the computer program and other programs and data required by the upgrade device. The memory 61 may also be used to temporarily store data that has been output or is to be output.
It should be noted that, for the information interaction, execution process, and other contents between the above-mentioned devices/units, the specific functions and technical effects thereof are based on the same concept as those of the embodiment of the method of the present application, and specific reference may be made to the part of the embodiment of the method, which is not described herein again.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
An embodiment of the present application further provides a network device, where the network device includes: at least one processor, a memory, and a computer program stored in the memory and executable on the at least one processor, the processor implementing the steps of any of the various method embodiments described above when executing the computer program.
The embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements the steps in the above-mentioned method embodiments.
The embodiments of the present application provide a computer program product, which when running on a mobile terminal, enables the mobile terminal to implement the steps in the above method embodiments when executed.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, all or part of the processes in the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium and can implement the steps of the embodiments of the methods described above when the computer program is executed by a processor. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer readable medium may include at least: any entity or device capable of carrying computer program code to a photographing apparatus/terminal apparatus, a recording medium, computer Memory, Read-Only Memory (ROM), random-access Memory (RAM), an electrical carrier signal, a telecommunications signal, and a software distribution medium. Such as a usb-disk, a removable hard disk, a magnetic or optical disk, etc. In certain jurisdictions, computer-readable media may not be an electrical carrier signal or a telecommunications signal in accordance with legislative and patent practice.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus/network device and method may be implemented in other ways. For example, the above-described apparatus/network device embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (10)

1. An upgrade method, comprising:
when an upgrading instruction is detected, acquiring identification information of a target upgrading file to be operated based on the upgrading instruction;
when a target upgrading file corresponding to the identification information is obtained based on the identification information, and verification information corresponding to the target upgrading file is obtained, operating the target upgrading file; the verification information identifies that the target upgrade file is complete and correct.
2. The upgrading method according to claim 1, wherein when an upgrading instruction is detected, acquiring identification information of a target upgrading file to be executed based on the upgrading instruction comprises:
when an upgrading instruction is detected, acquiring historical operation habit information of a user;
and determining the identification information of the target upgrading file to be operated based on the upgrading instruction and the historical operation habit information of the user.
3. The upgrading method according to claim 1, wherein when an upgrading instruction is detected, acquiring identification information of a target upgrading file to be executed based on the upgrading instruction comprises:
when an upgrading instruction is detected, acquiring equipment performance information;
and determining the identification information of the target upgrading file to be operated based on the upgrading instruction and the equipment performance information.
4. The upgrade method according to claim 1, wherein the verification information corresponding to the target upgrade file is transmitted by an official server corresponding to the target upgrade file.
5. The upgrading method according to claim 1, before the running the target upgrade file when the target upgrade file corresponding to the identification information is acquired based on the identification information and the verification information corresponding to the target upgrade file is acquired, further comprising:
when the target upgrading file is detected to be downloaded completely, acquiring an original hash value corresponding to the target upgrading file sent by the server;
calculating a current hash value corresponding to the target upgrading file;
and when the original hash value is consistent with the current hash value, generating verification information corresponding to the target upgrade file.
6. The upgrading method according to claim 5, further comprising, after the calculating the current hash value corresponding to the target upgrade file, the following:
and when the original hash value is inconsistent with the current hash value, deleting the target upgrade file or stopping generating verification information corresponding to the target upgrade file.
7. An upgrade apparatus, comprising:
the system comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring identification information of a target upgrading file to be operated based on an upgrading instruction when the upgrading instruction is detected;
the running unit is used for running the target upgrading file when the target upgrading file corresponding to the identification information is obtained based on the identification information and the verification information corresponding to the target upgrading file is obtained; the verification information identifies that the target upgrade file is complete and correct.
8. The upgrade method according to claim 7, wherein the first obtaining unit is specifically configured to:
when an upgrading instruction is detected, acquiring historical operation habit information of a user;
and determining the identification information of the target upgrading file to be operated based on the upgrading instruction and the historical operation habit information of the user.
9. An upgrade device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the method according to any one of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 7.
CN201911379134.8A 2019-12-27 2019-12-27 Upgrading method and device Pending CN111176685A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911379134.8A CN111176685A (en) 2019-12-27 2019-12-27 Upgrading method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911379134.8A CN111176685A (en) 2019-12-27 2019-12-27 Upgrading method and device

Publications (1)

Publication Number Publication Date
CN111176685A true CN111176685A (en) 2020-05-19

Family

ID=70658116

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911379134.8A Pending CN111176685A (en) 2019-12-27 2019-12-27 Upgrading method and device

Country Status (1)

Country Link
CN (1) CN111176685A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112788153A (en) * 2021-01-29 2021-05-11 广州技象科技有限公司 Internet of things equipment upgrade management method, device, equipment and storage medium
CN112862455A (en) * 2021-03-02 2021-05-28 岭东核电有限公司 Test execution work order generation method and device, computer equipment and storage medium
CN115987976A (en) * 2023-03-20 2023-04-18 北京集度科技有限公司 Method and equipment for upgrading node

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0993343A (en) * 1995-09-27 1997-04-04 Hitachi Ltd Automatic verification method for exchange function
CN102902555A (en) * 2012-09-06 2013-01-30 华为终端有限公司 Upgrading method, unit and upgrading device
CN103677899A (en) * 2013-11-15 2014-03-26 小米科技有限责任公司 Method and device for installing application programs
CN104850427A (en) * 2015-04-22 2015-08-19 深圳市元征科技股份有限公司 Method and device for upgrading code
CN105787357A (en) * 2016-03-28 2016-07-20 福建联迪商用设备有限公司 APK (Android Package) downloading method and system based on Android system
CN106406922A (en) * 2015-07-30 2017-02-15 中兴通讯股份有限公司 Software upgrade method and device
CN107403089A (en) * 2017-07-10 2017-11-28 东软集团股份有限公司 Resource tamper Detection method and apparatus based on application program
CN110554929A (en) * 2018-06-04 2019-12-10 百度在线网络技术(北京)有限公司 Data verification method and device, computer equipment and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0993343A (en) * 1995-09-27 1997-04-04 Hitachi Ltd Automatic verification method for exchange function
CN102902555A (en) * 2012-09-06 2013-01-30 华为终端有限公司 Upgrading method, unit and upgrading device
CN103677899A (en) * 2013-11-15 2014-03-26 小米科技有限责任公司 Method and device for installing application programs
CN104850427A (en) * 2015-04-22 2015-08-19 深圳市元征科技股份有限公司 Method and device for upgrading code
CN106406922A (en) * 2015-07-30 2017-02-15 中兴通讯股份有限公司 Software upgrade method and device
CN105787357A (en) * 2016-03-28 2016-07-20 福建联迪商用设备有限公司 APK (Android Package) downloading method and system based on Android system
CN107403089A (en) * 2017-07-10 2017-11-28 东软集团股份有限公司 Resource tamper Detection method and apparatus based on application program
CN110554929A (en) * 2018-06-04 2019-12-10 百度在线网络技术(北京)有限公司 Data verification method and device, computer equipment and storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112788153A (en) * 2021-01-29 2021-05-11 广州技象科技有限公司 Internet of things equipment upgrade management method, device, equipment and storage medium
CN112788153B (en) * 2021-01-29 2023-04-28 广州技象科技有限公司 Internet of things equipment upgrading management method, device, equipment and storage medium
CN112862455A (en) * 2021-03-02 2021-05-28 岭东核电有限公司 Test execution work order generation method and device, computer equipment and storage medium
CN115987976A (en) * 2023-03-20 2023-04-18 北京集度科技有限公司 Method and equipment for upgrading node

Similar Documents

Publication Publication Date Title
CN109471653B (en) Application program updating method, electronic device, server and storage medium
CN107346252B (en) Application updating method and device
CN106484453B (en) Method and device for realizing system upgrading
CN111176685A (en) Upgrading method and device
CN105389177A (en) Software version confirmation method, device and system
TW201729089A (en) Method for generating and installing trusted application for use in a trusted execution environment
CN102982258A (en) System for conducting original-edition check to mobile application program
CN111694589B (en) Upgrade package generation method, device, server and computer readable storage medium
CN107844306B (en) Application program repairing method and device, storage medium and terminal
EP3313041A1 (en) Application download method and device
CN114257551A (en) Distributed current limiting method and system and storage medium
CN112947981A (en) Application program resource updating method and device, terminal equipment and server
CN112346759A (en) Firmware upgrading method and device and computer readable storage medium
WO2022078366A1 (en) Application protection method and apparatus, device and medium
CN112163412A (en) Data verification method and device, electronic equipment and storage medium
CN106709281B (en) Patch granting and acquisition methods, device
CN111159657A (en) Application program authentication method and system
JP2021508880A (en) Terminal application management method, application server and terminal
CN114880011A (en) OTA (over the air) upgrading method and device, electronic equipment and readable storage medium
CN107145342B (en) Method and device for processing channel information of application
CN110381114B (en) Interface request parameter processing method and device, terminal equipment and medium
CN111400771A (en) Target partition checking method and device, storage medium and computer equipment
CN107368337B (en) Application downloading method and device and terminal equipment
CN107358032B (en) Product upgrading method and device and product upgrading system
CN109472148B (en) Method, device and storage medium for loading hot patch

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination