WO2018001365A1 - 一种基于移动终端的软件下载方法及系统 - Google Patents

一种基于移动终端的软件下载方法及系统 Download PDF

Info

Publication number
WO2018001365A1
WO2018001365A1 PCT/CN2017/091228 CN2017091228W WO2018001365A1 WO 2018001365 A1 WO2018001365 A1 WO 2018001365A1 CN 2017091228 W CN2017091228 W CN 2017091228W WO 2018001365 A1 WO2018001365 A1 WO 2018001365A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
software
download
downloading
preloader
Prior art date
Application number
PCT/CN2017/091228
Other languages
English (en)
French (fr)
Inventor
姜海辉
汪波
Original Assignee
惠州Tcl移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 惠州Tcl移动通信有限公司 filed Critical 惠州Tcl移动通信有限公司
Priority to US16/313,473 priority Critical patent/US10511965B2/en
Priority to EP17819362.9A priority patent/EP3480720B1/en
Publication of WO2018001365A1 publication Critical patent/WO2018001365A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72406User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by software upgrading or downloading
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware

Definitions

  • the present invention relates to the field of mobile terminals, and in particular, to a software download method and system based on a mobile terminal.
  • the technical problem to be solved by the present invention is to provide a software download method and system based on a mobile terminal for the above-mentioned defects of the prior art, thereby solving the problem that the existing mobile terminal is easily hacked by the hacker to use the download tool through the USB. Connect and connect with your mobile phone to perform data deletion or tampering, thus damaging the limitations of the phone.
  • a software download method based on a mobile terminal comprising:
  • the download software tool for controlling the computer establishes a connection with the mobile terminal through the preloader port of the mobile terminal, and sends a DA download agent to the mobile terminal;
  • the preloader program of the mobile terminal verifies whether the DA download agent is encrypted by a private key signature matching the RSA public key preset in the preloader program, and when yes, the mobile terminal starts the DA download agent and completes corresponding software download.
  • step A includes:
  • the RSA public key is added in advance in the preloader program of the mobile terminal.
  • step A specifically includes:
  • the mobile terminal When the mobile terminal is connected to the computer through the USB, and when the computer needs to download the software to the mobile terminal, the mobile terminal detects whether the software is installed by itself;
  • the download software tool for controlling the computer end establishes a connection with the mobile terminal through the preloader port of the mobile terminal;
  • the download software tool on the computer side sends the DA download agent to the mobile terminal.
  • step A further includes:
  • the download software tool that controls the computer end establishes a connection with the mobile terminal through the BROM port of the mobile terminal.
  • step B specifically includes:
  • the preloader program of the mobile terminal verifies whether the DA download agent is encrypted by a private key signature matching the RSA public key preset in the preloader program;
  • the downloading software tool loads the corresponding downloading software and sends them to the mobile terminal one by one;
  • the DA download agent processes each download software and stores the downloaded software to a corresponding memory location.
  • step B further includes:
  • the mobile terminal-based software downloading method wherein the RSA public key is a 2048-bit public key.
  • a software download system based on a mobile terminal comprising:
  • connection establishing module is configured to: when the computer needs to download the software to the mobile terminal, the downloading software tool of the controlling computer end establishes a connection with the mobile terminal through the preloader port of the mobile terminal, and sends a DA download agent to the mobile terminal;
  • a software downloading module configured by the preloader program of the mobile terminal, to verify whether the DA download agent is encrypted by a private key signature matching a preset RSA public key in the preloader program, and when yes, the mobile terminal starts the DA download agent And complete the corresponding software download.
  • connection establishing module includes:
  • the detecting unit is configured to connect the mobile terminal to the computer through the USB, and when the computer needs to download the software to the mobile terminal, the mobile terminal detects whether the software is installed by itself;
  • a connecting unit configured to: when the mobile terminal is installed with software, the downloading software tool of the controlling computer end establishes a connection with the mobile terminal through the preloader port of the mobile terminal;
  • the DA sending unit is configured to send the DA download agent to the mobile terminal by using a downloading software tool on the computer side.
  • the mobile terminal-based software downloading system wherein the software downloading module comprises:
  • a determining unit configured to check, by using a preloader program of the mobile terminal, whether the DA download agent is encrypted by a private key signature matching a preset RSA public key in the preloader program;
  • a DA starting unit configured to: when the DA download agent is encrypted by a private key signature matching a preset RSA public key in a preloader program, launching the DA download agent by using a mobile terminal;
  • a software sending unit configured to load corresponding download software by using the download software tool, and send the same to the mobile terminal one by one;
  • a software storage unit configured to process each download software by the DA download agent and store the downloaded software to a corresponding memory location.
  • the present invention provides a mobile terminal-based software download method and system, and the mobile terminal-based software download method includes: when the computer needs to download software to the mobile terminal, the computer-side download software is controlled.
  • the tool establishes a connection with the mobile terminal through the preloader port of the mobile terminal, and sends a DA download agent to the mobile terminal; the preloader program of the mobile terminal verifies whether the DA download agent is matched with the RSA public key preset in the preloader program.
  • the key signature is encrypted, and when so, the mobile terminal starts the DA download agent and completes the corresponding software download.
  • the mobile terminal-based software downloading method of the invention can effectively prevent any illegal tool from passing through the USB
  • the ability to connect and access the mobile phone for data deletion or tampering greatly reduces the possibility of hackers damaging the mobile phone's restricted functionality.
  • FIG. 1 is a flow chart of a preferred embodiment of a software download method based on a mobile terminal of the present invention.
  • FIG. 2 is a schematic diagram of a first embodiment of a software application method for downloading a mobile terminal according to the present invention.
  • FIG. 3 is a schematic diagram of a second embodiment of a software application method for downloading a mobile terminal according to the present invention.
  • FIG. 4 is a schematic diagram of the principle of the third embodiment of the software downloading method of the mobile terminal according to the present invention.
  • FIG. 5 is a schematic diagram of a principle of a fourth embodiment of a software download method for a mobile terminal according to the present invention.
  • FIG. 6 is a schematic diagram of the principle of the fifth embodiment of the software downloading method of the mobile terminal according to the present invention.
  • FIG. 7 is a functional block diagram of a preferred embodiment of a software download system based on a mobile terminal of the present invention.
  • FIG. 1 is a flowchart of a preferred embodiment of a method for downloading a software based on a mobile terminal according to the present invention.
  • the mobile terminal-based software downloading method shown in FIG. 1 includes:
  • Step S100 When the computer needs to download the software to the mobile terminal, the download software tool of the control computer establishes a connection with the mobile terminal through the preloader port of the mobile terminal, and sends a DA download agent to the mobile terminal;
  • Step S200 The preloader program of the mobile terminal checks whether the DA download agent is encrypted by a private key signature matching the RSA public key preset in the preloader program, and when yes, the mobile terminal starts the DA download agent and completes corresponding Software download.
  • the mobile terminal in the embodiment of the present invention uses a mobile phone as an example for description.
  • each download tool includes a hacking tool on the market in the design download logic, which needs to access the port and send a download agent to determine the mobile phone authorization, and perform partitioning. Permission operation, the present invention uses the download of the port verification control software.
  • the invention mainly adds an RSA (non-proof encryption) in the mobile phone preloader program.
  • KEY the public key of the preloader configuration
  • the external tool side needs to send the DA download agent (Download Agent) to the mobile phone area, and the DA download agent is used to process the EMMC / NAND Memory (erasable and read-write memory) read, write, erase, etc.
  • download agent executive DA download agent
  • the corresponding RSA private key is used for signature encryption; the DA download agent sends it to the mobile phone and is verified by the preloader program to perform other authorization functions.
  • the preloader software described in the embodiment of the present invention is a startup running program (starting boot program) initially working in the mobile phone;
  • the preloader port refers to a port that communicates with the perloader software;
  • the DA download agent is a storage data downloading agent;
  • BROM is device CPU A loader in the chip, data can not be erased;
  • BROM port refers to a port that communicates with BROM, and BROM communication refers to computer and mobile phone CPU Communication.
  • the above nouns are all terms that are well known in the art.
  • step S100 when the computer needs to download the software to the mobile phone, the downloading software tool of the controlling computer end is connected with the mobile phone through the preloader port of the mobile phone, that is, the mobile phone only provides the preloader port to communicate with the computer, when the communication is completed, The download software tool on the computer side sends the DA download agent to the mobile phone.
  • step S100 specifically includes:
  • the mobile terminal When the mobile terminal is connected to the computer through the USB, and when the computer needs to download the software to the mobile terminal, the mobile terminal detects whether the software is installed by itself; when implemented in the embodiment of the present invention, when the mobile phone and the computer are connected by USB The mobile phone detects whether it is a software.
  • the downloading software tool of the control computer establishes a connection with the mobile terminal through the preloader port of the mobile terminal.
  • the mobile phone starts the bootloader preloader, and maps the preloader port on the computer end. , download the software tool to open the port and establish a connection.
  • the downloading software tool of the computer sends the DA download agent to the mobile terminal.
  • the downloading software tool sends the DA download agent to the mobile phone.
  • step S110 is the key. Since the hacker often deletes or falsifies the data by downloading the illegal software to the mobile phone, thereby destroying the restriction function of the mobile phone, if the software is installed in the mobile phone, in order to avoid being If illegal deletion or tampering is carried out, further security measures must be taken. Therefore, when the mobile terminal is connected to the computer through USB, once the computer needs to download the software to the mobile terminal, it is first determined whether there is software installed in the mobile phone (brush software). When there is software installed, the preloader port is forcibly mapped on the computer, that is, only the preloader port is provided as the download software tool of the computer and the communication port of the mobile phone, thereby preparing for the next mandatory verification.
  • the step S100 further includes:
  • the download software tool that controls the computer end establishes a connection with the mobile terminal through the BROM port of the mobile terminal.
  • step S200 the preloader program of the mobile phone verifies whether the DA download agent is encrypted by a private key signature matching the RSA public key preset in the preloader program, and when yes, the mobile terminal starts the DA download agent and completes The corresponding software download; that is, the mobile bootloader preloader verifies the validity of the DA.
  • the RSA public key In order to verify the validity of the DA, the RSA public key must be added to the preloader program of the mobile phone. Therefore, in the embodiment of the present invention, the step S100 includes:
  • the RSA public key is a 2048-bit public key.
  • the RSA public key is used to match the decrypted DA download agent. If the DA download agent is authorized in advance, the DA download agent is previously matched with the RSA public key. If the private key signature is encrypted, the RSA public key can be used to match the decrypted DA download agent, and the DA download agent can be activated, and the mobile phone can start the DA download agent and then complete the corresponding software download. Of course, the DA download agent must not be authorized in advance, resulting in unsuccessful verification. The unauthorized download is illegal download. To protect the security of the mobile phone data, when the verification fails, any operation is terminated. And return the error status to the computer. Therefore, the step S200 further includes:
  • step S200 specifically includes:
  • the preloader program of the mobile terminal verifies whether the DA download agent is encrypted by a private key signature matching the RSA public key preset in the preloader program; when implemented in this embodiment, the mobile phone boot program is verified. DA legality.
  • the mobile terminal starts the DA download agent; when implemented in this embodiment, that is, when the check is performed. Upon success, the phone launches the DA download agent.
  • the downloading software tool loads the corresponding downloading software and sends them to the mobile terminal one by one; when implemented in this embodiment, the downloading software tool loads the software and sends them to the mobile phone one by one.
  • the DA download agent processes each download software and stores the download software to a corresponding memory location.
  • the DA download agent completes the storage of the software and writes the specified location, so that the mobile phone completes all software downloads. .
  • the invention is based on a software downloading method of a mobile terminal, that is, a downloading software protection technology, and the present invention also provides specific application examples 1 to 5 of a software downloading method based on a mobile terminal, and the following focuses on downloading and upgrading internal software from the development, External and third-party software upgrades, factory production and shipment software downloads and after-sales service software upgrades to explain the processing of the download software protection technology of the present invention, and more effectively protect the security of mobile phone software download.
  • Figure 2 shows the internal download process of the company during the development phase.
  • the software tool is downloaded to start and initialize the relevant data, and the authorized login information is sent to the authorization server.
  • the verification is passed, the corresponding software version and address are obtained from the software version server.
  • the download command is sent to the mobile phone.
  • the mobile phone and the computer are connected to the USB and powered, and the mobile phone chip is detected. Then the mobile phone chip detects whether the mobile phone has software. Since the mobile phone is the initial blank, the BROMM port is mapped, and the DA is not performed. Verification, ie USB mapped BROM port (BROM COM), download the software tool to send the DA download agent to the mobile phone.
  • the download software tool loads and prepares to download the software, and then sends the downloaded software data, and the DA processes the software and stores it in the corresponding memory area, thereby completing all software downloads.
  • FIG. 3 is an external authentication and third-party terminal software upgrade process, first downloading software for computer binding and use date authorization check, starting and initializing related data, decompressing the software package locally, and then downloading and downloading
  • the command is requested to the mobile phone, and the mobile phone and the computer are connected and powered by USB.
  • the mobile phone is started. Because there is software in the mobile phone, the chip disables the BROM communication, forcibly jumps to the preloader check, that is, the USB mapping preloader port (preloader) COM), download the software tool to send the DA download agent, then the preloader verifies the validity of the DA. When the verification is passed, the download software tool loads and prepares to download the software, and then sends the downloaded software data to the mobile phone.
  • the DA processes the software and stores the software to the corresponding Memory (EMMC) area to complete all software downloads.
  • EMMC Memory
  • FIG. 4 is a process for downloading the MINI version software for the first time.
  • the Dongle (password dog) is used to verify and authorize the use of the download software tool, and then the related data is started and initialized, the software package is extracted from the local, and the download is downloaded.
  • the command is requested to the mobile phone, and the mobile phone and the computer are connected by USB to supply power, and the mobile phone is started.
  • the mobile phone chip detects whether the mobile phone has software, because the mobile phone is the initial blank, and the DA verification is not performed, so the USB maps the BROM port, and then downloads the software.
  • the tool sends the DA download agent to the mobile phone. After the mobile phone confirms, the download software tool loads and prepares to download the software, and then sends the downloaded software data to the mobile phone.
  • the DA processes the software and stores the software in the corresponding memory area, thereby completing all software downloads.
  • FIG. 5 is a secondary downloading customized version software flow, firstly verifying and authorizing the use of the download software tool through Dongle (password dog), then starting and initializing the relevant data, decompressing the software package locally, and Send a download command request to the mobile phone, and connect the mobile phone and the computer with USB to supply power, the mobile phone starts, the mobile phone chip detects whether the mobile phone has software, because the MINI software already exists in the mobile phone, therefore, the USB mapping preloader port, the download software tool sends the DA download agent After that, the preloader verifies the validity of the DA. When the verification is passed, the download software tool loads and prepares to download the software, and then sends the downloaded software data to the mobile phone. The DA processes the software and stores the software in the corresponding memory (EMMC) area, thereby completing all the software. download.
  • Dongle word dog
  • FIG. 6 is a software upgrade process of the after-sales service network terminal terminal, first downloading the software tool to start and initialize relevant data, and sending the authorized login information to the authorization server, and when the verification is passed, obtaining the corresponding from the software version server
  • the software version and address after sending a download command request to the mobile phone, next, connect the mobile phone and the computer with USB and power, start the mobile phone, and then the mobile phone chip detects whether the mobile phone has software, because the after-sales mobile phone has software, therefore, the USB mapping preloader port
  • the download software tool sends the DA download agent, and then the preloader verifies the validity of the DA.
  • the download software tool loads and prepares to download the software, and then sends the downloaded software data to the mobile phone, and the DA processes the software and stores the software in the corresponding memory ( EMMC) area to complete all software downloads.
  • EMMC corresponding memory
  • the software downloading method based on the mobile terminal can flexibly control the development stage and the device shipping software version, and the internal version does not enable the limit port verification function; the external system temporary authentication and the like can be tested. Enable the temporary check key, and release the brush tool for computer and date limit; the production system shipment software version replaces the latest verification encryption KEY, and at the same time updates the brush tool and performs corresponding authorization.
  • the invention injects a new authentication key in the mass production software phase to abolish the previous temporary configuration key, so that the previously provided external download tool is invalidated, and the downloaded software cannot be upgraded on the shipped terminal; the tools of the development system are only internal
  • the network can be used normally, so that it can't be used normally after getting outside the company; the factory production system download station needs to be equipped with dongle
  • the connection authorized party can perform software download; the after-sales network software first needs to authorize and obtain version upgrade from the server, and force download verification.
  • the present invention provides a software download method based on a mobile terminal, which improves and configures security data in the mobile phone shipping software to prevent unauthorized unauthorized use of any illegal tools, thereby reducing hackers from damaging the mobile phone. Limit function.
  • the foregoing program may be stored in a computer readable storage medium, and when executed, the program may be executed.
  • the flow of an embodiment of the methods as described above is included.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (Read-Only, ROM) or a random storage memory (Random). Access Memory, RAM), etc.
  • the embodiment of the present invention further provides a software download system based on a mobile terminal.
  • the data communication system of the CPU and the sensor of the mobile terminal includes: a connection establishment module 800, and software. Download module 900, wherein
  • the connection establishing module 800 is configured to: when the computer needs to download the software to the mobile terminal, the downloading software tool of the control computer establishes a connection with the mobile terminal through the preloader port of the mobile terminal, and sends a DA download agent to the mobile terminal; .
  • the software downloading module 900 is configured to verify, by the preloader program of the mobile terminal, whether the DA download agent is encrypted by a private key signature matching the RSA public key preset in the preloader program, and when yes, the mobile terminal starts the DA download. Proxy and complete the corresponding software download; as described above.
  • connection establishing module 800 includes:
  • the detecting unit is configured to connect the mobile terminal to the computer through the USB, and when the computer needs to download the software to the mobile terminal, the mobile terminal detects whether the software is installed by itself; as described above.
  • the connecting unit is configured to: when the mobile terminal is installed with software, the downloading software tool of the controlling computer end establishes a connection with the mobile terminal through the preloader port of the mobile terminal; as described above.
  • the DA sending unit is configured to send the DA download agent to the mobile terminal by using a download software tool on the computer side; as described above.
  • the software download module 900 includes:
  • the determining unit is configured to check, by the preloader program of the mobile terminal, whether the DA download agent is encrypted by a private key signature matching the RSA public key preset in the preloader program; as described above.
  • a DA starting unit configured to: when the DA download agent is encrypted by a private key signature matching the RSA public key preset in the preloader program, launch the DA download agent by using the mobile terminal; as described above.
  • a software sending unit configured to load the corresponding downloading software by the downloading software tool and send the same to the mobile terminal one by one; as described above.
  • a software storage unit for processing each download software by the DA download agent and storing the downloaded software to a corresponding memory location; as described above.
  • the present invention provides a mobile terminal-based software download method and system, and the mobile terminal-based software download method includes: when the computer needs to download software to the mobile terminal, the computer-side download software is controlled.
  • the tool establishes a connection with the mobile terminal through the preloader port of the mobile terminal, and sends a DA download agent to the mobile terminal; the preloader program of the mobile terminal verifies whether the DA download agent is matched with the RSA public key preset in the preloader program.
  • the key signature is encrypted, and when so, the mobile terminal starts the DA download agent and completes the corresponding software download.
  • the mobile terminal-based software downloading method of the invention can effectively prevent any illegal tool from passing through the USB
  • the ability to connect and access the mobile phone for data deletion or tampering greatly reduces the possibility of hackers damaging the mobile phone's restricted functionality.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Stored Programmes (AREA)

Abstract

一种基于移动终端的软件下载方法及系统,所述基于移动终端的软件下载方法,包括:当电脑端需要下载软件到移动终端上时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接,并发送DA下载代理给移动终端;移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密,当是,则移动终端启动所述DA下载代理并完成相应的软件下载。所述基于移动终端的软件下载方法,能够有效阻止任意非法工具通过USB连接和手机取得通讯能力,进行数据删除或篡改,大大减小了黑客破坏手机限制功能的可能。

Description

一种基于移动终端的软件下载方法及系统 技术领域
本发明涉及移动终端领域,尤其涉及一种基于移动终端的软件下载方法及系统。
背景技术
当前智能手机在市场占有量越来越大,黑客研究破坏能力也逐渐强大,常用的破坏对手机adb root注入非法数据,控制手机;另外一种是通过下载 方式删除或篡改硬件地址数据,同时进行注入新的数据到手机中,达到解除手机特定限制,如锁网功能等。而现有的手机很容易被黑客利用下载工具通过USB 连接并和手机取得通讯能力,进行数据删除或篡改,从而破坏手机的限制功能。
因此,现有技术还有待于改进和发展。
技术问题
本发明要解决的技术问题在于,针对现有技术的上述缺陷,提供一种基于移动终端的软件下载方法及系统,从而解决现有的移动终端很容易被黑客利用下载工具通过USB 连接并和手机取得通讯能力,进行数据删除或篡改,从而破坏手机的限制功能的问题。
技术解决方案
本发明解决技术问题所采用的技术方案如下:
一种基于移动终端的软件下载方法,包括:
A、当电脑端需要下载软件到移动终端上时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接,并发送DA下载代理给移动终端;
B、移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密,当是,则移动终端启动所述DA下载代理并完成相应的软件下载。
所述的基于移动终端的软件下载方法,其中,所述步骤A之前包括:
A0、预先在移动终端的preloader程序中增加设置所述RSA公钥。
所述的基于移动终端的软件下载方法,其中,所述步骤A具体包括:
A1、当移动终端通过USB与电脑端连接,且当电脑端需要下载软件到移动终端上时,移动终端检测自身是否安装有软件;
A2、当移动终端安装有软件时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接;
A3、电脑端的下载软件工具发送DA下载代理给移动终端。
所述的基于移动终端的软件下载方法,其中,所述步骤A还包括:
A4、当移动终端没有安装软件时,控制电脑端的下载软件工具通过移动终端的BROM端口与移动终端建立连接。
所述的基于移动终端的软件下载方法,其中,所述步骤B具体包括:
B1、移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密;
B2、当所述DA下载代理被与preloader程序中预设的RSA公钥相匹配的私钥签名加密时,移动终端启动所述DA下载代理;
B3、所述下载软件工具装载相应的下载软件并逐一发送到移动终端中;
B4、所述DA下载代理处理各下载软件并将下载软件存储到对应的存储器位置。
所述的基于移动终端的软件下载方法,其中,所述步骤B还包括:
B4、当所述下载代理程序没有被与preloader程序中预设的RSA公钥相匹配的私钥签名加密时,终止任何操作,返回错误状态给电脑端。
所述的基于移动终端的软件下载方法,其中,所述RSA公钥为2048位公钥。
一种基于移动终端的软件下载系统,包括:
连接建立模块,用于当电脑端需要下载软件到移动终端上时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接,并发送DA下载代理给移动终端;
软件下载模块,用于移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密,当是,则移动终端启动所述DA下载代理并完成相应的软件下载。
所述的基于移动终端的软件下载系统,其中,所述连接建立模块包括:
检测单元,用于当移动终端通过USB与电脑端连接,且当电脑端需要下载软件到移动终端上时,移动终端检测自身是否安装有软件;
连接单元,用于当移动终端安装有软件时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接;
DA发送单元,用于通过电脑端的下载软件工具发送DA下载代理给移动终端。
所述的基于移动终端的软件下载系统,其中,所述软件下载模块包括:
判断单元,用于通过移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密;
DA启动单元,用于当所述DA下载代理被与preloader程序中预设的RSA公钥相匹配的私钥签名加密时,通过移动终端启动所述DA下载代理;
软件发送单元,用于通过所述下载软件工具装载相应的下载软件并逐一发送到移动终端中;
软件存储单元,用于通过所述DA下载代理处理各下载软件并将下载软件存储到对应的存储器位置。
有益效果
综上所述,本发明提供了一种基于移动终端的软件下载方法及系统,所述基于移动终端的软件下载方法,包括:当电脑端需要下载软件到移动终端上时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接,并发送DA下载代理给移动终端;移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密,当是,则移动终端启动所述DA下载代理并完成相应的软件下载。本发明所述基于移动终端的软件下载方法,能够有效阻止任意非法工具通过USB 连接和手机取得通讯能力,进行数据删除或篡改,大大减小了黑客破坏手机限制功能的可能。
附图说明
图1是本发明基于移动终端的软件下载方法较佳实施例的流程图。
图2是本发明基于移动终端的软件下载方法具体应用实施例一的原理示意图。
图3是本发明基于移动终端的软件下载方法具体应用实施例二的原理示意图。
图4是本发明基于移动终端的软件下载方法具体应用实施例三的原理示意图。
图5是本发明基于移动终端的软件下载方法具体应用实施例四的原理示意图。
图6是本发明基于移动终端的软件下载方法具体应用实施例五的原理示意图。
图7是本发明基于移动终端的软件下载系统较佳实施例的功能原理框图。
本发明的最佳实施方式
为使本发明的目的、技术方案及优点更加清楚、明确,以下参照附图并举实施例对本发明进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
请参见图1,图1是本发明基于移动终端的软件下载方法较佳实施例的流程图。图1所示的基于移动终端的软件下载方法,包括:
步骤S100、当电脑端需要下载软件到移动终端上时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接,并发送DA下载代理给移动终端;
步骤S200、移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密,当是,则移动终端启动所述DA下载代理并完成相应的软件下载。
本发明实施例的移动终端以手机为例进行说明,目前,各下载工具中包括市场上黑客工具在设计下载逻辑中,都需要经过端口访问并通过发送下载代理来确定手机授权,并进行分区各权限操作,本发明采用端口校验控制软件的下载。本发明主要在手机preloader程序中,增设一RSA(非对策加密) KEY(preloader 配置的公钥),外部工具端需要送DA下载代理(Download Agent )到手机区域,而DA下载代理用于处理EMMC /NAND memory (可擦除和读写存储器)的读、写、擦除等操作;下载代理执行程序(DA下载代理)被preloader 对应的RSA私钥进行签名加密;DA下载代理发送到手机,并被preloader程序校验通过方可以执行其他的授权功能。
本发明实施例中所述的preloader软件为手机中初始工作的一个启动运行程序(启动引导程序);preloader端口指的是和perloader软件通讯的一个端口;DA下载代理为存储数据下载代理程序;RSA为国际标准的非对策加密算法的简称;BROM为设备CPU 芯片中一个装载程序,数据不可以擦除;BROM端口指的是与BROM通讯的一个端口,而BROM通讯指的是电脑和手机CPU 的通讯。以上名词均为本技术领域公知的词汇。在步骤S100中,当电脑端需要下载软件到手机上时,控制电脑端的下载软件工具通过手机的preloader端口与手机立连接,也即是手机只提供preloader端口与电脑进行通讯,当完成通讯后,电脑端的下载软件工具即发送DA下载代理给手机。
进一步的,所述步骤S100具体包括:
S110、当移动终端通过USB与电脑端连接,且当电脑端需要下载软件到移动终端上时,移动终端检测自身是否安装有软件;在本发明实施例中实施时,当用USB连接手机和电脑,手机检测自身是否刷软件。
S120、当移动终端安装有软件时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接;在本发明实施例中实施时,手机启动引导程序preloader,在电脑端上映射preloader端口,下载软件工具打开端口并建立连接。
S130、电脑端的下载软件工具发送DA下载代理给移动终端;在本发明实施例中实施时,下载软件工具发送DA下载代理给手机。
步骤S100的以上具体步骤中,步骤S110为关键,由于黑客往往是通过向手机中下载非法软件进而进行数据删除或篡改,从而破坏手机的限制功能的,因此如果手机中安装有软件,为了避免被非法删除或篡改,就要采取进一步的安全措施,因此当移动终端通过USB与电脑端连接,一旦电脑端需要下载软件到移动终端上时,先进行判断手机中是否有安装软件(刷软件),当有安装软件,则在电脑上强制映射preloader端口,也就是只提供preloader端口作为电脑的下载软件工具和手机的通讯端口,从而为下一步的强制校验作准备。当然,如果当判断手机里没有安装软件,则证明手机为初始空片,则就没必要对下载进行强制校验,只需在电脑上映射BROM端口,执行电脑和手机CPU 的通讯,也即是说,非安全芯片不需要进行本发明所述的DA校验。因此,所述步骤S100还包括:
S140、当移动终端没有安装软件时,控制电脑端的下载软件工具通过移动终端的BROM端口与移动终端建立连接。
在步骤S200中,手机的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密,当是,则移动终端启动所述DA下载代理并完成相应的软件下载;也即是手机引导程序preloader校验DA合法性。要想校验DA合法性,必须先在手机的preloader程序中增加设置RSA公钥,因此,本发明实施例中,所述步骤S100之前包括:
S101、预先在移动终端的preloader程序中增加设置所述RSA公钥。优选的,所述RSA公钥为2048位公钥。
当手机的preloader程序中增加设置RSA公钥之后,继而以RSA公钥去匹配解密DA下载代理,如果所述DA下载代理事先经过授权,也即是DA下载代理事先被与RSA公钥相匹配的私钥签名加密,则以RSA公钥去匹配解密DA下载代理时,就能成功,证明所述DA下载代理经过授权,则手机就可启动所述DA下载代理继而完成相应的软件下载。当然,也必然存在所述DA下载代理事先没有经过授权,导致校验不成功的情况,没经授权的下载为非法下载,为了保护手机数据的安全性,当校验失败时,终止任何操作,并将错误状态返回给电脑端。因此,所述步骤S200还包括:
S290、当所述下载代理程序没有被与preloader程序中预设的RSA公钥相匹配的私钥签名加密时,终止任何操作,返回错误状态给电脑端。
进一步的,所述步骤S200具体包括:
S210、移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密;在本实施例中实施时,也即是手机引导程序校验DA合法性。
S220、当所述DA下载代理被与preloader程序中预设的RSA公钥相匹配的私钥签名加密时,移动终端启动所述DA下载代理;在本实施例中实施时,也就是当校验成功时,手机启动DA下载代理。
S230、所述下载软件工具装载相应的下载软件并逐一发送到移动终端中;在本实施例中实施时,下载软件工具装载软件并逐一发送到手机中。
S240、所述DA下载代理处理各下载软件并将下载软件存储到对应的存储器位置;在本实施例中实施时,DA下载代理完成软件的存储并写入指定位置,从而使手机完成所有软件下载。
本发明基于移动终端的软件下载方法,也即是一种下载软件防护技术,本发明还提供了基于移动终端的软件下载方法的具体应用实施例一至五,以下着重从研发内部软件下载及升级、外部及第三方软件升级、工厂生产出货软件下载及售后服务软件升级四个方面,来阐述本发明下载软件防护技术的处理,更有效保护手机软件下载的安全性。
如图2所示,图2为研发阶段公司内部下载流程,首先下载软件工具启动并初始化相关数据,并发送授权登陆信息到授权服务器,当验证通过时,从软件版本服务器取得相应软件版本及地址,之后发送下载指令请求给手机,接下来,以USB连接手机和电脑并供电,启动手机,然后手机芯片检测手机是否存在软件,由于此时手机是初始空片,将映射BROMM端口,不进行DA验证,即USB映射BROM端口(BROM COM),下载软件工具发送DA下载代理给手机,手机确认后,下载软件工具装载并准备下载软件,之后发送下载软件数据,DA处理各软件并存储到对应的存储器区域,从而完成所有软件下载。
进一步的,如图3所示,图3为外部认证及第三方终端软件升级流程,首先下载软件进行电脑绑定及使用日期授权检查,启动并初始化相关数据,从本地解压软件包,之后发送下载指令请求给手机,同时以USB连接手机和电脑并供电,手机启动,因为手机内有软件,芯片禁用BROM通讯,强行跳转到preloader校验,即USB映射preloader端口(preloader COM),下载软件工具发送DA下载代理,之后preloader验证DA合法性,当验证通过,下载软件工具装载并准备下载软件,之后发送下载软件数据给手机,DA处理各软件,将软件存储到对应的存储器(EMMC)区域,从而完成所有软件下载。
进一步的,如图4所示,图4为首次下载MINI版本软件流程,首先通过Dongle(密码狗)验证并授权使用下载软件工具,之后启动并初始化相关数据,从本地解压软件包,并发送下载指令请求给手机,同时以USB连接手机和电脑并供电,手机启动,手机芯片检测手机是否存在软件,因为手机是初始空片,所述不进行DA验证,因此USB映射BROM端口,之后,下载软件工具发送DA下载代理给手机,手机确认后,下载软件工具装载并准备下载软件,然后发送下载软件数据给手机,DA处理各软件,将软件存储到对应的存储器区域,从而完成所有软件下载。
进一步的,如图5所示,图5为二次下载客户化版本软件流程,首先通过Dongle(密码狗)验证并授权使用下载软件工具,之后启动并初始化相关数据,从本地解压软件包,并发送下载指令请求给手机,同时以USB连接手机和电脑并供电,手机启动,手机芯片检测手机是否存在软件,因为手机中已经存在MINI软件,因此,USB映射preloader端口,下载软件工具发送DA下载代理,之后preloader验证DA合法性,当验证通过,下载软件工具装载并准备下载软件,之后发送下载软件数据给手机,DA处理各软件,将软件存储到对应的存储器(EMMC)区域,从而完成所有软件下载。
进一步的,如图6所示,图6为售后服务网点终端软件升级流程,首先下载软件工具启动并初始化相关数据,并发送授权登陆信息到授权服务器,当验证通过时,从软件版本服务器取得相应软件版本及地址,之后发送下载指令请求给手机,接下来,以USB连接手机和电脑并供电,启动手机,然后手机芯片检测手机是否存在软件,由于售后点手机有软件,因此,USB映射preloader端口,下载软件工具发送DA下载代理,之后preloader验证DA合法性,当验证通过,下载软件工具装载并准备下载软件,之后发送下载软件数据给手机,DA处理各软件,将软件存储到对应的存储器(EMMC)区域,从而完成所有软件下载。
从以上具体应用实施例可以看出,本发明基于移动终端的软件下载方法可以灵活控制研发阶段和设备出货软件版本,研发内部版本不启用限制端口校验功能;给外部系统临时认证等测试可以启用临时校验key,及释放刷机工具进行电脑及使用日期限制;生产系统出货软件版本更换最新的校验加密KEY,同时更新刷机工具并进行相应的授权。
本发明通过在量产软件阶段切注入新的鉴权key,以废除先前临时配置key,这样使先前提供外部下载工具失效,无法在出货的终端上升级下载软件;研发系统的工具仅在内部网络才可以正常使用,确保拿到公司外后也无法正常使用;工厂生产系统下载工位需要配备dongle 连接授权方可以进行软件下载;售后网点软件首先需要授权并从服务器获取版本升级,同时强制进行下载验证。
因此,本发明提供了一种基于移动终端的软件下载方法,从下载方式考虑,在手机出货软件中修改并配置安全数据,阻止未经授权的任意非法工具通过,以此减少黑客破坏手机的限制功能。
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述的程序可以存储与一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁盘、光盘、只读存储记忆体(Read-Only,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
基于上述方法实施例,本发明实施例还提供了一种基于移动终端的软件下载系统,如图7所示,所述移动终端的CPU与传感器的数据通信系统,包括:连接建立模块800、软件下载模块900,其中,
连接建立模块800,用于当电脑端需要下载软件到移动终端上时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接,并发送DA下载代理给移动终端;具体如上所述。
软件下载模块900,用于移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密,当是,则移动终端启动所述DA下载代理并完成相应的软件下载;具体如上所述。
进一步的,所述连接建立模块800包括:
检测单元,用于当移动终端通过USB与电脑端连接,且当电脑端需要下载软件到移动终端上时,移动终端检测自身是否安装有软件;具体如上所述。
连接单元,用于当移动终端安装有软件时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接;具体如上所述。
DA发送单元,用于通过电脑端的下载软件工具发送DA下载代理给移动终端;具体如上所述。
进一步的,所述软件下载模块900包括:
判断单元,用于通过移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密;具体如上所述。
DA启动单元,用于当所述DA下载代理被与preloader程序中预设的RSA公钥相匹配的私钥签名加密时,通过移动终端启动所述DA下载代理;具体如上所述。
软件发送单元,用于通过所述下载软件工具装载相应的下载软件并逐一发送到移动终端中;具体如上所述。
软件存储单元,用于通过所述DA下载代理处理各下载软件并将下载软件存储到对应的存储器位置;具体如上所述。
综上所述,本发明提供了一种基于移动终端的软件下载方法及系统,所述基于移动终端的软件下载方法,包括:当电脑端需要下载软件到移动终端上时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接,并发送DA下载代理给移动终端;移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密,当是,则移动终端启动所述DA下载代理并完成相应的软件下载。本发明所述基于移动终端的软件下载方法,能够有效阻止任意非法工具通过USB 连接和手机取得通讯能力,进行数据删除或篡改,大大减小了黑客破坏手机限制功能的可能。
应当理解的是,本发明的应用不限于上述的举例,对本领域普通技术人员来说,可以根据上述说明加以改进或变换,所有这些改进和变换都应属于本发明所附权利要求的保护范围。

Claims (10)

  1. 一种基于移动终端的软件下载方法,其特征在于,包括:
    A、当电脑端需要下载软件到移动终端上时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接,并发送DA下载代理给移动终端;
    B、移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密,当是,则移动终端启动所述DA下载代理并完成相应的软件下载。
  2. 根据权利要求1所述的基于移动终端的软件下载方法,其特征在于,所述步骤A之前包括:
    A0、预先在移动终端的preloader程序中增加设置所述RSA公钥。
  3. 根据权利要求1所述的基于移动终端的软件下载方法,其特征在于,所述步骤A具体包括:
    A1、当移动终端通过USB与电脑端连接,且当电脑端需要下载软件到移动终端上时,移动终端检测自身是否安装有软件;
    A2、当移动终端安装有软件时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接;
    A3、电脑端的下载软件工具发送DA下载代理给移动终端。
  4. 根据权利要求3所述的基于移动终端的软件下载方法,其特征在于,所述步骤A还包括:
    A4、当移动终端没有安装软件时,控制电脑端的下载软件工具通过移动终端的BROM端口与移动终端建立连接。
  5. 根据权利要求1所述的基于移动终端的软件下载方法,其特征在于,所述步骤B具体包括:
    B1、移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密;
    B2、当所述DA下载代理被与preloader程序中预设的RSA公钥相匹配的私钥签名加密时,移动终端启动所述DA下载代理;
    B3、所述下载软件工具装载相应的下载软件并逐一发送到移动终端中;
    B4、所述DA下载代理处理各下载软件并将下载软件存储到对应的存储器位置。
  6. 根据权利要求5所述的基于移动终端的软件下载方法,其特征在于,所述步骤B还包括:
    B4、当所述下载代理程序没有被与preloader程序中预设的RSA公钥相匹配的私钥签名加密时,终止任何操作,返回错误状态给电脑端。
  7. 根据权利要求1所述的基于移动终端的软件下载方法,其特征在于,所述RSA公钥为2048位公钥。
  8. 一种基于移动终端的软件下载系统,其特征在于,包括:
    连接建立模块,用于当电脑端需要下载软件到移动终端上时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接,并发送DA下载代理给移动终端;
    软件下载模块,用于移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密,当是,则移动终端启动所述DA下载代理并完成相应的软件下载。
  9. 根据权利要求8所述的基于移动终端的软件下载系统,其特征在于,所述连接建立模块包括:
    检测单元,用于当移动终端通过USB与电脑端连接,且当电脑端需要下载软件到移动终端上时,移动终端检测自身是否安装有软件;
    连接单元,用于当移动终端安装有软件时,控制电脑端的下载软件工具通过移动终端的preloader端口与移动终端建立连接;
    DA发送单元,用于通过电脑端的下载软件工具发送DA下载代理给移动终端。
  10. 根据权利要求8所述的基于移动终端的软件下载系统,其特征在于,所述软件下载模块包括:
    判断单元,用于通过移动终端的preloader程序校验所述DA下载代理是否被与preloader程序中预设的RSA公钥相匹配的私钥签名加密;
    DA启动单元,用于当所述DA下载代理被与preloader程序中预设的RSA公钥相匹配的私钥签名加密时,通过移动终端启动所述DA下载代理;
    软件发送单元,用于通过所述下载软件工具装载相应的下载软件并逐一发送到移动终端中;
    软件存储单元,用于通过所述DA下载代理处理各下载软件并将下载软件存储到对应的存储器位置。
PCT/CN2017/091228 2016-07-01 2017-06-30 一种基于移动终端的软件下载方法及系统 WO2018001365A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/313,473 US10511965B2 (en) 2016-07-01 2017-06-30 Method and system for downloading software based on mobile terminal
EP17819362.9A EP3480720B1 (en) 2016-07-01 2017-06-30 Method and system for downloading software based on mobile terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610509055.4A CN105975850B (zh) 2016-07-01 2016-07-01 一种基于移动终端的软件下载方法及系统
CN201610509055.4 2016-07-01

Publications (1)

Publication Number Publication Date
WO2018001365A1 true WO2018001365A1 (zh) 2018-01-04

Family

ID=56953452

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/091228 WO2018001365A1 (zh) 2016-07-01 2017-06-30 一种基于移动终端的软件下载方法及系统

Country Status (4)

Country Link
US (1) US10511965B2 (zh)
EP (1) EP3480720B1 (zh)
CN (1) CN105975850B (zh)
WO (1) WO2018001365A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10495947B2 (en) 2016-07-22 2019-12-03 Jrd Communication Inc. Smart flashlight control method and mobile terminal
US10511965B2 (en) 2016-07-01 2019-12-17 Huizhou Tcl Mobile Communication Co., Ltd. Method and system for downloading software based on mobile terminal
US10813104B2 (en) 2016-07-12 2020-10-20 Jrd Communication Inc. Resource allocation method and system in wireless mobile communication

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107391972B (zh) * 2017-07-06 2020-11-10 北京小米移动软件有限公司 软件控制方法、装置和移动终端
US11256494B2 (en) * 2017-10-02 2022-02-22 Red Bend Ltd. ECU and peripherals update using central dispatch unit
CN110928467B (zh) * 2019-11-19 2021-07-27 广东欢太科技有限公司 一种连接选项显示方法、装置及计算机可读存储介质
CN111722880B (zh) * 2020-05-11 2024-02-09 深圳市共进电子股份有限公司 一种设备生产方法、装置、终端设备及介质
US12008084B2 (en) * 2022-02-02 2024-06-11 Barracuda Networks, Inc. System and method for autonomous software licensing during bootup process
US11438555B1 (en) * 2022-05-02 2022-09-06 Vincent A Dobbins Method for verifying tampering of an electronic device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1570865A (zh) * 2004-04-29 2005-01-26 杭州斯达康通讯有限公司 将计算机数据下载至手机的方法
CN102056156A (zh) * 2009-10-27 2011-05-11 中兴通讯股份有限公司 将计算机数据安全下载至移动终端的方法及系统
CN102171652A (zh) * 2008-09-02 2011-08-31 威斯科数据安全国际有限公司 为电子装置提供可信软件的方法
CN104102499A (zh) * 2013-04-02 2014-10-15 中兴通讯股份有限公司 移动终端及其软件升级的方法
CN105975850A (zh) * 2016-07-01 2016-09-28 惠州Tcl移动通信有限公司 一种基于移动终端的软件下载方法及系统

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998043212A1 (en) * 1997-03-24 1998-10-01 Visa International Service Association A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
TW449991B (en) * 1999-01-12 2001-08-11 Ibm Method and system for securely handling information between two information processing devices
CN100518354C (zh) * 2007-03-13 2009-07-22 中兴通讯股份有限公司 防止非法升级移动终端的应用程序的方法
CN101076168B (zh) * 2007-06-20 2012-11-07 华为技术有限公司 智能终端系统的管理方法和智能终端
CN101742249B (zh) * 2009-12-18 2012-05-30 四川长虹电器股份有限公司 一种可信双向网络数字电视系统的实现方法
US20160072772A1 (en) * 2014-09-08 2016-03-10 Arturo Geigel Process for Secure Document Exchange
US10084782B2 (en) * 2015-09-21 2018-09-25 Early Warning Services, Llc Authenticator centralization and protection

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1570865A (zh) * 2004-04-29 2005-01-26 杭州斯达康通讯有限公司 将计算机数据下载至手机的方法
CN102171652A (zh) * 2008-09-02 2011-08-31 威斯科数据安全国际有限公司 为电子装置提供可信软件的方法
CN102056156A (zh) * 2009-10-27 2011-05-11 中兴通讯股份有限公司 将计算机数据安全下载至移动终端的方法及系统
CN104102499A (zh) * 2013-04-02 2014-10-15 中兴通讯股份有限公司 移动终端及其软件升级的方法
CN105975850A (zh) * 2016-07-01 2016-09-28 惠州Tcl移动通信有限公司 一种基于移动终端的软件下载方法及系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3480720A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10511965B2 (en) 2016-07-01 2019-12-17 Huizhou Tcl Mobile Communication Co., Ltd. Method and system for downloading software based on mobile terminal
US10813104B2 (en) 2016-07-12 2020-10-20 Jrd Communication Inc. Resource allocation method and system in wireless mobile communication
US10495947B2 (en) 2016-07-22 2019-12-03 Jrd Communication Inc. Smart flashlight control method and mobile terminal

Also Published As

Publication number Publication date
US10511965B2 (en) 2019-12-17
CN105975850A (zh) 2016-09-28
EP3480720A1 (en) 2019-05-08
EP3480720A4 (en) 2019-12-04
CN105975850B (zh) 2020-01-14
EP3480720B1 (en) 2021-12-22
US20190261170A1 (en) 2019-08-22

Similar Documents

Publication Publication Date Title
WO2018001365A1 (zh) 一种基于移动终端的软件下载方法及系统
US7539312B2 (en) Program update method and server
JP4954228B2 (ja) 安全キーの知識なしのブートローダーの安全更新
US8789037B2 (en) Compatible trust in a computing device
KR101066779B1 (ko) 컴퓨팅 장치의 보안 부팅
US11455397B2 (en) Secure boot assist for devices, and related systems, methods and devices
JP5565040B2 (ja) 記憶装置、データ処理装置、登録方法、及びコンピュータプログラム
US8108941B2 (en) Processor, memory, computer system, system LSI, and method of authentication
US9164925B2 (en) Method and apparatus for authorizing host to access portable storage device
KR101281678B1 (ko) 이동 저장 장치에서 호스트 인증 방법, 호스트 인증을 위한정보 제공 방법, 장치, 및 기록매체
KR20100016657A (ko) 전자 디바이스에서 simlock 정보를 보호하는 방법 및 장치
EP2672414A1 (en) Method for transferring configuration data to controller devices, a system and a computer program product
US8954696B2 (en) Secure memory management system and method
WO2016000166A1 (zh) 一种数据处理方法及智能终端
US20090158026A1 (en) Method and device for securely configuring a terminal by means of a startup data storage device
WO2010130171A1 (zh) 一种移动终端及保护其系统数据的方法
CN110730079B (zh) 基于可信计算模块的嵌入式系统安全启动和可信度量的系统
KR101711024B1 (ko) 부정조작방지 장치 접근 방법 및 그 방법을 채용한 단말 장치
JP4634924B2 (ja) 認証方法、認証プログラム、認証システムおよびメモリカード
US20090187898A1 (en) Method for securely updating an autorun program and portable electronic entity executing it
TWI818221B (zh) 可認證晶片外部除錯功能韌體程式與除錯使用者的晶片與方法
CN116324992A (zh) 用于从非易失性存储器设备快速安全引导的方法以及对应的系统和设备
JP5126530B2 (ja) コンピュータの環境を測定する機能を備えた外部記憶デバイス

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17819362

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017819362

Country of ref document: EP

Effective date: 20190201