Method for safely and flexibly upgrading firmware

A firmware upgrade and firmware technology, applied in the direction of program loading/starting, program control devices, etc., can solve the problems of embedded devices being unusable, returning to the factory for maintenance, etc., to achieve the effects of diversification, integrity assurance, and flexibility

Inactive Publication Date: 2013-07-17
XIAMEN YEALINK NETWORK TECH
View PDF2 Cites 22 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Firmware upgrade failure will usually lead to serious consequences that the em

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for safely and flexibly upgrading firmware

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0043] A safe and flexible firmware upgrade method, such as figure 1 As shown, including the following steps:

[0044] Step 1: The user triggers to enter the upgrade, and the upgrade program is started at this time, the name is p1;

[0045] Step 2: p1 downloads the firmware header according to the firmware address provided by the user;

[0046] Step 3: After the firmware header is downloaded, p1 judges whether the firmware data provided by the user is correct, if the firmware data is wrong, go to step 4, if it is correct, go to step 5;

[0047] Firmware data is divided into different data partitions according to the partition of the device. Each partition has a partition header to mark the information of the partition. The information includes partition version, partition size, partition data type, partition encryption method, and partition compression method. , Partition check value; the partition data types include: bin files, ordinary files, nand data, nand with oob data, nor data...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a method for safely and flexibly upgrading a firmware. The method comprises the following steps of a used triggers to enter an upgrading process, starts an upgrading program named p1; the p1 downloads a firmness head according to a firmness address provided by a user, judges whether the firmness data provided by the user is correct or not, kills all processes but self if the firmness data is correct, and downloads the entire firmness to an internal memory; the p1 sets and stores the synchronous information through p1 after the entire firmness is downloaded, zones an upgrading subprogram, deciphers and uncompresses, and extracts the upgrading subprogram named as p2; the p1 calls p2 to complete the upgrading action, and waits for the completion of the upgrading; the p2 detects whether the firmness is legal or not, stops the upgrading if the firmness is illegal and notifies the p1, and carries out specific upgrading action on equipment if the firmness is legal; the p2 deciphers and uncompresses the zoned data, and then carries out the equipment upgrading; and the p1 is notifies after the p2 completes the decipher and uncompressing, and the equipment is restarted to complete the upgrading. Due to the adoption of the method, the upgrading security is improved, and the completeness of the firmness is guaranteed.

Description

technical field [0001] The invention belongs to the field of computer software, and in particular relates to a safe and flexible firmware upgrading method. Background technique [0002] Firmware is a type of software that provides internal control over electronic devices. Typical electronic devices with firmware include: end products for individual users, such as remote controls, calculators, mobile phones, digital cameras; computer-related components or devices, such as hard drives, keyboards, optical drives, monitors, memory cards; scientific instruments ; Industrial robots, etc. Firmware provides very basic, low-level operation for electronic devices; without firmware, electronic devices will not work at all. [0003] Firmware is usually stored in a non-volatile memory of an electronic device, such as ROM, PROM or Flash. The firmware needs to be upgraded, and the upgrade is usually for correcting errors of the original firmware, or adding new functions to the electroni...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F9/445
Inventor 冯万健
Owner XIAMEN YEALINK NETWORK TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products