发明名称 Apparatus and method for securing a debugging session
摘要 A device executes debugging instructions received from a debugging computer. The device receives a debugging establishment request from the debugging computer. The device transmits a unique identifier associated with the device and a secured expiration value to the debugging computer. The device receives a transport layer security (TLS) certificate from the debugging computer and establishes a secured and authenticated link with the debugging computer using the TLS certificate. The device enables a debugging mode, responsive to determining that an identifier in the TLS certificate matches the unique identifier and that a secured expiration value in the TLS certificate is valid and within a predefined validity range, and executes, in the debugging mode, debugging instructions received from the debugging computer.
申请公布号 US9450947(B2) 申请公布日期 2016.09.20
申请号 US201414282043 申请日期 2014.05.20
申请人 MOTOROLA SOLUTIONS, INC. 发明人 Messerges Thomas S.
分类号 H04L29/06;H04L9/32;G06F11/36;G06F21/30;G06F21/33 主分类号 H04L29/06
代理机构 代理人
主权项 1. A method, comprising: receiving, by a device, a debugging establishment request from a debugging computer; securing, by the device with a cryptographic mechanism, an expiration value to generate a secured expiration value; transmitting, by the device, a unique identifier associated with the device and the secured expiration value to the debugging computer; receiving, by the device from the debugging computer, a transfer layer security (TLS) certificate, the TLS certificate including a second unique identifier based on the unique identifier and a secured TLS expiration value based on the secured expiration value; establishing, by the device, a secured and authenticated link with the debugging computer using the TLS certificate; enabling, by the device, a debugging mode on the device responsive to: determining that the second unique identifier matches the unique identifier,determining, with the cryptographic mechanism, that the secured TLS expiration value is valid, anddetermining that the secured TLS expiration value is within a predefined validity range; and executing, by the device in the debugging mode, debugging instructions received from the debugging computer.
地址 Schaumburg IL US