Global Information Lookup Global Information

Trusted Computing information


Trusted Computing (TC) is a technology developed and promoted by the Trusted Computing Group.[1] The term is taken from the field of trusted systems and has a specialized meaning that is distinct from the field of confidential computing.[2] With Trusted Computing, the computer will consistently behave in expected ways, and those behaviors will be enforced by computer hardware and software.[1] Enforcing this behavior is achieved by loading the hardware with a unique encryption key that is inaccessible to the rest of the system and the owner.

TC is controversial as the hardware is not only secured for its owner, but also against its owner, leading opponents of the technology like free software activist Richard Stallman to deride it as "treacherous computing",[3][4] and certain scholarly articles to use scare quotes when referring to the technology.[5][6]

Trusted Computing proponents such as International Data Corporation,[7] the Enterprise Strategy Group[8] and Endpoint Technologies Associates[9] state that the technology will make computers safer, less prone to viruses and malware, and thus more reliable from an end-user perspective. They also state that Trusted Computing will allow computers and servers to offer improved computer security over that which is currently available. Opponents often state that this technology will be used primarily to enforce digital rights management policies (imposed restrictions to the owner) and not to increase computer security.[3][10]: 23 

Chip manufacturers Intel and AMD, hardware manufacturers such as HP and Dell, and operating system providers such as Microsoft include Trusted Computing in their products if enabled.[11][12] The U.S. Army requires that every new PC it purchases comes with a Trusted Platform Module (TPM).[13][14] As of July 3, 2007, so does virtually the entire United States Department of Defense.[15]

  1. ^ a b Chris Mitchell (2005). Trusted Computing. IET. ISBN 978-0-86341-525-8.
  2. ^ "What is the Confidential Computing Consortium?". Confidential Computing Consortium. Retrieved 20 May 2022.
  3. ^ a b Stallman, Richard. "Can You Trust Your Computer?". gnu.org. Retrieved 12 August 2013.
  4. ^ scl-paullauria (2017-01-23). "Trust me, I'm a computer". Society for Computers & Law. Retrieved 2024-04-03.
  5. ^ Anderson, Ross (November 15, 2004). Camp, L. Jean; Lewis, Stephen (eds.). Cryptography and Competition Policy - Issues with 'Trusted Computing', in Economics of Information Security. Vol. 12. Springer US. pp. 35–52. doi:10.1007/1-4020-8090-5_3 – via Springer Link.
  6. ^ "F. Stajano, "Security for whom? The shifting security assumptions of pervasive computing", Lecture notes in computer science, vol. 2609, pp. 16-27, 2003" (PDF).
  7. ^ Rau, Shane (February 2006). "The Trusted Computing Platform Emerges as Industry's First Comprehensive Approach to IT Security" (PDF). IDC Executive Brief. International Data Corporation. Retrieved 2007-02-07.
  8. ^ Oltsik, Jon (January 2006). "Trusted Enterprise Security: How the Trusted Computing Group (TCG) Will Advance Enterprise Security" (PDF). White Paper. Enterprise Strategy Group. Retrieved 2007-02-07.
  9. ^ Kay, Roger L. (2006). "How to Implement Trusted Computing: A Guide to Tighter Enterprise Security" (PDF). Endpoint Technologies Associates. Retrieved 2007-02-07.
  10. ^ Cite error: The named reference Anderson was invoked but never defined (see the help page).
  11. ^ "Enhancing IT Security with Trusted Computing Group standards" (PDF). Dell Power Solutions. November 2006. p. 14. Retrieved 2006-02-07. TPMs [Trusted Platform Modules] from various semiconductor vendors are included on enterprise desktop and notebook systems from Dell and other vendors
  12. ^ "Trusted Platform Module Services in Windows Vista". Windows Hardware Development Central. Microsoft. 2005-04-25. Archived from the original on 2007-05-15. Retrieved 2007-02-07. Windows Vista provides a set of services for applications that use TPM technologies.
  13. ^ Lemos, Robert (2006-07-28). "U.S. Army requires trusted computing". Security Focus. Retrieved 2007-02-07.
  14. ^ "Army CIO/G-6 500-day plan" (PDF). U.S. Army. October 2006. Retrieved 2007-02-07. Strategic goal n. 3, 'deliver a joint netcentric information that enables warfighter decision superiority'
  15. ^ encryption of unclassified data Archived 2007-09-27 at the Wayback Machine

and 26 Related for: Trusted Computing information

Request time (Page generated in 0.8612 seconds.)

Trusted Computing

Last Update:

Trusted Computing (TC) is a technology developed and promoted by the Trusted Computing Group. The term is taken from the field of trusted systems and...

Word Count : 5264

Trusted Platform Module

Last Update:

against firmware attacks. Trusted Platform Module (TPM) was conceived by a computer industry consortium called Trusted Computing Group (TCG). It evolved...

Word Count : 6450

Trusted Computing Group

Last Update:

enable trusted computing features in computers and mobile devices. Related efforts involved Trusted Network Connect, to bring trusted computing to network...

Word Count : 595

Trusted computing base

Last Update:

secure upgrades of the trusted computing base poses bootstrap problems of its own. As stated above, trust in the trusted computing base is required to make...

Word Count : 1632

Confidential computing

Last Update:

secure multi-party computation, and Trusted Computing. Confidential computing is promoted by the Confidential Computing Consortium (CCC) industry group,...

Word Count : 4300

Trusted Execution Technology

Last Update:

authentic operating system starts in a trusted environment, which can then be considered trusted. Provision of a trusted operating system with additional security...

Word Count : 1536

Trusted client

Last Update:

In computing, a trusted client is a device or program controlled by the user of a service, but with restrictions designed to prevent its use in ways not...

Word Count : 320

Trusted system

Last Update:

trusted system is one that is relied upon to a specified extent to enforce a specified security policy. This is equivalent to saying that a trusted system...

Word Count : 2358

Trustworthy computing

Last Update:

The term Trustworthy Computing (TwC) has been applied to computing systems that are inherently secure, available, and reliable. It is particularly associated...

Word Count : 749

Logic for Computable Functions

Last Update:

provers. The implementation of the underlying ML compiler adds to the trusted computing base. Work on CakeML resulted in a formally verified ML compiler,...

Word Count : 613

Trusted execution environment

Last Update:

based on ARM TrustZone technology, conforming to the TR1 standard, were later launched, such as Trusted Foundations developed by Trusted Logic. Work on...

Word Count : 3212

Computational trust

Last Update:

In information security, computational trust is the generation of trusted authorities or user trust through cryptography. In centralised systems, security...

Word Count : 3184

Trusted Computer System Evaluation Criteria

Last Update:

verification methods where feasible. Trusted Design Environment is where the TCB is designed in a trusted facility with only trusted (cleared) personnel. The publication...

Word Count : 2101

Merkle tree

Last Update:

received from any non-trusted source, like any peer in the P2P network. Then, the received hash tree is checked against the trusted top hash, and if the...

Word Count : 1779

Microsoft Security Development Lifecycle

Last Update:

security related bugs. It is based on the classical spiral model. Trusted computing base Howard, Michael; Lipner, Steve (June 2006). The Security Development...

Word Count : 104

Principle of least privilege

Last Update:

complex as well as error-prone. The Trusted Computer System Evaluation Criteria (TCSEC) concept of trusted computing base (TCB) minimization is a far more...

Word Count : 1811

TCPA

Last Update:

Kingdom independent charity Trusted Computing Platform Alliance, former computer industry group succeeded by the Trusted Computing Group This disambiguation...

Word Count : 79

Opal Storage Specification

Last Update:

self-encrypting drives (SED). The specification is published by the Trusted Computing Group Storage Workgroup. The Opal SSC (Security Subsystem Class) is...

Word Count : 822

Trusted Network Connect

Last Update:

Trusted Network Connect (TNC) is an open architecture for Network Access Control, promulgated by the Trusted Network Connect Work Group (TNC-WG) of the...

Word Count : 691

TXT

Last Update:

on a phone using letters and symbols Trusted Execution Technology, Intel's implementation of Trusted Computing TXT records, a type of Domain Name System...

Word Count : 148

Chain of trust

Last Update:

intended to ensure that only trusted software and hardware can be used while still retaining flexibility. A chain of trust is designed to allow multiple...

Word Count : 465

Hardware security

Last Update:

Extensible Firmware Interface § Secure Boot criticism Trusted Computing Computational trust Fingerprint (computing) Side-channel attack Power analysis Electromagnetic...

Word Count : 616

Consumer Broadband and Digital Television Promotion Act

Last Update:

Inouye (D-HI) Bill Nelson (D-FL) Ted Stevens (R-AK) Trusted Computing Trusted Computing Group Trusted Platform Module 107th Congress, 2nd session, S. 2048...

Word Count : 287

Intel Management Engine

Last Update:

Base Samsung Knox Spectre (security vulnerability) Trusted Computing Trusted Execution Technology Trusted Platform Module Oster, Joseph E. (September 3, 2019)...

Word Count : 4573

VeraCrypt

Last Update:

original on June 11, 2014. Retrieved December 18, 2013. Autonomic and Trusted Computing: 4th International Conference (Google Books). ATC. 2007. ISBN 9783540735465...

Word Count : 3197

TC

Last Update:

Telecine machine Teleconference TrueCrypt, a disk encryption software Trusted Computing, a scheme for adding additional controls on what computers may or...

Word Count : 618

PDF Search Engine © AllGlobal.net