Trusted Computing

Trusted Computing

Trusted Computing (TC) is a technology developed and promoted by the Trusted Computing Group. The term is taken from the field of trusted systems and has a specialized meaning. With Trusted Computing the computer will consistently behave in specific ways, and those behaviors will be enforced by hardware and software. Enforcing this Trusted behavior is achieved by loading the hardware with a unique ID and unique master key and denying even the owner of a computer knowledge and control of their own master key. Trusted Computing is extremely controversial as the hardware is not merely secured for the owner; enforcing Trusted behavior means it is secured against the owner as well.

Trusted Computing proponents such as International Data Corporation, [cite web | format = PDF | accessdate = 2007-02-07 | first = Shane | last = Rau | url = https://www.trustedcomputinggroup.org/news/Industry_Data/IDC_448_Web.pdf | title = The Trusted Computing Platform Emerges as Industry's First Comprehensive Approach to IT Security | work = IDC Executive Brief | publisher = International Data Corporation |month=February | year=2006] the Enterprise Strategy Group [cite web | format = PDF | title = Trusted Enterprise Security: How the Trusted Computing Group (TCG) Will Advance Enterprise Security | work = White Paper | publisher = Enterprise Strategy Group | first = Jon | last = Oltsik |month=January | year=2006 | url = https://www.trustedcomputinggroup.org/news/Industry_Data/ESG_White_Paper.pdf | accessdate = 2007-02-07 ] and Endpoint Technologies Associates [cite web | url = https://www.trustedcomputinggroup.org/news/Industry_Data/Implementing_Trusted_Computing_RK.pdf | title = How to Implement Trusted Computing: A Guide to Tighter Enterprise Security | first = Roger L. | last = Kay |year=2006 | publisher = Endpoint Technologies Associates | accessdate = 2007-02-07 | format = PDF ] claim the technology will make computers safer, less prone to viruses and malware, and thus more reliable from an end-user perspective. In addition, they also claim that Trusted Computing will allow computers and servers to offer improved computer security over that which is currently available. Opponents often claim this technology will be used primarily to enforce digital rights management policies and not to increase computer security, referring to it as Treacherous Computing. [Richard Stallman. " [http://www.gnu.org/philosophy/can-you-trust.html Can You Trust Your Computer?] ".]

Chip manufacturers Intel and AMD, hardware manufacturers such as Dell, and Operating System providers such as Microsoft all plan to include Trusted Computing into coming generations of products. [cite web | quote = TPMs [Trusted Platform Modules] from various semiconductor vendors are included on enterprise desktop and notebook systems from Dell and other vendors | format = PDF | title = Enhancing IT Security with Trusted Computing Group standards | work = Dell Power Solutions |month=November | year=2006 | url = http://www.dell.com/downloads/global/power/ps4q06-20070160-tcg.pdf | page = 14 | accessdate = 2006-02-07 ] [cite web | quote = Windows Vista provides a set of services for applications that use TPM technologies. | url = http://www.microsoft.com/whdc/system/platform/pcdesign/TPM_secure.mspx | title = Trusted Platform Module Services in Windows Vista | date = 2005-04-25 | work = Windows Hardware Development Central | accessdate = 2007-02-07 | publisher = Microsoft ] cref|a The U.S. Army requires that every new small PC it purchases must come with a Trusted Platform Module (TPM). [cite news | url = http://www.securityfocus.com/brief/265 | title = U.S. Army requires trusted computing | publisher = Security Focus | date = 2006-07-28 | first = Robert | last = Lemos | accessdate = 2007-02-07 ] [cite web | url = http://www.army.mil/ciog6/news/500Day2006Update.pdf | format = PDF | quote = Strategic goal n. 3 , 'deliver a joint netcentric information that enables warfighter decision superiority' |month=October | year=2006 | title = Army CIO/G-6 500-day plan | publisher = U.S. Army | accessdate = 2007-02-07 ] As of July 3, 2007, so does virtually the entire Department of Defense. [ [http://iase.disa.mil/policy-guidance/dod-dar-tpm-decree07-03-07.pdf encryption of unclassified data] ] According to the International Data Corporation, by 2010 essentially all portable PCs and the vast majority of desktops will include a TPM chip. [cite news | title = Microsoft's leaner approach to Vista security | url = http://m.news.com/Microsofts+leaner+approach+to+Vista+security/2163-7355_3-5843808.html | first = Joris | last = Evers | publisher = CNET News | date = 2005-08-29 | accessdate = 2007-02-07 ]

Key concepts

Trusted computing encompasses five key technology concepts, of which all are required for a fully Trusted system, that is, a system compliant to the TCG specifications:
# Endorsement key
# Secure input and output
# Memory curtaining / protected execution
# Sealed storage
# Remote attestation

Endorsement key

:The endorsement key is a 2,048-bit RSA public and private key pair, which is created randomly on the chip at manufacture time and cannot be changed. The private key never leaves the chip, while the public key is used for attestation and for encryption of sensitive data sent to the chip, as occurs during the TPM_TakeOwnership command. — David Safford [cite web | author = Safford, David | url = http://www.linuxjournal.com/article/6633 | title = Take Control of TCPA | date = 2006-10-27 | accessdate = 2007-02-07 | work = Linux Journal ]

This key is used to allow the executions of secure transactions: every Trusted Platform Module (TPM) is required to sign a random number, using a particular protocol created by the trusted computing group (the direct anonymous attestation protocol) in order to ensure its compliance of the TCG standard and to prove its identity; this makes it impossible for a software TPM emulator ,with a self-generated Endorsement Key, to start a secure transaction with a trusted entity. The TPM should be designed to make the extraction of this key by hardware analysis hard, but tamper-resistance is not a strong requirement.

ecure I/O

Secure input and output (I/O) refers to a protected path between the computer user and the software with which they believe they are interacting. On current computer systems there are many ways for malicious software to intercept data as it travels between a user and a software process — for example keyboard loggers and screen-scrapers. Secure I/O reflects a hardware and software protected and verified channel, using checksums stored in the Trusted Platform Module to verify that the software drivers used to do the I/O has not been tampered with. Malicious software injecting itself in this path could be identified. Secure I/O is traditionally known as a Trusted path.

Memory curtaining

Memory curtaining extends common memory protection techniques to provide full isolation of sensitive areas of memory — for example, locations containing cryptographic keys. Even the operating system does not have full access to curtained memory, so the information would be secure from an intruder who took control of the OS, because of the use of separate protected execution environments. The exact implementation details are vendor specific; Intel's Trusted Execution Technology already offers this feature.

ealed storage

Sealed storage protects private information by binding it to platform configuration information including the software and hardware being used. This means the data can be read only by the same combination of software and hardware. For example, users who keep a song on their computer that has not been licensed to be listened will not be able to play it. Currently, a user can locate the song, listen to it, and send it to someone else, play it in the software of their choice, or back it up (and in some cases, use circumvention software to decrypt it, such as [http://hymn-project.org hymn] ). Alternately the user may use software to modify the operating system's DRM routines to have it leak the song data once, say, a temporary license was acquired. Using sealed storage, the song is securely encrypted using a key bind to the trusted platform module so that only the unmodified and untampered music player on his or her computer can play it.

Remote attestation

Remote attestation allows changes to the user's computer to be detected by authorized parties. For examples, software companies can avoid users tampering with their software to circumvent technological protection measures. It works by having the hardware generate a certificate stating what software is currently running. The computer can then present this certificate to a remote party to show that its software has not been tampered with.

Remote attestation is usually combined with public-key encryption so that the information sent can only be read by the programs that presented and requested the attestation, and not by an eavesdropper, such as the computer owner.

To take the song example again, the user's music player software could send the song to other machines, but only if they could attest that they were running a secure copy of the music player software. Combined with the other technologies, this provides a more secured path for the music: secure I/O prevents the user from recording it as it is heard on the speakers, memory curtaining prevents it from being dumped to regular disk files as it is being worked on, sealed storage curtails unauthorized access to it when saved to the hard drive, and remote attestation protects it from unauthorized software even when it is used on other computers. Remote Attestation use, however, has been discouraged in favour of Direct Anonymous Attestation.

Known applications of Trusted Computing

Protecting hard-drive data

Windows Vista Ultimate and Enterprise make use of a Trusted Platform Module to facilitate BitLocker Drive Encryption.cite web | url=http://download.microsoft.com/download/0/2/3/0238acaf-d3bf-4a6d-b3d6-0a0be4bbb36e/BitLockerCipher200608.pdf | title=AES-CBC + Elephant: A Disk Encryption Algorithm for Windows Vista | publisher = Microsoft TechNet |month=August | year=2006 | author = Ferguson, Niels | accessdate = 2007-02-07 |format=PDF]

Possible applications of Trusted Computing

Digital rights management

Trusted Computing would allow companies to create a Digital rights management system which would be very hard to circumvent, though not impossible. An example is downloading a music file. Remote attestation could be used so that the music file would refuse to play except on a specific music player that enforces the record company's rules. Sealed storage would prevent the user from opening the file with another player or another computer. The music would be played in curtained memory, which would prevent the user from making an unrestricted copy of the file while it is playing, and secure I/O would prevent capturing what is being sent to the sound system. Circumventing such a system would require either manipulation of the computer's hardware, capturing the analogue (and possibly degraded) signal using a recording device or a microphone, or breaking the encryption algorithm.

Identity theft protection

Trusted Computing could be used to help prevent identity theft. Taking online banking as an example, remote attestation could be used when the user is connecting to the bank's server and would only serve the page if the server could produce the correct certificates. Then the user can send his encrypted account number and PIN, with some assurance that the information is private to him and the bank.

Preventing cheating in online games

Trusted computing could be used to combat cheating in online games. Some players modify their game copy in order to gain unfair advantages in the game; remote attestation, secure I/O and memory curtaining could be used to verify that all players connected to a server were running an unmodified copy of the software.

This is especially true with game modifications designed to enhance player ability or automate certain task. For example, a user might want to install an auto aiming bot in shooter games, or a harvesting bot in a strategy game. Since there is no way for the game server to remotely determine if the commands are given by a human being or a program, the proposed solution is to certify the code the player's computer is running.

Protection from viruses and spyware

Digital signature of software will allow users to identify applications modified by third parties that could add spyware to the software. For example, a website offers a modified version of a popular instant messenger that contains spyware as a drive-by download. The operating system could notice the lack of a valid signature for these versions and inform the user that the program has been modified, although this leaves open the question of who determines if a signature is valid.

Trusted computing might allow increased protection from viruses. However, Microsoft has denied that this functionality will be present in its NGSCB architecture. A possible improvement in virus protection would be to allow antivirus vendors to write software that could not be corrupted by virus attacks. However, as with most advanced uses of Trusted Computing technology, preventing software corruption necessitates a Trusted Operating System, such as [http://www.gentoo.org/news/20050202-trustedgentoo.xml Trusted Gentoo] In practice any operating system which aims to be backwards compatible with existing software will not be able to protect against viruses in this way.

Protection of biometric authentication data

Biometric devices used for authentication could use trusted computing technologies (memory curtaining, secure I/O) to assure the user that no spyware installed on his/her PC is able to steal sensitive biometric data. The theft of this data could be extremely harmful to the user because while a user can change a password if he or she knows that the password is no longer secure, a user cannot change the data generated by a biometric device.

Verification of remote computation for grid computing

Trusted computing could be used to guarantee participants in a grid computing system are returning the results of the computations they claim to be instead of forging them. This would allow large scale simulations to be run (say a climate simulation) without expensive redundant computations to guarantee malicious hosts are not undermining the results to achieve the conclusion they want. [cite web | url = http://www.hpl.hp.com/personal/Wenbo_Mao/research/tcgridsec.pdf | title = Innovations for Grid Security From Trusted Computing | author = Mao, Wenbo Jin, Hai and Martin, Andrew | date = 2005-06-07 | accessdate = 2007-02-07 |format=PDF]

Criticism of Trusted Computing

Trusted Computing opponents such as the Electronic Frontier Foundation and Free Software Foundation claim trust in the underlying companies is not deserved and that the technology puts too much power and control into the hands of those who design systems and software. They also believe that it may cause consumers to lose anonymity in their online interactions, as well as mandating technologies Trusted Computing opponents deem unnecessary. They suggest Trusted Computing as a possible enabler for future versions of mandatory access control, copy protection, and digital rights management.

Some security experts [cite news | title = Trusted Computing comes under attack | url = http://news.zdnet.co.uk/internet/security/0,39020375,39249368,00.htm | publisher = ZDNet | first = Ingrid | last = Marson | date = 2006-01-27 | accessdate = 2007-02-07 ] cite news | url = http://www.schneier.com/crypto-gram-0208.html#1 | title = Palladium and the TCPA | date = 2002-08-15 | work = Crypto-Gram Newsletter | author = Schneier, Bruce | accessdate = 2007-02-07 ] have spoken out against Trusted Computing, believing it will provide computer manufacturers and software authors with increased control to impose restrictions on what users are able to do with their computers. There are concerns that Trusted Computing would have an anti-competitive effect on competition in the IT market.

There is concern amongst critics that it will not always be possible to examine the hardware components on which Trusted Computing relies, the Trusted Platform Module, which is the ultimate hardware system where the core 'root' of trust in the platform has to lie. If not implemented correctly, it presents a security risk to overall platform integrity and protected data. The specifications, as published by the Trusted Computing Group, are open and are available for anyone to review. However, the final implementations by commercial vendors will not necessarily be subjected to the same review process. In addition, the world of cryptography can often move quickly, and that hardware implementations of algorithms might create an inadvertent obsolescence. Trusting networked computers to controlling authorities rather than to individuals may create digital imprimaturs.

The Cambridge cryptographer Ross Anderson has great concerns that "TC can support remote censorship [...] In general, digital objects created using TC systems remain under the control of their creators, rather than under the control of the person who owns the machine on which they happen to be stored (as at present) [...] So someone who writes a paper that a court decides is defamatory can be compelled to censor it — and the software company that wrote the word processor could be ordered to do the deletion if she refuses. Given such possibilities, we can expect TC to be used to suppress everything from pornography to writings that criticise political leaders."cite web | url = http://www.cl.cam.ac.uk/~rja14/tcpa-faq.html | title = `Trusted Computing' Frequently Asked Questions: TC / TCG / LaGrande / NGSCB / Longhorn / Palladium / TCPAVersion 1.1 |month=August | year=2003 | author = Anderson, Ross | accessdate = 2007-02-07 ] He goes on to state that:

: [...] software suppliers can make it much harder for you to switch to their competitors' products. At a simple level, Word could encrypt all your documents using keys that only Microsoft products have access to; this would mean that you could only read them using Microsoft products, not with any competing word processor. [...]

:The [...] most important benefit for Microsoft is that TC will dramatically increase the costs of switching away from Microsoft products (such as Office) to rival products (such as OpenOffice). For example, a law firm that wants to change from Office to OpenOffice right now merely has to install the software, train the staff and convert their existing files. In five years' time, once they have received TC-protected documents from perhaps a thousand different clients, they would have to get permission (in the form of signed digital certificates) from each of these clients in order to migrate their files to a new platform. The law firm won't in practice want to do this, so they will be much more tightly locked in, which will enable Microsoft to hike its prices.

Anderson summarizes the case by saying "The fundamental issue is that whoever controls the TC infrastructure will acquire a huge amount of power. Having this single point of control is like making everyone use the same bank, or the same accountant, or the same lawyer. There are many ways in which this power could be abused."

Digital rights management

One of the early motivations behind trusted computing was a desire by media and software corporations for stricter digital rights management (also known as digital restrictions management) technology to prevent users from freely sharing and using potentially copyrighted or private files without explicit permission. Microsoft has announced a DRM technology, PVP-OPM, that says it will make use of hardware encryption.

An example could be downloading a music file from a band: the band's record company could come up with rules for how the band's music can be used. For example, they might want the user to play the file only three times a day without paying additional money. Also, they could use remote attestation to only send their music to a music player that enforces their rules: sealed storage would prevent the user from opening the file with another player that did not enforce the restrictions. Memory curtaining would prevent the user from making an unrestricted copy of the file while it is playing, and secure output would prevent capturing what is sent to the sound system.

Once digital recordings are converted to analog signals, the (possibly degraded) signals could be recorded by conventional means, such as by connecting an audio recorder to the card instead of speakers, or by recording the speaker sounds with a microphone. Trusted computing cannot guard noninteractive works from analog reconversion.

Users unable to modify software

A user who wanted to switch to a competing program might find that it would be impossible for that new program to read old data, as the information would be "locked in" to the old program. It could also make it impossible for the user to read or modify their data except as specifically permitted by the software.

Remote attestation could cause other problems. Currently web sites can be visited using a number of web browsers, though certain websites may be formatted such that some browsers cannot decipher their code. Some browsers have found a way to get around that problem by emulating other browsers. With remote attestation a website could check the internet browser being used and refuse to display on any browser other than the specified one (like Internet Explorer), so even emulating the browser would not work.

Users have no control over data

Sealed storage could prevent users from moving sealed files to the new computer. This limitation might exist either through poor software design or deliberate limitations placed by publishers of works. The migration section of the TPM specification requires that it be impossible to move certain kinds of files except to a computer with the identical make and model of security chip.

Users unable to override

Some opponents of Trusted Computing advocate allowing owner overrides to allow the computer to use the secure I/O path to make sure the owner is physically present, to then bypass restrictions. Such an override would allow remote attestation to a user's specification, e.g., to create certificates that say Internet Explorer is running, even if a different browser is used. Instead of preventing software change, remote attestation would indicate when the software has been changed without owner's permission.

Trusted Computing Group members have refused to implement owner override. [cite news | url = http://www.linuxjournal.com/article/7055 | title = Give TCPA an Owner Override | publisher = Linux Journal | author = Schoen, Seth | date = 2003-12-01 | accessdate = 2007-02-07 ] Proponents of trusted computing believe that Owner override defeats the trust in other computers since remote attestation can be forged by the owner. Owner override offers the security and enforcement benefits to a machine owner, but does not allow him to trust other computers, because their owners could waive rules or restrictions on their own computers. Under this scenario, once data is sent to someone else's computer, whether it be a diary, a DRM music file, or a joint project, that other person controls what security, if any, their computer will enforce on their copy of those data. This has the potential to undermine the applications of trusted computing to enforce Digital Rights Management, control cheating in online games and attest to remote computations for grid computing.

Loss of anonymity

Because a Trusted Computing equipped computer is able to uniquely attest to its own identity, it will be possible for vendors and others who possess the ability to use the attestation feature to zero in on the identity of the user of TC-enabled software with a high degree of certainty.

Such a capability is contingent on the reasonable chance that the user at some time provides user-identifying information, whether voluntarily or indirectly. One common way that information can be obtained and linked is when a user registers a computer just after purchase. Another common way is when a user provides identifying information to the website of an affiliate of the vendor.

While proponents of TC point out that online purchases and credit transactions could potentially be more secure as a result of the remote attestation capability, this may cause the computer user to lose expectations of anonymity when using the Internet.

Critics point out that this could have a chilling effect on political free speech, the ability of journalists to use anonymous sources, whistle blowing, political blogging and other areas where the public needs protection from retaliation through anonymity.

In response to privacy concerns, researchers developed direct anonymous attestation (DAA) which allows a client to perform attestation while limiting the amount of identifying information that is provided to the verifier. DAA also supports an anonymity revocation system [https://www.trustedcomputinggroup.org/faq/TSS_1.2_FAQ/] wherein a third party has the information necessary to uniquely identify the TPM associated with a particular attestation.

Practicality

Any hardware component, including the TC hardware itself, has the potential to fail, or be upgraded and replaced. A user might rightly conclude that the mere possibility of being irrevocably cut-off from access to his or her own information, or to years' worth of expensive work-products, with no opportunity for recovery of that information, is unacceptable [ [http://trousers.sourceforge.net/faq.html#2.3 Trousers FAQ ] ] .The concept of basing ownership or usage restrictions upon the verifiable identity of a particular piece of computing hardware may be perceived by the user as problematic if the equipment in question malfunctions.

Interoperability

Trusted Computing requests that all software and hardware vendors will follow the technical specifications released by the Trusted Computing Group in order to allow interoperability between different trusted software stacks. However, even now there are interoperability problems between the TrouSerS trusted software stack (released as open source software by IBM) and Hewlett-Packard's stack [cite web | work = TrouSerS FAQ | url = http://trousers.sourceforge.net/faq.html#1.7 | title = 1.7 - I've taken ownership of my TPM under another OS... | accessdate = 2007-02-07 ] . Another problem is the fact that the technical specifications are still changing, so it is unclear which is the standard implementation of the trusted stack.

Hardware and software support

* Since 2004, most major manufacturers have shipped systems that have included Trusted Platform Modules, with associated BIOS support.cite web | url=http://www.tonymcfadden.net/tpmvendors.htm | title = TPM Matrix | author = Tony McFadden | date = March 26 2006 | accessdate = 2006-05-05 ] In accordance with the TCG specifications, the user must enable the Trusted Platform Module before it can be used.
* The Linux kernel has included trusted computing support since version 2.6.13, and there are several projects to implement trusted computing for Linux. In January 2005, members of Gentoo Linux's "crypto herd" announced their intention of providing support for TC — in particular support for the Trusted Platform Module.cite web | url=http://lwn.net/Articles/121386/ | title = Trusted Gentoo | date = January 31 2005 | accessdate=2006-05-05 | work = Gentoo Weekly Newsletter ] There is also a TCG-compliant software stack for Linux named [http://trousers.sourceforge.net/ TrouSerS] , released under an open source license.
* Some limited form of trusted computing can be implemented on current versions of Microsoft Windows with third party software.
*The Intel Classmate PC (a competitor to the One Laptop Per Child) includes a Trusted Platform Modulecite web | url=http://download.intel.com/intel/worldahead/pdf/classmatepc_productbrief.pdf?iid=worldahead+ac_cmpc_pdf | title = Product Brief: Classmate PC | author = Intel | date = December 6 2006 | accessdate = 2007-01-13 ]

ee also

*Trusted Platform Module
*Next-Generation Secure Computing Base (formerly known as Palladium)
*

References

External links

Official sites

* [https://www.trustedcomputinggroup.org/home Trusted Computing Group] (TCG) — Trusted computing standards body, previously known as the TCPA
* [http://www.trusted-mobile.org/ Trusted Mobile Platform] ─ a set of specifications that define security features for mobile devices, jointly developed by IBM, Intel, and NTT DoCoMo
* [https://www.trustedcomputinggroup.org/kshowcase/view TCG products page] :information on TCG Member's TCG-related products and services

oftware utilizing Trusted Computing

* [http://www.opentc.net/ openTC] ─ Public research and development project (esp. trusted operating systems) funded by the European Union to create open source trusted and secure computing systems.
* [http://www.emscb.de/ EMSCB] ─ European Multilaterally Secure Computing Base, Public research and development project for trusted computing applications on open source software.
* [http://forum.emscb.org/ Forum for Open SW based on TC] ─ TPM drivers and support forum for LINUX etc.
* [http://enforcer.sourceforge.net/ Enforcer] ─ Linux module that use Trusted Computing to ensure no tampering of the file system.
* [http://www.microsoft.com/resources/ngscb/default.mspx Next-Generation Secure Computing Base (NGSCB)] — Microsoft's trusted computing architecture
* [http://trousers.sourceforge.net/ TrouSerS ─ The open-source TCG Software Stack] with [http://trousers.sourceforge.net/faq.html FAQ] explaining possible problems using a TPM
* [http://trustedjava.sourceforge.net/ Trusted Java] ─ API Java for TrouSerS
* [http://tpm-emulator.berlios.de/ TPM Emulator] ─ Software-based TPM emulator

ites criticizing Trusted Computing

* [http://www.lafkon.net/tc/ Trusted Computing: An Animated Short Story] ─ by Benjamin Stephen and Lutz Vogel
* [http://www.gnu.org/philosophy/can-you-trust.html Can You Trust Your Computer?] ─ by Richard Stallman
* [http://www.schneier.com/blog/archives/2006/05/who_owns_your_c.html Who Owns Your Computer?] ─ by Bruce Schneier
* [http://drm.info/ DRM.info] ─ What you should know about Digital Restrictions Management (and “Technological Protection Measures” (TPM))


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • Trusted Computing — (TC) ist eine Technologie, die von der Trusted Computing Group entwickelt und beworben wird. Der Ausdruck ist dem Fachausdruck Trusted System entlehnt, hat jedoch eine eigene Bedeutung. Trusted Computing bedeutet, dass der Betreiber eines PC… …   Deutsch Wikipedia

  • Trusted computing — Dieser Artikel oder Abschnitt bedarf einer Überarbeitung. Näheres ist auf der Diskussionsseite angegeben. Hilf mit, ihn zu verbessern, und entferne anschließend diese Markierung. Trusted Computing (TC) ist eine Technologie, die von der Trusted… …   Deutsch Wikipedia

  • Trusted Computing — Informatique de confiance L’informatique de confiance est un projet de grandes sociétés d informatique, incluant plusieurs technologies, suscitant de très vifs débats notamment sur la préservation des libertés individuelles et de la vie privée de …   Wikipédia en Français

  • Trusted Computing — В вычислительной технике, Trusted Platform Module (TPM)  название спецификации, детализирующей микроконтроллер, который может хранить защищённую информацию, так же под TPM понимают общие команды спецификации, часто называемой «чип TPM» или… …   Википедия

  • Trusted Computing — La computación confiable (en inglés Trusted Computing) ha sido una estrategia de varias compañías entre las que destacan Intel y Microsoft para realizar el control de lo que se permite o no hacer con un computadora, o, por extensión, cualquier… …   Wikipedia Español

  • Trusted Computing Group — Rechtsform Konsortium Gründung 2003[1] Sitz Beaverton (Oregon), USA[2] Website …   Deutsch Wikipedia

  • Trusted Computing Platform Alliance — Trusted Computing Group Pour les articles homonymes, voir TCG. Le Trusted Computing Group (TCG, nommé jusqu en 2003 TCPA pour Trusted Computing Platform Alliance) est un consortium d entreprises d informatique (Compaq, HP, IBM, Intel, Microsoft,… …   Wikipédia en Français

  • Trusted Computing Group — Infobox Company company name = Trusted Computing Group company company type = Consortium location city = Beaverton, Oregon [ [https://www.trustedcomputinggroup.org/about/contact us/ Trusted Computing Group: Contact Us ] ] location country = USA… …   Wikipedia

  • Trusted computing base — The trusted computing base (TCB) of a computer system is the set of all hardware, firmware, and/or software components that are critical to its security, in the sense that bugs occurring inside the TCB might jeopardize the security properties of… …   Wikipedia

  • Trusted Computing Group — Pour les articles homonymes, voir TCG. Le Trusted Computing Group (TCG, nommé jusqu en 2003 TCPA pour Trusted Computing Platform Alliance) est un consortium d entreprises d informatique (Compaq, HP, IBM, Intel, Microsoft, AMD, etc.) visant à… …   Wikipédia en Français

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”