Trusted Computing Group

Trusted Computing Group

Infobox Company
company_name = Trusted Computing Group
company_
company_type = Consortium
location_city = Beaverton, Oregon [ [https://www.trustedcomputinggroup.org/about/contact_us/ Trusted Computing Group: Contact Us ] ]
location_country = USA
foundation = 2003 [ [https://www.trustedcomputinggroup.org/faq/ Trusted Computing Group: FAQs ] ]
founder = AMD, Hewlett-Packard, IBM, Infineon, Intel, Microsoft, Sun Microsystems
homepage = [http://www.trustedcomputinggroup.org/ trustedcomputinggroup.org]

The Trusted Computing Group (TCG), successor to the Trusted Computing Platform Alliance (TCPA), is an initiative started by AMD, Hewlett-Packard, IBM, Infineon, Intel, Microsoft, and Sun Microsystems to implement Trusted Computing. Many others followed.

Overview

TCG's original goal was the development of a Trusted Platform Module (TPM), a semiconductor intellectual property core or integrated circuit that conforms to the trusted platform module specification put forward by the Trusted Computing Group and is to be included with computers to enable trusted computing features. TCG-compliant functionality has since been integrated directly into certainSpecify|date=May 2008 mass-market chipsets.

TCG also recently released the first version of their Trusted Network Connect ("TNC") protocol specification, based on the principles of AAA, but adding the ability to authorize network clients on the basis of hardware configuration, BIOS, kernel version, and which updates that have been applied to the OS and anti-virus software, etc. [https://www.trustedcomputinggroup.org/downloads/specifications/TNC_Architecture_v1_0_r4.pdf]

Seagate has also developed a Full Disk encryption drive which can use the ability of the TPM to secure the key within the hardware chip.

The owner of a TPM-enabled system has complete control over what software does and doesn't run on their system [ [https://www.trustedcomputinggroup.org/faq/TPMFAQ/ The Trusted Platform Module FAQ] from the TCG website] This does include the possibility that a system owner would choose to run a version of an operating system that refuses to load unsigned or unlicensed software, but those restrictions would have to be enforced by the operating system and not by the TCG technology. What a TPM does provide in this case is the capability for the OS to lock software to specific machine configurations, meaning that "hacked" versions of the OS designed to get around these restrictions would not work. While there is legitimate concern that OS vendors could use these capabilities to restrict what software would load under their OS (hurting small software companies or open source/shareware/freeware providers, and causing vendor lock-in for some data formats), no OS vendor has yet suggested that this is planned. Furthermore, since restrictions would be a function of the operating system, TPMs could in no way restrict alternative operating systems from running , including free or open source operating systems. There are several projects which are experimenting with TPM support in free operating systems - examples of such projects include a TPM device driver for Linux [ [http://tpmdd.sourceforge.net Linux TPM Device Driver ] ] , an open source implementation of the TCG's Trusted Software Stack called TrouSerS [ [http://trousers.sourceforge.net TrouSerS - The open-source TCG Software Stack ] ] , a Java interface to TPM capabilities called TPM/J [ [http://projects.csail.mit.edu/tc/tpmj/ TPM/J Java-based API for the Trusted Platform Module (TPM) ] ] , and a TPM-supporting version of the Grub bootloader called TrustedGrub. [ [http://sourceforge.net/projects/trustedgrub/ SourceForge.net: TrustedGRUB ] ]

Related projects

The TPM 1.1 specification envisioned a standard PC platform equipped with a TPM chip. In this scenario, the TPM chip can serve as a hardware key storage. Additionally, it can keep track of so-called measurements of the platform (i.e. hashes of various software) and be able to produce signed statements about the running software chain. Particularly the latter mode of operation proved unfeasible in practice, since the amount of software that has to be measured and trusted is very large - it includes (in addition to the system firmware) the operating system, drivers and application programs. Therefore numerous other TPM-related projects are in progress, the purpose of which is to make it possible to launch and measure a trusted subenvironment from within an untrusted environment. The TPM specification 1.2 has been enhanced to accommodate this mode of operation. Additionally, hardware changes are required in the CPU and chipset (note that this should not be confused with the inclusion of TPM functionality into the chipset even though this is a possibility too). Intel's approach is called trusted execution technology. Many of Intel's Core 2 Duo CPUs are advertised to support these extensions. However, chipset support is required for the extensions to be operational. Currently, Intel's chipset Q35 Express supports TXT. In addition to chipset support, the mainboard must also feature a TPM 1.2 chip. Intel currently advertises DQ35MP and DQ35JO as being compliant with the technology. The first application of the technology will be a set of manageability enhancements under the brand name vPro.
AMD's platform is called Secure Execution Mode. [ [http://conference.digitalidworld.com/2004/attendees/slides/1027_1700_E1.pdf AMD Platform for Trustworthy Computing ] ]

In 2002-2003, Microsoft announced an initiative called Next Generation Secure Computing Base (formerly Palladium). This was basically a vision of how a TPM 1.2 chip, CPU, chipset and software could provide an environment and a software ecosystem in which trusted applications (launched from within "regular" Windows) could be developed. Intel's TXT and AMD's SEM can be seen as realizations of the hardware side of the NGSCB vision. Owing to significant difficulties in creating a working implementation that third-party developers were interested in using and in unavailability of the enhancements to CPU and chipset, NGSCB was not included with Microsoft's newest major operating system release, Windows Vista. Instead, Vista ships with a few technologies that can make use of a subset of the functions of the TPM chip (but not of Intel's TXT or AMD's SEM), such as BitLocker Drive Encryption, and a new version of the Microsoft Cryptography API. [ [http://www.microsoft.com/technet/windowsvista/library/c61f2a12-8ae6-4957-b031-97b4d762cf31.mspx Windows Vista Technical Library Roadmap ] ]

Criticism

The group has faced widescale opposition from the free software community on the grounds that the technology they are developing has a negative impact on the users' privacy and can create customer lock-in, especially if it is used to create DRM applications. It has received criticism from the GNU/Linux and FreeBSD communities, as well as the software development community in general. Significant backlash amongst the Trusted Computing Group was present during Richard Stallman's speech at the Hackers on Planet Earth conference in July 2006, in New York. Richard Stallman and the Free Software Foundation have also criticized the group publicly in other speeches. The criticism calls Trusted Computing "Treacherous Computing" instead and warns that vendors can lock out software that is not officially signed by specific vendors, rendering it unusable.

Privacy concerns with the TCG revolve around the fact that each TPM has a unique keypair, called the "endorsement key", that identifies the platform. In initial versions of the TPM (version 1.1), the TCG addressed privacy concerns by suggesting the use of a "Privacy CA" that could certify pseudonymous machine credentials. By having separate credentials for interacting with different parties, actions could not be linked, and so some level of privacy is provided. However, this requires trust in the Privacy CA, who could still link pseudonyms to the common, identifying machine credential. Since this left unresolved privacy concerns, version 1.2 of the TPM specification introduced "Direct anonymous attestation": a protocol based on the idea of a zero-knowledge proof which allows a TPM user to receive a certification in such a way that the Privacy CA would not be able to link requests to a single user or platform, while still being able to identify rogue TPMs.

ISO Standardization efforts

Some efforts exists have the Trusted computing specifications standardized by ISO. This was active for a first part in October 2007 and member states of the ISO/DIS JTC1 are expected to send their opinion to ISO by July 24 2008.

The concerned documents are referred to as
* ISO/IEC DIS 11889-1 Trusted Platform Module -- Part 1: Overview
* ISO/IEC DIS 11889-2 Trusted Platform Module -- Part 2: Design principles
* ISO/IEC DIS 11889-3 Trusted Platform Module -- Part 3: Structures
* ISO/IEC DIS 11889-4 - Trusted Platform Module -- Part 4: Commands

Members

As of May 2008 [ [https://www.trustedcomputinggroup.org/about/members/ TCG Current Members] from the TCG website] , about 130 enterprises are promoters of, contributors to, or adopters of TCG specifications.

Membership fees vary by level. Promoters pay annual membership fees of $55,000, contributors pay $16,500, and depending upon company size, adopters pay annual membership fees of either $1,000 or $8,250. [ [https://www.trustedcomputinggroup.org/join/levels/ Trusted Computing Group: Levels of Membership ] ]

Promoters

# AMD
# Fujitsu
# Hewlett-Packard
# IBM
# Infineon
# Intel Corporation
# Lenovo Holdings Limited
# Microsoft
# Sun Microsystems, Inc.
# Seagate Technology
# Wave Systems Corp

Contributors

# American Megatrends, Inc.
# Aruba Networks
# Atmel
# AuthenTec, Inc.
# Broadcom Corporation
# Certicom Corp.
# Citrix Systems, Inc
# Decru
# Dell, Inc.
# DPHI, Inc.
# Emulex Corporation
# Enterasys Networks
# Ericsson Mobile Platforms AB
# ETRI
# Extreme Networks
# Freescale Semiconductor
# Fujitsu Siemens Computers
# Gemalto NV
# General Dynamics C4 Systems
# Giesecke & Devrient
# Green Hills Software, Inc.
# HID Global
# Hitachi, Ltd.
# Huawei Technologies Co., Ltd.
# Identity Engines
# Infoblox
# Insyde Software Corp.
# InterDigital Communications, LLC
# ITE Tech Inc.
# Juniper Networks, Inc.
# Lancope, Inc.
# Lexar Media, Inc.
# Lexmark International
# LSI Logic
# Marvell Semiconductor, Inc.
# Matsushita Electric Industrial Co. Ltd (Panasonic)
# McAfee, Inc.
# Mobile Armor, Inc.
# NEC
# Nokia
# Nokia Siemens Networks GmbH & Co. KG
# Nortel
# NTRU Cryptosystems, Inc.
# NVIDIA
# NXP Semiconductors
# Oxford Semiconductor
# Phoenix
# PMC-Sierra
# Renesas Technology Corp.
# Ricoh Company LTD
# RSA, The Security Division of EMC
# Samsung Electronics Co.
# SanDisk Corporation
# Seagate Technology
# Siemens AG
# SMSC
# Sony Corporation
# Spansion LLC
# StillSecure
# STMicroelectronics
# Symantec
# Symbian Ltd
# Toshiba Corporation
# Trapeze Networks, Inc.
# Unisys
# UPEK, Inc.
# Utimaco Safeware AG
# VMware, Inc.
# Vodafone Group Services LTD
# Wave Systems
# Western Digital

Adopters

# Apani Networks
# ArcSight, Inc.
# AUCONET GmbH
# Avenda Systems
# [http://www.bigfix.com Bigfix]
# Bioscrypt Inc.
# Bit9, Inc.
# Blue Ridge Networks
# BlueCat Networks
# BlueRISC, Inc.
# Bradford Networks
# CMS Products
# ConSentry Networks
# CPR Tools, Inc.
# Credant Technologies
# Cryptomathic Ltd.
# CryptoMill Technologies LTD
# ForeScout Technologies
# Great Bay Software, Inc
# Hangzhou Synochip Technology Co., Ltd.
# High Density Devices
# ICT Economic Impact, Ltd.
# IDEX ASA
# Insight International Corp
# Link-A-Media Devices
# Lockdown Networks
# Lumeta Corporation
# Mazu Networks
# Mirage Networks
# MoSys, Inc.
# Nanjing Byosoft, Ltd.
# nSolutions, Inc.
# Penza Research Electrotechnical Institute (FGUP "PNIEI")
# Q1 Labs
# Rohati Systems
# SafeBoot
# Safend LTD.
# Shavlik Technologies, LLC
# SignaCert, Inc.
# Sirrix AG Security Technologies
# SkyRecon Systems
# Softex, Inc.
# Stonewood Electronics Ltd.
# TELUS
# Thales Communication
# The Boeing Company
# Trust Digital
# UNETsystem
# Valicore Technologies, Inc.
# ViaSat, Inc.
# Vormetric Inc.
# Winbond Electronics Corporation

ee also

*Consumer Broadband and Digital Television Promotion Act

References

External links

* [http://www.trustedcomputinggroup.org/ TCG website] , with a [http://www.trustedcomputinggroup.org/blog blog]
* [http://www.gnu.org/philosophy/can-you-trust.html "Can you trust your computer?"] by Richard Stallman, from the GNU Project website


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Trusted Computing Group — Rechtsform Konsortium Gründung 2003[1] Sitz Beaverton (Oregon), USA[2] Website …   Deutsch Wikipedia

  • Trusted Computing Group — Pour les articles homonymes, voir TCG. Le Trusted Computing Group (TCG, nommé jusqu en 2003 TCPA pour Trusted Computing Platform Alliance) est un consortium d entreprises d informatique (Compaq, HP, IBM, Intel, Microsoft, AMD, etc.) visant à… …   Wikipédia en Français

  • Trusted Computing — (TC) is a technology developed and promoted by the Trusted Computing Group. The term is taken from the field of trusted systems and has a specialized meaning. With Trusted Computing the computer will consistently behave in specific ways, and… …   Wikipedia

  • Trusted Computing — (TC) ist eine Technologie, die von der Trusted Computing Group entwickelt und beworben wird. Der Ausdruck ist dem Fachausdruck Trusted System entlehnt, hat jedoch eine eigene Bedeutung. Trusted Computing bedeutet, dass der Betreiber eines PC… …   Deutsch Wikipedia

  • Trusted Computing Platform Alliance — Trusted Computing Group Pour les articles homonymes, voir TCG. Le Trusted Computing Group (TCG, nommé jusqu en 2003 TCPA pour Trusted Computing Platform Alliance) est un consortium d entreprises d informatique (Compaq, HP, IBM, Intel, Microsoft,… …   Wikipédia en Français

  • Trusted computing — Dieser Artikel oder Abschnitt bedarf einer Überarbeitung. Näheres ist auf der Diskussionsseite angegeben. Hilf mit, ihn zu verbessern, und entferne anschließend diese Markierung. Trusted Computing (TC) ist eine Technologie, die von der Trusted… …   Deutsch Wikipedia

  • Trusted Computing Platform Alliance — Die Trusted Computing Platform Alliance (TCPA) war ein Konsortium, das 1999 von Microsoft, IBM, Hewlett Packard und Compaq gegründet wurde. Ihr gehörten etwa 200 Unternehmen aus dem Hardware und Softwarebereich an. Im April 2003 ging die TCPA in… …   Deutsch Wikipedia

  • Trusted Computing — Informatique de confiance L’informatique de confiance est un projet de grandes sociétés d informatique, incluant plusieurs technologies, suscitant de très vifs débats notamment sur la préservation des libertés individuelles et de la vie privée de …   Wikipédia en Français

  • Trusted Computing — В вычислительной технике, Trusted Platform Module (TPM)  название спецификации, детализирующей микроконтроллер, который может хранить защищённую информацию, так же под TPM понимают общие команды спецификации, часто называемой «чип TPM» или… …   Википедия

  • Trusted Network Connect — or TNC is an open architecture for Network Access Control, promulgated by the Trusted Network Connect Work Group (TNC WG) of the Trusted Computing Group (TCG). It aims at enabling network operators to provide endpoint integrity at every network… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”