Trusted Computing

Technology developed and promoted by the Trusted Computing Group

Trusted Computing (TC) is a technology developed and promoted by the Trusted Computing Group.[1] The term is taken from the field of trusted systems and has a specialized meaning that is distinct from the field of confidential computing.[2] With Trusted Computing, the computer will consistently behave in expected ways, and those behaviors will be enforced by computer hardware and software.[1] Enforcing this behavior is achieved by loading the hardware with a unique encryption key that is inaccessible to the rest of the system and the owner.

TC is controversial as the hardware is not only secured for its owner, but also against its owner, leading opponents of the technology like free software activist Richard Stallman to deride it as "treacherous computing",[3][non-primary source needed] and certain scholarly articles to use scare quotes when referring to the technology.[4][5]

Trusted Computing proponents such as International Data Corporation,[6] the Enterprise Strategy Group[7] and Endpoint Technologies Associates[8] state that the technology will make computers safer, less prone to viruses and malware, and thus more reliable from an end-user perspective. They also state that Trusted Computing will allow computers and servers to offer improved computer security over that which is currently available. Opponents often state that this technology will be used primarily to enforce digital rights management policies (imposed restrictions to the owner) and not to increase computer security.[3][9]: 23 

Chip manufacturers Intel and AMD, hardware manufacturers such as HP and Dell, and operating system providers such as Microsoft include Trusted Computing in their products if enabled.[10][11] The U.S. Army requires that every new PC it purchases comes with a Trusted Platform Module (TPM).[12][13] As of July 3, 2007, so does virtually the entire United States Department of Defense.[14]

Key concepts

Trusted Computing encompasses six key technology concepts, of which all are required for a fully Trusted system, that is, a system compliant to the TCG specifications:

  1. Endorsement key
  2. Secure input and output
  3. Memory curtaining / protected execution
  4. Sealed storage
  5. Remote attestation
  6. Trusted Third Party (TTP)

Endorsement key

The endorsement key is a 2048-bit RSA public and private key pair that is created randomly on the chip at manufacture time and cannot be changed. The private key never leaves the chip, while the public key is used for attestation and for encryption of sensitive data sent to the chip, as occurs during the TPM_TakeOwnership command.[15]

This key is used to allow the execution of secure transactions: every Trusted Platform Module (TPM) is required to be able to sign a random number (in order to allow the owner to show that he has a genuine trusted computer), using a particular protocol created by the Trusted Computing Group (the direct anonymous attestation protocol) in order to ensure its compliance of the TCG standard and to prove its identity; this makes it impossible for a software TPM emulator with an untrusted endorsement key (for example, a self-generated one) to start a secure transaction with a trusted entity. The TPM should be[vague] designed to make the extraction of this key by hardware analysis hard, but tamper resistance is not a strong requirement.

Memory curtaining

Memory curtaining extends common memory protection techniques to provide full isolation of sensitive areas of memory—for example, locations containing cryptographic keys. Even the operating system does not have full access to curtained memory. The exact implementation details are vendor specific.

Sealed storage

Sealed storage protects private information by binding it to platform configuration information including the software and hardware being used. This means the data can be released only to a particular combination of software and hardware. Sealed storage can be used for DRM enforcing. For example, users who keep a song on their computer that has not been licensed to be listened will not be able to play it. Currently, a user can locate the song, listen to it, and send it to someone else, play it in the software of their choice, or back it up (and in some cases, use circumvention software to decrypt it). Alternatively, the user may use software to modify the operating system's DRM routines to have it leak the song data once, say, a temporary license was acquired. Using sealed storage, the song is securely encrypted using a key bound to the trusted platform module so that only the unmodified and untampered music player on his or her computer can play it. In this DRM architecture, this might also prevent people from listening to the song after buying a new computer, or upgrading parts of their current one, except after explicit permission of the vendor of the song.

Remote attestation

Remote attestation allows changes to the user's computer to be detected by authorized parties. For example, software companies can identify unauthorized changes to software, including users modifying their software to circumvent commercial digital rights restrictions. It works by having the hardware generate a certificate stating what software is currently running. The computer can then present this certificate to a remote party to show that unaltered software is currently executing. Numerous remote attestation schemes have been proposed for various computer architectures, including Intel,[16] RISC-V,[17] and ARM.[18]

Remote attestation is usually combined with public-key encryption so that the information sent can only be read by the programs that requested the attestation, and not by an eavesdropper.

To take the song example again, the user's music player software could send the song to other machines, but only if they could attest that they were running an authorized copy of the music player software. Combined with the other technologies, this provides a more restricted path for the music: encrypted I/O prevents the user from recording it as it is transmitted to the audio subsystem, memory locking prevents it from being dumped to regular disk files as it is being worked on, sealed storage curtails unauthorized access to it when saved to the hard drive, and remote attestation prevents unauthorized software from accessing the song even when it is used on other computers. To preserve the privacy of attestation responders, Direct Anonymous Attestation has been proposed as a solution, which uses a group signature scheme to prevent revealing the identity of individual signers.

Proof of space (PoS) have been proposed to be used for malware detection, by determining whether the L1 cache of a processor is empty (e.g., has enough space to evaluate the PoSpace routine without cache misses) or contains a routine that resisted being evicted.[19][20]

Trusted third party

Known applications

The Microsoft products Windows Vista, Windows 7, Windows 8 and Windows RT make use of a Trusted Platform Module to facilitate BitLocker Drive Encryption.[21] Other known applications with runtime encryption and the use of secure enclaves include the Signal messenger[22] and the e-prescription service ("E-Rezept")[23] by the German government.

Possible applications

Digital rights management

Trusted Computing would allow companies to create a digital rights management (DRM) system which would be very hard to circumvent, though not impossible. An example is downloading a music file. Sealed storage could be used to prevent the user from opening the file with an unauthorized player or computer. Remote attestation could be used to authorize play only by music players that enforce the record company's rules. The music would be played from curtained memory, which would prevent the user from making an unrestricted copy of the file while it is playing, and secure I/O would prevent capturing what is being sent to the sound system. Circumventing such a system would require either manipulation of the computer's hardware, capturing the analogue (and thus degraded) signal using a recording device or a microphone, or breaking the security of the system.

New business models for use of software (services) over Internet may be boosted by the technology. By strengthening the DRM system, one could base a business model on renting programs for a specific time periods or "pay as you go" models. For instance, one could download a music file which could only be played a certain number of times before it becomes unusable, or the music file could be used only within a certain time period.

Preventing cheating in online games

Trusted Computing could be used to combat cheating in online games. Some players modify their game copy in order to gain unfair advantages in the game; remote attestation, secure I/O and memory curtaining could be used to determine that all players connected to a server were running an unmodified copy of the software.[24]

Verification of remote computation for grid computing

Trusted Computing could be used to guarantee participants in a grid computing system are returning the results of the computations they claim to be instead of forging them. This would allow large scale simulations to be run (say a climate simulation) without expensive redundant computations to guarantee malicious hosts are not undermining the results to achieve the conclusion they want.[25]

Criticism

The Electronic Frontier Foundation and the Free Software Foundation criticize that trust in the underlying companies is not deserved and that the technology puts too much power and control into the hands of those who design systems and software. They also state that it may cause consumers to lose anonymity in their online interactions, as well as mandating technologies Trusted Computing opponents say are unnecessary. They suggest Trusted Computing as a possible enabler for future versions of mandatory access control, copy protection, and DRM.

Some security experts, such as Alan Cox[26] and Bruce Schneier,[27] have spoken out against Trusted Computing, believing it will provide computer manufacturers and software authors with increased control to impose restrictions on what users are able to do with their computers. There are concerns that Trusted Computing would have an anti-competitive effect on the IT market.[9]

There is concern amongst critics that it will not always be possible to examine the hardware components on which Trusted Computing relies, the Trusted Platform Module, which is the ultimate hardware system where the core 'root' of trust in the platform has to reside.[9] If not implemented correctly, it presents a security risk to overall platform integrity and protected data. The specifications, as published by the Trusted Computing Group, are open and are available for anyone to review. However, the final implementations by commercial vendors will not necessarily be subjected to the same review process. In addition, the world of cryptography can often move quickly, and that hardware implementations of algorithms might create an inadvertent obsolescence. Trusting networked computers to controlling authorities rather than to individuals may create digital imprimaturs.

Cryptographer Ross Anderson, University of Cambridge, has great concerns that:[9]

TC can support remote censorship [...] In general, digital objects created using TC systems remain under the control of their creators, rather than under the control of the person who owns the machine on which they happen to be stored [...] So someone who writes a paper that a court decides is defamatory can be compelled to censor it — and the software company that wrote the word processor could be ordered to do the deletion if she refuses. Given such possibilities, we can expect TC to be used to suppress everything from pornography to writings that criticize political leaders.

He goes on to state that:

[...] software suppliers can make it much harder for you to switch to their competitors' products. At a simple level, Word could encrypt all your documents using keys that only Microsoft products have access to; this would mean that you could only read them using Microsoft products, not with any competing word processor. [...]

The [...] most important benefit for Microsoft is that TC will dramatically increase the costs of switching away from Microsoft products (such as Office) to rival products (such as OpenOffice). For example, a law firm that wants to change from Office to OpenOffice right now merely has to install the software, train the staff and convert their existing files. In five years' time, once they have received TC-protected documents from perhaps a thousand different clients, they would have to get permission (in the form of signed digital certificates) from each of these clients in order to migrate their files to a new platform. The law firm won't in practice want to do this, so they will be much more tightly locked in, which will enable Microsoft to hike its prices.

Anderson summarizes the case by saying:

The fundamental issue is that whoever controls the TC infrastructure will acquire a huge amount of power. Having this single point of control is like making everyone use the same bank, or the same accountant, or the same lawyer. There are many ways in which this power could be abused.

Digital rights management

One of the early motivations behind trusted computing was a desire by media and software corporations for stricter DRM technology to prevent users from freely sharing and using potentially copyrighted or private files without explicit permission. An example could be downloading a music file from a band: the band's record company could come up with rules for how the band's music can be used. For example, they might want the user to play the file only three times a day without paying additional money. Also, they could use remote attestation to only send their music to a music player that enforces their rules: sealed storage would prevent the user from opening the file with another player that did not enforce the restrictions. Memory curtaining would prevent the user from making an unrestricted copy of the file while it is playing, and secure output would prevent capturing what is sent to the sound system.

Users unable to modify software

A user who wanted to switch to a competing program might find that it would be impossible for that new program to read old data, as the information would be "locked in" to the old program. It could also make it impossible for the user to read or modify their data except as specifically permitted by the software.

Remote attestation could cause other problems. Currently, web sites can be visited using a number of web browsers, though certain websites may be formatted such that some browsers cannot decipher their code. Some browsers have found a way to get around that problem by emulating other browsers. With remote attestation, a website could check the internet browser being used and refuse to display on any browser other than the specified one (like Internet Explorer), so even emulating the browser would not work.

Users unable to exercise legal rights

The law in many countries allows users certain rights over data whose copyright they do not own (including text, images, and other media), often under headings such as fair use or public interest. Depending on jurisdiction, these may cover issues such as whistleblowing, production of evidence in court, quoting or other small-scale usage, backups of owned media, and making a copy of owned material for personal use on other owned devices or systems. The steps implicit in trusted computing have the practical effect of preventing users exercising these legal rights.[3]

Users vulnerable to vendor withdrawal of service

A service that requires external validation or permission - such as a music file or game that requires connection with the vendor to confirm permission to play or use - is vulnerable to that service being withdrawn or no longer updated. A number of incidents have already occurred where users, having purchased music or video media, have found their ability to watch or listen to it suddenly stop due to vendor policy or cessation of service,[28][29][30] or server inaccessibility,[31] at times with no compensation.[32] Alternatively in some cases the vendor refuses to provide services in future which leaves purchased material only usable on the present -and increasingly obsolete- hardware (so long as it lasts) but not on any hardware that may be purchased in future.[28]

Users unable to override

Some opponents of Trusted Computing advocate "owner override": allowing an owner who is confirmed to be physically present to allow the computer to bypass restrictions and use the secure I/O path. Such an override would allow remote attestation to a user's specification, e.g., to create certificates that say Internet Explorer is running, even if a different browser is used. Instead of preventing software change, remote attestation would indicate when the software has been changed without owner's permission.

Trusted Computing Group members have refused to implement owner override.[33] Proponents of trusted computing believe that owner override defeats the trust in other computers since remote attestation can be forged by the owner. Owner override offers the security and enforcement benefits to a machine owner, but does not allow them to trust other computers, because their owners could waive rules or restrictions on their own computers. Under this scenario, once data is sent to someone else's computer, whether it be a diary, a DRM music file, or a joint project, that other person controls what security, if any, their computer will enforce on their copy of those data. This has the potential to undermine the applications of trusted computing to enforce DRM, control cheating in online games and attest to remote computations for grid computing.

Loss of anonymity

Because a Trusted Computing equipped computer is able to uniquely attest to its own identity, it will be possible for vendors and others who possess the ability to use the attestation feature to zero in on the identity of the user of TC-enabled software with a high degree of certainty.

Such a capability is contingent on the reasonable chance that the user at some time provides user-identifying information, whether voluntarily, indirectly, or simply through inference of many seemingly benign pieces of data. (e.g. search records, as shown through simple study of the AOL search records leak[34]). One common way that information can be obtained and linked is when a user registers a computer just after purchase. Another common way is when a user provides identifying information to the website of an affiliate of the vendor.

While proponents of TC point out that online purchases and credit transactions could potentially be more secure as a result of the remote attestation capability, this may cause the computer user to lose expectations of anonymity when using the Internet.

Critics point out that this could have a chilling effect on political free speech, the ability of journalists to use anonymous sources, whistle blowing, political blogging and other areas where the public needs protection from retaliation through anonymity.

The TPM specification offers features and suggested implementations that are meant to address the anonymity requirement. By using a third-party Privacy Certification Authority (PCA), the information that identifies the computer could be held by a trusted third party. Additionally, the use of direct anonymous attestation (DAA), introduced in TPM v1.2, allows a client to perform attestation while not revealing any personally identifiable or machine information.

The kind of data that must be supplied to the TTP in order to get the trusted status is at present not entirely clear, but the TCG itself admits that "attestation is an important TPM function with significant privacy implications".[35] It is, however, clear that both static and dynamic information about the user computer may be supplied (Ekpubkey) to the TTP (v1.1b),[36] it is not clear what data will be supplied to the “verifier” under v1.2. The static information will uniquely identify the endorser of the platform, model, details of the TPM, and that the platform (PC) complies with the TCG specifications . The dynamic information is described as software running on the computer.[36] If a program like Windows is registered in the user's name this in turn will uniquely identify the user. Another dimension of privacy infringing capabilities might also be introduced with this new technology; how often you use your programs might be possible information provided to the TTP. In an exceptional, however practical situation, where a user purchases a pornographic movie on the Internet, the purchaser nowadays, must accept the fact that he has to provide credit card details to the provider, thereby possibly risking being identified. With the new technology a purchaser might also risk someone finding out that he (or she) has watched this pornographic movie 1000 times. This adds a new dimension to the possible privacy infringement. The extent of data that will be supplied to the TTP/Verifiers is at present not exactly known, only when the technology is implemented and used will we be able to assess the exact nature and volume of the data that is transmitted.

TCG specification interoperability problems

Trusted Computing requests that all software and hardware vendors will follow the technical specifications released by the Trusted Computing Group in order to allow interoperability between different trusted software stacks. However, since at least mid-2006, there have been interoperability problems between the TrouSerS trusted software stack (released as open source software by IBM) and Hewlett-Packard's stack.[37] Another problem is that the technical specifications are still changing, so it is unclear which is the standard implementation of the trusted stack.

Shutting out of competing products

People have voiced concerns that trusted computing could be used to keep or discourage users from running software created by companies outside of a small industry group. Microsoft has received a great deal[vague] of bad press surrounding their Palladium software architecture, evoking comments such as "Few pieces of vaporware have evoked a higher level of fear and uncertainty than Microsoft's Palladium", "Palladium is a plot to take over cyberspace", and "Palladium will keep us from running any software not personally approved by Bill Gates".[38] The concerns about trusted computing being used to shut out competition exist within a broader framework of consumers being concerned about using bundling of products to obscure prices of products and to engage in anti-competitive practices.[4] Trusted Computing is seen as harmful or problematic to independent and open source software developers.[39]

Trust

In the widely used public-key cryptography, creation of keys can be done on the local computer and the creator has complete control over who has access to it, and consequentially their own security policies.[40] In some proposed encryption-decryption chips, a private/public key is permanently embedded into the hardware when it is manufactured,[41] and hardware manufacturers would have the opportunity to record the key without leaving evidence of doing so. With this key it would be possible to have access to data encrypted with it, and to authenticate as it.[42] It is trivial for a manufacturer to give a copy of this key to the government or the software manufacturers, as the platform must go through steps so that it works with authenticated software.

Therefore, to trust anything that is authenticated by or encrypted by a TPM or a Trusted computer, an end user has to trust the company that made the chip, the company that designed the chip, the companies allowed to make software for the chip, and the ability and interest of those companies not to compromise the whole process.[43] A security breach breaking that chain of trust happened to a SIM card manufacturer Gemalto, which in 2010 was infiltrated by US and British spies, resulting in compromised security of cellphone calls.[44]

It is also critical that one be able to trust that the hardware manufacturers and software developers properly implement trusted computing standards. Incorrect implementation could be hidden from users, and thus could undermine the integrity of the whole system without users being aware of the flaw.[45]

Hardware and software support

Since 2004, most major manufacturers have shipped systems that have included Trusted Platform Modules, with associated BIOS support.[46] In accordance with the TCG specifications, the user must enable the Trusted Platform Module before it can be used.

The Linux kernel has included trusted computing support since version 2.6.13, and there are several projects to implement trusted computing for Linux. In January 2005, members of Gentoo Linux's "crypto herd" announced their intention of providing support for TC—in particular support for the Trusted Platform Module.[47] There is also a TCG-compliant software stack for Linux named TrouSerS, released under an open source license. There are several open-source projects that facilitate the use of confidential computing technology, including EGo, EdgelessDB and MarbleRun from Edgeless Systems, as well as Enarx, which originates from security research at Red Hat.

Some limited form of trusted computing can be implemented on current versions of Microsoft Windows with third-party software. Major cloud providers such as Microsoft Azure,[48] AWS[49] and Google Cloud Platform[50] have virtual machines with trusted computing features available. With the Intel Software Guard Extension (SGX) and AMD Secure Encrypted Virtualization (SEV) processors, there is hardware available for runtime memory encryption and remote attestation features.[51]

The Intel Classmate PC (a competitor to the One Laptop Per Child) includes a Trusted Platform Module.[52]

PrivateCore vCage software can be used to attest x86 servers with TPM chips.

Mobile T6 secure operating system simulates the TPM functionality in mobile devices using the ARM TrustZone technology.[53]

Samsung Smartphones come equipped Samsung Knox that depend on features like Secure Boot, TIMA, MDM, TrustZone and SE Linux[54]

See also

References

  1. ^ a b Chris Mitchell (2005). Trusted Computing. IET. ISBN 978-0-86341-525-8.
  2. ^ "What is the Confidential Computing Consortium?". Confidential Computing Consortium. Retrieved 20 May 2022.
  3. ^ a b c Stallman, Richard. "Can You Trust Your Computer?". gnu.org. Retrieved 12 August 2013.
  4. ^ a b Anderson, Ross (November 15, 2004). Camp, L. Jean; Lewis, Stephen (eds.). Cryptography and Competition Policy - Issues with 'Trusted Computing', in Economics of Information Security. Vol. 12. Springer US. pp. 35–52. doi:10.1007/1-4020-8090-5_3 – via Springer Link.
  5. ^ "F. Stajano, "Security for whom? The shifting security assumptions of pervasive computing", Lecture notes in computer science, vol. 2609, pp. 16-27, 2003" (PDF).
  6. ^ Rau, Shane (February 2006). "The Trusted Computing Platform Emerges as Industry's First Comprehensive Approach to IT Security" (PDF). IDC Executive Brief. International Data Corporation. Retrieved 2007-02-07.
  7. ^ Oltsik, Jon (January 2006). "Trusted Enterprise Security: How the Trusted Computing Group (TCG) Will Advance Enterprise Security" (PDF). White Paper. Enterprise Strategy Group. Retrieved 2007-02-07.
  8. ^ Kay, Roger L. (2006). "How to Implement Trusted Computing: A Guide to Tighter Enterprise Security" (PDF). Endpoint Technologies Associates. Retrieved 2007-02-07.
  9. ^ a b c d Anderson, Ross (August 2003). "'Trusted Computing' Frequently Asked Questions: TC / TCG / LaGrande / NGSCB / Longhorn / Palladium / TCPA Version 1.1". Retrieved 2007-02-07.
  10. ^ "Enhancing IT Security with Trusted Computing Group standards" (PDF). Dell Power Solutions. November 2006. p. 14. Retrieved 2006-02-07. TPMs [Trusted Platform Modules] from various semiconductor vendors are included on enterprise desktop and notebook systems from Dell and other vendors
  11. ^ "Trusted Platform Module Services in Windows Vista". Windows Hardware Development Central. Microsoft. 2005-04-25. Archived from the original on 2007-05-15. Retrieved 2007-02-07. Windows Vista provides a set of services for applications that use TPM technologies.
  12. ^ Lemos, Robert (2006-07-28). "U.S. Army requires trusted computing". Security Focus. Retrieved 2007-02-07.
  13. ^ "Army CIO/G-6 500-day plan" (PDF). U.S. Army. October 2006. Retrieved 2007-02-07. Strategic goal n. 3, 'deliver a joint netcentric information that enables warfighter decision superiority'
  14. ^ encryption of unclassified data Archived 2007-09-27 at the Wayback Machine
  15. ^ Safford, David (2003-08-01). "Take Control of TCPA". Linux Journal. Retrieved 2007-02-07.
  16. ^ Johnson, Simon (2016). Intel Software Guard Extensions: EPID Provisioning and Attestation Services (PDF). Intel. Retrieved 14 May 2021.
  17. ^ Shepherd, Carlton; Markantonakis, Konstantinos; Jaloyan, Georges-Axel (2021). LIRA-V: Lightweight Remote Attestation for Constrained RISC-V Devices. IEEE Security and Privacy Workshops. IEEE. arXiv:2102.08804.
  18. ^ Abera, Tigist (2016). C-FLAT: Control-Flow Attestation for Embedded Systems Software. CCS '16. ACM. pp. 743–754. doi:10.1145/2976749.2978358. ISBN 9781450341394. S2CID 14663076. Retrieved 14 May 2021.
  19. ^ Jakobsson, Markus; Stewart, Guy (2013). Mobile Malware: Why the Traditional AV Paradigm is Doomed, and How to Use Physics to Detect Undesirable Routines. Black Hat USA.
  20. ^ Markus Jakobsson Secure Remote Attestation Cryptology ePrint Archive. Retrieved January 8, 2018.
  21. ^ Ferguson, Niels (August 2006). "AES-CBC + Elephant: A Disk Encryption Algorithm for Windows Vista" (PDF). Microsoft TechNet. Retrieved 2007-02-07.
  22. ^ "Scaling secure enclave environments with Signal and Azure confidential computing". Microsoft Customers Stories. Retrieved 2022-02-09.
  23. ^ Mutzbauer, Julia (2 February 2021). "Confidential Computing soll Patientendaten schützen". www.healthcare-computing.de (in German). Retrieved 2022-02-09.
  24. ^ Bin Xiao (2007). Autonomic and Trusted Computing: 4th International Conference, ATC 2007, Hong Kong, China, July 11-13, 2007, Proceedings. Springer Science & Business Media. p. 124. ISBN 978-3-540-73546-5.
  25. ^ Mao, Wenbo Jin, Hai and Martin, Andrew (2005-06-07). "Innovations for Grid Security From Trusted Computing" (PDF). Archived from the original (PDF) on 2006-08-22. Retrieved 2007-02-07.{{cite web}}: CS1 maint: multiple names: authors list (link)
  26. ^ Marson, Ingrid (2006-01-27). "Trusted Computing comes under attack". ZDNet. Retrieved 2021-09-12.
  27. ^ Schneier, Bruce (2002-08-15). "Palladium and the TCPA". Crypto-Gram Newsletter. Retrieved 2007-02-07.
  28. ^ a b Cheng, Jacqui (2008-04-22). "DRM sucks redux: Microsoft to nuke MSN Music DRM keys". Ars Technica. Retrieved 2014-05-31.
  29. ^ "Yahoo! DRM servers going away". Fudzilla.com. 2008-07-29. Retrieved 2014-05-31.
  30. ^ Fisher, Ken (2007-08-13). "Google selleth then taketh away, proving the need for DRM circumvention". Ars Technica. Retrieved 2014-05-31.
  31. ^ Fister, Mister (26 March 2010). "Ubisoft Offers Free Goodies as Compensation f - Video Game News, Videos and File Downloads for PC and Console Games at". Shacknews.com. Retrieved 2014-05-31.
  32. ^ Bangeman, Eric (2007-11-07). "Major League Baseball's DRM change strikes out with fans". Ars Technica. Retrieved 2014-05-31.
  33. ^ Schoen, Seth (2003-12-01). "Give TCPA an Owner Override". Linux Journal. Retrieved 2007-02-07.
  34. ^ "A Face Is Exposed for AOL Searcher No. 4417749". The New York Times. 2006-08-09. Retrieved 2013-05-10.
  35. ^ TPM version 1.2 specifications changes, 16.04.04
  36. ^ a b TPM v1.2 specification changes, 2004
  37. ^ "1.7 - I've taken ownership of my TPM under another OS..." TrouSerS FAQ. Retrieved 2007-02-07.
  38. ^ E.W. Felten, "Understanding trusted computing: will its benefits outweigh its drawbacks?", Security & Privacy, IEEE, Vol. 1, No. 3, pp. 60-62,
  39. ^ Oppliger, R.; Rytz, R. (2005). "Does Trusted Computing Remedy Computer Security Problems?". IEEE Security and Privacy Magazine. 3 (2): 16–19. doi:10.1109/MSP.2005.40. S2CID 688158.
  40. ^ "IEEE P1363: Standard Specifications For Public-Key Cryptography", Retrieved March 9, 2009. Archived December 1, 2014, at the Wayback Machine
  41. ^ Garfinkel, Tal; Pfaff, Ben; Chow, Jim; Rosenblum, Mendel; Boneh, Dan (October 19, 2003). "Terra: a virtual machine-based platform for trusted computing". Association for Computing Machinery. pp. 193–206. doi:10.1145/945445.945464. S2CID 156799 – via ACM Digital Library.
  42. ^ These are the functions of the private key in the RSA algorithm
  43. ^ Sullivan, Nick. "Deploying TLS 1.3: the great, the good and the bad (33c3)". media.ccc.de. YouTube. Retrieved 30 July 2018.
  44. ^ "The Great SIM Heist: How Spies Stole the Keys to the Encryption Castle". firstlook.org. 2015-02-19. Retrieved 2015-02-27.
  45. ^ Seth Schoen, "Trusted Computing: Promise and Risk", COSPA Knowledge Base: Comparison, selection, & suitability of OSS, April 11th, 2006. Archived 2009-03-19 at the Wayback Machine
  46. ^ Tony McFadden (March 26, 2006). "TPM Matrix". Archived from the original on April 26, 2007. Retrieved 2006-05-05.
  47. ^ "Trusted Gentoo". Gentoo Weekly Newsletter. January 31, 2005. Retrieved 2006-05-05.
  48. ^ "Azure Confidential Computing – Protect Data-In-Use | Microsoft Azure". azure.microsoft.com. Retrieved 2022-02-09.
  49. ^ "What is AWS Nitro Enclaves? - AWS". docs.aws.amazon.com. Retrieved 2022-02-09.
  50. ^ "Confidential Computing". Google Cloud. Retrieved 2022-02-09.
  51. ^ "Cryptography and privacy: protecting private data". www.ericsson.com. 2021-07-08. Retrieved 2022-02-09.
  52. ^ Intel (December 6, 2006). "Product Brief: Classmate PC" (PDF). Retrieved 2007-01-13.
  53. ^ "T6: TrustZone Based Trusted Kernel". Retrieved 2015-01-12.
  54. ^ "Samsung Newsroom". Retrieved 2018-03-07.

External links

  • Trusted Computing Group website