Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
Trusted Computing
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
==Hardware and software support== {{cleanup list|section|date=July 2014}} Since 2004, most major manufacturers have shipped systems that have included [[Trusted Platform Module]]s, with associated [[BIOS]] support.<ref name="tpmvendors">{{cite web | url = http://www.tonymcfadden.net/tpmvendors_arc.html | title = TPM Matrix | author = Tony McFadden | date = March 26, 2006 | access-date = 2006-05-05 | url-status = dead | archive-url = https://web.archive.org/web/20070426034219/http://www.tonymcfadden.net/tpmvendors_arc.html | archive-date = April 26, 2007 }}</ref> In accordance with the TCG specifications, the user must enable the Trusted Platform Module before it can be used. The [[Linux kernel]] has included trusted computing support since version 2.6.13, and there are several projects to implement trusted computing for Linux. In January 2005, members of [[Gentoo Linux]]'s "crypto herd" announced their intention of providing support for TCβin particular support for the Trusted Platform Module.<ref name="lwntc">{{cite web | url=https://lwn.net/Articles/121386/ | title = Trusted Gentoo | date = January 31, 2005 | access-date=2006-05-05 | work = Gentoo Weekly Newsletter }}</ref> There is also a TCG-compliant software stack for Linux named [http://trousers.sourceforge.net/ TrouSerS], released under an open source license. There are several open-source projects that facilitate the use of confidential computing technology, including [https://github.com/edgelesssys/ego EGo], EdgelessDB and MarbleRun from [[Edgeless Systems]], as well as Enarx, which originates from security research at [[Red Hat]]. Some limited form of trusted computing can be implemented on current versions of [[Microsoft Windows]] with third-party software. Major cloud providers such as [[Microsoft Azure]],<ref>{{Cite web |title=Azure Confidential Computing β Protect Data-In-Use {{!}} Microsoft Azure |url=https://azure.microsoft.com/en-us/solutions/confidential-compute/ |access-date=2022-02-09 |website=azure.microsoft.com |language=en}}</ref> [[Amazon Web Services|AWS]]<ref>{{Cite web |title=What is AWS Nitro Enclaves? - AWS |url=https://docs.aws.amazon.com/enclaves/latest/user/nitro-enclave.html |access-date=2022-02-09 |website=docs.aws.amazon.com}}</ref> and [[Google Cloud Platform]]<ref>{{Cite web |title=Confidential Computing |url=https://cloud.google.com/confidential-computing |access-date=2022-02-09 |website=Google Cloud |language=en}}</ref> have virtual machines with trusted computing features available. With the [[Intel]] [[Software Guard Extensions|Software Guard Extension]] (SGX) and [[Advanced Micro Devices|AMD]] [[Secure Encrypted Virtualization]] (SEV) processors, there is hardware available for runtime memory encryption and remote attestation features.<ref>{{Cite web|date=2021-07-08|title=Cryptography and privacy: protecting private data|url=https://www.ericsson.com/en/blog/2021/7/cryptography-and-privacy-protecting-private-data|access-date=2022-02-09|website=www.ericsson.com|language=en}}</ref> The Intel [[Classmate PC]] (a competitor to the [[One Laptop Per Child]]) includes a Trusted Platform Module.<ref name="classmatepc">{{cite web | url=http://download.intel.com/intel/worldahead/pdf/classmatepc_productbrief.pdf?iid=worldahead+ac_cmpc_pdf | title = Product Brief: Classmate PC | author = Intel | date = December 6, 2006 | access-date = 2007-01-13 }}</ref> [[PrivateCore]] vCage software can be used to attest [[x86]] servers with TPM chips. Mobile T6 secure operating system simulates the TPM functionality in mobile devices using the [[ARM TrustZone]] technology.<ref>{{cite web|url=http://www.trustkernel.org|title=T6: TrustZone Based Trusted Kernel|access-date=2015-01-12}}</ref> [[Samsung]] smartphones come equipped with [[Samsung Knox]] that depend on features like Secure Boot, TIMA, [[Mobile Device Management|MDM]], TrustZone and [[SE Linux]].<ref>{{cite web|url=https://news.samsung.com/global/editorial-protecting-your-mobile-with-samsung-knox|title=Samsung Newsroom|access-date=2018-03-07}}</ref>
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)