Knowledge

Trusted Computing Group

Source đź“ť

510: 148:
On October 11, 1999, the Trusted Computing Platform Alliance (abbreviated as TCPA), a consortium of various technology companies including Compaq, Hewlett-Packard, IBM, Intel, and Microsoft, was formed in an effort to promote trust and security in the personal computing platform. In November 1999,
149:
the TCPA announced that over 70 leading hardware and software companies joined the alliance in the first month. On January 30, 2001, version 1.0 of the Trusted Computing Platform Specifications was released IBM was the first
159:
Membership fees vary by level. Promoters pay annual membership fees of $ 30,000, contributors pay $ 15,000, and depending upon company size, adopters pay annual membership fees of either $ 2,500 or $ 7,500.
196:, to bring trusted computing to disk drives and other storage devices. These efforts have not achieved the same level of widespread adoption as the trusted platform module. 27: 189: 140:
The core idea of trusted computing is to give hardware manufacturers control over what software does and does not run on a system by refusing to run unsigned software.
535: 570: 560: 550: 545: 540: 113:
is a group formed in 2003 as the successor to the Trusted Computing Platform Alliance which was previously formed in 1999 to implement
334: 530: 173: 380: 419: 153:
to incorporate hardware features based on the specifications with the introduction of its ThinkPad T30 mobile computer in 2002.
555: 335:"Compaq, Hewlett Packard, IBM, Intel, and Microsoft Announce Open Alliance to Build Trust and Security into PCs for e-business" 303: 565: 214:
community on the grounds that the technology had a negative impact on the users' privacy and can create customer
150: 156:
In 2003, the TCPA was succeeded by the Trusted Computing Group, with an increased emphasis on mobile devices.
443: 404: 525: 193: 219: 185: 169: 205: 365: 245:
ISO/IEC 11889-2:2009 Information technology—Trusted Platform Module—Part 2: Design principles
338: 420:"Trusted Computing Platform Alliance Announces v.1.0 Specifications for Trusted Computing" 8: 509: 177: 248:
ISO/IEC 11889-3:2009 Information technology—Trusted Platform Module—Part 3: Structures
458: 437: 398: 353: 283: 181: 114: 311: 251:
ISO/IEC 11889-4:2009 Information technology—Trusted Platform Module—Part 4: Commands
242:
ISO/IEC 11889-1:2009 Information technology—Trusted Platform Module—Part 1: Overview
59: 478: 215: 519: 211: 82: 267: 230:
communities, as well as the software development community in general.
37: 130: 71: 503: 98: 417: 184:
features in computers and mobile devices. Related efforts involved
227: 381:"Trusted Computing Platform Alliance Holds Founding Conference" 223: 134: 118: 67: 26: 238:
In 2009 ISO/EIC release trusted platform module standards
188:, to bring trusted computing to network connections, and 126: 122: 63: 55: 418:
Trusted Computing Platform Alliance (January 30, 2001).
168:
TCG's most successful effort was the development of a
117:
concepts across personal computers. Members include
284:"New group aims to secure PCs, PDAs, cell phones" 210:The group historically faced opposition from the 517: 459:"IBM ThinkPad complies with TCPA security spec" 425:. Archived from the original on August 6, 2002 378: 277: 275: 536:Trade associations based in the United States 332: 222:applications. It received criticism from the 180:that conforms to the specification to enable 16:American-based computer technology consortium 456: 386:. Archived from the original on June 6, 2002 326: 281: 272: 508: 25: 411: 174:semiconductor intellectual property core 571:Software companies of the United States 561:Computer companies of the United States 551:American companies established in 2003 546:Computer companies established in 2003 518: 372: 233: 481:. Trusted Computing Group. 2020-05-01 450: 218:, especially if it is used to create 541:Companies based in Beaverton, Oregon 379:Jeanne Orfinik (November 19, 1999). 13: 333:IBM News Room (October 11, 1999). 304:"Trusted Computing Group: TPM FAQ" 206:Trusted Computing § Criticism 14: 582: 495: 531:Computer security organizations 457:Rick Merritt (April 24, 2002). 151:original equipment manufacturer 471: 296: 282:Rick Merritt (April 8, 2003). 261: 1: 556:2003 establishments in Oregon 308:www.trustedcomputinggroup.org 268:About Trusted Computing Group 255: 199: 7: 566:Computer hardware companies 163: 10: 587: 203: 143: 442:: CS1 maint: unfit URL ( 403:: CS1 maint: unfit URL ( 190:Storage Core Architecture 93: 77: 51: 43: 33: 24: 194:Security Subsystem Class 186:Trusted Network Connect 170:Trusted Platform Module 111:Trusted Computing Group 20:Trusted Computing Group 204:Further information: 99:trustedcomputinggroup 341:on November 29, 2014 234:ISO standardization 21: 364:has generic name ( 178:integrated circuit 19: 526:Trusted computing 314:on 3 October 2006 182:trusted computing 115:Trusted Computing 107: 106: 578: 512: 507: 506: 504:Official website 490: 489: 487: 486: 475: 469: 468: 466: 465: 454: 448: 447: 441: 433: 431: 430: 424: 415: 409: 408: 402: 394: 392: 391: 385: 376: 370: 369: 363: 359: 357: 349: 347: 346: 337:. Archived from 330: 324: 323: 321: 319: 310:. Archived from 300: 294: 293: 291: 290: 279: 270: 265: 103: 100: 29: 22: 18: 586: 585: 581: 580: 579: 577: 576: 575: 516: 515: 502: 501: 498: 493: 484: 482: 477: 476: 472: 463: 461: 455: 451: 435: 434: 428: 426: 422: 416: 412: 396: 395: 389: 387: 383: 377: 373: 361: 360: 351: 350: 344: 342: 331: 327: 317: 315: 302: 301: 297: 288: 286: 280: 273: 266: 262: 258: 236: 208: 202: 166: 146: 97: 89: 85: 60:Hewlett-Packard 17: 12: 11: 5: 584: 574: 573: 568: 563: 558: 553: 548: 543: 538: 533: 528: 514: 513: 497: 496:External links 494: 492: 491: 470: 449: 410: 371: 325: 295: 271: 259: 257: 254: 253: 252: 249: 246: 243: 235: 232: 201: 198: 165: 162: 145: 142: 105: 104: 95: 91: 90: 87: 81: 79: 75: 74: 53: 49: 48: 45: 41: 40: 35: 31: 30: 15: 9: 6: 4: 3: 2: 583: 572: 569: 567: 564: 562: 559: 557: 554: 552: 549: 547: 544: 542: 539: 537: 534: 532: 529: 527: 524: 523: 521: 511: 505: 500: 499: 480: 474: 460: 453: 445: 439: 421: 414: 406: 400: 382: 375: 367: 362:|author= 355: 340: 336: 329: 313: 309: 305: 299: 285: 278: 276: 269: 264: 260: 250: 247: 244: 241: 240: 239: 231: 229: 225: 221: 217: 213: 212:free software 207: 197: 195: 191: 187: 183: 179: 175: 171: 161: 157: 154: 152: 141: 138: 136: 132: 128: 124: 120: 116: 112: 102: 96: 92: 88:United States 84: 83:Beaverton, OR 80: 76: 73: 69: 65: 61: 57: 54: 50: 46: 42: 39: 36: 32: 28: 23: 483:. Retrieved 479:"Membership" 473: 462:. Retrieved 452: 427:. Retrieved 413: 388:. Retrieved 374: 343:. Retrieved 339:the original 328: 316:. Retrieved 312:the original 307: 298: 287:. Retrieved 263: 237: 209: 167: 158: 155: 147: 139: 110: 108: 78:Headquarters 34:Company type 520:Categories 485:2020-05-01 464:2014-11-17 429:2014-11-17 390:2014-11-17 345:2014-11-17 318:17 January 289:2014-11-17 256:References 38:Consortium 200:Criticism 172:(TPM), a 131:Microsoft 72:Microsoft 438:cite web 399:cite web 354:cite web 164:Overview 228:FreeBSD 216:lock-in 144:History 94:Website 52:Founder 44:Founded 133:, and 423:(PDF) 384:(PDF) 224:Linux 135:Cisco 119:Intel 68:Intel 444:link 405:link 366:help 320:2022 226:and 109:The 101:.org 47:2003 220:DRM 176:or 127:IBM 123:AMD 64:IBM 56:AMD 522:: 440:}} 436:{{ 401:}} 397:{{ 358:: 356:}} 352:{{ 306:. 274:^ 192:/ 137:. 129:, 125:, 121:, 86:, 70:, 66:, 62:, 58:, 488:. 467:. 446:) 432:. 407:) 393:. 368:) 348:. 322:. 292:.

Index


Consortium
AMD
Hewlett-Packard
IBM
Intel
Microsoft
Beaverton, OR
trustedcomputinggroup.org
Trusted Computing
Intel
AMD
IBM
Microsoft
Cisco
original equipment manufacturer
Trusted Platform Module
semiconductor intellectual property core
integrated circuit
trusted computing
Trusted Network Connect
Storage Core Architecture
Security Subsystem Class
Trusted Computing § Criticism
free software
lock-in
DRM
Linux
FreeBSD
About Trusted Computing Group

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑