Actions

Trusted Computing (TC)

What is Trusted Computing (TC)?

Trusted Computing is a technology that aims to provide enhanced security for computing devices by using hardware features to establish trust in the device's operating system and the software that runs on it. It does this by creating a hardware-based root of trust, which is a secure foundation that can be used to verify the integrity of the device's software and ensure that it has not been tampered with.

Trusted Computing is based on a set of standards and protocols known as the Trusted Computing Group (TCG) standards, which define the hardware and software components that are required to implement Trusted Computing. These standards specify the use of a Trusted Platform Module (TPM), which is a dedicated microcontroller that is built into a computing device and is responsible for implementing the Trusted Computing functions.

The TPM is designed to be a secure hardware component that is resistant to tampering, and it is used to store cryptographic keys and other secure data. It can be used to perform a variety of functions, such as generating and storing digital certificates, authenticating the device's operating system and software, and providing secure boot and runtime protection for the device.

Trusted Computing is often used in conjunction with other security technologies, such as encryption and authentication, to provide a more comprehensive security solution for computing devices. It is used in a wide range of applications, including government and military systems, financial systems, and other sensitive or critical systems that require a high level of security.


See Also

Trusted Computing Group (TCG) Standards


References