Trusted Computing Group

From Wikipedia, the free encyclopedia
Trusted Computing Group
TypeConsortium
Founded2003
FounderAMD, Hewlett-Packard, IBM, Intel, Microsoft
Headquarters
Beaverton, OR[1]
,
United States
Websitetrustedcomputinggroup.org

The Trusted Computing Group is a group formed in 2003 as the successor to the Trusted Computing Platform Alliance which was previously formed in 1999 to implement Trusted Computing concepts across personal computers.[2] Members include Intel, AMD, IBM, Microsoft, and Cisco.

The core idea of trusted computing is to give hardware manufacturers control over what software does and does not run on a system by refusing to run unsigned software.[3]

History[]

On October 11, 1999, the Trusted Computing Platform Alliance (abbreviated as TCPA), a consortium of various technology companies including Compaq, Hewlett-Packard, IBM, Intel, and Microsoft, was formed in an effort to promote trust and security in the personal computing platform.[4] In November 1999, the TCPA announced that over 70 leading hardware and software companies joined the alliance in the first month.[5] On January 30, 2001, version 1.0 of the Trusted Computing Platform Specifications was released[6] IBM was the first original equipment manufacturer to incorporate hardware features based on the specifications with the introduction of its ThinkPad T30 mobile computer in 2002.[7]

In 2003, the TCPA was succeeded by the Trusted Computing Group, with an increased emphasis on mobile devices.[2]

Membership fees vary by level. Promoters pay annual membership fees of $30,000, contributors pay $15,000, and depending upon company size, adopters pay annual membership fees of either $2,500 or $7,500.[8]

Overview[]

TCG's most successful effort was the development of a Trusted Platform Module (TPM), a semiconductor intellectual property core or integrated circuit that conforms to the specification to enable trusted computing features in computers and mobile devices. Related efforts involved Trusted Network Connect, to bring trusted computing to network connections, and / , to bring trusted computing to disk drives and other storage devices. These efforts have not achieved the same level of widespread adoption as the trusted platform module.

Criticism[]

The group has faced widescale opposition from the free software community on the grounds that the technology they are developing has a negative impact on the users' privacy and can create customer lock-in, especially if it is used to create DRM applications. It has received criticism from the Linux and FreeBSD communities, as well as the software development community in general. Significant backlash included Richard Stallman's speech at the 2006 Hackers on Planet Earth conference Stallman calls Trusted Computing "Treacherous Computing" instead and warns that it allows vendors to lock out software, rendering it unusable.[9]

Privacy concerns were heightened when Christopher Tarnovsky presented methods to access and compromise the Infineon TPM non-volatile memory capacity which contains user data at Black Hat 2010.[10]

ISO standardization[]

In 2009 ISO/EIC release trusted platform module standards

  • ISO/IEC 11889-1:2009 Information technology—Trusted Platform Module—Part 1: Overview
  • ISO/IEC 11889-2:2009 Information technology—Trusted Platform Module—Part 2: Design principles
  • ISO/IEC 11889-3:2009 Information technology—Trusted Platform Module—Part 3: Structures
  • ISO/IEC 11889-4:2009 Information technology—Trusted Platform Module—Part 4: Commands

References[]

  1. ^ About Trusted Computing Group
  2. ^ Jump up to: a b Rick Merritt (April 8, 2003). "New group aims to secure PCs, PDAs, cell phones". Retrieved 2014-11-17.
  3. ^ [1]
  4. ^ IBM News Room (October 11, 1999). "Compaq, Hewlett Packard, IBM, Intel, and Microsoft Announce Open Alliance to Build Trust and Security into PCs for e-business". Retrieved 2014-11-17.
  5. ^ Jeanne Orfinik (November 19, 1999). "Trusted Computing Platform Alliance Holds Founding Conference" (PDF). Archived from the original on June 6, 2002. Retrieved 2014-11-17.CS1 maint: unfit URL (link)
  6. ^ Trusted Computing Platform Alliance (January 30, 2001). "Trusted Computing Platform Alliance Announces v.1.0 Specifications for Trusted Computing" (PDF). Archived from the original on August 6, 2002. Retrieved 2014-11-17.CS1 maint: unfit URL (link)
  7. ^ Rick Merritt (April 24, 2002). "IBM ThinkPad complies with TCPA security spec". Retrieved 2014-11-17.
  8. ^ "Membership". Trusted Computing Group. 2020-05-01. Retrieved 2020-05-01.
  9. ^ "Can You Trust Your Computer?". GNU Project. 2016-11-18. Retrieved 2017-05-03.
  10. ^ "Black Hat Briefings" (M4V). Media.blackhat.com. Retrieved 2017-05-03.

External links[]

Retrieved from ""