Trusted Computing For Mac

Posted on  by  admin
Trusted Computing For Mac Average ratng: 3,2/5 7011 votes

The Trusted Computing Platform Alliance (TCPA) was a collaborative initiative involving major industry players such as Compaq, Hewlett-Packard, IBM, Intel, Microsoft, and some others. The successor to the TCPA is the Trusted Computing Group (TCG), whose goal is to develop vendor-neutral standard specifications for trusted computing. Amit Singh, author of the “Mac OS X Internals: A Systems Approach” wrote a whole chapter about trusted computing for Mac OS X. Besides this, he released Mac driver and daemon that will be used.

  1. Trusted Computing Base Components
  2. High Performance Computing For Mac

Executive Summary If you do not have the time, patience, or inclination to read this entire document, please consider reading the rather than reading an incorrect reinterpretation somewhere else. Introduction The Trusted Computing Platform Alliance (TCPA) was a collaborative initiative involving major industry players such as Compaq, Hewlett-Packard, IBM, Intel, Microsoft, and some others. The successor to the TCPA is the (TCG), whose goal is to develop vendor-neutral standard specifications for trusted computing. Unfortunately, there are several aspects of trusted computing that are often misunderstood—in particular, its relationship to the controversial idea of Digital Rights Management (DRM).

We will not discuss the pros and cons of trusted computing here: far too many expositions haven been written both for and against the concept. The purpose of this document is to discuss a specific piece of hardware found in certain Apple computer models: the Trusted Platform Module (TPM). TPMs and Trusted Platforms A Trusted Platform is a computing platform that has a 'trusted' component: say, some tamper-resistant built-in hardware. Usually the resistance in question is to an external attack and not to an attack by the owner. In the case of the TCG platform, the TPM is that trusted piece of (rather complex) hardware.

Cocomodx 0.4.4 download for mac. CocoModX 0.4.4 - Audio module player. Download the latest versions of the best Mac apps at safe and trusted MacUpdate.

A TPM can be thought of as the core of a trusted subsystem. Its logical constituents include functional units and memory. Examples of functional units include a SHA-1 hardware accelerator and a true random number generator. Examples of memory types include working memory, non-volatile storage, and EEPROM. The TPM specification requires certain features, and in some cases, requires a minimum number of certain resources.

In the next section, we will see the feature set of the specific TPM used by Apple. Note that the strict definition of a trusted computing platform includes other requirements besides a TPM. For example, there must be a Core Root of Trust for Measurement (CRTM) and supporting software. The CRTM can be thought of as some set of instructions that execute during the boot process. Are TPMs Evil? People often associate TCG (the erstwhile TCPA) with Microsoft's infamous Palladium project.

Trusted Computing Base Components

Trusted Computing For Mac

People also typically use TCG synonymously with DRM. Sure, you can use a TPM to perform some work in a DRM scheme, but from a 'crackability' standpoint, you won't automatically be any better unless several other additional measures are taken (and the potential use of many such measures is valid cause for concern). It is also believed that a TPM can somehow prevent or control program execution— it cannot. A TPM cannot participate in execution decisions—it is still software that has to make these decisions. Windows The TPM also doesn't know, and cannot know, about black or white lists of computer serial numbers.

This is not to say that there are no justifiable privacy concerns or controversies with the use of trusted computing. An extreme and contrived scenario could be if the TPM is abused by a vendor, say, one that refuses to let the customer disable the TPM or change its ownership— that is a bad thing. However, in doing so, the vendor will have to go against the specification. As with anything else, a TPM could be part of both evil and non-evil uses. This is a never-ending discussion with a very wide scope, and we haven't even started discussing the general notions of 'trust' and 'security.'

High Performance Computing For Mac

There already is no dearth of such discussions, so let us move on with the issue at hand. The Infineon TPM1.2 In recent Apple computers that do have an onboard Infineon TPM, the module is an SLB 9635 TT 1.2. In my experience, the 9635 is one of the 'nicer' modules if one has to do low-level programming for it. Before we look at its key features, let me refer you once again to the for detailed documentation on what these features mean and what they do. Some important hardware details of the 9635 are as follows. The TPM is not a cryptographic accelerator. It is not meant to aid in bulk encryption.

Coments are closed
Scroll to top