A Practical Guide to TPM 2.0 2015
DOI: 10.1007/978-1-4302-6584-9_3
|View full text |Cite
|
Sign up to set email alerts
|

Quick Tutorial on TPM 2.0

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(1 citation statement)
references
References 0 publications
0
1
0
Order By: Relevance
“…Given this restriction, one can imagine means of anchoring the DT to a specific set of hardware components (a server, a desktop computer, a cluster of machines) by the use of a Trusted Platform Module (TPM) [46], for example. By making certain that the software that represents the DT can only run if a successful and unique cryptographic exchange between the software and the hardware is made [47], the DT is bound to this hardware solely. There are numerous research tracks on how to perform this best [48], [49], but the key point is that this is currently achievable using existing technology, as most current machines have such a TPM that can be used.…”
Section: Security Considerationsmentioning
confidence: 99%
“…Given this restriction, one can imagine means of anchoring the DT to a specific set of hardware components (a server, a desktop computer, a cluster of machines) by the use of a Trusted Platform Module (TPM) [46], for example. By making certain that the software that represents the DT can only run if a successful and unique cryptographic exchange between the software and the hardware is made [47], the DT is bound to this hardware solely. There are numerous research tracks on how to perform this best [48], [49], but the key point is that this is currently achievable using existing technology, as most current machines have such a TPM that can be used.…”
Section: Security Considerationsmentioning
confidence: 99%