TPM 2.0 standard

GPTKB entity

Statements (68)
Predicate Object
gptkbp:instance_of gptkb:software
gptkbp:bfsLayer 3
gptkbp:bfsParent gptkb:software
gptkbp:based_on TPM 1.2 standard
gptkbp:developed_by gptkb:Trusted_Computing_Group
gptkbp:enables digital rights management
secure firmware updates
platform integrity measurement
gptkbp:enhances data protection
gptkbp:facilitates secure key generation
https://www.w3.org/2000/01/rdf-schema#label TPM 2.0 standard
gptkbp:includes enhanced cryptographic algorithms
gptkbp:is_adopted_by gptkb:Educational_Institution
government agencies
enterprise environments
gptkbp:is_compatible_with gptkb:operating_system
gptkb:Windows_11
gptkbp:is_implemented_in gptkb:computer
hardware chips
gptkbp:is_part_of gptkb:software
cybersecurity measures
compliance frameworks
hardware security modules
trusted computing
data integrity solutions
trusted execution environments
enterprise security solutions
device identity management
secure software development practices
identity and access management systems
network security frameworks
device security policies
gptkbp:is_related_to encryption standards
security protocols
gptkbp:is_supported_by gptkb:smartphone
Linux distributions
motherboard manufacturers
BIOS manufacturers
gptkbp:is_used_for access control
user authentication
identity protection
secure communications
secure transactions
secure application deployment
gptkbp:is_used_in gptkb:Io_T_devices
gptkb:smartphone
gptkb:server
personal computers
tablets
gptkbp:is_utilized_in gptkb:software_framework
gptkb:railway_station
data centers
automotive systems
cloud computing environments
digital certificates.
gptkbp:provides hardware-based security functions
secure storage for cryptographic keys
platform authentication
secure boot process
gptkbp:released_in gptkb:2014
gptkbp:requires gptkb:Windows_Hello
gptkb:Bit_Locker_Drive_Encryption
Windows 11 installation
gptkbp:supports disk encryption
secure boot
remote attestation
virtualization security
gptkbp:uses cryptographic keys