Statements (50)
Predicate | Object |
---|---|
gptkbp:instanceOf |
Trusted Platform Module
|
gptkbp:canBe |
discrete chip
integrated into chipset implemented in firmware implemented in software |
gptkbp:enables |
digital rights management
device authentication secure email secure credential storage secure firmware updates VPN access anti-tampering platform attestation |
gptkbp:fullName |
Trusted Platform Module chips
|
gptkbp:function |
enable hardware-based security
store cryptographic keys support disk encryption support secure boot |
gptkbp:hasVersion |
gptkb:TPM_2.0
gptkb:TPM_1.2 |
https://www.w3.org/2000/01/rdf-schema#label |
TPM chips
|
gptkbp:introduced |
2003
|
gptkbp:manufacturer |
gptkb:AMD
gptkb:Atmel gptkb:Intel gptkb:STMicroelectronics gptkb:Infineon gptkb:Nuvoton |
gptkbp:provides |
random number generation
secure storage attestation hardware root of trust platform integrity measurement secure key generation |
gptkbp:purpose |
secure cryptoprocessor
|
gptkbp:relatedStandard |
gptkb:ISO/IEC_11889
|
gptkbp:requires |
gptkb:Windows_11
|
gptkbp:standardizedBy |
gptkb:Trusted_Computing_Group
|
gptkbp:supports |
gptkb:BitLocker
gptkb:Windows_Hello measured boot |
gptkbp:usedIn |
IoT devices
personal computers laptops servers |
gptkbp:vulnerableTo |
physical attacks
side-channel attacks |
gptkbp:bfsParent |
gptkb:TPM_Manufacturer
gptkb:CVE-2017-15361 |
gptkbp:bfsLayer |
7
|