Trusted Computing

Authors

  • Pitambar Sharma B tech Student, Department ofInformation Technology, Dronacharya College of Engineering, Gurgaon
  • Piyush Girdhar B tech Student, Department of Information Technology, Dronacharya College of Engineering, Gurgaon

DOI:

https://doi.org/10.53555/nncse.v1i4.518

Keywords:

TRUSTED, COMPUTING

Abstract

Trusted Computing (TC) could be a technology developed and promoted by the trusty Computing cluster. The term is essentially derived from the sphere of trusty systems and incorporates a special which means. With trusty Computing, the pc can systematically behave in expected ways that, and people behaviours are enforced by element and computer code. Trusty computing involves corroboratory that one pc is trustable to a different or not. During this we tend to primarily reaching to specialise in a very important feature associated with trust computing is Trust. within the wide used public-key cryptography, creation of keys is done on the native pc and also the creator has complete or say full management over World Health Organization has access thereto, and consequentially their own security policies. In some planned encryption-decryption chips, a private/public secret's for good embedded into the hardware once it's factory-made, and hardware makers would have the chance to record the key while not effort proof of doing this. With this key it might be potential to possess access to information encrypted with it, and to manifest because it .It would be fairly trivial for a manufacturer to grant a duplicate of this key to the govt. or the computer code makers, because the platform should undergo steps so it works with echo computer code. So as to trust something that's echo by or encrypted by a TPM or a trusty pc, therefore, one needs to trust the corporate that created that chip, the corporate that designed the chip, those corporations allowed to form computer code for the chip, and also the ability and interest of these corporations to not compromise the method. The real goal is to be ready to bind information to applications, users and particularly say computers.

References

I. Alves, T. and Felton, D. (2004). TrustZone: integrated hardware and software security, White paper, ARM.

II. Anderson, R. (2003). Cryptography and competition policy: Issues with trusted computing. Proceedings of the Workshop on Economics and Information Security.

III. AR Baugh, B. (2002). Improving the TCPA specification, IEEE Computer 35(8): 77–79.

IV. Brickell, E., Camenish, J. and Chen, L. (2005). The DAA scheme in context, in Mitchell (2005), chapter 5.

V. Cooper, A. and Martin, A. (2006a). Towards a secure, tamper-proof grid platform. CCGRID, IEEE Computer Society, pp. 373–380.

VI. Cooper, A. and Martin, A. (2006b). Towards an open, trusted digital rights management platform, DRM ’06: Proceedings of the ACM workshop on Digital rights management, ACM Press, New York, NY, USA, pp. 79–88.

VII. DoD (1985). Department of Defense Trusted Computer System Evaluation Criteria, DoD Standard 5200.28-STD, DoD.

VIII. Gollman, D. (2004). Why trust is bad for security. http://www.sics.se/policy2005/Policy Pres1/dg-policy-trust.ppt

IX. Grawrock, D. (2008). Dynamics of a Trusted Platform: A building block approach, Intel Press.

X. Heasman, J. (2006). Implementing and detecting an acpi bios rootkit, presentation.https://www.blackhat.com/presentations/bh-federal-06/BHFed-06-Heasman.pdf

XI. Huh, J. H. and Martin, A. (2008). Trusted logging for grid computing, 3rd Asia-Pacific Trusted Infrastructure Technologies Conference,China.

XII. Kauer, B. (2007). Oslo: Improving the security of trusted computing, Proceedings of the 16th USENIX Security Symposium, Boston, Mass., USA.http://os.inf.tu-dresden.de/papers ps/kauer07-oslo.pdf

XIII. Kuhlmann, D., Lo Presti, S., Ramunno, G., Vernizzi, D., Bayer, E., Katrcolu, M. A. and Gngren, B. (2008). Private electronic transaction (pet) proof-of-concept prototype documentation, Deliverable10c.3, Open Trusted Computing Project.

XIV. Marchesini, J., Smith, S., Wild, O. and MacDonald, R. (2003). Experimenting with TCPA/TCG hardware, or: How I learned to stop worrying and love the bear, Technical Report TR2003-476, Department of Computer Science, Dartmouth College, Hanover, New Hampshire.

XV. Martin, A. and Yau, P.-W. (2007). Grid security: next steps, Information Security Technical Report 12(3): 113–122.

XVI. Mitchell, C. (ed.) (2005). Trusted Computing, The Institution of Electrical Engineers, London.

XVII. Oppliger, R. and Rytz, R. (2005). Does trusted computing remedy computer security problems? IEEE Security and Privacy 3(2): 16–19.

XVIII. Safford, D. (2002). Clarifying misinformation on TCPA. http://www.research.ibm.com/gsal/tcpa/tcpa rebuttal.pdf.

XIX. Stallman, R. M. (2002). Can you trust your computer? in J. Gay (ed.), Free Software, Free Society: Selected Essays of Richard M. Stallman, GNU Press, chapter 17, pp. 117–120.

http://www.gnu.org/philosophy/fsfs/rms-essays.pdf

Downloads

Published

2014-04-30

How to Cite

Sharma, P., & Girdhar, P. (2014). Trusted Computing. Journal of Advance Research in Computer Science & Engineering (ISSN 2456-3552), 1(4), 08-11. https://doi.org/10.53555/nncse.v1i4.518