10/20/2019»»Sunday

Infineon Trusted Platform Module Application

10/20/2019
  1. Nov 20, 2018  HP has provided the following updates for Infineon Trusted Platform Module. Download and run the Softpaq to extract files. By default, the files will be extracted to the C:SWSETUP folder. Navigate to the folder with the relevant Softpaq number.
  2. Method 1: Uninstall Infineon Trusted Platform Module 2.0.0.0 via Programs and Features. When a new piece of program is installed on your system, that program is added to the list in Programs and Features.
  3. Trusted Platform Module (TPM, also known as ISO/IEC 11889) is an international standard for a secure cryptoprocessor, a dedicated microcontroller designed to secure hardware through integrated cryptographic keys.

May 31, 2005  Infineon's Trusted Platform Module (TPM) security microcontroller supports the main specification 1.2 of the Trusted Computing Group (TCG). Its TPM security solution features a secure chip hardware, a complete suite of embedded security and TPM system management utilities as well as application software.

Components of a Trusted Platform Module complying with the TPM version 1.2 standard

Trusted Platform Module (TPM, also known as ISO/IEC 11889) is an international standard for a secure cryptoprocessor, a dedicated microcontroller designed to secure hardware through integrated cryptographic keys.

  • 3Uses
  • 7Attacks

History[edit]

Trusted Platform Module (TPM) was conceived by a computer industry consortium called Trusted Computing Group (TCG), and was standardized by International Organization for Standardization (ISO) and International Electrotechnical Commission (IEC) in 2009 as ISO/IEC 11889.[1]

TCG continued to revise the TPM specifications. The last revised edition of TPM Main Specification Version 1.2 was published on March 3, 2011. It consisted of three parts, based on their purpose.[2] For the second major version of TPM, however, TCG released TPM Library Specification 2.0, which builds upon the previously published TPM Main Specification. Its latest edition was released on September 29, 2016, with several errata with the latest one being dated on January 8, 2018.[3][4]

Overview[edit]

Infineon Trusted Platform Module Application Login

Trusted Platform Module provides

  • A random number generator[5][6]
  • Facilities for the secure generation of cryptographic keys for limited uses.
  • Remote attestation: Creates a nearly unforgeable hash key summary of the hardware and software configuration. The software in charge of hashing the configuration data determines the extent of the summary. This allows a third party to verify that the software has not been changed.
  • Binding: Encrypts data using the TPM bind key, a unique RSA key descended from a storage key[clarification needed].[7]
  • Sealing: Similar to binding, but in addition, specifies the TPM state[clarification needed] for the data to be decrypted (unsealed).[8]

Computer programs can use a TPM to authenticate hardware devices, since each TPM chip has a unique and secret RSA key burned in as it is produced. Pushing the security down to the hardware level provides more protection than a software-only solution.[9]

Uses[edit]

The United States Department of Defense (DoD) specifies that 'new computer assets (e.g., server, desktop, laptop, thin client, tablet, smartphone, personal digital assistant, mobile phone) procured to support DoD will include a TPM version 1.2 or higher where required by DISASTIGs and where such technology is available.' DoD anticipates that TPM is to be used for device identification, authentication, encryption, and device integrity verification.[10]

Platform integrity[edit]

The primary scope of TPM is to assure the integrity of a platform. In this context, 'integrity' means 'behave as intended', and a 'platform' is any computer device regardless of its operating system. It is to ensure that the boot process starts from a trusted combination of hardware and software, and continues until the operating system has fully booted and applications are running.

The responsibility of assuring said integrity using TPM is with the firmware and the operating system. For example, Unified Extensible Firmware Interface (UEFI) can use TPM to form a root of trust: The TPM contains several Platform Configuration Registers (PCRs) that allow secure storage and reporting of security relevant metrics. These metrics can be used to detect changes to previous configurations and decide how to proceed. Good examples can be found in Linux Unified Key Setup (LUKS),[11]BitLocker and PrivateCore vCage memory encryption. (See below.)

An example of TPM use for platform integrity is the Trusted Execution Technology (TXT), which creates a chain of trust. It could remotely attest that a computer is using the specified hardware and software.[12]

Disk encryption[edit]

Full disk encryption utilities, such as dm-crypt and BitLocker, can use this technology to protect the keys used to encrypt the computer's storage devices and provide integrity authentication for a trusted boot pathway that includes firmware and boot sector.

Password protection[edit]

Operating systems often require authentication (involving a password or other means) to protect keys, data or systems. If the authentication mechanism is implemented in software only, the access is prone to dictionary attacks. Since TPM is implemented in a dedicated hardware module, a dictionary attack prevention mechanism was built in, which effectively protects against guessing or automated dictionary attacks, while still allowing the user a sufficient and reasonable number of tries. Without this level of protection, only passwords with high complexity would provide sufficient protection.

Infineon Trusted Platform Module Application Download

Other uses and concerns[edit]

Any application can use a TPM chip for:

  • Protection and enforcement of software licenses
  • Prevention of cheating in online games[13]

Other uses exist, some of which give rise to privacy concerns. The 'physical presence' feature of TPM addresses some of these concerns by requiring BIOS-level confirmation for operations such as activating, deactivating, clearing or changing ownership of TPM by someone who is physically present at the console of the machine.[14][15]

TPM implementations[edit]

Trusted Platform Module installed on a motherboard

Starting in 2006, many new laptops have been sold with a built-in TPM chip. In the future, this concept could be co-located on an existing motherboard chip in computers, or any other device where the TPM facilities could be employed, such as a cellphone. On a PC, either the LPC bus or the SPI bus is used to connect to the TPM chip.

TCG has certified TPM chips manufactured by Infineon Technologies, Nuvoton, and STMicroelectronics,[16] having assigned TPM vendor IDs to Advanced Micro Devices, Atmel, Broadcom, IBM, Infineon, Intel, Lenovo, National Semiconductor, Nationz Technologies, Nuvoton, Qualcomm, Rockchip, Standard Microsystems Corporation, STMicroelectronics, Samsung, Sinosun, Texas Instruments, and Winbond.[17]

There are five different types of TPM 2.0 implementations:[18][19]

  • Discrete TPMs are dedicated chips that implement TPM functionality in their own tamper resistant semiconductor package. They are theoretically the most secure type of TPM because the routines implemented in hardware should be[vague] more resistant to bugs[clarification needed] versus routines implemented in software, and their packages are required to implement some tamper resistance.
  • Integrated TPMs are part of another chip. While they use hardware that resists software bugs, they are not required to implement tamper resistance. Intel has integrated TPMs in some of its chipsets.
  • Firmware TPMs are software-only solutions that run in a CPU's trusted execution environment. Since these TPMs are entirely software solutions that run in trusted execution environments, these TPMs are more likely to be vulnerable to software bugs. AMD, Intel and Qualcomm have implemented firmware TPMs.
  • Software TPMs are software emulators of TPMs that run with no more protection than a regular program gets within an operating system. They depend entirely on the environment that they run in, so they provide no more security than what can be provided by the normal execution environment, and they are vulnerable to their own software bugs and attacks that are penetrating the normal execution environment. They are useful for development purposes.
  • Virtual TPMs are provided by a hypervisor. Therefore, they rely on the hypervisor to provide them with an isolated execution environment that is hidden from the software running inside virtual machines to secure their code from the software in the virtual machines. They can provide a security level comparable to a firmware TPM.

TPM 1.2 vs TPM 2.0[edit]

While TPM 2.0 addresses many of the same use cases and has similar features, the details are different. TPM 2.0 is not backward compatible to TPM 1.2.[20]

SpecificationTPM 1.2TPM 2.0
ArchitectureThe one-size-fits-all specification consists of three parts.[2]A complete specification consists of a platform-specific specification which references a common four-part TPM 2.0 library.[21][3] Platform-specific specifications define what parts of the library are mandatory, optional, or banned for that platform; and detail other requirements for that platform.[21] Platform-specific specifications include PC Client,[22] mobile,[23] and Automotive-Thin.[24]
AlgorithmsSHA-1 and RSA are required.[25]AES is optional.[25]Triple DES was once an optional algorithm in earlier versions of TPM 1.2,[26] but has been banned in TPM 1.2 version 94.[27] The MGF1 hash-based mask generation function that is defined in PKCS#1 is required.[25]The PC Client Platform TPM Profile (PTP) Specification requires SHA-1 and SHA-256 for hashes; RSA, ECC using the Barreto-Naehrig 256-bit curve and the NIST P-256 curve for public-key cryptography and asymmetric digital signature generation and verification; HMAC for symmetric digital signature generation and verification; 128-bit AES for symmetric-key algorithm; and the MGF1 hash-based mask generation function that is defined in PKCS#1 are required by the TCG PC Client Platform TPM Profile (PTP) Specification.[28] Many other algorithms are also defined but are optional.[29] Note that Triple DES was readded into TPM 2.0, but with restrictions some values in any 64-bit block.[30]
Crypto PrimitivesA random number generator, a public-key cryptographic algorithm, a cryptographic hash function, a mask generation function, digital signature generation and verification, and Direct Anonymous Attestation are required.[25]Symmetric-key algorithms and exclusive or are optional.[25]Key generation is also required.[31]A random number generator, public-key cryptographic algorithms, cryptographic hash functions, symmetric-key algorithms, digital signature generation and verification, mask generation functions, exclusive or, and ECC-based Direct Anonymous Attestation using the Barreto-Naehrig 256-bit curve are required by the TCG PC Client Platform TPM Profile (PTP) Specification.[28] The TPM 2.0 common library specification also requires key generation and key derivation functions.[32]
HierarchyOne (storage)Three (platform, storage and endorsement)
Root KeysOne (SRK RSA-2048)Multiple keys and algorithms per hierarchy
AuthorizationHMAC, PCR, locality, physical presencePassword, HMAC, and policy (which covers HMAC, PCR, locality, and physical presence).
NV RAMUnstructured dataUnstructured data, Counter, Bitmap, Extend

The TPM 2.0 policy authorization includes the 1.2 HMAC, locality, physical presence, and PCR. It adds authorization based on an asymmetric digital signature, indirection to another authorization secret, counters and time limits, NVRAM values, a particular command or command parameters, and physical presence. It permits the ANDing and ORing of these authorization primitives to construct complex authorization policies.[33]

Criticism[edit]

TCG has faced resistance to the deployment of this technology in some areas, where some authors see possible uses not specifically related to Trusted Computing, which may raise privacy concerns. The concerns include the abuse of remote validation of software (where the manufacturer‍—‌and not the user who owns the computer system‍—‌decides what software is allowed to run) and possible ways to follow actions taken by the user being recorded in a database, in a manner that is completely undetectable to the user.[34]

The TrueCrypt disk encryption utility, as well as its derivative VeraCrypt, do not support TPM. The original TrueCrypt developers were of the opinion that the exclusive purpose of the TPM is 'to protect against attacks that require the attacker to have administrator privileges, or physical access to the computer'. The attacker who has physical or administrative access to a computer can circumvent TPM, e.g., by installing a hardware keystroke logger, by resetting TPM, or by capturing memory contents and retrieving TPM-issued keys. As such, the condemning text goes so far as to claim that TPM is entirely redundant.[35] The VeraCrypt publisher has reproduced the original allegation with no changes other than replacing 'TrueCrypt' with 'VeraCrypt'.[36]

The private endorsement key is fundamental to the security of the TPM circuit, and is never made available to the end-user. This private key must be known to the hardware chip manufacturer at manufacture time, otherwise they would not be able to burn the key into the circuit. There are no guarantees that this private key is not kept by the manufacturer or shared with government agencies. Anyone with access to the private endorsement key would be able to forge the chip's identity and break some of the security that the chip provides. Thus, the security of the TPM relies entirely on the manufacturer and the authorities in the country where the hardware is produced.[original research?]

Attacks[edit]

In 2010, Christopher Tarnovsky presented an attack against TPMs at Black Hat Briefings, where he claimed to be able to extract secrets from a single TPM. He was able to do this after 6 months of work by inserting a probe and spying on an internal bus for the Infineon SLE 66 CL PC.[37][38]

In 2015, as part of the Snowden revelations, it was revealed that in 2010 a US CIA team claimed at an internal conference to have carried out a differential power analysis attack against TPMs that was able to extract secrets.[39][40]

In 2018, a design flaw in the TPM 2.0 specification for the static root of trust for measurement (SRTM) was reported (CVE-2018-6622), which allow an adversary to reset and forge platform configuration registers which are designed to securely hold measurements of software that are used for bootstrapping a computer.[41] Fixing it requires hardware-specific firmware patches.[41] An attacker abuses power interrupts and TPM state restores to trick TPM into thinking its running on non-tampered components.[42]

Main Trusted Boot (tboot) distributions before November 2017 are affected by a dynamic root of trust for measurement (DRTM) attack CVE-2017-16837, which affects computers running on Intel's Trusted eXecution Technology (TXT) for the boot-up routine.[42]

In case of physical access, computers with TPM are vulnerable to cold boot attacks as long as the system is on or can be booted without a passphrase from shutdown or hibernation, which is default setup for Windows computers with BitLocker full disk encryption.[43]

2017 weak key generation controversy[edit]

In October 2017, it was reported that a code library developed by Infineon, which had been in widespread use in its TPMs, contained a vulnerability, known as ROCA, which allowed RSA private keys to be inferred from public keys. As a result, all systems depending upon the privacy of such keys were vulnerable to compromise, such as identity theft or spoofing.[44]

Cryptosystems that store encryption keys directly in the TPM without blinding could be at particular risk to these types of attacks, as passwords and other factors would be meaningless if the attacks can extract encryption secrets.[45]

Availability[edit]

Win 7 64-bit iso file download. Currently TPM is used by nearly all PC and notebook manufacturers, primarily offered on professional product lines.

TPM is implemented by several vendors:

  • In 2006, with the introduction of first Macintosh models with Intel processors, Apple started to ship Macs with TPM. Apple never provided an official driver, but there was a port under GPL available.[46] Apple has not shipped a computer with TPM since 2006.[47]
  • Atmel manufactures TPM devices that it claims to be compliant to the Trusted Platform Module specification version 1.2 revision 116 and offered with several interfaces (LPC, SPI, and I2C), modes (FIPS 140-2 certified and standard mode), temperature grades (commercial and industrial), and packages (TSSOP and QFN).[48][49] Atmel's TPMs support PCs and embedded devices.[48] Atmel also provides TPM development kits to support integration of its TPM devices into various embedded designs.[50]
  • Google includes TPMs in Chromebooks as part of their security model.[51]
  • Google Compute Engine offers virtualized TPMs (vTPMs) as part of Google Cloud's Shielded VMs product.[52]
  • Infineon provides both TPM chips and TPM software, which is delivered as OEM versions with new computers, as well as separately by Infineon for products with TPM technology which complies to TCG standards. For example, Infineon licensed TPM management software to Broadcom Corp. in 2004.[53]
  • Microsoft operating systems Windows Vista and later use the chip in conjunction with the included disk encryption component named BitLocker. Microsoft had announced that from January 1, 2015 all computers will have to be equipped with a TPM 2.0 module in order to pass Windows 8.1hardware certification.[54] However, in a December 2014 review of the Windows Certification Program this was instead made an optional requirement. However, TPM 2.0 is required for connected standby systems.[55] Virtual machines running on Hyper-V can have their own virtual TPM module starting with Windows 10 1511 and Windows Server 2016.[56]
  • In 2011, Taiwanese manufacturer MSI launched its Windpad 110W tablet featuring an AMD CPU and Infineon Security Platform TPM, which ships with controlling software version 3.7. The chip is disabled by default but can be enabled with the included, pre-installed software.[57]
  • Nuvoton provides TPM devices implementing Trusted Computing Group (TCG) version 1.2 and 2.0 specifications for PC applications. Nuvoton also provides TPM devices implementing these specifications for embedded systems and IoT (Internet of Things) applications via I2C and SPI host interfaces. Nuvoton's TPM complies with Common Criteria (CC) with assurance level EAL 4 augmented, FIPS 140-2 level 1 and TCG Compliance requirements, all supported within a single device.[citation needed]
  • Oracle ships TPMs in their recent X- and T-Series Systems such as T3 or T4 series of servers.[58] Support is included in Solaris 11.[59]
  • PrivateCore vCage uses TPM chips in conjunction with Intel Trusted Execution Technology (TXT) to validate systems on bootup.[citation needed]
  • VMware ESXi hypervisor has supported TPM since 4.x, and from 5.0 it is enabled by default.[60][61]
  • Xen hypervisor has support of virtualized TPMs. Each guest gets its own unique, emulated, software TPM.[62]
  • KVM, combined with QEMU, has support for virtualized TPMs. As of 2012, it supports passing through the physical TPM chip to a single dedicated guest. QEMU 2.11 released on December 2017 also provides emulated TPMs to guests.[63]

There are also hybrid types; for example, TPM can be integrated into an Ethernet controller, thus eliminating the need for a separate motherboard component.[64][65]

See also[edit]

  • Unified Extensible Firmware Interface (UEFI)

References[edit]

Module
  1. ^'ISO/IEC 11889-1:2009 – Information technology – Trusted Platform Module – Part 1: Overview'. ISO.org. International Organization for Standardization. May 2009.
  2. ^ ab'Trusted Platform Module (TPM) Specifications'. Trusted Computing Group. March 1, 2011.
  3. ^ ab'TPM Library Specification 2.0'. Trusted Computing Group. October 1, 2014. Retrieved April 21, 2018.
  4. ^'Errata for TPM Library Specification 2.0'. Trusted Computing Group. June 1, 2015. Retrieved April 21, 2018.
  5. ^Alin Suciu, Tudor Carean (2010). 'Benchmarking the True Random Number Generator of TPM Chips'. arXiv:1008.2223 [cs.CR].
  6. ^TPM Main Specification Level 2(PDF), Part 1 – Design Principles (Version 1.2, Revision 116 ed.), retrieved September 12, 2017, Our definition of the RNG allows implementation of a Pseudo Random Number Generator (PRNG) algorithm. However, on devices where a hardware source of entropy is available, a PRNG need not be implemented. This specification refers to both RNG and PRNG implementations as the RNG mechanism. There is no need to distinguish between the two at the TCG specification level.
  7. ^'tspi_data_bind(3) – Encrypts data blob'(Posix manual page). Trusted Computing Group. Retrieved October 27, 2009.
  8. ^TPM Main Specification Level 2(PDF), Part 3 – Commands (Version 1.2, Revision 116 ed.), Trusted Computing Group, retrieved June 22, 2011
  9. ^'TPM – Trusted Platform Module'. IBM. Archived from the original on August 3, 2016.
  10. ^Instruction 8500.01(PDF). US Department of Defense. March 14, 2014. p. 43.
  11. ^'LUKS support for storing keys in TPM NVRAM'. github.com. 2013. Retrieved December 19, 2013.
  12. ^Greene, James (2012). 'Intel Trusted Execution Technology'(PDF) (white paper). Intel. Retrieved December 18, 2013.
  13. ^Autonomic and Trusted Computing: 4th International Conference(Google Books). ATC. 2007. ISBN9783540735465. Retrieved May 31, 2014.
  14. ^Pearson, Siani; Balacheff, Boris (2002). Trusted computing platforms: TCPA technology in context. Prentice Hall. ISBN978-0-13-009220-5.
  15. ^'SetPhysicalPresenceRequest Method of the Win32_Tpm Class'. Microsoft. Retrieved June 12, 2009.
  16. ^'TPM Certified Products List'. Trusted Computing Group. Retrieved October 1, 2016.
  17. ^'TCG Vendor ID Registry'(PDF). September 23, 2015. Retrieved October 27, 2016.
  18. ^Lich, Brian; Browers, Nick; Hall, Justin; McIlhargey, Bill; Farag, Hany (October 27, 2017). 'TPM Recommendations'. Microsoft Docs. Microsoft.
  19. ^'Trusted Platform Module 2.0: A Brief Introduction'(PDF). Trusted Computing Group. October 13, 2016.
  20. ^'Part 1: Architecture'(PDF), Trusted Platform Module Library, Trusted Computing Group, October 30, 2014, retrieved October 27, 2016
  21. ^ abArthur, Will; Challener, David; Goldman, Kenneth (2015). A Practical Guide to TPM 2.0: Using the New Trusted Platform Module in the New Age of Security. New York City: Apress Media, LLC. p. 69. doi:10.1007/978-1-4302-6584-9. ISBN978-1430265832.
  22. ^'PC Client Protection Profile for TPM 2.0 – Trusted Computing Group'. trustedcomputinggroup.org.
  23. ^'TPM 2.0 Mobile Reference Architecture Specification – Trusted Computing Group'. trustedcomputinggroup.org.
  24. ^'TCG TPM 2.0 Library Profile for Automotive-Thin'. trustedcomputinggroup.org. March 1, 2015.
  25. ^ abcdehttp://trustedcomputinggroup.org/wp-content/uploads/TPM-Main-Part-2-TPM-Structures_v1.2_rev116_01032011.pdf
  26. ^http://trustedcomputinggroup.org/wp-content/uploads/mainP2Struct_rev85.pdf
  27. ^http://trustedcomputinggroup.org/wp-content/uploads/TPM-main-1.2-Rev94-part-2.pdf
  28. ^ abhttps://www.trustedcomputinggroup.org/wp-content/uploads/PC-Client-Specific-Platform-TPM-Profile-for-TPM-2-0-v43-150126.pdf
  29. ^https://www.trustedcomputinggroup.org/wp-content/uploads/TCG_Algorithm_Registry_Rev_1.22.pdf
  30. ^https://trustedcomputinggroup.org/wp-content/uploads/TCG-_Algorithm_Registry_Rev_1.27_FinalPublication.pdf
  31. ^http://trustedcomputinggroup.org/wp-content/uploads/TPM-Main-Part-1-Design-Principles_v1.2_rev116_01032011.pdf
  32. ^https://www.trustedcomputinggroup.org/wp-content/uploads/TPM-Rev-2.0-Part-1-Architecture-01.16.pdf
  33. ^'Section 23: Enhanced Authorization (EA) Commands', Trusted Platform Module Library; Part 3: Commands(PDF), Trusted Computing Group, March 13, 2014, retrieved September 2, 2014
  34. ^Stallman, Richard Matthew, 'Can You Trust Your Computer', Project GNU, Philosophy, Free Software Foundation
  35. ^'TrueCrypt User Guide'(PDF). truecrypt.org. TrueCrypt Foundation. February 7, 2012. p. 129 – via grc.com.
  36. ^'FAQ'. veracrypt.fr. IDRIX. July 2, 2017.
  37. ^'Black Hat: Researcher claims hack of processor used to secure Xbox 360, other products'. January 30, 2012. Archived from the original on January 30, 2012. Retrieved August 10, 2017.CS1 maint: BOT: original-url status unknown (link)
  38. ^Szczys, Mike (February 9, 2010). 'TPM crytography cracked'. HACKADAY. Archived from the original on February 12, 2010.
  39. ^Scahill, Jeremy ScahillJosh BegleyJeremy; Begley2015-03-10T07:35:43+00:00, Josh (March 10, 2015). 'The CIA Campaign to Steal Apple's Secrets'. The Intercept. Retrieved August 10, 2017.
  40. ^'TPM Vulnerabilities to Power Analysis and An Exposed Exploit to Bitlocker – The Intercept'. The Intercept. Retrieved August 10, 2017.
  41. ^ abSeunghun, Han; Wook, Shin; Jun-Hyeok, Park; HyoungChun, Kim (August 15–17, 2018). A Bad Dream: Subverting Trusted Platform Module While You Are Sleeping(PDF). 27th USENIX Security Symposium. Baltimore, MD, USA: USENIX Association. ISBN978-1-939133-04-5. Archived(PDF) from the original on August 20, 2019.
  42. ^ abCatalin Cimpanu (August 29, 2018). 'Researchers Detail Two New Attacks on TPM Chips'. Bleeping Computer. Archived from the original on October 7, 2018. Retrieved September 28, 2019.
  43. ^Melissa Michael (October 8, 2018). 'Episode 14 Reinventing the Cold Boot Attack: Modern Laptop Version' (Podcast). F-Secure Blog. Archived from the original on September 28, 2019. Retrieved September 28, 2019.
  44. ^Goodin, Dan (October 16, 2017). 'Millions of high-security crypto keys crippled by newly discovered flaw'. Ars Technica. Condé Nast.
  45. ^'Can the NSA Break Microsoft's BitLocker? – Schneier on Security'. www.schneier.com. Retrieved August 10, 2017.
  46. ^Singh, Amit, 'Trusted Computing for Mac OS X', OS X book.
  47. ^'Your Laptop Data Is Not Safe. So Fix It'. PC World. January 20, 2009.
  48. ^ ab'Home – Microchip Technology'. www.atmel.com.
  49. ^'AN_8965 TPM Part Number Selection Guide – Application Notes – Microchip Technology Inc'(PDF). www.atmel.com.
  50. ^'Home – Microchip Technology'. www.atmel.com.
  51. ^'Chromebook security: browsing more securely'. Chrome Blog. Retrieved April 7, 2013.
  52. ^'Shielded VMs'. Google Cloud. Retrieved April 12, 2019.
  53. ^'Trusted Platform Module (TPM) im LAN-Adapter'. Heise Online. Retrieved January 7, 2019.
  54. ^'Windows Hardware Certification Requirements'. Microsoft.
  55. ^'Windows Hardware Certification Requirements for Client and Server Systems'. Microsoft.
  56. ^'What's new in Hyper-V on Windows Server 2016'. Microsoft.
  57. ^'TPM. Complete protection for peace of mind'. Winpad 110W. MSI.
  58. ^'Oracle Solaris and Oracle SPARC T4 Servers— Engineered Together for Enterprise Cloud Deployments'(PDF). Oracle. Retrieved October 12, 2012.
  59. ^'tpmadm' (manpage). Oracle. Retrieved October 12, 2012.
  60. ^Security and the Virtualization Layer, VMware.
  61. ^Enabling Intel TXT on Dell PowerEdge Servers with VMware ESXi, Dell.
  62. ^'XEN Virtual Trusted Platform Module (vTPM)'. Retrieved September 28, 2015.
  63. ^'QEMU 2.11 Changelog'. qemu.org. December 12, 2017. Retrieved February 8, 2018.
  64. ^'Replacing Vulnerable Software with Secure Hardware: The Trusted Platform Module (TPM) and How to Use It in the Enterprise'(PDF). Trusted computing group. 2008. Retrieved June 7, 2014.
  65. ^'NetXtreme Gigabit Ethernet Controller with Integrated TPM1.2 for Desktops'. Broadcom. May 6, 2009. Retrieved June 7, 2014.

Further reading[edit]

  1. TPM 1.2 Protection Profile (Common CriteriaProtection Profile), Trusted Computing Group.
  2. PC Client Platform TPM Profile (PTP) Specification (Additional TPM 2.0 specifications as applied to TPMs for PC clients), Trusted Computing Group.
  3. PC Client Protection Profile for TPM 2.0 (Common CriteriaProtection Profile for TPM 2.0 as applied to PC clients), Trusted Computing Group.
  4. Trusted Platform Module (TPM) (Work group web page and list of resources), Trusted Computing Group.
  5. 'OLS: Linux and trusted computing', LWN.
  6. Trusted Platform Module (podcast), GRC, 24:30.
  7. TPM Setup (for Mac OS X), Comet way.
  8. 'The Security of the Trusted Platform Module (TPM): statement on Princeton Feb 26 paper'(PDF), Bulletin (press release), Trusted Computing Group, February 2008.
  9. 'Take Control of TCPA', Linux journal.
  10. TPM Reset Attack, Dartmouth.
  11. Trusted Platforms (white paper), Intel, IBM Corporation, CiteSeerX10.1.1.161.7603.
  12. Garrett, Matthew, A short introduction to TPMs, Dream width.
  13. Martin, Andrew, Trusted Infrastructure '101'(PDF), PSU.
  14. Using the TPM: Machine Authentication and Attestation(PDF), Intro to trusted computing, Open security training.
  15. A Root of Trust for Measurement: Mitigating the Lying Endpoint Problem of TNC(PDF), CH: HSR, 2011.
Retrieved from 'https://en.wikipedia.org/w/index.php?title=Trusted_Platform_Module&oldid=918382698'

Are you in need of uninstalling Infineon Trusted Platform Module 2.0.0.0 to fix some problems? Are you looking for an effective solution to completely uninstall it and thoroughly delete all of its files out of your PC? No worry! This page provides detailed instructions on how to completely uninstall Infineon Trusted Platform Module 2.0.0.0.

Possible problems when you uninstall Infineon Trusted Platform Module 2.0.0.0

Trusted Platform Module Driver

* Infineon Trusted Platform Module 2.0.0.0 is not listed in Programs and Features.
* You do not have sufficient access to uninstall Infineon Trusted Platform Module 2.0.0.0.
* A file required for this uninstallation to complete could not be run.
* An error has occurred. Not all of the files were successfully uninstalled.
* Another process that is using the file stops Infineon Trusted Platform Module 2.0.0.0 being uninstalled.
* Files and folders of Infineon Trusted Platform Module 2.0.0.0 can be found in the hard disk after the uninstallation.

Infineon Trusted Platform Module 2.0.0.0 cannot be uninstalled due to many other problems. An incomplete uninstallation of Infineon Trusted Platform Module 2.0.0.0 may also cause many problems. So, it's really important to completely uninstall Infineon Trusted Platform Module 2.0.0.0 and remove all of its files.

How to Uninstall Infineon Trusted Platform Module 2.0.0.0 Completley?

Recommended Method: Quick Way to Uninstall Infineon Trusted Platform Module 2.0.0.0

Method 1: Uninstall Infineon Trusted Platform Module 2.0.0.0 via Programs and Features.

Method 2: Uninstall Infineon Trusted Platform Module 2.0.0.0 with its uninstaller.exe.

Method 3: Uninstall Infineon Trusted Platform Module 2.0.0.0 via System Restore.

Method 4: Uninstall Infineon Trusted Platform Module 2.0.0.0 with Antivirus.

Method 5: Reinstall Infineon Trusted Platform Module 2.0.0.0 to uninstall.

Method 6: Use the Uninstall Command Displayed in the Registry.

Method 7: Uninstall Infineon Trusted Platform Module 2.0.0.0 with Third-party Uninstaller.

Method 1: Uninstall Infineon Trusted Platform Module 2.0.0.0 via Programs and Features.

When a new piece of program is installed on your system, that program is added to the list in Programs and Features. When you want to uninstall the program, you can go to the Programs and Features to uninstall it. So when you want to uninstall Infineon Trusted Platform Module 2.0.0.0, the first solution is to uninstall it via Programs and Features.

Steps:

a. Open Programs and Features.

Windows Vista and Windows 7

Click Start, type uninstall a program in the Search programs and files box and then click the result.

Windows 8, Windows 8.1 and Windows 10

Open WinX menu by holding Windows and X keys together, and then click Programs and Features.

b. Look for Infineon Trusted Platform Module 2.0.0.0 in the list, click on it and then click Uninstall to initiate the uninstallation.

Method 2: Uninstall Infineon Trusted Platform Module 2.0.0.0 with its uninstaller.exe.

Most of computer programs have an executable file named uninst000.exe or uninstall.exe or something along these lines. You can find this files in the installation folder of Infineon Trusted Platform Module 2.0.0.0.

Steps:

a. Go to the installation folder of Infineon Trusted Platform Module 2.0.0.0.

b. Find uninstall.exe or unins000.exe.

c. Double click on its uninstaller and follow the wizard to uninstall Infineon Trusted Platform Module 2.0.0.0.

Method 3: Uninstall Infineon Trusted Platform Module 2.0.0.0 via System Restore.

System Restore is a utility which comes with Windows operating systems and helps computer users restore the system to a previous state and remove programs interfering with the operation of the computer. If you have created a system restore point prior to installing a program, then you can use System Restore to restore your system and completely eradicate the unwanted programs like Infineon Trusted Platform Module 2.0.0.0. You should backup your personal files and data before doing a System Restore.

Steps:

a. Close all files and programs that are open.

b. On the desktop, right click Computer and select Properties. The system window will display.

c. On the left side of the System window, click System protection. The System Properties window will display.

d. Click System Restore and the System Restore window will display.

e. Select Choose a different restore point and click Next.

f. Select a date and time from the list and then click Next. You should know that all programs and drivers installed after the selected date and time may not work properly and may need to be re-installed.

g. Click Finish when the 'Confirm your restore point' window appears.

h. Click Yes to confirm again.

Method 4: Uninstall Infineon Trusted Platform Module 2.0.0.0 with Antivirus.

Nowadays, computer malware appear like common computer applications but they are much more difficult to remove from the computer. Such malware get into the computer with the help of Trojans and spyware. Other computer malware like adware programs or potentially unwanted programs are also very difficult to remove. They usually get installed on your system by bundling with freeware software like video recording, games or PDF convertors. They can easily bypass the detection of the antivirus programs on your system. If you cannot remove Infineon Trusted Platform Module 2.0.0.0 like other programs, then it's worth checking whether it's a malware or not. Click and download this malware detect tool for a free scan.

Method 5: Reinstall Infineon Trusted Platform Module 2.0.0.0 to Uninstall.

When the file required to uninstall Infineon Trusted Platform Module 2.0.0.0 is corrupted or missing, it will not be able to uninstall the program. In such circumstance, reinstalling Infineon Trusted Platform Module 2.0.0.0 may do the trick. Run the installer either in the original disk or the download file to reinstall the program again. Sometimes, the installer may allow you to repair or uninstall the program as well.

Method 6: Use the Uninstall Command Displayed in the Registry.

When a program is installed on the computer, Windows will save its settings and information in the registry, including the uninstall command to uninstall the program. You can try this method to uninstall Infineon Trusted Platform Module 2.0.0.0. Please carefully edit the registry, because any mistake there may make your system crash.

Steps:

a. Hold Windows and R keys to open the Run command, type in regedit in the box and click OK.

b. Navigate the following registry key and find the one of Infineon Trusted Platform Module 2.0.0.0:

HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionUninstall

c. Double click on the UninstallString value, and copy its Value Data.

d. Hold Windows and R keys to open the Run command, paste the Value Data in the box and click OK.

e. Follow the wizard to uninstall Infineon Trusted Platform Module 2.0.0.0.

Method 7: Uninstall Infineon Trusted Platform Module 2.0.0.0 with Third-party Uninstaller.

The manual uninstallation of Infineon Trusted Platform Module 2.0.0.0 requires computer know-how and patience to accomplish. And no one can promise the manual uninstallation will completely uninstall Infineon Trusted Platform Module 2.0.0.0 and remove all of its files. And an incomplete uninstallation will many useless and invalid items in the registry and affect your computer performance in a bad way. Too many useless files also occupy the free space of your hard disk and slow down your PC speed. So, it's recommended that you uninstall Infineon Trusted Platform Module 2.0.0.0 with a trusted third-party uninstaller which can scan your system, identify all files of Infineon Trusted Platform Module 2.0.0.0 and completely remove them. Download this powerful third-party uninstaller below.

 sty.netlify.com © 2019