Microsoft Using Infineon TPM to Protect Data on Surface Pro and Surface Book Devices

Date Published: January, 18, 2016

Microsoft Using Infineon TPM to Protect Data on Surface Pro and Surface Book Devices

TPM has long provided an efficient and standards-based way to protect sensitive data in hardware, which is widely accept as more secure than protecting such information in software. To date, more than a billion PCs, servers, networking gear, ATMs, kiosks, and industrial systems, among other devices, have embedded the TPM. As devices become increasingly connected to a wider web of things and contain more and more sensitive information, the need for such strong security has increased.

Infineon, a long-time TCG member and developer of TCG-certified TPMs, last week announced the following (read complete post here):

Microsoft puts emphasis on hardware based security to protect sensitive user data stored on connected devices. The company integrates OPTIGA™ TPMs (Trusted Platform Modules) from Infineon Technologies AG (FSE: IFX / OTCQX: IFNNY) into its latest personal computing devices. Among these are the new Surface Pro 4 tablet and the Surface Book, the first Microsoft branded laptop.

TPMs are dedicated security chips to store sensitive data such as keys, certificates and passwords separated from the main processor. This increases protection of the computing device from unauthorized access, manipulation and data theft. For example, the key and password of the Microsoft BitLocker Drive Encryption application are securely stored inside the TPM.

Infineon is recognized as the world’s leading supplier of security solutions for Trusted Computing. Microsoft’s personal computing devices rely on the OPTIGA™ TPM SLB 9665, the industry’s first certified security controller based on the latest TPM 2.0 standard. This standard was defined by the Trusted Computing Group (TCG), an international standardization group with members such as Intel and Google. TPM 2.0 specifications are based on most advanced cryptography and security mechanisms. In addition, they particularly address mobile computing such as notebooks and tablets as well as IoT devices with special security requirements.”

Learn more about the TPM and see it and other TCG technologies and specifications demonstrated for mobile, enterprise and IoT applications at the Feb. 29 TCG RSA session. More information and a discount code for registration here.

Join

Membership in the Trusted Computing Group is your key to participating with fellow industry stakeholders in the quest to develop and promote trusted computing technologies.

Join Now

Trusted Computing

Standards-based Trusted Computing technologies developed by TCG members now are deployed in enterprise systems, storage systems, networks, embedded systems, and mobile devices and can help secure cloud computing and virtualized systems.

Read more

Specifications

Trusted Computing Group announced that its TPM 2.0 (Trusted Platform Module) Library Specification was approved as a formal international standard under ISO/IEC (the International Organization for Standardization and the International Electrotechnical Commission). TCG has 90+ specifications and guidance documents to help build a trusted computing environment.

Read More