TPM 2.0: A Short History and How to Use

Date Published: October, 31, 2017

TCG members continue working to create devices and applications to use the TPM 2.0, which offers many benefits for security. The 2.0 approach gives developers and designers many options to use key attributes and to apply them for protecting keys and certificates, for authentication, for attestation and for ensuring device integrity and health. All of these are useful on their own or combined. TCG member AMI has put together a concise summary of the TPM 2.0 key features and how to use. We urge anyone interested in security for devices and the IoT, as well as for securing data and network gear, to review this document.

https://ami.com/en/tech-blog/trusted-platform-module-20-a-brief-introduction-by-trusted-computing-group/

TCG also offers a number of other resources. For those focused on IoT, please see our resource page including guidance, architect’s guides and graphics, https://trustedcomputinggroup.org/securing-insecure-iot/.

The TPM spec and related documents are here for review and reference: https://trustedcomputinggroup.org/work-groups/trusted-platform-module/

Join

Membership in the Trusted Computing Group is your key to participating with fellow industry stakeholders in the quest to develop and promote trusted computing technologies.

Join Now

Trusted Computing

Standards-based Trusted Computing technologies developed by TCG members now are deployed in enterprise systems, storage systems, networks, embedded systems, and mobile devices and can help secure cloud computing and virtualized systems.

Read more

Specifications

Trusted Computing Group announced that its TPM 2.0 (Trusted Platform Module) Library Specification was approved as a formal international standard under ISO/IEC (the International Organization for Standardization and the International Electrotechnical Commission). TCG has 90+ specifications and guidance documents to help build a trusted computing environment.

Read More