TPM

Vangie Beal
Last Updated May 24, 2021 7:57 am

The Trusted Platform Module (TPM) is a hardware device that is basically a secure micro-controller (a chip) with added cryptographic functionality. The purpose of the Trusted Platform Module is to work with supporting software and firmware to prevent unauthorized access to a notebook computer and devices. The TPM contains a hardware engine to perform up to 2048-bit RSA encryption/decryption.

The TPM uses its built-in RSA engine during digital signing and key wrapping operations. Most modern computers have a TPM or you can purchase as a module if you build your own computer. Today software platforms including Microsoft BitLocker and many others automatically use a TPM to transparently encrypt your files.

The TPM Technical Specification

The TPM technical specification is an International Organization for Standardization (ISO) and International Electrotechnical Commission (IEC) standard and was first proposed by the Trusted Computing Group (TCG) consortium in 2008 (see Trusted Platform Module Summary).

TPM 2.0

The TPM 2.0 library specification was released October, 2014. Changes and enhancements compared to the previous TPM version include support for additional cryptographic algorithms, enhancements to TPM applications, enhanced authorization mechanisms, simplified TPM management and additional platform security capabilities.