翻訳と辞書
Words near each other
・ "O" Is for Outlaw
・ "O"-Jung.Ban.Hap.
・ "Ode-to-Napoleon" hexachord
・ "Oh Yeah!" Live
・ "Our Contemporary" regional art exhibition (Leningrad, 1975)
・ "P" Is for Peril
・ "Pimpernel" Smith
・ "Polish death camp" controversy
・ "Pro knigi" ("About books")
・ "Prosopa" Greek Television Awards
・ "Pussy Cats" Starring the Walkmen
・ "Q" Is for Quarry
・ "R" Is for Ricochet
・ "R" The King (2016 film)
・ "Rags" Ragland
・ ! (album)
・ ! (disambiguation)
・ !!
・ !!!
・ !!! (album)
・ !!Destroy-Oh-Boy!!
・ !Action Pact!
・ !Arriba! La Pachanga
・ !Hero
・ !Hero (album)
・ !Kung language
・ !Oka Tokat
・ !PAUS3
・ !T.O.O.H.!
・ !Women Art Revolution


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

trusted computing : ウィキペディア英語版
trusted computing

Trusted Computing (TC) is a technology developed and promoted by the Trusted Computing Group.〔(Chris Mitchell, ''Trusted Computing'', Institution of Electrical Engineers, 2005. )〕 The term is taken from the field of trusted systems and has a specialized meaning. With Trusted Computing, the computer will consistently behave in expected ways, and those behaviors will be enforced by computer hardware and software.〔 Enforcing this behavior is achieved by loading the hardware with a unique encryption key inaccessible to the rest of the system.
TC is controversial as the hardware is not only secured for its owner, but also secured ''against its owner''. Such controversy has led opponents of trusted computing, such as free software activist Richard Stallman, to refer to it instead as ''treacherous computing'', even to the point where some scholarly articles have begun to place scare quotes around "trusted computing".〔(Ross Anderson, "Cryptography and Competition Policy - Issues with ‘Trusted Computing’ ", in ''Economics of Information Security'', from series ''Advances in Information Security'', Vol. 12, April 11, 2006. )〕〔(F. Stajano, "Security for whom? The shifting security assumptions of pervasive computing", ''Lecture notes in computer science'', vol. 2609, pp. 16-27, 2003. )〕
Trusted Computing proponents such as International Data Corporation, the Enterprise Strategy Group and Endpoint Technologies Associates claim the technology will make computers safer, less prone to viruses and malware, and thus more reliable from an end-user perspective. In addition, they also claim that Trusted Computing will allow computers and servers to offer improved computer security over that which is currently available. Opponents often claim this technology will be used primarily to enforce digital rights management policies and not to increase computer security.〔〔
Chip manufacturers Intel and AMD, hardware manufacturers such as HP and Dell, and operating system providers such as Microsoft all plan to include Trusted Computing in coming generations of products. The U.S. Army requires that every new PC it purchases comes with a Trusted Platform Module (TPM). As of July 3, 2007, so does virtually the entire United States Department of Defense.〔(encryption of unclassified data )〕
==Key concepts==
Trusted Computing encompasses six key technology concepts, of which all are required for a fully Trusted system, that is, a system compliant to the TCG specifications:
# Endorsement key
# Secure input and output
# Memory curtaining / protected execution
# Sealed storage
# Remote attestation
# Trusted Third Party (TTP)
#

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「trusted computing」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.