HP EliteDesk 800 G1 Ultra-slim PC Client Security Commercial Managed IT Softwa - Page 31

Infineon Trusted Platform Module

Page 31 highlights

File and Folder Encryption ✖ ✔ Infineon Trusted Platform Module HP PC's feature a Trusted Platform Module (TPM) embedded security chip on select HP business notebooks, desktops and workstations. This embedded security chip is certified to the Trusted Computing Group (TCG) Evaluation Assurance Level 4+ (EAL4+) standard. HP platforms support the latest TPM v1.2. The Trusted Computing Group (TCG) is an international industry standards group. The TCG develops specifications amongst its members. Upon completion, the TCG publishes the specifications for use and implementation by the industry. Table 6 provides a list of TPM features and benefits on an HP PC. TPM Management uses a Microsoft Management Console (MMC) snap-in tool. The TPM Management can be run as a stand-alone console or it can be added/used with MMC. Table 6 TPM Features and Benefits on HP PC's Feature Designed to the TCG standard Benefit As a standards-based technology, TPM security chips are designed to work with a growing number of third party software solutions while providing a platform to support future hardware and operating system architectures. Supports Microsoft CAPI and PKCS#11 cryptographic software interfaces Enables the TPM security chip to enhance a broad range of existing applications and solutions that take advantage of these interfaces (for example, Microsoft Outlook®, Netscape Navigator, RSA SecurID and public key infrastructure solutions from leaders like Microsoft, VeriSign and Entrust) Enhanced Microsoft EFS Helps protect sensitive user data stored locally on a PC, where access to Microsoft EFS encrypted files are protected by the embedded security chip, providing a higher degree of hardware-based protection Support for TPM v.1.2 HP PC's support the latest TPM v1.2 Some scenarios supported by the embedded TPM module include:  A computer with the TPM can create encryption keys that can only be decrypted by the same TPM. The TPM "wraps" encryption keys with its own storage root key, which is stored within the TPM. Storing the storage root key in the TPM microchip, rather than on your hard disk, offers better protection against attacks designed to expose your encryption keys. This can benefit multiple security applications that use encryption.  Also, a TPM owner password is created when TPM is first initialized. The TPM owner password helps ensure that only the authorized owner can access and manage the TPM on the computer. For more information on trusted computing solutions from HP, including more information on the embedded security chip solution for HP business desktop, notebook and workstation PCs, visit www.hp.com/go/security OR Visit: SLB9635 or http://www.infineon.com/cms/en/product/chip-card-and-security-ics/embedded-security/trustedcomputing/trusted-platform-module-tpm1.2-pc/channel.html?channel=ff80808112ab681d0112ab6921ae011f. 31

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37

31
File and Folder Encryption
Infineon Trusted Platform Module
HP PC’s feature a Trusted Platform Module (TPM) embedded security chip on select HP business notebooks,
desktops and workstations. This embedded security chip is certified to the Trusted Computing Group (TCG)
Evaluation Assurance Level 4+ (EAL4+) standard. HP platforms support the latest TPM v1.2.
The Trusted Computing Group (TCG) is an international industry standards group. The TCG develops
specifications amongst its members. Upon completion, the TCG publishes the specifications for use and
implementation by the industry. Table 6 provides a list of TPM features and benefits on an HP PC.
TPM Management uses a Microsoft Management Console (MMC) snap-in tool. The TPM Management can be
run as a stand-alone console or it can be added/used with MMC.
Table
 
6
  
TPM
 
Features
 
and
 
Benefits
 
on
 
HP
 
PC’s
 
Feature
Benefit
Designed to the TCG standard
As a standards-based technology, TPM security chips are designed to work with a growing
number of third party software solutions while providing a platform to support future
hardware and operating system architectures.
Supports Microsoft CAPI and
PKCS#11 cryptographic
software interfaces
Enables the TPM security chip to enhance a broad range of existing applications and
solutions that take advantage of these interfaces (for example, Microsoft Outlook®,
Netscape Navigator, RSA SecurID and public key infrastructure solutions from leaders like
Microsoft, VeriSign and Entrust)
Enhanced Microsoft EFS
Helps protect sensitive user data stored locally on a PC, where access to Microsoft EFS
encrypted files are protected by the embedded security chip, providing a higher degree of
hardware-based protection
Support for TPM v.1.2
HP PC’s support the latest TPM v1.2
Some scenarios supported by the embedded TPM module include:
A computer with the TPM can create encryption keys that can only be decrypted by the same TPM. The TPM
"wraps" encryption keys with its own storage root key, which is stored within the TPM. Storing the storage root
key in the TPM microchip, rather than on your hard disk, offers better protection against attacks designed to
expose your encryption keys. This can benefit multiple security applications that use encryption.
Also, a TPM owner password is created when TPM is first initialized. The TPM owner password helps ensure that
only the authorized owner can access and manage the TPM on the computer.
For more information on trusted computing solutions from HP, including more information on the embedded security chip
solution for HP business desktop, notebook and workstation PCs, visit www.hp.com/go/security
OR
Visit: SLB9635
computing/trusted-platform-module-tpm1.2-pc/channel.html?channel=ff80808112ab681d0112ab6921ae011f.