Trusted Computing and You

The Coming Change ...

  • Numerous large corporations have banded together to change the way you interact with your computer.
  • In particular, your notions of Trust and Control.
  • In the past, you could trust the software running on your computer. In the future, unknown third parties may be able to trust the software running on your computer.
  • In the past, you controlled how you interacted with data stored on your computer. In the future, unknown third parties may be able to control the way how you interact with data stored on your computer.
  • This change, is called Trusted Computing.


Trusted Computing

Trusted Computing is a technology, not a policy. Used improperly, in addition to allowing third parties to dictate how you interact with your computer, it can also destroy anonymnity on the internet. Used properly, it can make security guarantess about computer systems like we've never seen before.

Either way, Trusted Computing will change computing as we know it, and we hope that our website will help you make take informed stances concerning the future of trusted computing.

We start out by exaimining what is trusted computing, why there has been a push for it, how it works, and our suggested policy for trusted computing.

Caveat for the Technically Minded

Fully understanding the details of Trusted Computing requires strong backgrounds in operating systems and cryptography. Although there are "official" resources like TCPA (specification for Trusted Computing) and Palladium (Microsoft's implementation). They're rather complicated, beyond the scope of this website, and tend to cloud the underlying principles and key technologies of Trusted computing.

Since we're aiming at a general audience, we have decided to
  • Omit cryptographic details. Readers interested in cryptography are encouraged to check "Applied Cryptography" from our links section.
  • Present a simplified model. We have omitted details, made the protocols informal, and grouped ideas.
  • When we say "impossible" we don't mean "not possible", we really mean "computationally infeasible" -- you may be able to decrypt the data, but with current best known algorithms, it'll take you billions of years.
Readers interested in the gory technical details are encouraged to study our links section.

Credits

  • Our website template is copied from the MoinMoin Wiki.
  • The TrustedComputing logo was an image from the web.
  • All else is the works of Seamon Chan and TongKe Xue.
Contents:

Extras: