Free Republic
Browse · Search
General/Chat
Topics · Post Article

To: Revel; dayglored; fireman15
It is already being done. Rules are set regarding vehicle emissions and features. EV’s are being pushed on us in legal ways. Appliances are being tampered with. The list goes on. Yet Microsoft can obsolete perfectly good computers Purely for nefarious reasons.

But when you purchase a license to use the "mind" of the hardware, versus owning that programming, then that is what they can do, and which in the interest of collective security has some warrant (Windows has become safer).

However, the problem with viruses etc. is usually due to careless "driving" and not the OS.

And you can imagine how the Left would want to require ideological "safeguards" into computing, which search engines are doing (Google no longer even indexes most of my site).

I consider further development of Trusted Computing (TC) to potentially be something dangerous and which the gov. could consider requiring for all.

Trusted Computing (TC) is a technology developed and promoted by the Trusted Computing Group.[1] The term is taken from the field of trusted systems and has a specialized meaning that is distinct from the field of confidential computing.[2] With Trusted Computing, the computer will consistently behave in expected ways, and those behaviors will be enforced by computer hardware and software.[1] Enforcing this behavior is achieved by loading the hardware with a unique encryption key that is inaccessible to the rest of the system and the owner.

TC is controversial as the hardware is not only secured for its owner, but also against its owner, leading opponents of the technology like free software activist Richard Stallman to deride it as "treacherous computing",[3][4] and certain scholarly articles to use scare quotes when referring to the technology.[5][6]

Trusted Computing proponents such as International Data Corporation,[7] the Enterprise Strategy Group[8] and Endpoint Technologies Associates[9] state that the technology will make computers safer, less prone to viruses and malware, and thus more reliable from an end-user perspective. They also state that Trusted Computing will allow computers and servers to offer improved computer security over that which is currently available. Opponents often state that this technology will be used primarily to enforce digital rights management policies (imposed restrictions to the owner) and not to increase computer security.[3][10]: 23 

Chip manufacturers Intel and AMD, hardware manufacturers such as HP and Dell, and operating system providers such as Microsoft include Trusted Computing in their products if enabled.[11][12] The U.S. Army requires that every new PC it purchases comes with a Trusted Platform Module (TPM).[13][14] As of July 3, 2007, so does virtually the entire United States Department of Defense.[15]...

The Electronic Frontier Foundation and the Free Software Foundation criticize that trust in the underlying companies is not deserved and that the technology puts too much power and control into the hands of those who design systems and software. They also state that it may cause consumers to lose anonymity in their online interactions, as well as mandating technologies Trusted Computing opponents say are unnecessary. They suggest Trusted Computing as a possible enabler for future versions of mandatory access control, copy protection, and DRM.

Some security experts, such as Alan Cox[27] and Bruce Schneier,[28] have spoken out against Trusted Computing, believing it will provide computer manufacturers and software authors with increased control to impose restrictions on what users are able to do with their computers. There are concerns that Trusted Computing would have an anti-competitive effect on the IT market.[10]...Trusting networked computers to controlling authorities rather than to individuals may create digital imprimaturs.

Cryptographer Ross Anderson, University of Cambridge, has great concerns that:[10]

TC can support remote censorship [...] In general, digital objects created using TC systems remain under the control of their creators, rather than under the control of the person who owns the machine on which they happen to be stored [...] So someone who writes a paper that a court decides is defamatory can be compelled to censor it — and the software company that wrote the word processor could be ordered to do the deletion if she refuses. Given such possibilities, we can expect TC to be used to suppress everything from pornography to writings that criticize political leaders.Trusted Computing Group members have refused to implement owner override.[34]

Because a Trusted Computing equipped computer is able to uniquely attest to its own identity, it will be possible for vendors and others who possess the ability to use the attestation feature to zero in on the identity of the user of TC-enabled software with a high degree of certainty. ...Critics point out that this could have a chilling effect on political free speech, the ability of journalists to use anonymous sources, whistle blowing, political blogging and other areas where the public needs protection from retaliation through anonymity.

Since 2004, most major manufacturers have shipped systems that have included Trusted Platform Modules, with associated BIOS support.[47] In accordance with the TCG specifications, the user must enable the Trusted Platform Module before it can be used.

The Linux kernel has included trusted computing support since version 2.6.13, and there are several projects to implement trusted computing for Linux. In January 2005, members of Gentoo Linux's "crypto herd" announced their intention of providing support for TC—in particular support for the Trusted Platform Module.[48] There is also a TCG-compliant software stack for Linux named TrouSerS, released under an open source license. There are several open-source projects that facilitate the use of confidential computing technology, including EGo, EdgelessDB and MarbleRun from Edgeless Systems, as well as Enarx, which originates from security research at Red Hat. - https://en.wikipedia.org/wiki/Trusted_Computing#Criticism

Note that while Trusted Computing relies on the now required (by W/11) Trusted Platform Module (and a TPM is provided by nearly all PC and notebook manufacturers in their products), that being the ultimate hardware system where the core 'root' of trust in the platform has to reside, it is the further development and implementation of Trusted Computing that I am wary of.


135 posted on 05/20/2024 4:34:26 AM PDT by daniel1212 (Turn 2 the Lord Jesus who saves damned+destitute sinners on His acct, believe, b baptized+follow HIM)
[ Post Reply | Private Reply | To 128 | View Replies ]


To: daniel1212

Thanks for all the excellent and informative contributions that you have made in this thread.


137 posted on 05/20/2024 6:51:37 AM PDT by fireman15 (Irritating people are the grit from which we fashion our pearl. I provide the grit. You're Welcome.)
[ Post Reply | Private Reply | To 135 | View Replies ]

Free Republic
Browse · Search
General/Chat
Topics · Post Article


FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson