TCG Member Infineon Announces First TPM for Auto Security

Date Published: October, 29, 2018

TCG members have been working for some time to extend the benefits of the Trusted Platform Module, or TPM, for numerous applications beyond the PC. One of these has been automobiles, which have become rolling computers with complex security requirements to protect manufacturer- generated software updates and sensitive info contained in the vehicle about the user and systems.

This week, TCG member Infineon has announced the first TPM developed for the unique auto environment, which mandates a number of requirements for longer life cycles, extreme temperature ranges, changes of ownership and many others.

From the announcement, “…The OPTIGA TPM 2.0 is designed to protect communication between the car manufacturer and the vehicle which increasingly turns into a computer on wheels.

Mobility of the future requires the exchange of huge volumes of data. Cars send real-time traffic information to the cloud or receive updates from the manufacturer “over the air”, for example to update software quickly and in a cost-effective manner. The senders and recipients of that data, whether car makers or individual components in the car, require cryptographic security keys to authenticate themselves.

By using TPM, Infineon says car manufacturers can incorporate sensitive security keys for assigning access rights, authentication and data encryption in the car in a protected way. The TPM can also be updated so that the level of security can be kept up to date throughout the vehicle’s service life. The critical keys are particularly protected against logical and physical attacks in the OPTIGA TPM as if they were in a safe.

Furthermore, incorporating the first or initial key into the vehicle is a particularly sensitive moment for car makers. When the TPM is used, this step can be carried out in Infineon’s certified production environment. After that, the keys are protected against unauthorised access; there is no need for further special security precautions throughout the various stages of the – often globally distributed – value chain.

The TPM likewise generates, stores and administers further security keys for communication within the vehicle. And it is also used to detect faulty or manipulated software and components in the vehicle and initiate troubleshooting by the manufacturer in such a case.

Whereas a vehicle has an average service life time of 12 to 15 years, security features and algorithms keep on being developed and enhanced on a continuous basis. The TPM’s firmware can be updated by remote access so the security it offers can be kept up-to-date – including the cryptographic mechanisms (cryptoagility)…”

The complete announcement is found here, http://www.newelectronics.co.uk/electronics-news/worlds-first-tpm-for-cybersecurity-in-the-connected-car/192527/.

Join

Membership in the Trusted Computing Group is your key to participating with fellow industry stakeholders in the quest to develop and promote trusted computing technologies.

Join Now

Trusted Computing

Standards-based Trusted Computing technologies developed by TCG members now are deployed in enterprise systems, storage systems, networks, embedded systems, and mobile devices and can help secure cloud computing and virtualized systems.

Read more

Specifications

Trusted Computing Group announced that its TPM 2.0 (Trusted Platform Module) Library Specification was approved as a formal international standard under ISO/IEC (the International Organization for Standardization and the International Electrotechnical Commission). TCG has 90+ specifications and guidance documents to help build a trusted computing environment.

Read more