Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Free
Faster access than browser!
 

Trusted Platform Module and Windows Vista

Shortcuts: Differences, Similarities, Jaccard Similarity Coefficient, References.

Difference between Trusted Platform Module and Windows Vista

Trusted Platform Module vs. Windows Vista

Trusted Platform Module (TPM, also known as ISO/IEC 11889) is an international standard for a secure cryptoprocessor, a dedicated microcontroller designed to secure hardware through integrated cryptographic keys. Windows Vista (codenamed Longhorn) is an operating system by Microsoft for use on personal computers, including home and business desktops, laptops, tablet PCs and media center PCs.

Similarities between Trusted Platform Module and Windows Vista

Trusted Platform Module and Windows Vista have 20 things in common (in Unionpedia): Ars Technica, BitLocker, Cold boot attack, Condé Nast, Digital rights management, Disk encryption, Free Software Foundation, Google, Key (cryptography), Keystroke logging, Lenovo, Microsoft, Microsoft TechNet, Motherboard, Next-Generation Secure Computing Base, Operating system, Original equipment manufacturer, Secure cryptoprocessor, Software license, Unified Extensible Firmware Interface.

Ars Technica

Ars Technica (a Latin-derived term that the site translates as the "art of technology") is a website covering news and opinions in technology, science, politics, and society, created by Ken Fisher and Jon Stokes in 1998.

Ars Technica and Trusted Platform Module · Ars Technica and Windows Vista · See more »

BitLocker

BitLocker is a full disk encryption feature included with Windows Vista and later.

BitLocker and Trusted Platform Module · BitLocker and Windows Vista · See more »

Cold boot attack

In cryptography, a cold boot attack (or to a lesser extent, a platform reset attack) is a type of side channel attack in which an attacker with physical access to a computer is able to retrieve encryption keys from a running operating system after using a cold reboot to restart the machine.

Cold boot attack and Trusted Platform Module · Cold boot attack and Windows Vista · See more »

Condé Nast

Condé Nast Inc. is an American mass media company founded in 1909 by Condé Montrose Nast, based at One World Trade Center and owned by Advance Publications.

Condé Nast and Trusted Platform Module · Condé Nast and Windows Vista · See more »

Digital rights management

Digital rights management (DRM) is a set of access control technologies for restricting the use of proprietary hardware and copyrighted works.

Digital rights management and Trusted Platform Module · Digital rights management and Windows Vista · See more »

Disk encryption

Disk encryption is a technology which protects information by converting it into unreadable code that cannot be deciphered easily by unauthorized people.

Disk encryption and Trusted Platform Module · Disk encryption and Windows Vista · See more »

Free Software Foundation

The Free Software Foundation (FSF) is a 501(c)(3) non-profit organization founded by Richard Stallman on 4 October 1985 to support the free software movement, which promotes the universal freedom to study, distribute, create, and modify computer software, with the organization's preference for software being distributed under copyleft ("share alike") terms, such as with its own GNU General Public License.

Free Software Foundation and Trusted Platform Module · Free Software Foundation and Windows Vista · See more »

Google

Google LLC is an American multinational technology company that specializes in Internet-related services and products, which include online advertising technologies, search engine, cloud computing, software, and hardware.

Google and Trusted Platform Module · Google and Windows Vista · See more »

Key (cryptography)

In cryptography, a key is a piece of information (a parameter) that determines the functional output of a cryptographic algorithm.

Key (cryptography) and Trusted Platform Module · Key (cryptography) and Windows Vista · See more »

Keystroke logging

Keystroke logging, often referred to as keylogging or keyboard capturing, is the action of recording (logging) the keys struck on a keyboard, typically covertly, so that the person using the keyboard is unaware that their actions are being monitored.

Keystroke logging and Trusted Platform Module · Keystroke logging and Windows Vista · See more »

Lenovo

Lenovo Group Ltd. or Lenovo PC International, often shortened to Lenovo (formerly stylized as lenovo), is a Chinese multinational technology company with headquarters in Beijing, China and Morrisville, North Carolina.

Lenovo and Trusted Platform Module · Lenovo and Windows Vista · See more »

Microsoft

Microsoft Corporation (abbreviated as MS) is an American multinational technology company with headquarters in Redmond, Washington.

Microsoft and Trusted Platform Module · Microsoft and Windows Vista · See more »

Microsoft TechNet

Microsoft TechNet is a Microsoft web portal and web service for IT professionals.

Microsoft TechNet and Trusted Platform Module · Microsoft TechNet and Windows Vista · See more »

Motherboard

A motherboard (sometimes alternatively known as the mainboard, system board, baseboard, planar board or logic board, or colloquially, a mobo) is the main printed circuit board (PCB) found in general purpose microcomputers and other expandable systems.

Motherboard and Trusted Platform Module · Motherboard and Windows Vista · See more »

Next-Generation Secure Computing Base

The Next-Generation Secure Computing Base (NGSCB; codenamed Palladium and also known as Trusted Windows) is a cancelled software architecture designed by Microsoft which aimed to provide users of the Windows operating system with better privacy, security, and system integrity.

Next-Generation Secure Computing Base and Trusted Platform Module · Next-Generation Secure Computing Base and Windows Vista · See more »

Operating system

An operating system (OS) is system software that manages computer hardware and software resources and provides common services for computer programs.

Operating system and Trusted Platform Module · Operating system and Windows Vista · See more »

Original equipment manufacturer

An Original Equipment Manufacturer (OEM) is a company that produces parts and equipment that may be marketed by another manufacturer.

Original equipment manufacturer and Trusted Platform Module · Original equipment manufacturer and Windows Vista · See more »

Secure cryptoprocessor

A secure cryptoprocessor is a dedicated computer on a chip or microprocessor for carrying out cryptographic operations, embedded in a packaging with multiple physical security measures, which give it a degree of tamper resistance.

Secure cryptoprocessor and Trusted Platform Module · Secure cryptoprocessor and Windows Vista · See more »

Software license

A software license is a legal instrument (usually by way of contract law, with or without printed material) governing the use or redistribution of software.

Software license and Trusted Platform Module · Software license and Windows Vista · See more »

Unified Extensible Firmware Interface

The Unified Extensible Firmware Interface (UEFI) is a specification that defines a software interface between an operating system and platform firmware.

Trusted Platform Module and Unified Extensible Firmware Interface · Unified Extensible Firmware Interface and Windows Vista · See more »

The list above answers the following questions

Trusted Platform Module and Windows Vista Comparison

Trusted Platform Module has 116 relations, while Windows Vista has 356. As they have in common 20, the Jaccard index is 4.24% = 20 / (116 + 356).

References

This article shows the relationship between Trusted Platform Module and Windows Vista. To access each article from which the information was extracted, please visit:

Hey! We are on Facebook now! »