InvestorsHub Logo
Followers 17
Posts 725
Boards Moderated 0
Alias Born 07/31/2003

Re: junct8/9 post# 106925

Wednesday, 01/18/2006 5:31:07 PM

Wednesday, January 18, 2006 5:31:07 PM

Post# of 249241
European Commission supports R&D Project “Open Trusted Computing”

Villach, Austria – January 09, 2006

Open Trusted Computing Technology will enable European Citizens to gain Trust
and Security in their Computer Use and Applications.

The Open Trusted Computing (OpenTC) consortium announces the launch of a new R&D
project focusing on the development of trusted and secure computing systems based on
open source software. The OpenTC project (IST-027635) targets traditional computer
platforms as well as embedded systems such as mobile phones, aiming to reduce
system-related threats, errors and malfunctions. The total volume of the project is
estimated to 17.1 Million Euros, part of which will be contributed by the EC.

In today's computing platforms, the lack of security has given rise to waves of successful
attacks and system crashes, resulting in severe economic damage to enterprises and
private users, as well as endangering critical infrastructure. Using the trust and security
approach of the OpenTC project, system-protection measures will be an integral part of
the computer system kernel. The weaknesses of todays’ computers, which require that
insecure operating systems are shielded by an ever increasing number of protective
layers such as virus scanners and firewalls, will be complemented and potentially replaced
by integrated trust and security.

OpenTC will improve reliability during authentication, making it easier to defend against
current network threats such as phishing, viruses, trojan horses, corruptive software and
other attacks from hostile sources. Another advantage of OpenTC is that it enables
computers to run critical applications such as trusted banking or e-commerce software in
their own, sealed off, compartments that are protected against external access. The
framework developed in this project can eliminate most current assaults and dangers in
the computing world.

These techniques can also be employed to ward off threats to the reliability and security of
applications and software in devices such as, for example, mobile phones. Insecure and
unreliable behaviour can be eliminated from the start in new IT-based equipment and
applications by exploiting the results of the OpenTC project.

The results will be open source and freely available to users and researchers. The
commission expects a large step forward in the trust and security of next-generation
computing systems through these efforts and their open nature.

Technical details of the Open Trusted Computing project

The enabling technology used in OpenTC for computer security is the design and
implementation of a layered system architecture in which a special computer chip, the
Trusted Platform Module (TPM) – similar to a smartcard – performs the security functions
in a protected hardware environment. This security kernel will be complemented by
next-generation processors with security architecture enhancements and a new class of
operating systems (OS). The main task of the OpenTC project is the identification and
integration of existing trusted OS modules, the development of novel complementary
parts, and their adaptation to the trusted platform elements. The resulting new security
mechanisms are based on low-level OS layers with isolation properties and interfaces to
the trusted computing hardware. These layers enable the leverage of the enhanced trust
and security properties of the platform for standard operating systems, middleware, and
applications. The resulting OpenTC architecture will be applicable to a wide range of
platform types, e.g. servers, grid computing, mobile phones, cars and industrial
automation applications. It also provides basic solution blocks for complex distributed
scenarios with inherent multilateral trust and security capabilities, such as communication
equipment, wireless LAN and networks.

To enable maximum community benefit, the project results will be integrated into, and
distributed as, Open Source software, supporting Linux in particular. A main objective is
the development of complete trusted Linux kernels for different use classes, which will be
distributed as part of the SUSE (a project member) Linux distribution package.

Similar, proprietary, work is being done by industrial adopters. The OpenTC project,
however, is the cooperation of 23 partners worldwide, who will contribute their know-how
to meeting this technological challenge and share the results as open source software.

By making the project results widely available, the OpenTC consortium expects to
encourage Europe’s IT industry to invest in trust and security development. Especially
small and medium-sized enterprises, industry, and research institutions will be enabled to
develop and market trusted computing systems and applications independently. The
integration of trust and security into next-generation European products will make these
more competitive on the world market.

The Open Trusted Computing organisation

The OpenTC project is formed by an international multidisciplinary consortium consisting
of 23 partners:

Technikon Forschungs- und Planungsgesellschaft mbH (project
coordination, AT); Hewlett-Packard Ltd (technical leader, UK); AMD Saxony LLC & Co.
KG (DE); Budapest University of Technology and Economics (HU); Commissariat à
l’Energie Atomique – LIST (FR); COMNEON GmbH & Co. OHG (DE); Forschungszentrum
Karlsruhe GmbH – ITAS (DE); Horst Görtz Institute for IT Security, Ruhr-Universität
Bochum (DE); IBM Research GmbH (CH); Infineon Technologies AG (DE); INTEK Closed
Joint Stock Company (RU); ISECOM (ES); Katholieke Universiteit Leuven (BE);
Politecnico di Torino (IT); Portakal Teknoloji (TR); Royal Holloway, University of London
(UK); SUSE Linux Products GmbH (DE); Technische Universitaet Dresden (DE);
Technische Universitaet Graz (AT); Technische Universitaet Muenchen (DE); Technical
University of Sofia (BR); TUBITAK – UEKAE (TR); and University of Cambridge (UK).

Visit www.opentc.net to learn more.
-----------------

http://www.opentc.net/info/pressrelease/otc_press_release_200601.pdf

Join the InvestorsHub Community

Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.