Tip / Sign in to post questions, reply, level up, and achieve exciting badges. Know more

cross mob

OPTIGA™ TPM Forum Discussions

hwSafetyEng
OPTIGA™ TPM
I am trying to an safety analysis for a product using the OPTIGA TPM SLI9670 A-TPM  I found the documentation on the FIT rate for the component but wa... Show More
Vinson
OPTIGA™ TPM
Hi Team, I'm working on  SLB 9673 for security credential protection with tpm2-tools. From Infineon github: https://github.com/Infineon/optiga-tpm-cheatsheet#persistent-key-1... Show More
thongp-ampere
OPTIGA™ TPM
Hi all,My system configuration: OS: Fedora 36 TPM related packages:openssl.aarch64: 1:3.0.8-1.fc36tpm2-tss.aarch64: 3.2.2-1.fc36tpm2-tools.aarch64: 5... Show More
simon_liu
OPTIGA™ TPM
Dear     How to check TPM error codes, such as: ERROR:esys:src/tss2-esys/api/Esys_RSA_Decrypt.c:102:Esys_RSA_Decrypt() Esys Finish ErrorCode (0x000009... Show More
Michael_H
OPTIGA™ TPM
HiThe TPM2.0 SLB 9673 does not start correctly and I can't narrow down the origin of the error. Upon startup, I see the following in the logs:dmesg | ... Show More
Snehal_Patel
OPTIGA™ TPM
Hi Everyone, We are presently using TPM 1.2 ( SLB9645) and we are looking for  elliptic curve cryptography support which is not available in TPM 1.2 i... Show More
alex7
OPTIGA™ TPM
Hi, There is a tpm device SLM9670 connected to NXP CPU with SPI bus on my board. The running linux version is 4.14. spi mode is 0. From tpm_tis_core d... Show More
simon_liu
OPTIGA™ TPM
Regarding SLB 9670, how do we make sure that TPM is currently clear?
AleCla97
OPTIGA™ TPM
Hi, I have integrated the TPM 2.0 Iridium SLB 9670 together with the i.MX8MP processor to implement remote attestation using the IMA Linux kernel modu... Show More
ebwade
OPTIGA™ TPM
Product: Infineon Optiga TPM SLB9670Version: 7.85.4555.0Spec: 2.0Installed in: HP ProBook 450 G6Processor: Intel Core i3-8145UOS: Windows 11 Pro 22H2 ... Show More
Forum Information

OPTIGA™ TPM

OPTIGA™ TPM (Trusted Platform Module) offers a broad portfolio of standardized security controllers to protect the integrity and authenticity of embedded devices and systems. With a secured key store and support for a variety of encryption algorithms, OPTIGA™ TPM security chips provide robust protection for critical data and processes through their rich functionality. OPTIGA™ TPM security controllers are ideal for platforms running both Windows and Linux and its derivatives (SLB 9645 product versions for Chrome OS available). Based on Trusted Computing Group (TCG) standards, they support the TPM 1.2 or the latest innovative TPM 2.0 standard.