Tip / Sign in to post questions, reply, level up, and achieve exciting badges. Know more

cross mob

OPTIGA™ TPM Forum Discussions

kmoh
OPTIGA™ TPM
I created a AES Key and make it persistent handles-persistent(0x81010020) but I can't use the handle  value, even It dosen't work tpm2_evictcont -c 0x... Show More
johncc1
OPTIGA™ TPM
Hi, Does OPTIGA TPM SLB 9673 have any export control restrictions (eg. ITAR/EAR)? If so, is it exportable to Australia?  Thanks,John Show More
johncc1
OPTIGA™ TPM
Hello, Does Infineon have any TPM 2.0 chips in their portfolio that is targeting FIPS 140-3 certification? The were none back in July 2022 according t... Show More
Bhavith
OPTIGA™ TPM

Hi,

can i get the IBIS model of SLB9673XU20FW2610XTMA1 for signal integrity

 

thanks

 

Roman2
OPTIGA™ TPM
Hello Does FW16 optimized to work with PC with Intel x86? Does FW15 include AES-128/AES-256 capabilities?   Thanks Show More
shashidharasm
OPTIGA™ TPM
Hi, We were trying to run tpm commands to create Attestation key using Google-attestation opensource package on freebsd. However, it fails with the er... Show More
TimRedBeard
OPTIGA™ TPM
Good afternoon, I'm looking for some assistance with an Intune pre-provisioning issue. Installed in: HP ZBook Fury G9 Mobile WorkstationProcessor: Int... Show More
bbb
OPTIGA™ TPM
I have been testing my Raspberry Pi 4 with SWTPM with TPM9670 raspberry pi dev board plugged in (never removed), and after that I've been trying to re... Show More
AaronGragg
OPTIGA™ TPM
I'm selecting a TPM for my application, likely SLB 9672. Where can I go to confirm the commands which this TPM supports? The OPTIGA TPM SLB 9672 datas... Show More
Translation_Bot
OPTIGA™ TPM
Hello guys, I tried to use the infineon TPM utility to test TPM ( https://github.com/Infineon/eltt2?tab=readme-ov-file ), based on Ubuntu: 22.04, kern... Show More
Forum Information

OPTIGA™ TPM

OPTIGA™ TPM (Trusted Platform Module) offers a broad portfolio of standardized security controllers to protect the integrity and authenticity of embedded devices and systems. With a secured key store and support for a variety of encryption algorithms, OPTIGA™ TPM security chips provide robust protection for critical data and processes through their rich functionality. OPTIGA™ TPM security controllers are ideal for platforms running both Windows and Linux and its derivatives (SLB 9645 product versions for Chrome OS available). Based on Trusted Computing Group (TCG) standards, they support the TPM 1.2 or the latest innovative TPM 2.0 standard.