I see that there is an increasing number of PCs shipped with firmware based TPM (fTPM), e.g. the Intel NUC.
As far as I understand, these solutions practically emulate a TPM chip using the CPUs special instructions (ARM TrustZone or Intel SGX). This makes fTPM a cheaper and more simple solution, since there is no need for another chip in the system.
However, discrete TPM chips have some degree of protection against physical attacks, but I don't see how is this possible with current fTPM implementations.
For example in this paper on the subject, the authors explicitly state, that this form of attack was not considered:
[...] However, we do not defend against power analysis or other sidechannel attacks that require physical access to hardware or hardware modifications.
That paper also lists a number of shortcomings for an Intel SGX based approach. Are these limitations addressed by later development? Platform Trust Technology (PTT), maybe?
Or am I missing something, and the private keys generated by the fTPM cannot be read even with physical access?