Computer chip vulnerabilities discovered by researchers

14 Dec 2018

1

A Washington State University (WSU) research team has uncovered significant and previously unknown vulnerabilities in high-performance computer chips that could lead to failures in modern electronics.

The researchers found they could damage the on-chip communications system and shorten the lifetime of the whole computer chip significantly by deliberately adding malicious workload.
Led by Partha Pande, assistant professor in the School of Electrical Engineering and Computer Science, they reported on the work during the recent 2018 IEEE / ACM International Symposium on Networks-on-Chip.
Researchers have been working to understand the vulnerabilities of computer chips as a way to prevent malicious attacks on the electronics that make up everyday life. Some consumer electronics vendors, such as Apple and Samsung, have been accused of exploiting vulnerabilities in their own electronics and sending software updates that intentionally slow down earlier phone models to encourage consumers to purchase new products.
Previous researchers have studied computer chip components, such as the processors, computer memory and circuits for security vulnerabilities, but the WSU research team found significant vulnerabilities in the sophisticated communications backbone of high-performance computer chips.
"The communications system is the glue that holds everything together," says Pande. "When it starts to malfunction, the whole system is going to crumble."
High-performance computers use a large number of processors and do parallel processing for big data applications and cloud computing, and the communications system coordinates the processors and memory. Researchers are working to increase the number of processors and incorporate high-performance capabilities into hand-held devices.
The researchers devised three "craftily constructed deleterious" attacks to test the communications system. This additional workload enhanced electromigration-induced stress and cross-talk noise. The researchers found that a limited number of crucial vertical links of the communication system were particularly vulnerable to fail. Those links connect the processors in a stack and allows them to talk with each other.
"We determined how an agent can target the communication system to start malfunctions in the chip," said Pande. "The role of the communications and the threat had not been clear to the research community before."
The researchers will now be working to develop ways to mitigate the problem, such as automated techniques and algorithms to detect and thwart attacks.

Business History Videos

History of hovercraft Part 3...

Today I shall talk a bit more about the military plans for ...

By Kiron Kasbekar | Presenter: Kiron Kasbekar

History of hovercraft Part 2...

In this episode of our history of hovercraft, we shall exam...

By Kiron Kasbekar | Presenter: Kiron Kasbekar

History of Hovercraft Part 1...

If you’ve been a James Bond movie fan, you may recall seein...

By Kiron Kasbekar | Presenter: Kiron Kasbekar

History of Trams in India | ...

The video I am presenting to you is based on a script writt...

By Aniket Gupta | Presenter: Sheetal Gaikwad

view more