Go to listing page

Computer chip vulnerabilities could lead to failures in modern electronics

Computer chip vulnerabilities could lead to failures in modern electronics
  • Vulnerabilities in high‑performance computer chips have been uncovered by researchers that could lead to failures in modern electronics.
  • The vulnerabilities could damage the on-chip communications system and shorten the lifetime of the whole computer chip by adding malicious workload.

Researchers from Washington State University have uncovered potential vulnerabilities in high‑performance computer chips that could lead to failures in modern electronics. The researchers found that the vulnerabilities could damage the on-chip communications system and shorten the lifetime of the whole computer chip by adding malicious workload.

The research team from WSU led by Partha Pande, an assistant professor in the School of Electrical Engineering and Computer Science, reported on research during the recent 2018 IEEE/ACM International Symposium on Networks-on-Chip.

Although researchers have previously studied computer chip components, such as processors, computer memory and circuits for security vulnerabilities, this is the first time that significant vulnerabilities in high‑performance computer chips have been uncovered.

More details on the research

Researchers have been analyzing to understand the vulnerabilities of computer chips so that they can find a way to prevent malicious attacks on electronics. Consumer electronics vendors such as Apple and Samsung have been accused of exploiting vulnerabilities in their own electronics and sending software updates that intentionally slow down earlier phone models, as a way to trick consumers to purchase new products.

High‑performance computers use a large number of processors and do parallel processing for big data applications and cloud computing, and the communications system coordinates the processors and memory. Researchers were working to increase the number of processors and incorporate high‑performance capabilities into hand‑held electronic devices.

“The communications system is the glue that holds everything together. When it starts to malfunction, the whole system is going to crumble,” said Pande.

In order to test communication systems, the researchers devised three ‘craftily constructed deleterious’ attacks. This additional workload enhanced electromigration-induced stress and crosstalk noise. The researchers observed that a limited number of crucial vertical links of the communication system were particularly vulnerable to fail. Those links connected the processors in a stack and allow them to talk with each other.

“We determined how an agent can target the communication system to start malfunctions in the chip,” added Pande. “The role of the communications and the threat had not been clear to the research community before.

The researchers will be working to develop ways to mitigate the problem, such as automated techniques and algorithms to detect and thwart such attacks.

Cyware Publisher

Publisher

Cyware