Computer chip vulnerabilities could put modern electronics at risk 

Researchers have been working to understand the vulnerabilities of computer chips as a way to prevent malicious attacks on the electronics that make up everyday life.
Image used for representational purpose only
Image used for representational purpose only

WASHINGTON: Scientists, including one of Indian origin, have discovered vulnerabilities in high-performance computer chips that could lead to failures in modern electronics.

The researchers from Washington State University in the US found that they could damage the on-chip communications system and shorten the lifetime of the whole computer chip significantly by deliberately adding malicious workload.

They have been working to understand the vulnerabilities of computer chips as a way to prevent malicious attacks on the electronics that make up everyday life.

Some consumer electronics vendors, such as Apple and Samsung, have been accused of exploiting vulnerabilities in their own electronics and sending software updates that intentionally slow down earlier phone models to encourage consumers to purchase new products.

Previous researchers have studied computer chip components, such as the processors, computer memory and circuits for security vulnerabilities, but the WSU research team found significant vulnerabilities in the sophisticated communications backbone of high-performance computer chips.

"The communications system is the glue that holds everything together. When it starts to malfunction, the whole system is going to crumble," said Pande.

High-performance computers use a large number of processors and do parallel processing for big data applications and cloud computing, and the communications system coordinates the processors and memory.

Researchers are working to increase the number of processors and incorporate high-performance capabilities into hand-held devices.

They devised three "craftily constructed deleterious" attacks to test the communications system.

This additional workload enhanced electromigration-induced stress and crosstalk noise.

They found that a limited number of crucial vertical links of the communication system were particularly vulnerable to fail.

Those links connect the processors in a stack and allow them to talk with each other.

"We determined how an agent can target the communication system to start malfunctions in the chip. The role of the communications and the threat had not been clear to the research community before," said Pande.

The researchers will now be working to develop ways to mitigate the problem, such as automated techniques and algorithms to detect and thwart attacks.

Related Stories

No stories found.

X
The New Indian Express
www.newindianexpress.com