New Computer Chip Vulnerabilities Discovered

New Computer Chip Vulnerabilities Discovered

Researchers have found significant and previously unknown vulnerabilities in high-performance computer chip that could damage the communications systems.

The team from the Washington State University (WSU) found that deliberately adding malicious workload can shorten the lifetime of the whole computer chip significantly.

"The communications system is the glue that holds everything together. When it starts to malfunction, the whole system is going to crumble," said Partha Pande, Assistant Professor at the WSU's School of Electrical Engineering and Computer Science.

According to Pande, some consumer electronics vendors, such as Apple and Samsung, have been accused of exploiting vulnerabilities in their own electronics and sending software updates that intentionally slow down earlier phone models to encourage consumers to purchase new products.

High-performance computers use a large number of processors and do parallel processing for big data applications and cloud computing, and the communications system coordinates the processors and memory.

Researchers are working to increase the number of processors and incorporate high-performance capabilities into hand-held devices.

Microchips, Wikimedia Commons

They devised three "craftily constructed deleterious" attacks to test the communications system.

This additional workload enhanced electromigration-induced stress and crosstalk noise. The researchers found that a limited number of crucial vertical links of the communication system are particularly vulnerable to fail.

Those links connect the processors in a stack and allows them to talk with each other, the researchers explained.

"We determined how an agent can target the communication system to start malfunctions in the chip," said Pande. "The role of the communications and the threat had not been clear to the research community before."

The team will now be working to develop ways to mitigate the problem, such as automated techniques and algorithms to detect and thwart attacks.

The results were presented at the 2018 IEEE/ACM International Symposium on Networks-on-Chip in Italy. (IANS)

Related Stories

No stories found.
logo
NewsGram
www.newsgram.com