Home Computing WPI Researcher Receives $594,081 to Develop Tools to Protect Hardware From HackersNSF Grant to Tajik for Hardware Security Research

WPI Researcher Receives $594,081 to Develop Tools to Protect Hardware From HackersNSF Grant to Tajik for Hardware Security Research

Worcester Polytechnic Institute (WPI) researcher Shahin Tajik has been awarded a prestigious CAREER Award of $594,081 by the National Science Foundation to develop new technologies to monitor and protect computer chips and other hardware from malicious attacks.

The grant will enable Tajik, assistant professor in the Department of Electrical and Computer Engineering, to expand his research into hardware security, a field that focuses on physical threats to computing systems that attackers can hijack by tampering with chips, motherboards, and other electronic components traveling through global supply chains.

“When we talk about computer security, many people will think about hacking attacks that target software vulnerabilities,” Tajik said. “However, computers are made of physical components, and they are vulnerable, too. By tampering with chips and motherboards, attackers can essentially spy on processed data on chips or disrupt the functionality of computer chips. This vulnerability is a critical challenge for businesses, infrastructure operators, and national security.”

Computer hardware is vulnerable to tampering because multiple individuals and companies in far-flung locations, including overseas factories, can be involved in the design, production, and assembly of computer components. Ensuring the integrity of components as they travel through supply chains is critical, but tampering can be hard to spot. 

Tajik’s five-year project will investigate technologies that could potentially thwart hardware attacks by creating better metrics to verify that a computer’s physical parts are manufactured to design standards, correctly installed, and operating without interference. He also will use information theory to advance understanding about “side-channel attacks,” which involve extracting secrets from a chip or system using physical characteristics of the computing hardware. Finally, Tajik will create physically unclonable functions, also known as PUFs, to monitor the activity of chips in computers.

The project builds on Tajik’s previous research into the use of lasers for side-channel attacks on electronic systems and laser-assisted countermeasures. He is part of a team that received nearly $361,000 in NSF funding to acquire a powerful microscope for hardware security research at WPI, and he leads a team that was awarded nearly $1 million in funding from the Massachusetts Technology Collaborative to acquire a second microscope and launch a WPI center focused on semiconductor security research. The center offers testing services to business and academic researchers to support the semiconductor security industry in Massachusetts.

As part of his project, Tajik will develop a new graduate-level course at WPI on the physical security of microelectronic systems, and he will recruit undergraduates to teams that will conduct research related to the project.

“Research into hardware security is fascinating work, like solving a puzzle and then confronting an even harder puzzle that a hacker has created,” Tajik said. “It’s also important work. The physical layer of computers has been overlooked in security research for a long time, so we have a great opportunity to explore and seek solutions that can address a real need.”

 

Reference

Denial of responsibility! TechCodex is an automatic aggregator of Global media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, and all materials to their authors. For any complaint, please reach us at – [email protected]. We will take necessary action within 24 hours.
DMCA compliant image

Leave a Comment