Understanding Security Threats in Emerging Neuromorphic Computing Architecture

Document Type

Article

Journal/Book Title/Conference

Journal of Hardware and Systems Security

Volume

5

Publisher

Springer

Publication Date

2-13-2021

First Page

45

Last Page

57

Abstract

Neuromorphic computing marks the beginning of a new era in computing system design, owing to the introduction of complex and unorthodox non-Von Neumann architectures, in conjunction with new post-CMOS nano-ionic devices. These neuromorphic chips are projected to soon become a mainstay platform for a diverse set of applications, ranging from day-to-day rudimentary decision making, to safety critical defense and healthcare management. In this environment, hardware security can no longer take an auxiliary role in system design. In this work, we lay a solid foundation of understanding the broad security implications of emerging memristor-based neuromorphic computing paradigm. We investigate various security loopholes arising from an untrustworthy neuromorphic design environment. We propose, examine and evaluate the security threats arising from—(a) covert hardware Trojans and (b) external attacks exploiting implementation-specific vulnerabilities. Subsequently, we discuss three specific attacks targeting crucial components of the neuromorphic design and demonstrate how the security breaches in the neuromorphic systems can directly impact the end-user experience. Uncovering these security vulnerabilities in the emerging neuromorphic computing paradigm can be instrumental in shaping our design practices.

This document is currently not available here.

Share

COinS