Abstract

When an ADC is converting a confidential analog signal into digital codes, it may expose a critical hardware security loophole. By exploiting the strong correlation between the ADC digital output codes and the ADC supply current waveforms, an attacker can perform an ADC power side-channel attack (PSA) to steal the sensitive A/D conversion results by tapping into the power supply of the ADC. In this regard, this article demonstrates two neural-network-based successive approximation register (SAR) ADC PSA methods and a 12-bit, 1.25-MS/s prototype SAR ADC with current-equalizer-based PSA protection. The first ADC PSA method employs multi-layer perceptron networks (MLP-PSA), while the second ADC PSA method uses convolutional neural networks (CNN-PSA). With the protection disabled, both MLP-PSA and CNN-PSA extract the A/D conversion results from the ADC supply current waveforms with >99% bit-wise accuracy. With the protection enabled, strong PSA-resistance against MLP-PSA is demonstrated. The same SAR ADC exhibits weaker PSA-resistance against CNN-PSA but generally provides significant protection of A/D conversion results.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call