首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 36 毫秒
1.
The results of an ab?initio modelling of aluminium substitutional impurity (\({\hbox {Al}}_{\rm Ge}\)), aluminium interstitial in Ge [\({\hbox {I}}_{\rm Al}\) for the tetrahedral (T) and hexagonal (H) configurations] and aluminium interstitial-substitutional pairs in Ge (\({\hbox {I}}_{\rm Al}{\hbox {Al}}_{\rm Ge}\)) are presented. For all calculations, the hybrid functional of Heyd, Scuseria, and Ernzerhof in the framework of density functional theory was used. Defects formation energies, charge state transition levels and minimum energy configurations of the \({\hbox {Al}}_{\rm Ge}\), \({\hbox {I}}_{\rm Al}\) and \({\hbox {I}}_{\rm Al}{\hbox {Al}}_{\rm Ge}\) were obtained for ?2, ?1, 0, \(+\)1 and \(+\)2 charge states. The calculated formation energy shows that for the neutral charge state, the \({\hbox {I}}_{\rm Al}\) is energetically more favourable in the T than the H configuration. The \({\hbox {I}}_{\rm Al}{\hbox {Al}}_{\rm Ge}\) forms with formation energies of ?2.37 eV and ?2.32 eV, when the interstitial atom is at the T and H sites, respectively. The \({\hbox {I}}_{\rm Al}{\hbox {Al}}_{\rm Ge}\) is energetically more favourable when the interstitial atom is at the T site with a binding energy of 0.8 eV. The \({\hbox {I}}_{\rm Al}\) in the T configuration, induced a deep donor (\(+\)2/\(+1\)) level at \(E_{\mathrm {V}}+0.23\) eV and the \({\hbox {Al}}_{\rm Ge}\) induced a single acceptor level (0/?1) at \(E_{\mathrm {V}}+0.14\) eV in the band gap of Ge. The \({\hbox {I}}_{\rm Al}{\hbox {Al}}_{\rm Ge}\) induced double-donor levels are at \(E_{\rm V}+0.06\) and \(E_{\rm V}+0.12\) eV, when the interstitial atom is at the T and H sites, respectively. The \({\hbox {I}}_{\rm Al}\) and \({\hbox {I}}_{\rm Al}{\hbox {Al}}_{\rm Ge}\) exhibit properties of charge state-controlled metastability.  相似文献   

2.
The flash-evaporation technique was utilized to fabricate undoped 1.35-μm and 1.2-μm thick lead iodide films at substrate temperatures \( T_{\rm{s}} = 150 \)°C and 200°C, respectively. The films were deposited onto a coplanar comb-like copper (Cu-) electrode pattern, previously coated on glass substrates to form lateral metal–semiconductor–metal (MSM-) structures. The as-measured constant-temperature direct-current (dc)-voltage (\( I\left( {V;T} \right) - V \)) curves of the obtained lateral coplanar Cu-PbI2-Cu samples (film plus electrode) displayed remarkable ohmic behavior at all temperatures (\( T = 18 - 90\,^\circ {\hbox{C}} \)). Their dc electrical resistance \( R_{\rm{dc}} (T \)) revealed a single thermally-activated conduction mechanism over the temperature range with activation energy \( E_{\rm{act}} \approx 0.90 - 0.98 \,{\hbox{eV}} \), slightly less than half of room-temperature bandgap energy \( E_{\rm{g}} \) (\( \approx \,2.3\, {\hbox{eV}} \)) of undoped 2H-polytype PbI2 single crystals. The undoped flash-evaporated \( {\hbox{PbI}}_{\rm{x}} \) thin films were homogeneous and almost stoichiometric (\( x \approx 1.87 \)), in contrast to findings on lead iodide films prepared by other methods, and were highly crystalline hexagonal 2H-polytypic structure with c-axis perpendicular to the surface of substrates maintained at \( T_{\rm{s}} { \gtrsim }150^\circ {\hbox{C}} \). Photoconductivity measurements made on these lateral Cu-PbI2-Cu-structures under on–off visible-light illumination reveal a feeble photoresponse for long wavelengths (\( \lambda > 570\,{\hbox{nm}} \)), but a strong response to blue light of photon energy \( E_{\rm{ph}} \) \( \approx \,2.73 \, {\hbox{eV}} \) (\( > E_{\rm{g}} \)), due to photogenerated electron–hole (e–h) pairs via direct band-to-band electronic transitions. The constant-temperature/dc voltage current–time \( I\left( {T,V} \right) - t \) curves of the studied lateral PbI2 MSM-structures at low ambient temperatures (\( T < 50^\circ {\hbox{C}} \)), after cutting off the blue-light illumination, exhibit two trapping mechanisms with different relaxation times. These strongly depend on \( V \) and \( T \), with thermally generated charge carriers in the PbI2 mask photogenerated (e–h) pairs at higher temperatures.  相似文献   

3.
This paper presents a new time-mode duty-cycle-modulation-based high-accuracy temperature sensor. Different from the well-known \({\varSigma }{\varDelta }\) ADC-based readout structure, this temperature sensor utilizes a temperature-dependent oscillator to convert the temperature information into temperature-related time-mode parameter values. The useful output information of the oscillator is the duty cycle, not the absolute frequency. In this way, this time-mode duty-cycle-modulation-based temperature sensor has superior performance over the conventional inverter-chain-based time domain types. With a linear formula, the duty-cycle output streams can be converted into temperature values. The design is verified in 65nm standard digital CMOS process. The verification results show that the worst temperature inaccuracy is kept within 1\(\,^{\circ }\mathrm{C}\) with a one-point calibration from \(-\)55 to 125 \(^{\circ }\mathrm{C}\). At room temperature, the average current consumption is only 0.8 \(\upmu \)A (1.1\(\,\upmu \)A in one phase and 0.5 \(\upmu \)A in the other) with 1.2 V supply voltage, and the total energy consumption for a complete measurement is only 0.384 \({\hbox {nJ}}\).  相似文献   

4.
Total variation (TV) denoising is a commonly used method for recovering 1-D signal or 2-D image from additive white Gaussian noise observation. In this paper, we define the Moreau enhanced function of \(L_1\) norm as \({\varPhi }_\alpha (x)\) and introduce the minmax-concave TV (MCTV) in the form of \({\varPhi }_\alpha (Dx)\), where D is the finite difference operator. We present that MCTV approaches \(\Vert Dx\Vert _0\) if the non-convexity parameter \(\alpha \) is chosen properly and apply it to denoising problem. MCTV can strongly induce the signal sparsity in gradient domain, and moreover, its form allows us to develop corresponding fast optimization algorithms. We also prove that although this regularization term is non-convex, the cost function can maintain convexity by specifying \(\alpha \) in a proper range. Experimental results demonstrate the effectiveness of MCTV for both 1-D signal and 2-D image denoising.  相似文献   

5.
In this paper, a novel, high-performance and robust sense amplifier (SA) design is presented for small \(I_\mathrm{CELLl}\) SRAM, using fin-shaped field effect transistors (FinFET) in 22-nm technology. The technique offers data-line-isolated current sensing approach. Compared with the conventional CSA (CCSA) and hybrid SA (HSA), the proposed current feed-SA (CF-SA) demonstrates 2.15\(\times \) and 3.02\(\times \) higher differential current, respectively, for \({V}_{\mathrm{DD}}\) of 0.6 V. Our results indicate that even at the worst corner, CF-SA can provide 2.23\(\times \) and 1.7\(\times \) higher data-line differential voltage compared with CCSA and HSA, respectively. Further, 66.89 and 31.47 % reductions in the cell access time are achieved compared to the CCSA and HSA, respectively, under similar \(I_\mathrm{CELLl}\) and bit-line and data-line capacitance. Statistical simulations have proved that the CF-SA provides high read yield with 32.39 and 22.24 % less \(\upsigma _{\mathrm{Delay}}\). It also offers a much better read effectiveness and robustness against the data-line capacitance as well as \({V}_{\mathrm{DD}}\) variation. Furthermore, the CF-SA is able to tolerate a large offset of the input devices, up to 80 mV at \({V}_{\mathrm{DD}}=0.6\hbox {V}\).  相似文献   

6.
Three fractional-order transfer functions are analyzed for differences in realizing (\(1+\alpha \)) order lowpass filters approximating a traditional Butterworth magnitude response. These transfer functions are realized by replacing traditional capacitors with fractional-order capacitors (\(Z=1/s^{\alpha }C\) where \(0\le \alpha \le 1\)) in biquadratic filter topologies. This analysis examines the differences in least squares error, stability, \(-\)3 dB frequency, higher-order implementations, and parameter sensitivity to determine the most suitable (\(1+\alpha \)) order transfer function for the approximated Butterworth magnitude responses. Each fractional-order transfer function for \((1+\alpha )=1.5\) is realized using a Tow–Thomas biquad a verified using SPICE simulations.  相似文献   

7.
8.
A fractor is a simple fractional-order system. Its transfer function is \(1/Fs^{\alpha }\); the coefficient, F, is called the fractance, and \(\alpha \) is called the exponent of the fractor. This paper presents how a fractor can be realized, using RC ladder circuit, meeting the predefined specifications on both F and \(\alpha \). Besides, commonly reported fractors have \(\alpha \) between 0 and 1. So, their constant phase angles (CPA) are always restricted between \(0^{\circ }\) and \(-90^{\circ }\). This work has employed GIC topology to realize fractors from any of the four quadrants, which means fractors with \(\alpha \) between \(-\)2 and +2. Hence, one can achieve any desired CPA between \(+180^{\circ }\) and \(-180^{\circ }\). The paper also exhibits how these GIC parameters can be used to tune the fractance of emulated fractors in real time, thus realizing dynamic fractors. In this work, a number of fractors are developed as per proposed technique, their impedance characteristics are studied, and fractance values are tuned experimentally.  相似文献   

9.
This paper implemented a new skin lesion detection method based on the genetic algorithm (GA) for optimizing the neutrosophic set (NS) operation to reduce the indeterminacy on the dermoscopy images. Then, k-means clustering is applied to segment the skin lesion regions. Therefore, the proposed method is called optimized neutrosophic k-means (ONKM). On the training images set, an initial value of \(\alpha \) in the \(\alpha \)-mean operation of the NS is used with the GA to determine the optimized \(\alpha \) value. The Jaccard index is used as the fitness function during the optimization process. The GA found the optimal \(\alpha \) in the \(\alpha \)-mean operation as \(\alpha _{\mathrm{optimal}} =0.0014\) in the NS, which achieved the best performance using five fold cross-validation. Afterward, the dermoscopy images are transformed into the neutrosophic domain via three memberships, namely true, indeterminate, and false, using \(\alpha _{\mathrm{optimal}}\). The proposed ONKM method is carried out to segment the dermoscopy images. Different random subsets of 50 images from the ISIC 2016 challenge dataset are used from the training dataset during the fivefold cross-validation to train the proposed system and determine \(\alpha _{\mathrm{optimal}}\). Several evaluation metrics, namely the Dice coefficient, specificity, sensitivity, and accuracy, are measured for performance evaluation of the test images using the proposed ONKM method with \(\alpha _{\mathrm{optimal}} =0.0014\) compared to the k-means, and the \(\gamma \)k-means methods. The results depicted the dominance of the ONKM method with \(99.29\pm 1.61\%\) average accuracy compared with k-means and \(\gamma \)k-means methods.  相似文献   

10.
Lower bounds on lifetime of ultra wide band wireless sensor networks   总被引:1,自引:0,他引:1  
The asymptotic lower bounds on the lifetime of time hopping impulse radio ultra wide band (TH-IR UWB) wireless sensor networks are derived using percolation theory arguments. It is shown that for static dense TH-IR UWB wireless sensor network, which sensor nodes are distributed in a square of unit area according to a Poisson point process of intensity n, the lower bound on the lifetime is \( \Upomega \left( {\left( {{{\sqrt n } \mathord{\left/ {\vphantom {{\sqrt n } {\log \sqrt n }}} \right. \kern-\nulldelimiterspace} {\log \sqrt n }}} \right)^{\alpha - 2} } \right) \), where α > 2 is the path loss exponent, thus dense TH-IR UWB wireless sensor network is fit to be employed in large-scale network. For static extended TH-IR UWB wireless sensor network which sensor nodes are distributed in a square \( \left[ {0,\sqrt n } \right] \times \left[ {0,\sqrt n } \right] \) according to a Poisson point process of unit intensity, the lower bound on the lifetime is \( \Upomega \left( {{{\left( {\log \sqrt n } \right)^{2 - \alpha } } \mathord{\left/ {\vphantom {{\left( {\log \sqrt n } \right)^{2 - \alpha } } n}} \right. \kern-\nulldelimiterspace} n}} \right) \), therefore large-scale extended network will lead to shorten network lifetime. The results also indicate that the lower bound on the lifetime in the ideal case is longer than that of a static network by a factor of \( n^{1/2} \left( {\log \sqrt n } \right)^{\alpha - 4} \). Hence mobility of sensor nodes can improve network lifetime.  相似文献   

11.
This paper presents an ultra-low power incremental \({\varDelta {\Sigma }}\) ADC with flexible sampling frequency, accuracy, and operational duty-cycle. The flexibility and low leakage power enable efficient scaling of average power together with performance. This allows simultaneous optimization of the sensor system (1) for various multiplexed, both on-chip and off-chip sensor interfaces, and (2) for a wide range of available harvested energy. The architecture allows further flexibility as it can be used in regular continuous \({\varDelta {\Sigma }}\) mode as well, without trading off accuracy. The ADC was implemented in a 180 nm CMOS process, on the same ASIC with a temperature sensor, pressure sensor and energy harvesting functionalities. The ADC has a nominal power consumption of \(1.3\,\upmu\)W, SNDR of 68 dB and BW of 200 Hz, denoting a \(FOM_w =1.58\) pJ/conv.  相似文献   

12.
A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a “qualified” subset of parties can efficiently reconstruct the secret while any “unqualified” subset of parties cannot efficiently learn anything about the secret. The collection of “qualified” subsets is defined by a monotone Boolean function. It has been a major open problem to understand which (monotone) functions can be realized by a computational secret-sharing scheme. Yao suggested a method for secret-sharing for any function that has a polynomial-size monotone circuit (a class which is strictly smaller than the class of monotone functions in \({\mathsf {P}}\)). Around 1990 Rudich raised the possibility of obtaining secret-sharing for all monotone functions in \({\mathsf {NP}}\): in order to reconstruct the secret a set of parties must be “qualified” and provide a witness attesting to this fact. Recently, Garg et al. (Symposium on theory of computing conference, STOC, pp 467–476, 2013) put forward the concept of witness encryption, where the goal is to encrypt a message relative to a statement \(x\in L\) for a language \(L\in {\mathsf {NP}}\) such that anyone holding a witness to the statement can decrypt the message; however, if \(x\notin L\), then it is computationally hard to decrypt. Garg et al. showed how to construct several cryptographic primitives from witness encryption and gave a candidate construction. One can show that computational secret-sharing implies witness encryption for the same language. Our main result is the converse: we give a construction of a computational secret-sharing scheme for any monotone function in \({\mathsf {NP}}\) assuming witness encryption for \({\mathsf {NP}}\) and one-way functions. As a consequence we get a completeness theorem for secret-sharing: computational secret-sharing scheme for any single monotone \({\mathsf {NP}}\)-complete function implies a computational secret-sharing scheme for every monotone function in \({\mathsf {NP}}\).  相似文献   

13.
A secret-sharing scheme realizes a graph if every two vertices connected by an edge can reconstruct the secret while every independent set in the graph does not get any information on the secret. Similar to secret-sharing schemes for general access structures, there are gaps between the known lower bounds and upper bounds on the share size for graphs. Motivated by the question of what makes a graph “hard” for secret-sharing schemes (that is, they require large shares), we study very dense graphs, that is, graphs whose complement contains few edges. We show that if a graph with \(n\) vertices contains \(\left( {\begin{array}{c}n\\ 2\end{array}}\right) -n^{1+\beta }\) edges for some constant \(0 \le \beta <1\), then there is a scheme realizing the graph with total share size of \(\tilde{O}(n^{5/4+3\beta /4})\). This should be compared to \(O(n^2/\log (n))\), the best upper bound known for the total share size in general graphs. Thus, if a graph is “hard,” then the graph and its complement should have many edges. We generalize these results to nearly complete \(k\)-homogeneous access structures for a constant \(k\). To complement our results, we prove lower bounds on the total share size for secret-sharing schemes realizing very dense graphs, e.g., for linear secret-sharing schemes, we prove a lower bound of \(\Omega (n^{1+\beta /2})\) for a graph with \(\left( {\begin{array}{c}n\\ 2\end{array}}\right) -n^{1+\beta }\) edges.  相似文献   

14.
In typical applications of homomorphic encryption, the first step consists for Alice of encrypting some plaintext m under Bob’s public key \(\mathsf {pk}\) and of sending the ciphertext \(c = \mathsf {HE}_{\mathsf {pk}}(m)\) to some third-party evaluator Charlie. This paper specifically considers that first step, i.e., the problem of transmitting c as efficiently as possible from Alice to Charlie. As others suggested before, a form of compression is achieved using hybrid encryption. Given a symmetric encryption scheme \(\mathsf {E}\), Alice picks a random key k and sends a much smaller ciphertext \(c' = (\mathsf {HE}_{\mathsf {pk}}(k), \mathsf {E}_k(m))\) that Charlie decompresses homomorphically into the original c using a decryption circuit \(\mathcal {C}_{{\mathsf {E}^{-1}}}\). In this paper, we revisit that paradigm in light of its concrete implementation constraints, in particular \(\mathsf {E}\) is chosen to be an additive IV-based stream cipher. We investigate the performances offered in this context by Trivium, which belongs to the eSTREAM portfolio, and we also propose a variant with 128-bit security: Kreyvium. We show that Trivium, whose security has been firmly established for over a decade, and the new variant Kreyvium has excellent performance. We also describe a second construction, based on exponentiation in binary fields, which is impractical but sets the lowest depth record to \(8\) for \(128\)-bit security.  相似文献   

15.
We give a detailed account of the use of \(\mathbb {Q}\)-curve reductions to construct elliptic curves over \(\mathbb {F}_{p^2}\) with efficiently computable endomorphisms, which can be used to accelerate elliptic curve-based cryptosystems in the same way as Gallant–Lambert–Vanstone (GLV) and Galbraith–Lin–Scott (GLS) endomorphisms. Like GLS (which is a degenerate case of our construction), we offer the advantage over GLV of selecting from a much wider range of curves and thus finding secure group orders when \(p\) is fixed for efficient implementation. Unlike GLS, we also offer the possibility of constructing twist-secure curves. We construct several one-parameter families of elliptic curves over \(\mathbb {F}_{p^2}\) equipped with efficient endomorphisms for every \(p > 3\), and exhibit examples of twist-secure curves over \(\mathbb {F}_{p^2}\) for the efficient Mersenne prime \(p = 2^{127}-1\).  相似文献   

16.
The r-round (iterated) Even–Mansour cipher (also known as key-alternating cipher) defines a block cipher from r fixed public n-bit permutations \(P_1,\ldots ,P_r\) as follows: Given a sequence of n-bit round keys \(k_0,\ldots ,k_r\), an n-bit plaintext x is encrypted by xoring round key \(k_0\), applying permutation \(P_1\), xoring round key \(k_1\), etc. The (strong) pseudorandomness of this construction in the random permutation model (i.e., when the permutations \(P_1,\ldots ,P_r\) are public random permutation oracles that the adversary can query in a black-box way) was studied in a number of recent papers, culminating with the work of Chen and Steinberger (EUROCRYPT 2014), who proved that the r-round Even–Mansour cipher is indistinguishable from a truly random permutation up to \(\mathcal {O}(2^{\frac{rn}{r+1}})\) queries of any adaptive adversary (which is an optimal security bound since it matches a simple distinguishing attack). All results in this entire line of work share the common restriction that they only hold under the assumption that the round keys \(k_0,\ldots ,k_r\) and the permutations \(P_1,\ldots ,P_r\) are independent. In particular, for two rounds, the current state of knowledge is that the block cipher \(E(x)=k_2\oplus P_2(k_1\oplus P_1(k_0\oplus x))\) is provably secure up to \(\mathcal {O}(2^{2n/3})\) queries of the adversary, when \(k_0\), \(k_1\), and \(k_2\) are three independent n-bit keys, and \(P_1\) and \(P_2\) are two independent random n-bit permutations. In this paper, we ask whether one can obtain a similar bound for the two-round Even–Mansour cipher from just one n-bit key and one n-bit permutation. Our answer is positive: When the three n-bit round keys \(k_0\), \(k_1\), and \(k_2\) are adequately derived from an n-bit master key k, and the same permutation P is used in place of \(P_1\) and \(P_2\), we prove a qualitatively similar \(\widetilde{\mathcal {O}}(2^{2n/3})\) security bound (in the random permutation model). To the best of our knowledge, this is the first “beyond the birthday bound” security result for AES-like ciphers that does not assume independent round keys.  相似文献   

17.
This paper presents and evaluates the performance of wireless networks that utilize the decode-and-forward relay. This multi-hop relaying scheme communicates over Extended Generalized-\({\mathcal {K}}\) (\(\hbox {EG}{\mathcal {K}}\)) composite fading channels to create performance evaluation. To this effect, new exact and easy to compute formulas for several performance metrics are derived. More specifically, new and exact-form mathematical formulas are derived for the cumulative distribution function, the generalized moments of the overall end-to-end signal-to-noise ratio, the outage probability (\({\hbox {P}}_{\text{out}}\)), the ergodic capacity (\({\mathcal {C}}_{\text{Ergodic}}\)), the moment generating function, and the average error probability (\({\hbox {Pr(e)}}\)) for different modulation schemes. Moreover, we carried out a series of computer simulation experiments in order to testify the accuracy of the derived framework. Finally, we discussed the impact of different parameters including fading/shadowing parameters, transmitted power and the number of hops on the derived expressions.  相似文献   

18.
In this paper, we present a unified framework to analyze the performance of the average bit error probability (BEP) and the outage probability over generalized fading channels. Specifically, we assume that the probability density function (PDF) of the instantaneous signal-to-noise ratio \(\zeta \) is given by the product of: power function, exponential function, and the modified Bessel function of the first kind, i.e., \(f_{\zeta }(\zeta )=\zeta ^{\lambda -1}exp\left( -a\zeta ^{\beta }\right) I_{v}\left( b\zeta ^{\beta }\right) \). Based on this PDF, we obtain a novel closed-form expression for the average BEP over such channels perturbed by an additive white generalized Gaussian noise (AWGGN). Note that other well-known noise types can be deduced from the AWGGN as special cases such as Gaussian noise, Laplacian noise, and impulsive noise. Furthermore, we obtain a novel closed-form expression for the outage probability. As an example of such channels, and without loss of generality, we analyze the performance of the average BEP and the outage probability over the \(\eta \)\(\mu \) fading channels. Analytical results accompanied with Monte-Carlo simulations are provided to validate our analysis.  相似文献   

19.
The opportunistic spectrum access (OSA) and spectrum sharing (SS) are most commonly used schemes in accessing the underutilized licensed spectrum by a cognitive radio (CR) system. Unlike to SS scheme in which the CR users are permitted to co-exist on the same band being used by licensed users (LUs), in OSA scheme the unlicensed users (UUs) are allowed to access an idle band only. During a CR communication in OSA scheme, in order to remain aware of the re-appearance of LUs on the band of interest, the process of spectrum sensing is of high importance. During sensing, in order to decide the idle/busy status of the licensed band, the proper selection of decision threshold \({\uplambda }\) is of high importance. \({\uplambda }\) is mainly selected by using two principles called as constant detection rate (CDR) in which \({\uplambda }\) is calculated by taking fixed value of probability of detection \(\left( {{{\varvec{P}}}_{{\varvec{d}}} } \right) \) and constant false alarm rate (CFAR) in which \({\uplambda }\) is calculated by taking fixed value of probability of false alarm \(\left( {{\varvec{P}}}_{{\varvec{fa}}} \right) \). The CDR principle is favorable in protecting the communication of LUs while CFAR principle suits in improving the throughput of CR system. So, blind use of any of the principle lead to a compromise either in the security of LUs or throughput of CR. This paper proposes an approach which based on the mobile/stationary nature of UU node, and the distance of UU node from LU, makes selection of an appropriate scheme among the CDR-OSA, CFAR-OSA, and SS, to opportunistically improve the CR-throughput.  相似文献   

20.
The notion of memristive system was first proposed in 2009. This concept of memory element has been extended from memristors \((\hbox {R}_{\mathrm{M}})\) to memcapacitors \((\hbox {C}_{\mathrm{M}})\) and meminductors \((\hbox {L}_{\mathrm{M}})\). Currently, the above elements are not available as off-the-shelf components. Therefore, based on the realization of a light-dependent resistor (LDR), memristor analog model, memcapacitor and meminductor analog circuit models based on \(\hbox {R}_{\mathrm{M}}-\hbox {C}_{\mathrm{M}}\) and \(\hbox {R}_{\mathrm{M}}-\hbox {L}_{\mathrm{M}}\) converters are first introduced. Then, instead of the traditional resistor, capacitor, and inductor, memristor-, memcapacitor-, and meminductor-equivalent circuits are used to determine the time domain characteristics of the RLC-mode circuits with mem-elements. These circuits are discussed in detail, and in particular, the phenomena caused by the memory characteristics of the mem-elements are studied. This research provides an important reference for further research into mem-element applications in circuit theory.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号