首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 328 毫秒
1.
Soft-error interference is a crucial design challenge in the advanced CMOS VLSI circuit designs. In this paper, we proposed a SEU Isolating DICE latch (Iso-DICE) design by combing the new proposed soft-error isolating technique and the inter-latching technique used in the DICE (Calin et al., 1996 [1]) design. To further enhance SEU-tolerance of DICE design, we keep the storage node pairs having the ability to recover the SEU fault occurring in each other pair but also avoid the storage node to be affected by each other. To mitigate the interference effect between dual storage node pairs, we use the isolation mechanism to resist high energy particle strikes instead of the original interlocking design method. Through isolating the output nodes and the internal circuit nodes, the Iso-DICE latch can possess more superior SEU-tolerance as compared with the DICE design (Calin et al., 1996 [1]). As compared with the FERST design (Fazeli, 2009 [2]) which performs with the same superior SEU-tolerance, the proposed Iso-DICE latch consumes 50% less power with only 45% of power delay product in TSMC 90 nm CMOS technology. Under 22 nm PTM model, the proposed Iso-DICE latch can also perform with 11% power delay product saving as compared with the FERST design (Fazeli, 2009 [2]) that performs with the same superior SEU-tolerance.  相似文献   

2.
In this paper we extend the results on the multiple time-scale structure for linear autonomous systems of the form $$\dot x = A( \in )x$$ (cf. Coderchet al. [1]) to nonlinear autonomous systems. Our main result is in obtaining conditions under which the linearized system and the nonlinear system around an equilibrium point have the same time-scale structure.  相似文献   

3.
The Internet of Things (IoT) is an emerging network paradigm that aims to obtain the interactions among pervasive things through heterogeneous networks. Security is an important task in the IoT. Luo et al. (Secur Commun Netw 7(10): 1560–1569, 2014) proposed a certificateless online/offline signcryption (COOSC) scheme for the IoT (hereafter called LTX). Unfortunately, Shi et al. showed that LTX is not secure. An adversary can easily obtain the private key of a user by a ciphertext. Recently, Li et al. proposed a new COOSC scheme (hereafter called LZZ). However, both LTX and LZZ need a point multiplication operation in the online phase, which is not suitable for resource-constrained devices. To overcome this weakness, we propose a new COOSC scheme and prove its security in the random oracle model. In addition, we analyze the performance of our scheme and show its application in the IoT.  相似文献   

4.
This paper introduces a new multi-mode scannable memory element which allows pseudorandom testing to be integrated with scan in sequential circuits without the need of any design changes. As in the case of scan, the new element is used in place of regular flip-flops in the design library. Concurrent with normal operation, the design can accumulate a signature of the state variables in the scan-register configured as a multiple input signature analyzer (MISA). Thus virtually complete state observability is achieved without the need of scanning-out the state for each test-input. The pseudorandom states of the MISA can also be utilized as state inputs in pseudorandom testing. In this way, most faults are covered in a pseudorandom, test per clock mode. Only a few random pattern resistant faults require scan, greatly reducing test application time. Pseudorandom delay testing of the true normally active circuit paths is also possible. Two-pattern tests are supported. Finally, we show that the new memory element can also be used for fault-tolerant design.  相似文献   

5.
Silicon based pressure sensors often take advantage of piezo-resistive gages which are normally embedded by multiple silicon oxide and silicon nitride layers where gold lines form a Wheatstone bridge (Meti et al., 2016; Bae et al., 2004 [2]). Because of manufacturing – stepwise deposition of multiple layers – significant layer residual stresses occur in the GPa range in tension and compression (Zhou et al., 2017 [3]). But also anodic bonding of the silicon MEMS device on usually glassy substrates results in additional initial stresses (Chou et al., 2009 [4] and Sandvan et al. [5]). Especially in avionics MEMS applications such stresses by far exceed the stresses arising under sensor operation and determine the major risks for cracking and delamination. Furthermore, those stresses could lead to a signal drift of the overall sensor over a long period of time — another important trustworthiness risk (Espinosa and Prorok, 2003 [6]).  相似文献   

6.
The development of exotic new materials, such as metamaterials, has created strong interest within the electromagnetics (EM) community for possible new phenomenologies and device applications, with particular attention to periodicity-induced phenomena, such as photonic bandgaps. Within this context, motivated by the fairly recent discovery in X-ray crystallography of "quasi-crystals", whose diffraction patterns display unusual characteristics that are associated with "aperiodic order", we have undertaken a systematic study of how these exotic effects manifest themselves in the radiation properties of aperiodically configured antenna arrays. The background for these studies, with promising example configurations, has been reported in a previous publication [V. Pierro et al., IEEE Trans. Antennas Propag., vol. 53, pp. 635-644, Feb. 2005]. In this paper, we pay attention to various configurations generated by Rudin-Shapiro (RS) sequences, which constitute one of the simplest conceivable examples of deterministic aperiodic geometries featuring random-like (dis)order. After presentation and review of relevant background material, the radiation properties of one-dimensional RS-based antenna arrays are analyzed, followed by illustrative numerical parametric studies to validate the theoretical models. Design parameters and potential practical applications are also given attention.  相似文献   

7.
IGBTs with embedded current monitors, i.e. realized by separating a small part of the main device emitter and using it as the current sense terminal, are currently used to integrate intelligent power modules (IPMs). In a previous paper [Breglio G, Irace A, Napoli E, Spirito P, Hamada K, Nishijima T, et al. Study of a failure mechanism during UIS switching of planar PT-IGBT with current sense cell. Microelectron Reliab 2007;47(9–11):1756–60] we have demonstrated how, during UIS switching in particular circuit configurations, the interplay between the sense-emitter cell and the rest of the device can lead to latch-up of the lateral p–n–p bipolar transistor and current focalization in the sense-emitter cell which finally causes device failure. In this paper, we show how the location of this very localized failure spot can be very accurately determined with the aid of a very sensitive lock-in thermography setup. The main advantage of this approach is the direct applicability to the failed device without the need of time consuming sample preparation as in other failure analysis (FA) techniques.  相似文献   

8.
Image registration as a basic task in image processing has been studied widely in the literature. It is an important preprocessing step in various applications such as medical imaging, super resolution, and remote sensing. In this paper, we proposed a novel dense registration method based on sparse coding and belief propagation. We used image blocks as features, and then we employed sparse coding to find a set of candidate points. To select optimum matches, belief propagation was subsequently applied on these candidate points. Experimental results show that the proposed approach is able to robustly register scenes and is competitive as compared to high accuracy optical flow Brox et al. (2004) [1], and SIFT flow Liu et al. [2].  相似文献   

9.
We study the following natural question: Which cryptographic primitives (if any) can be realized by functions with constant input locality, namely functions in which every bit of the input influences only a constant number of bits of the output? This continues the study of cryptography in low complexity classes. It was recently shown by Applebaum et al. (FOCS 2004) that, under standard cryptographic assumptions, most cryptographic primitives can be realized by functions with constant output locality, namely ones in which every bit of the output is influenced by a constant number of bits from the input. We (almost) characterize what cryptographic tasks can be performed with constant input locality. On the negative side, we show that primitives which require some form of non-malleability (such as digital signatures, message authentication, or non-malleable encryption) cannot be realized with constant input locality. On the positive side, assuming the intractability of certain problems from the domain of error correcting codes (namely, hardness of decoding a random binary linear code or the security of the McEliece cryptosystem), we obtain new constructions of one-way functions, pseudorandom generators, commitments, and semantically-secure public-key encryption schemes whose input locality is constant. Moreover, these constructions also enjoy constant output locality and thus they give rise to cryptographic hardware that has constant-depth, constant fan-in and constant fan-out. As a byproduct, we obtain a pseudorandom generator whose output and input locality are both optimal (namely, 3).  相似文献   

10.
AlGaN/GaN high electron mobility transistors (HEMTs) are favored for the use in high-power and high-frequency applications. Normally-off operation has been desired for various applications, but proved to be difficult to achieve. Recently, a new approach was proposed by Mizutani et al. [Mizutani T, Ito M, Kishimoto S, Nakamura F. AlGaN/GaN HEMTs with thin InGaN cap layer for normally-off operation. IEEE Elec Dev Lett 2007;28(7):549–51]: a thin InGaN cap layer introduces a polarization field, which raises the conduction band of the AlGaN/GaN interface. As a result, the threshold voltage is shifted in positive direction. Relying on the experimental work of Mizutani et al. we conduct a simulation study of the proposed devices. Our device simulation tool is expanded by material models for InN and InGaN and also an improved high-field mobility model accounting for the specifics of the III-N materials. Using this setup, we further explore the device specific effects and conduct an analysis of the AC characteristics.  相似文献   

11.
We present a new architecture of layered space-time codes as a combination of Bell Laboratory Layered Space-Time (BLAST) architecture and of special Space Time Trellis (STTC) Codes which are variations about the Super Orthogonal Space-Time Trellis Codes (SOSTTC) first introduced by Ionescu et al in [1] [2] and further improved by Jafarkhani et al. in [3]. The system we propose is named Super Quasi Orthogonal Horizontal Layered Space Time Trellis Code (SQOHLSTTC). It consists in a powerful Space-Time Block Code (STBC) based STTC originally derived for a three transmit antenna system, together with an original block based decoding algorithm. The decoding algorithm of SQOHLSTTC combines group interference suppression and group interference cancellation techniques. To implement the system, we propose a low complexity hard decision iterative decoding method. System performances confirm the great interest of the proposed transmission scheme.  相似文献   

12.
Given an AWGN channel, we look at the problem of designing an optimal binary uncoded communication system for transmitting blocks of binary symbols generated by a stationary source with memory modelled by a Markov chain (MC) or a hidden Markov model (HMM). The goal is to minimize the average SNR required for a given block error rate. The particular case where the binary source is memoryless with nonuniform symbol probabilities has been studied by Korn et al. [Optimal binary communication with nonequal probabilities. IEEE Trans Commun 2003;51:1435–8] [1] by optimally allocating the energies of the transmitted signals. In this paper we generalize the previous work to include the important case of sources with memory. The proposed system integrates the block sorting Burrows Wheeler Transform (BWT, [Burrows M, Wheeler D. A block sorting lossless data compression algorithm. Research report 124. Digital Systems Center, 1994]) [2] with an optimal energy allocation scheme based on the first order probabilities of the transformed symbols. Analytical expressions are derived for the energy gain obtained with the proposed system when compared either with the optimal blockwise MAP receiver or with a standard source coded system consisting of an optimal source encoder followed by an optimal uncoded binary communication system, i.e. by a symbol-by-symbol MAP detector.  相似文献   

13.
Solving systems of linear equations (SLEs) is a very common computational problem appearing in numerous research disciplines and in particular in the context of cryptographic and cryptanalytic algorithms. In this work, we present highly efficient hardware architectures for solving (small and medium-sized) systems of linear equations over F2k. These architectures feature linear or quadratic running times with quadratic space complexities in the size of an SLE, and can be clocked at high frequencies. Among the most promising architectures are one-dimensional and two-dimensional systolic arrays which we call triangular systolic and linear systolic arrays. All designs have been fully implemented for different sizes of SLEs and concrete FPGA implementation results are given. Furthermore, we provide a clear comparison of the presented SLE solvers. The significance of these designs is demonstrated by the fact that they are used in the recent literature as building blocks of efficient architectures for attacking block and stream ciphers (Bogdanov et al., 2007 [5]; Geiselmann et al., 2009 [17]) and for developing cores for multivariate signature schemes (Balasubramanian et al., 2008 [2]; Bogdanov et al., 2008 [6]).  相似文献   

14.
Following the idea of Xing et al., we investigate a general method for constructing families of pseudorandom sequences with low correlation and large linear complexity from elliptic curves over finite fields in this correspondence. With the help of the tool of exponential sums on elliptic curves, we study their periods, linear complexities, linear complexity profiles, distributions of r-patterns, periodic correlation, partial period distributions, and aperiodic correlation in detail. The results show that they have nice randomness.  相似文献   

15.
Recently, Kang et al. reported the demonstration of an all-optical Mach-Zehnder demultiplexer (see ibid., vol.31, no.9, pp.749-50, 1995). In their paper, Kang et al. drew what we believe is an invalid comparison with work previously published by ourselves (see S. Nakamura et al., Appl. Phys. Lett., vol.65, no.3, pp.283-5, 1994). They described the device proposed by us, the symmetric Mach-Zehnder (SMZ) all-optical switch, as a Mach-Zehnder version of the terahertz optical asymmetric demultiplexer (TOAD). The SMZ and TOAD are in fact different independently-developed devices, each of which has its advantages and disadvantages. A reply by Kang et al. to this comment is included  相似文献   

16.
17.
In this paper, we propose a unified framework for opportunistic fair scheduling in wireless systems. We consider a TDMA type of multiple access scheme, in which only one user can be scheduled in each time-slot. For opportunistic fair scheduling in such a system, some nice frameworks have been developed in the previous works, such as Agrawal and Subramanian (Allerton conference on communication, control and computing, 2002), Liu et al. (IEEE Journal of Selected Areas in Communications 19(10): 2053–2065, 2001) and Liu et al. (Computer Networks 41(4): 451–474, 2003). However, in this paper, we consider a more general problem that can accommodate more general types of fairness, and more general types of utility functions than those in the previous works. In addition to those generalizations, we develop a new framework for opportunistic fair scheduling based on the duality theory, which is different from those in the previous works. The duality theory is a well-defined theory in the mathematical optimization area. Hence, it can provide a unified framework for many different types of problems. In fact, we show that two different frameworks in Agrawal and Subramanian (Allerton conference on communication, control and computing, 2002), Liu et al. (IEEE Journal of Selected Areas in Communications 19(10): 2053–2065, 2001) and Liu et al. (Computer Networks 41(4): 451–474, 2003) are special cases of ours. In addition, by using the unified framework developed in this paper, we can not only develop various opportunistic fair scheduling schemes but also analyze the developed algorithm more rigorously and systematically.  相似文献   

18.
A number of developments, such as those reported by Badhwar et al. [4], have resulted in a signature extendable technology. This technology, which we refer to as temporal profile technology, is simple and efficient and automatically recognizes crops by utilizing the Kauth-Thomas transform of Landsat, multidate data, and parameters derived from a model of each crop's greenness-time trajectory. These parameters have overcome the lack of crop separability and stability encountered with technology utilizing spectral values of individual Landsat bands. The temporal profile technology was able, without manual intervention or retraining, to classify Landsat MSS data and estimate within 3 percent the area of corn and soybeans within 5 x 6 nm segments over a large geographic region within the U. S. Corn Belt and Mississippi Delta for three crop years [ 5]. In this current paper we test this algorithm over a set of data in the Argentina corn and soybeans region, and show that it will, with at most minor modifications, apply directly to Argentina. Small-grains evaluations by Badhwar [ 5] and Lennington et al. [181] strongly indicate that the temporal profile technology will work well for that important crop group. We also develop a theoretical framework for signature extendability. We show that the feature space generated by the temporal profile parameters will satisfy two conditions, separability and identifiability, required for a signature-extendable technology and will apply to any group of crops in any region that differ in their seasonal cycles.  相似文献   

19.
杜小妮  李芝霞  万韫琦  李晓丹 《电子学报》2017,45(10):2439-2442
基于费马商构造的伪随机序列均具有良好的密码学性质,本文根据有限域上迹函数理论及陪集理论,通过确定基于费马商构造的r元序列的离散傅里叶变换,研究得到该序列的迹函数表示.所给出的迹函数表示不仅对序列的工程实现有重要意义,而且对分析序列的其他伪随机性质提供了新的工具和方法.  相似文献   

20.
Multilayer traffic engineering for GMPLS-enabled networks   总被引:2,自引:0,他引:2  
In recent years, significant work has been completed on traffic engineering enhancements to the generalized multiprotocol label switching protocol suite (E. Mannie Oct 2004) (D. Katz et al., Sept. 2003) (K. Kompella et al., Oct 2003). As a next step, reproducing the current trend of switching layers' integration happening in the data plane, network control is foreseen to go beyond the traditional per layer approach and tend toward an integrated model (K. Shimoto et al., Oct 2004) (E. Dotaro et al., Dec. 2004). In these multilayer environments, a single GMPLS control plane drives various distinct switching layers at the same time and as a coherent whole, taking benefit from the "common" property of GMPLS. Beyond this application of supporting network control across different technologies, in this article we catalog the unified traffic engineering paradigms, discuss their applicability, and present their enforcement techniques. Furthermore, we show that the common GMPLS concept has the advantage of low operational complexity, and enables unified TE capabilities such as efficient network resource usage and rapid service provisioning.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号