首页 > 最新文献

2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)最新文献

英文 中文
Low-Noise Amplifier with Wideband Feedforward Linearisation for Mid-Band 5G Receivers 用于中频5G接收机的宽带前馈线性化低噪声放大器
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301695
Sarmad Ozan, Manish Nair, Tommaso A. Cappello, M. Beach
This paper proposes a wideband linearisation technique for third-order intercept point (IP3) improvement in low noise amplifiers (LNAs). The proposed LNA is designed for mid-band 5G (3-4GHz) wireless receivers and it is based on a cascode topology. An auxiliary transistor provides a feedforward correction path for third-order intermodulation (IM3) cancellation. The effects of the second harmonic on the IM3 are also considered in the modelling. Theoretical and simulation analysis of the circuit result in a DC power consumption of 306mW from a supply voltage of 3V, an OIP3 of 30.8dBm, noise figure (NF) of 0.94dB and 13.8dB of power gain are obtained. The LNA is simulated for a hybrid circuit implementation using a 400um GaAs packaged transistor.
本文提出了一种宽带线性化技术,用于提高低噪声放大器的三阶截距点(IP3)。所提出的LNA是为中频5G (3-4GHz)无线接收器设计的,它基于级联编码拓扑。辅助晶体管为三阶互调(IM3)抵消提供前馈校正路径。在建模中还考虑了二次谐波对IM3的影响。理论和仿真分析结果表明,该电路在3V电压下的直流功耗为306mW, OIP3为30.8dBm,噪声系数(NF)为0.94dB,功率增益为13.8dB。采用400um GaAs封装晶体管对混合电路的LNA进行了仿真。
{"title":"Low-Noise Amplifier with Wideband Feedforward Linearisation for Mid-Band 5G Receivers","authors":"Sarmad Ozan, Manish Nair, Tommaso A. Cappello, M. Beach","doi":"10.1109/APCCAS50809.2020.9301695","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301695","url":null,"abstract":"This paper proposes a wideband linearisation technique for third-order intercept point (IP3) improvement in low noise amplifiers (LNAs). The proposed LNA is designed for mid-band 5G (3-4GHz) wireless receivers and it is based on a cascode topology. An auxiliary transistor provides a feedforward correction path for third-order intermodulation (IM3) cancellation. The effects of the second harmonic on the IM3 are also considered in the modelling. Theoretical and simulation analysis of the circuit result in a DC power consumption of 306mW from a supply voltage of 3V, an OIP3 of 30.8dBm, noise figure (NF) of 0.94dB and 13.8dB of power gain are obtained. The LNA is simulated for a hybrid circuit implementation using a 400um GaAs packaged transistor.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131680147","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
An Efficient FPGA Accelerator Optimized for High Throughput Sparse CNN Inference 针对高吞吐量稀疏CNN推理优化的高效FPGA加速器
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301696
Jiayu Wen, Yufei Ma, Zhongfeng Wang
Pruning techniques can compress the CNN models by making the insignificant weights to be zeros to release the tremendous workload in large-scale CNNs. However, for hardware architecture, to efficiently load and operate on the nonzero data with high parallelism is a great challenge due to the random location of pruned weights. To address this issue, a sparsity aware CNN accelerator is proposed in this work to process the irregularly pruned CNN models. A candidate pool architecture is designed to only pick the randomly needed activations chosen by nonzero weights. It is set as a three-dimensional structure to relieve the problem of workload imbalance caused by random nonzero weight locations and high parallelism. Besides, a dedicated indexing method is designed to cooperate with the candidate pool architecture to accomplish the whole sparse dataflow. The proposed sparsity aware CNN accelerator is demonstrated on Intel Arria 10 FPGA for multiple popular CNN models that achieves up to 89.7% throughput improvement compared to the baseline design.
修剪技术可以通过将不重要的权值变为零来压缩CNN模型,从而释放大规模CNN的巨大工作量。然而,对于硬件架构来说,由于剪枝权值的随机位置,如何高效地加载和操作高并行性的非零数据是一个很大的挑战。为了解决这个问题,本文提出了一个稀疏感知CNN加速器来处理不规则修剪的CNN模型。候选池架构被设计为只选择由非零权重选择的随机需要的激活。它被设置为一个三维结构,以缓解随机的非零权重位置和高并行性带来的工作量不平衡问题。此外,设计了一种专用的索引方法,配合候选池架构完成整个稀疏数据流。提出的稀疏感知CNN加速器在Intel Arria 10 FPGA上针对多种流行的CNN模型进行了演示,与基线设计相比,实现了高达89.7%的吞吐量提升。
{"title":"An Efficient FPGA Accelerator Optimized for High Throughput Sparse CNN Inference","authors":"Jiayu Wen, Yufei Ma, Zhongfeng Wang","doi":"10.1109/APCCAS50809.2020.9301696","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301696","url":null,"abstract":"Pruning techniques can compress the CNN models by making the insignificant weights to be zeros to release the tremendous workload in large-scale CNNs. However, for hardware architecture, to efficiently load and operate on the nonzero data with high parallelism is a great challenge due to the random location of pruned weights. To address this issue, a sparsity aware CNN accelerator is proposed in this work to process the irregularly pruned CNN models. A candidate pool architecture is designed to only pick the randomly needed activations chosen by nonzero weights. It is set as a three-dimensional structure to relieve the problem of workload imbalance caused by random nonzero weight locations and high parallelism. Besides, a dedicated indexing method is designed to cooperate with the candidate pool architecture to accomplish the whole sparse dataflow. The proposed sparsity aware CNN accelerator is demonstrated on Intel Arria 10 FPGA for multiple popular CNN models that achieves up to 89.7% throughput improvement compared to the baseline design.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123346548","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
A DLL-based Body Bias Generator for Minimum Energy Operation with Independent P-well and N-well Bias 具有独立p井和n井偏置的最小能量运行的基于dll的体偏置发生器
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301711
Kentaro Nagai, Jun Shiomi, H. Onodera
This paper proposes an area- and energy-efficient DLL-based body bias generator (BBG) for minimum energy operation that controls p-well and n-well bias independently so that the BBG can minimize total energy consumption under a skewed process condition between nMOSFETs and pMOSFETs. The proposed BBG is composed of digital cells compatible with cell-based design, which results in low energy consumption and small area. A test circuit is implemented in a 65-nm FDSOI process. Measurement results using a 32-bit RISC processor implemented on the same chip show that the proposed BBG can reduce energy consumption close to a minimum where the amount of excess energy is 3%. In this condition, energy and area overheads of the BBG are 0.2% and 0.12%, respectively.
本文提出了一种面积和节能的基于dll的体偏置发生器(BBG),用于最小能量运行,独立控制p-井和n-井偏置,从而使BBG在nmosfet和pmosfet之间的偏斜工艺条件下最小化总能耗。所提出的BBG由数字单元组成,与基于单元的设计兼容,具有低能耗和小面积的特点。在65纳米FDSOI工艺中实现了测试电路。使用在同一芯片上实现的32位RISC处理器的测量结果表明,所提出的BBG可以将能量消耗降低到接近最小值,其中多余能量量为3%。在此条件下,BBG的能量和面积开销分别为0.2%和0.12%。
{"title":"A DLL-based Body Bias Generator for Minimum Energy Operation with Independent P-well and N-well Bias","authors":"Kentaro Nagai, Jun Shiomi, H. Onodera","doi":"10.1109/APCCAS50809.2020.9301711","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301711","url":null,"abstract":"This paper proposes an area- and energy-efficient DLL-based body bias generator (BBG) for minimum energy operation that controls p-well and n-well bias independently so that the BBG can minimize total energy consumption under a skewed process condition between nMOSFETs and pMOSFETs. The proposed BBG is composed of digital cells compatible with cell-based design, which results in low energy consumption and small area. A test circuit is implemented in a 65-nm FDSOI process. Measurement results using a 32-bit RISC processor implemented on the same chip show that the proposed BBG can reduce energy consumption close to a minimum where the amount of excess energy is 3%. In this condition, energy and area overheads of the BBG are 0.2% and 0.12%, respectively.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126437344","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A Low Power Reference Voltage Buffer and High Density Unit capacitor in a 12b 200MS/s SAR ADC 一个12b 200MS/s SAR ADC中的低功率参考电压缓冲器和高密度单元电容器
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301670
Wenbin He, Ziwei Li, Fan Ye, Junyan Ren
This paper introduces a low power reference voltage buffer(RVB) and a MIM-MOM combinational unit capacitor for high speed ADC. The proposed RVB adopts flipped voltage follower(FVF) technique achieving lower output impedance to reduce power consumption and a normal supply voltage can be used. The unit capacitor is a full surrounded structure, in which the top plate is enwrapped by the bottom plate to reduce the parasite capacitance on it. High density and good matching can be achieved. The concept is applied to a 12b 200MS/s SAR ADC with recombination redundancy scheme in 28 nm CMOS. The ADC and RVB consume 1.88mW and 2.4mW, respectively. The simulation shows that the SNDR and SFDR are 64.79dB and 76.71dB with a 95.3MHz input.
介绍了一种用于高速ADC的低功率参考电压缓冲器(RVB)和一种mimm - mom组合单元电容器。该RVB采用了翻转电压从动器(FVF)技术,实现了较低的输出阻抗,降低了功耗,并且可以使用正常的电源电压。单位电容器为全包围式结构,其顶板被底板包裹,以减少其上的寄生电容。可以实现高密度和良好的匹配。该概念应用于28纳米CMOS中具有重组冗余方案的12b 200MS/s SAR ADC。ADC和RVB的功耗分别为1.88mW和2.4mW。仿真结果表明,在95.3MHz输入时,SNDR和SFDR分别为64.79dB和76.71dB。
{"title":"A Low Power Reference Voltage Buffer and High Density Unit capacitor in a 12b 200MS/s SAR ADC","authors":"Wenbin He, Ziwei Li, Fan Ye, Junyan Ren","doi":"10.1109/APCCAS50809.2020.9301670","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301670","url":null,"abstract":"This paper introduces a low power reference voltage buffer(RVB) and a MIM-MOM combinational unit capacitor for high speed ADC. The proposed RVB adopts flipped voltage follower(FVF) technique achieving lower output impedance to reduce power consumption and a normal supply voltage can be used. The unit capacitor is a full surrounded structure, in which the top plate is enwrapped by the bottom plate to reduce the parasite capacitance on it. High density and good matching can be achieved. The concept is applied to a 12b 200MS/s SAR ADC with recombination redundancy scheme in 28 nm CMOS. The ADC and RVB consume 1.88mW and 2.4mW, respectively. The simulation shows that the SNDR and SFDR are 64.79dB and 76.71dB with a 95.3MHz input.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126798184","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Efficient Accelerator of the Squaring for the Verifiable Delay Function Over a Class Group 一类群上可验证延迟函数平方的一个有效加速器
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301680
Danyang Zhu, Yifeng Song, Jing Tian, Zhongfeng Wang, Haobo Yu
Nowadays, the verifiable delay function (VDF) is widely regarded as the core function for the next-generation blockchain system because it is slow to evaluate but easy to verify. In general, the squaring operation takes a significant proportion of VDF computation. Moreover, the squaring over a class group, including large-number extended greatest common divisor (GCD) computations, divisions, and multiplications, is extremely hard to be accelerated in hardware. In this paper, for the first time, we propose an efficient architecture for squaring by utilizing many algorithmic transformations and architectural optimizations to reduce the critical path and calculation cycles. Firstly, the squaring algorithm is modified to achieve partial parallel computing, and a very hardware-efficient extended GCD algorithm is selected to reduce the whole computation cycles. Secondly, highly-parallelized architectures for large-number division and multiplication are devised respectively. Finally, the proposed architecture is coded using hardware description language (HDL) and synthesized under the TSMC 28-nm CMOS technology. The synthesis results show that the proposed design with the input width of 2048 bits averagely takes 6.319us per squaring at a frequency of 500 MHz. Compared to the original squaring with the same setting running over an Intel(R) Core(TM) i7-6850K 3.60GHz CPU, our design achieves about 2x speedup.
目前,可验证延迟函数(VDF)被广泛认为是下一代区块链系统的核心功能,因为它的评估速度慢,但易于验证。一般来说,平方运算在VDF计算中占很大比例。此外,类群上的平方,包括大数扩展最大公约数(GCD)计算、除法和乘法,在硬件上很难加速。在本文中,我们首次提出了一种有效的平方架构,通过利用许多算法转换和架构优化来减少关键路径和计算周期。首先,对平方算法进行改进以实现部分并行计算,并选择一种硬件效率很高的扩展GCD算法来缩短整个计算周期。其次,分别设计了大数除法和乘法的高度并行化体系结构。最后,采用硬件描述语言(HDL)对所提出的架构进行编码,并在台积电28纳米CMOS技术下进行合成。综合结果表明,该设计在输入宽度为2048比特时,在500 MHz频率下平均每平方占用6.319us。与在Intel(R) Core(TM) i7-6850K 3.60GHz CPU上运行相同设置的原始正方形相比,我们的设计实现了大约2倍的加速。
{"title":"An Efficient Accelerator of the Squaring for the Verifiable Delay Function Over a Class Group","authors":"Danyang Zhu, Yifeng Song, Jing Tian, Zhongfeng Wang, Haobo Yu","doi":"10.1109/APCCAS50809.2020.9301680","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301680","url":null,"abstract":"Nowadays, the verifiable delay function (VDF) is widely regarded as the core function for the next-generation blockchain system because it is slow to evaluate but easy to verify. In general, the squaring operation takes a significant proportion of VDF computation. Moreover, the squaring over a class group, including large-number extended greatest common divisor (GCD) computations, divisions, and multiplications, is extremely hard to be accelerated in hardware. In this paper, for the first time, we propose an efficient architecture for squaring by utilizing many algorithmic transformations and architectural optimizations to reduce the critical path and calculation cycles. Firstly, the squaring algorithm is modified to achieve partial parallel computing, and a very hardware-efficient extended GCD algorithm is selected to reduce the whole computation cycles. Secondly, highly-parallelized architectures for large-number division and multiplication are devised respectively. Finally, the proposed architecture is coded using hardware description language (HDL) and synthesized under the TSMC 28-nm CMOS technology. The synthesis results show that the proposed design with the input width of 2048 bits averagely takes 6.319us per squaring at a frequency of 500 MHz. Compared to the original squaring with the same setting running over an Intel(R) Core(TM) i7-6850K 3.60GHz CPU, our design achieves about 2x speedup.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123803412","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Stress Evolution Analysis of EM-Induced Void Growth for Multi-Segment Interconnect Wires 多段互连导线电磁致空洞生长的应力演化分析
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301690
Zaiyong Liu, Haiyuan Chen, Tianshu Hou
Electromigration-induced reliability (EM) is the major concern for design of modern power grids, characterized by high current densities and long metal lines. Due to their high inaccuracy of handling structures with large scale and complexity, traditional empirical EM prediction methods are not applicable for modern power grids. In this paper, we propose a novel analytical model of hydrostatic stress evolution during the void growth phase for general multi-segment wires, common interconnect structures in power grids, based on the adoption of Laplace transformation on Korhonen’s equation with coupled boundary conditions (BCs). The analytical solution is expressed with a set of auxiliary basis functions using the complementary error function. With analysis of the analytical expression form, the compact model is presented for practical EM analysis. Compared with the finite element analysis (FEA) results, our compact model can lead to less than 0.50% error on average for multi-segment wires extracted from IBM power grid benchmarks.
电迁移引起的可靠性(EM)是现代电网设计的主要问题,其特点是高电流密度和长金属线。传统的经验电磁预测方法由于对大型复杂搬运结构的预测精度高,已不适用于现代电网。本文基于耦合边界条件下Korhonen方程的拉普拉斯变换,提出了电网中常见的多段导线孔洞生长阶段静水应力演化的解析模型。利用互补误差函数,用一组辅助基函数表示解析解。通过对解析表达式的分析,提出了适用于实际电磁分析的紧凑模型。与有限元分析(FEA)结果相比,我们的紧凑模型对从IBM电网基准中提取的多段电线的平均误差小于0.50%。
{"title":"Stress Evolution Analysis of EM-Induced Void Growth for Multi-Segment Interconnect Wires","authors":"Zaiyong Liu, Haiyuan Chen, Tianshu Hou","doi":"10.1109/APCCAS50809.2020.9301690","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301690","url":null,"abstract":"Electromigration-induced reliability (EM) is the major concern for design of modern power grids, characterized by high current densities and long metal lines. Due to their high inaccuracy of handling structures with large scale and complexity, traditional empirical EM prediction methods are not applicable for modern power grids. In this paper, we propose a novel analytical model of hydrostatic stress evolution during the void growth phase for general multi-segment wires, common interconnect structures in power grids, based on the adoption of Laplace transformation on Korhonen’s equation with coupled boundary conditions (BCs). The analytical solution is expressed with a set of auxiliary basis functions using the complementary error function. With analysis of the analytical expression form, the compact model is presented for practical EM analysis. Compared with the finite element analysis (FEA) results, our compact model can lead to less than 0.50% error on average for multi-segment wires extracted from IBM power grid benchmarks.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133204256","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A Calibration Scheme for Nonlinearity of the SAR-Pipelined ADCs Based on a Shared Neural Network 基于共享神经网络的sar流水线adc非线性校正方案
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301682
Min Chen, Yimin Wu, Jingchao Lan, Fan Ye, Chixiao Chen, Junyan Ren
This paper proposes a calibration scheme that compensates the nonlinearity of the SAR-Pipelined analog-to-digital converters(ADCs) based on a shared neural network. Due to the fitting ability of the nonlinear functions, the neural network based ADC calibration scheme requires no prior knowledge. Moreover, the introduction of the sharing mechanism not only guarantees the calibration effect for nonlinearity, but also simplifies the hardware complexity, compared to a calibrator with independent neural networks. We validate the scheme with a 14-bit 60MHz SAR-Pipelined ADC fabricated in 28 nm. The measurement results indicate that the ADCs achieve an SFDR of 93.3 dB and an ENOB of 10.63 b, with the assistance of the proposed calibrator. In the meantime, the memory is reduced by 46.7% due to the decrease of neural network parameters, with a sharing rate (ratio of shared quantity to total) of 93.75%.
本文提出了一种基于共享神经网络的sar流水线模数转换器(adc)非线性补偿校正方案。由于非线性函数的拟合能力,基于神经网络的ADC校准方案不需要先验知识。此外,与独立神经网络校准器相比,共享机制的引入不仅保证了非线性的校准效果,而且简化了硬件复杂度。我们用28nm制程的14位60MHz sar流水线ADC验证了该方案。测量结果表明,在该校准器的帮助下,adc的SFDR为93.3 dB, ENOB为10.63 b。同时,由于神经网络参数的减少,内存减少了46.7%,共享率(共享数量占总量的比例)为93.75%。
{"title":"A Calibration Scheme for Nonlinearity of the SAR-Pipelined ADCs Based on a Shared Neural Network","authors":"Min Chen, Yimin Wu, Jingchao Lan, Fan Ye, Chixiao Chen, Junyan Ren","doi":"10.1109/APCCAS50809.2020.9301682","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301682","url":null,"abstract":"This paper proposes a calibration scheme that compensates the nonlinearity of the SAR-Pipelined analog-to-digital converters(ADCs) based on a shared neural network. Due to the fitting ability of the nonlinear functions, the neural network based ADC calibration scheme requires no prior knowledge. Moreover, the introduction of the sharing mechanism not only guarantees the calibration effect for nonlinearity, but also simplifies the hardware complexity, compared to a calibrator with independent neural networks. We validate the scheme with a 14-bit 60MHz SAR-Pipelined ADC fabricated in 28 nm. The measurement results indicate that the ADCs achieve an SFDR of 93.3 dB and an ENOB of 10.63 b, with the assistance of the proposed calibrator. In the meantime, the memory is reduced by 46.7% due to the decrease of neural network parameters, with a sharing rate (ratio of shared quantity to total) of 93.75%.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131790711","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
[APCCAS 2020 Title page] [APCCAS 2020标题页]
Pub Date : 2020-12-08 DOI: 10.1109/apccas50809.2020.9301645
{"title":"[APCCAS 2020 Title page]","authors":"","doi":"10.1109/apccas50809.2020.9301645","DOIUrl":"https://doi.org/10.1109/apccas50809.2020.9301645","url":null,"abstract":"","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132002765","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved Angle Freeman Chain Code Using Improved Adaptive Arithmetic Coding 利用改进的自适应算术编码改进角弗里曼链码
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301702
Ji-Ting Wu, Jian-Jiun Ding
Binary image is useful in our life. For instance, text, line art, halftone image, tax etc. could use this method, so lossless binary image compression is useful for improve this domain. We found that angle freeman chain code for eight connectivity (AF8) is effective in lossless binary image compression. Therefore, we use improved-adaptive-arithmetic-coding to encode character of AF8, and we also decrease character with global and local frequency table thanks to some characteristics of AF8 we found. Then, in experimental result, we show our proposed method is better than AF8 with static arithmetic coding (SAC), and we also show that the context modeling method we choose is better than the compression coding without context modeling. Furthermore, our method is also better than other method like the ZD code and the AAF8 code.
二值图像在我们的生活中很有用。例如,文本、线条艺术、半色调图像、税务等都可以使用这种方法,因此无损二值图像压缩对改进这一领域非常有用。研究发现,角自由人链码(AF8)在无损二值图像压缩中是有效的。因此,我们采用改进的自适应算法编码对AF8的字符进行编码,并利用我们发现的AF8的一些特性对全局和局部频率表进行字符缩减。然后,在实验结果中,我们证明了我们所提出的方法优于带有静态算术编码(SAC)的AF8,并且我们也证明了我们所选择的上下文建模方法优于没有上下文建模的压缩编码。此外,我们的方法也优于其他方法,如ZD代码和AAF8代码。
{"title":"Improved Angle Freeman Chain Code Using Improved Adaptive Arithmetic Coding","authors":"Ji-Ting Wu, Jian-Jiun Ding","doi":"10.1109/APCCAS50809.2020.9301702","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301702","url":null,"abstract":"Binary image is useful in our life. For instance, text, line art, halftone image, tax etc. could use this method, so lossless binary image compression is useful for improve this domain. We found that angle freeman chain code for eight connectivity (AF8) is effective in lossless binary image compression. Therefore, we use improved-adaptive-arithmetic-coding to encode character of AF8, and we also decrease character with global and local frequency table thanks to some characteristics of AF8 we found. Then, in experimental result, we show our proposed method is better than AF8 with static arithmetic coding (SAC), and we also show that the context modeling method we choose is better than the compression coding without context modeling. Furthermore, our method is also better than other method like the ZD code and the AAF8 code.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134067640","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A Light-Weight Timing Resilient Scheme for Near-Threshold Efficient Digital ICs 近阈值高效数字集成电路的轻量级时序弹性方案
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301717
Xuemei Fan, Hongwei Li, Qiang Li, Rujin Wang, Hao Liu, Shengli Lu
Near-threshold voltage (NTV) operation has potential to substantially improve the energy efficiency of digital integrated circuits (ICs). However, it also introduces excessive conservative timing margins. The timing resilient circuit was proved to be a promising solution to mitigate excessive timing margins. To realize more energy-efficient IC systems, the timing resilient circuits should be designed to be miniaturized and operate in wide-voltage-range (down to NTV).This paper develops a lightweight timing resilient scheme to enable the near-threshold efficient ICs. The proposed scheme based on our node transition signal detector (NTSD) design with merely 9 extra transistors. Combined with the data strobe Flip-Flops, the circuits are inserted into monitored points of the target ICs. To further reduce the overhead, we develop the mean-time-to-failure aware hybrid selection algorithm. Simulation results demonstrate that the proposed scheme enable the 40-nm CNN accelerator to work robustly at 0.38-1.1V with only 3.5% extra area overhead. Moreover, this scheme reduce area overhead by 54.68% and improve energy efficiency by 53.69% at 0.6V, compared with the presented Razor scheme. The advantage of our proposed method lies in that it consumes less extra overhead and can work stably in a wider voltage range.
近阈值电压(NTV)操作具有显著提高数字集成电路(ic)能量效率的潜力。然而,它也引入了过于保守的时机裕度。时序弹性电路被证明是一种很有前途的解决方案,以减轻过多的时序裕度。为了实现更节能的集成电路系统,时序弹性电路应设计成小型化和宽电压范围(低至NTV)。为了实现近阈值高效集成电路,本文提出了一种轻量级定时弹性方案。该方案基于我们的节点过渡信号检测器(NTSD)设计,仅增加了9个晶体管。结合数据频闪触发器,将电路插入目标ic的监控点。为了进一步降低开销,我们开发了平均故障时间感知混合选择算法。仿真结果表明,该方案能够使40 nm CNN加速器在0.38-1.1V电压下稳健工作,且仅增加3.5%的面积开销。此外,与Razor方案相比,该方案在0.6V时减少了54.68%的面积开销,提高了53.69%的能源效率。该方法的优点在于它消耗较少的额外开销,并且可以在更宽的电压范围内稳定工作。
{"title":"A Light-Weight Timing Resilient Scheme for Near-Threshold Efficient Digital ICs","authors":"Xuemei Fan, Hongwei Li, Qiang Li, Rujin Wang, Hao Liu, Shengli Lu","doi":"10.1109/APCCAS50809.2020.9301717","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301717","url":null,"abstract":"Near-threshold voltage (NTV) operation has potential to substantially improve the energy efficiency of digital integrated circuits (ICs). However, it also introduces excessive conservative timing margins. The timing resilient circuit was proved to be a promising solution to mitigate excessive timing margins. To realize more energy-efficient IC systems, the timing resilient circuits should be designed to be miniaturized and operate in wide-voltage-range (down to NTV).This paper develops a lightweight timing resilient scheme to enable the near-threshold efficient ICs. The proposed scheme based on our node transition signal detector (NTSD) design with merely 9 extra transistors. Combined with the data strobe Flip-Flops, the circuits are inserted into monitored points of the target ICs. To further reduce the overhead, we develop the mean-time-to-failure aware hybrid selection algorithm. Simulation results demonstrate that the proposed scheme enable the 40-nm CNN accelerator to work robustly at 0.38-1.1V with only 3.5% extra area overhead. Moreover, this scheme reduce area overhead by 54.68% and improve energy efficiency by 53.69% at 0.6V, compared with the presented Razor scheme. The advantage of our proposed method lies in that it consumes less extra overhead and can work stably in a wider voltage range.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125823073","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1