首页 > 最新文献

2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)最新文献

英文 中文
Lossless EEG Compression Algorithm Based on Semi-Supervised Learning for VLSI Implementation 基于半监督学习的脑电无损压缩算法在VLSI中的实现
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301714
Yi-Hong Chen, Yan-Ting Liu, Tsun-Kuang Chi, Chiung-An Chen, Yih-Shyh Chiou, Ting-Lan Lin, Shih-Lun Chen
In this paper, a hardware-oriented lossless EEG compression algorithm including a two-stage prediction, voting prediction and tri-entropy coding is proposed. In two stages prediction, 27 conditions and 6 functions are used to decide how to predict the current data from previous data. Then, voting prediction finds optimal function according to 27 conditions for best function to produce best Error (the difference of predicted data and current data). Moreover, a tri-entropy coding technique is developed based on normal distribution. The two-stage Huffman coding and Golomb-Rice coding was used to generate the binary code of Error value. In CHB-MIT Scalp EEG Database, the novel EEG compression algorithm achieves average compression rate to 2.37. The proposed hardware-oriented algorithm is suitable for VLSI implementation due to its low complexity.
提出了一种包含两阶段预测、投票预测和三熵编码的面向硬件的脑电信号无损压缩算法。在两阶段预测中,使用27个条件和6个函数来决定如何从先前的数据中预测当前的数据。然后,投票预测根据最佳函数的27个条件找到最优函数,产生最佳误差(预测数据与当前数据的差值)。在此基础上,提出了一种基于正态分布的三熵编码技术。采用两级Huffman编码和Golomb-Rice编码生成误差值的二进制码。在CHB-MIT头皮脑电图数据库中,该算法的平均压缩率达到2.37。该算法的复杂度较低,适合大规模集成电路的实现。
{"title":"Lossless EEG Compression Algorithm Based on Semi-Supervised Learning for VLSI Implementation","authors":"Yi-Hong Chen, Yan-Ting Liu, Tsun-Kuang Chi, Chiung-An Chen, Yih-Shyh Chiou, Ting-Lan Lin, Shih-Lun Chen","doi":"10.1109/APCCAS50809.2020.9301714","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301714","url":null,"abstract":"In this paper, a hardware-oriented lossless EEG compression algorithm including a two-stage prediction, voting prediction and tri-entropy coding is proposed. In two stages prediction, 27 conditions and 6 functions are used to decide how to predict the current data from previous data. Then, voting prediction finds optimal function according to 27 conditions for best function to produce best Error (the difference of predicted data and current data). Moreover, a tri-entropy coding technique is developed based on normal distribution. The two-stage Huffman coding and Golomb-Rice coding was used to generate the binary code of Error value. In CHB-MIT Scalp EEG Database, the novel EEG compression algorithm achieves average compression rate to 2.37. The proposed hardware-oriented algorithm is suitable for VLSI implementation due to its low complexity.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125911309","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A Low-Power Low-Noise Dynamic Comparator With Latch-Embedding Floating Amplifier 一种低功耗、低噪声的浮动锁存放大器动态比较器
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301705
Ziwei Li, Wenbin He, Fan Ye, Junyan Ren
An energy-efficient dynamic comparator is presented and analyzed in this paper. The pre-amplifier is dynamically powered by a floating reservoir capacitor and consists of an inverter-based CMOS input pair embedded in a latch. The dynamic power source enables input common-mode voltage insensitivity and the latch-embedding reduces its delay time and power consumption. The proposed comparator is simulated in 28-nm CMOS technology. It is shown that the delay time and energy efficiency are improved then the prior floating preamplifier comparator. The maximum clock frequency reaches 1.8 GHz, consuming only 0.7 pJ per comparison while achieving 30-μV input-referred noise. The energy efficiency is increased threefold than the previous floating pre-amplifier comparator with a faster comparator decision.
本文提出并分析了一种节能的动态比较器。前置放大器由一个浮动电容动态供电,由一个嵌在锁存器中的基于逆变器的CMOS输入对组成。动态电源使输入共模电压不敏感,锁存嵌入降低了其延迟时间和功耗。所提出的比较器在28纳米CMOS技术下进行了仿真。结果表明,与前置浮动前置放大器比较器相比,延迟时间和能量效率得到了提高。时钟频率最高可达1.8 GHz,每次比较仅消耗0.7 pJ,输入参考噪声为30 μ v。能量效率比以前的浮动前置放大器比较器提高了三倍,比较器决策速度更快。
{"title":"A Low-Power Low-Noise Dynamic Comparator With Latch-Embedding Floating Amplifier","authors":"Ziwei Li, Wenbin He, Fan Ye, Junyan Ren","doi":"10.1109/APCCAS50809.2020.9301705","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301705","url":null,"abstract":"An energy-efficient dynamic comparator is presented and analyzed in this paper. The pre-amplifier is dynamically powered by a floating reservoir capacitor and consists of an inverter-based CMOS input pair embedded in a latch. The dynamic power source enables input common-mode voltage insensitivity and the latch-embedding reduces its delay time and power consumption. The proposed comparator is simulated in 28-nm CMOS technology. It is shown that the delay time and energy efficiency are improved then the prior floating preamplifier comparator. The maximum clock frequency reaches 1.8 GHz, consuming only 0.7 pJ per comparison while achieving 30-μV input-referred noise. The energy efficiency is increased threefold than the previous floating pre-amplifier comparator with a faster comparator decision.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124041971","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Sub-Sampling Phase-Locked Loop with Ultra-mini Dead Zone For Locking Time Reduction 带超小死区的子采样锁相环可减少锁相时间
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301713
Yeqing Wang, Zhouchen Ma, Yan Liu, Jian Zhao, Lei Zhang, Zongmin Wang
This paper presents a sub-sampling phase-locked loop with shorter locking time. An ultra-mini dead zone is proposed to increase the operation region of the high-gain frequency-locked loop, such that a fast settling can be achieved. A phase error adaptive charging pump control scheme is implemented to tune the phase/frequency detector’s outputs according to the remaining phase error. Simulation results show that it takes 2.5 μs for the system to settle down. When a step change of 100 or 500 mV is applied on the control voltage of the voltage-controlled oscillator, it takes 2 μs or 1.25 μs for the system to re-lock. When the divider ratio is reduced from 44 to 43, it takes 2 μs for the system to return to the locking state.
本文提出了一种锁相时间较短的次采样锁相环。提出了一个超小死区来增加高增益锁频环的工作区域,从而实现快速稳定。采用相位误差自适应充电泵控制方案,根据剩余的相位误差对相位/频率检测器的输出进行调整。仿真结果表明,该系统的稳定时间为2.5 μs。当对压控振荡器的控制电压施加100或500 mV的阶跃变化时,系统需要2 μs或1.25 μs才能重新锁定。当分频比从44降低到43时,系统恢复到锁定状态需要2 μs。
{"title":"Sub-Sampling Phase-Locked Loop with Ultra-mini Dead Zone For Locking Time Reduction","authors":"Yeqing Wang, Zhouchen Ma, Yan Liu, Jian Zhao, Lei Zhang, Zongmin Wang","doi":"10.1109/APCCAS50809.2020.9301713","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301713","url":null,"abstract":"This paper presents a sub-sampling phase-locked loop with shorter locking time. An ultra-mini dead zone is proposed to increase the operation region of the high-gain frequency-locked loop, such that a fast settling can be achieved. A phase error adaptive charging pump control scheme is implemented to tune the phase/frequency detector’s outputs according to the remaining phase error. Simulation results show that it takes 2.5 μs for the system to settle down. When a step change of 100 or 500 mV is applied on the control voltage of the voltage-controlled oscillator, it takes 2 μs or 1.25 μs for the system to re-lock. When the divider ratio is reduced from 44 to 43, it takes 2 μs for the system to return to the locking state.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132848461","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A 16-channel 50MS/s 14bit Pipelined-SAR ADC for Integrated Ultrasound Imaging Systems 一种用于集成超声成像系统的16通道50MS/s 14位管道sar ADC
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301652
Yimin Wu, Jingchao Lan, Min Chen, Fan Ye, Junyan Ren
This paper presents a 16-channel 14bit 50MS/s ADC designed with a 0.18μm process, used in integrated ultrasound imaging systems. The design considerations of stage resolution distribution are thoroughly discussed. The optimal stage resolution for a 14bit pipelined-SAR is "5-5-6", achieving the best power and area efficiency. According to this, the prototype chip is designed with complete peripheral circuits including LVDS, SPI, bandgap, etc. The measurement results show that this compact design features the highest resolution and SNDR among recent designs with a competitive FoM.
介绍了一种采用0.18μm工艺设计的16通道14位50MS/s ADC,用于集成超声成像系统。深入讨论了级分辨率分布的设计考虑。14位管道sar的最佳级分辨率为“5-5-6”,可实现最佳功率和面积效率。在此基础上,设计了原型芯片,包括LVDS、SPI、带隙等完整的外围电路。测量结果表明,这种紧凑的设计在具有竞争力的FoM的最新设计中具有最高的分辨率和SNDR。
{"title":"A 16-channel 50MS/s 14bit Pipelined-SAR ADC for Integrated Ultrasound Imaging Systems","authors":"Yimin Wu, Jingchao Lan, Min Chen, Fan Ye, Junyan Ren","doi":"10.1109/APCCAS50809.2020.9301652","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301652","url":null,"abstract":"This paper presents a 16-channel 14bit 50MS/s ADC designed with a 0.18μm process, used in integrated ultrasound imaging systems. The design considerations of stage resolution distribution are thoroughly discussed. The optimal stage resolution for a 14bit pipelined-SAR is \"5-5-6\", achieving the best power and area efficiency. According to this, the prototype chip is designed with complete peripheral circuits including LVDS, SPI, bandgap, etc. The measurement results show that this compact design features the highest resolution and SNDR among recent designs with a competitive FoM.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134083726","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A Lightweight AEAD encryption core to secure IoT applications 一个轻量级的AEAD加密核心,以保护物联网应用
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301683
Ngo-Doanh Nguyen, Duy-Hieu Bui, Xuan-Tu Tran
The Internet of Things (IoT) with the advancements of many technologies opens a wide range of new applications such as smart appliances, smart cities and smart grids. Despite its popularity and usability, it also creates a new attack surface for the hackers especially on highly constrained devices which have limited memory footprints and processing power. These constrained devices often use Authenticated Encryption with Associated Data (AEAD) to secure data stored in the devices and transmitted over the network. In this work, we design a lightweight data encryption core in hardware with the support for AEAD to secure IoT applications on highly constrained devices. The design achieves a low area cost with only 23kGEs in TSMC 65nm technology and an encryption throughput of 123Mbps at 60MHz.
随着许多技术的进步,物联网(IoT)开辟了广泛的新应用,如智能家电,智能城市和智能电网。尽管它的流行和可用性,但它也为黑客创造了一个新的攻击面,特别是在内存占用和处理能力有限的高度受限设备上。这些受约束的设备通常使用带有关联数据的身份验证加密(AEAD)来保护存储在设备中并通过网络传输的数据。在这项工作中,我们在硬件中设计了一个轻量级的数据加密核心,支持AEAD,以保护高度受限设备上的物联网应用。该设计实现了低面积成本,采用台积电65nm技术仅为23kge, 60MHz时加密吞吐量为123Mbps。
{"title":"A Lightweight AEAD encryption core to secure IoT applications","authors":"Ngo-Doanh Nguyen, Duy-Hieu Bui, Xuan-Tu Tran","doi":"10.1109/APCCAS50809.2020.9301683","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301683","url":null,"abstract":"The Internet of Things (IoT) with the advancements of many technologies opens a wide range of new applications such as smart appliances, smart cities and smart grids. Despite its popularity and usability, it also creates a new attack surface for the hackers especially on highly constrained devices which have limited memory footprints and processing power. These constrained devices often use Authenticated Encryption with Associated Data (AEAD) to secure data stored in the devices and transmitted over the network. In this work, we design a lightweight data encryption core in hardware with the support for AEAD to secure IoT applications on highly constrained devices. The design achieves a low area cost with only 23kGEs in TSMC 65nm technology and an encryption throughput of 123Mbps at 60MHz.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132950564","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Automatic Tongue Image Segmentation Based on Thresholding and an Improved Level Set Model 基于阈值分割和改进水平集模型的舌头图像自动分割
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301710
Hongyu Gu, Zhecheng Yang, Hong Chen
Tongue diagnosis is an important and widely used diagnosis method in traditional Chinese medicine. Automatic tongue segmentation is crucial in the digital tongue diagnosis system. In this paper, an automatic tongue segmentation algorithm is proposed, which consists of two steps. In the first step, a thresholding method that combines color and gray level information is designed, which provides the initial contour needed in the second step. Next, an improved level set model based on geodesic active contour and Chan Vese model is put forward for boundary refinement. The weight function of the new model is adapted for a better balance of two sub-models. Experiment results show that the segmented area is more complete and closer to the real target with a lowest average ME value of 0.081 compared with other methods. The robustness of our algorithm is also verified by different tongue images in terms of shapes, lighting conditions and resolutions.
舌诊是中医常用的一种重要诊断法。自动分舌是数字舌诊系统的关键。本文提出了一种自动舌头分割算法,该算法分为两个步骤。第一步,设计一种结合颜色和灰度信息的阈值分割方法,提供第二步所需的初始轮廓;其次,提出了一种基于测地线活动轮廓和Chan Vese模型的改进水平集模型进行边界细化;新模型的权重函数被用于更好地平衡两个子模型。实验结果表明,与其他方法相比,该方法分割的区域更完整,更接近真实目标,平均ME值最低,为0.081。通过不同形状、光照条件和分辨率的舌形图像验证了算法的鲁棒性。
{"title":"Automatic Tongue Image Segmentation Based on Thresholding and an Improved Level Set Model","authors":"Hongyu Gu, Zhecheng Yang, Hong Chen","doi":"10.1109/APCCAS50809.2020.9301710","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301710","url":null,"abstract":"Tongue diagnosis is an important and widely used diagnosis method in traditional Chinese medicine. Automatic tongue segmentation is crucial in the digital tongue diagnosis system. In this paper, an automatic tongue segmentation algorithm is proposed, which consists of two steps. In the first step, a thresholding method that combines color and gray level information is designed, which provides the initial contour needed in the second step. Next, an improved level set model based on geodesic active contour and Chan Vese model is put forward for boundary refinement. The weight function of the new model is adapted for a better balance of two sub-models. Experiment results show that the segmented area is more complete and closer to the real target with a lowest average ME value of 0.081 compared with other methods. The robustness of our algorithm is also verified by different tongue images in terms of shapes, lighting conditions and resolutions.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133318188","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
100 MHz Random Number Generator Design Using Interleaved Metastable NAND/NOR Latches* 使用交错亚稳态NAND/NOR锁存器的100mhz随机数发生器设计*
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301684
Chua-Chin Wang, S. Lu
This investigation demonstrates a wide bandwidth random number generator (RNG) based on interleaved NAND-/NOR-based SR (set-reset) latches. More specifically, the metastability of SR latches driven by the same input causing undefined output states is exploited. To achieve higher irregular sampling of the SR latches, not only NAND-based SR latches and NOR-based SR latches are interleaved integrated, their inputs are also randomly selected by another array of metastable SR latches. Namely, a 2-layer RNG architecture is realized to avoid locking phenomenon and enhance randomness. The proposed 2-layer RNG is realized using typical 40-nm CMOS process. All-PTV-corner (process, temperature, voltage) post-layout simulations validate that the proposed RNG passes long run test and mono-bit test given 100 MHz clock rate.
本研究展示了一种基于交错NAND / nor的SR (set-reset)锁存器的宽带随机数发生器(RNG)。更具体地说,由相同输入驱动的SR锁存器的亚稳态导致未定义的输出状态被利用。为了实现SR锁存器更高的不规则采样,不仅基于nand的SR锁存器和基于nor的SR锁存器交错集成,而且它们的输入也由另一组亚稳SR锁存器随机选择。即实现两层RNG架构,避免锁定现象,增强随机性。所提出的两层RNG采用典型的40纳米CMOS工艺实现。全ptv角(过程、温度、电压)布局后仿真验证了所提出的RNG通过了长时间运行测试和100 MHz时钟速率下的单比特测试。
{"title":"100 MHz Random Number Generator Design Using Interleaved Metastable NAND/NOR Latches*","authors":"Chua-Chin Wang, S. Lu","doi":"10.1109/APCCAS50809.2020.9301684","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301684","url":null,"abstract":"This investigation demonstrates a wide bandwidth random number generator (RNG) based on interleaved NAND-/NOR-based SR (set-reset) latches. More specifically, the metastability of SR latches driven by the same input causing undefined output states is exploited. To achieve higher irregular sampling of the SR latches, not only NAND-based SR latches and NOR-based SR latches are interleaved integrated, their inputs are also randomly selected by another array of metastable SR latches. Namely, a 2-layer RNG architecture is realized to avoid locking phenomenon and enhance randomness. The proposed 2-layer RNG is realized using typical 40-nm CMOS process. All-PTV-corner (process, temperature, voltage) post-layout simulations validate that the proposed RNG passes long run test and mono-bit test given 100 MHz clock rate.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114869783","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Random Number Generator Based on Miniature Microbial Fuel Cells 基于微型微生物燃料电池的随机数发生器
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301697
Celal Erbay, Salih Ergün
Random number generators (RNG) are important hardware primitives for many fields including secure communication, cryptology, weather forecast, gambling that needs unpredictable and non-deterministic random bit sequences. Various entropy sources are available to generate random numbers and generation rate depends on the application that needs to use random numbers. In this work, a new approach is given to generate random bits based on miniature microbial fuel cells that convert electrochemical energy into electricity. Microorganisms inside of the microbial fuel cell play a critical role to generate electricity therefore it is unpredictable what they will produce. An output voltage generated by the microbial fuel cells used to produce random bits then it was shown that they were successfully passed the NIST 800-22 statistical randomness tests after the XOR corrector post-processing method. The proposed approach can be especially used in environmental applications that need secure data transfer and bioreactors that have to securely send critical data to headquarter.
随机数生成器(RNG)是许多领域的重要硬件原语,包括安全通信、密码学、天气预报、赌博,这些领域需要不可预测和不确定的随机比特序列。可以使用各种熵源来生成随机数,生成速率取决于需要使用随机数的应用程序。在这项工作中,提出了一种基于微型微生物燃料电池产生随机比特的新方法,该电池将电化学能量转化为电能。微生物燃料电池内部的微生物在发电中起着至关重要的作用,因此无法预测它们将产生什么。微生物燃料电池产生的输出电压用于产生随机比特,然后经过异或校正后处理方法,表明它们成功地通过了NIST 800-22统计随机性测试。所提出的方法特别适用于需要安全数据传输的环境应用和必须将关键数据安全地发送到总部的生物反应器。
{"title":"Random Number Generator Based on Miniature Microbial Fuel Cells","authors":"Celal Erbay, Salih Ergün","doi":"10.1109/APCCAS50809.2020.9301697","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301697","url":null,"abstract":"Random number generators (RNG) are important hardware primitives for many fields including secure communication, cryptology, weather forecast, gambling that needs unpredictable and non-deterministic random bit sequences. Various entropy sources are available to generate random numbers and generation rate depends on the application that needs to use random numbers. In this work, a new approach is given to generate random bits based on miniature microbial fuel cells that convert electrochemical energy into electricity. Microorganisms inside of the microbial fuel cell play a critical role to generate electricity therefore it is unpredictable what they will produce. An output voltage generated by the microbial fuel cells used to produce random bits then it was shown that they were successfully passed the NIST 800-22 statistical randomness tests after the XOR corrector post-processing method. The proposed approach can be especially used in environmental applications that need secure data transfer and bioreactors that have to securely send critical data to headquarter.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131866279","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Design of an 45nm NCFET Based Compute-in-SRAM for Energy-Efficient Machine Learning Applications 高效节能机器学习应用的45nm NCFET sram计算设计
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301709
Chia-Heng Lee, Ying-Tuan Hsu, Tsung-Te Liu, T. Chiueh
In memory computation for machine learning (ML) applications is a novel technique for neural-network computation accelerators, since it is highly parallel and can save a great amount of computation and memory access power. In this paper, we propose a compute in memory (CIM) design based on a new type of high-performance transistor, called Negative Capacitance Field Effect Transistor (NCFET). The proposed design demonstrates much higher energy efficiency than the CIM designs based on traditional CMOS transistors. Simulation results show that the proposed NCFET CIM achieves 3X energy reduction or 18X speed enhancement than the CMOS based CIM design.
机器学习应用的内存计算是神经网络计算加速器的一种新技术,因为它具有高度并行性,可以节省大量的计算和内存访问功率。本文提出了一种基于新型高性能晶体管负电容场效应晶体管(NCFET)的内存计算(CIM)设计。该设计比基于传统CMOS晶体管的CIM设计具有更高的能效。仿真结果表明,与基于CMOS的CIM设计相比,所提出的NCFET CIM节能3倍,速度提高18倍。
{"title":"Design of an 45nm NCFET Based Compute-in-SRAM for Energy-Efficient Machine Learning Applications","authors":"Chia-Heng Lee, Ying-Tuan Hsu, Tsung-Te Liu, T. Chiueh","doi":"10.1109/APCCAS50809.2020.9301709","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301709","url":null,"abstract":"In memory computation for machine learning (ML) applications is a novel technique for neural-network computation accelerators, since it is highly parallel and can save a great amount of computation and memory access power. In this paper, we propose a compute in memory (CIM) design based on a new type of high-performance transistor, called Negative Capacitance Field Effect Transistor (NCFET). The proposed design demonstrates much higher energy efficiency than the CIM designs based on traditional CMOS transistors. Simulation results show that the proposed NCFET CIM achieves 3X energy reduction or 18X speed enhancement than the CMOS based CIM design.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131795502","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
A Highly Linear Amp-Less Interface Circuit for Capacitive Sensors with ΔΣ C-DAC 带ΔΣ C-DAC的电容式传感器的高线性无安培接口电路
Pub Date : 2020-12-08 DOI: 10.1109/APCCAS50809.2020.9301677
Yuya Maekawa, Syuya Nakagawa, H. Ishikuro
This paper proposes a low power amp-less interface circuit for capacitive sensors. In the proposed circuit, the charge on the sensor capacitance is compared to the charge on the reference capacitance and converted to a digital value by SAR logic. The proposed circuit can achieve high linearity by using a 1-bit digital ΔΣ modulator and single reference capacitance. The effectiveness of the proposed system was demonstrated by system simulation.
提出了一种用于电容式传感器的低功率无安培接口电路。在该电路中,传感器电容上的电荷与参考电容上的电荷进行比较,并通过SAR逻辑转换为数字值。该电路采用1位数字ΔΣ调制器和单参考电容实现高线性度。通过系统仿真验证了该系统的有效性。
{"title":"A Highly Linear Amp-Less Interface Circuit for Capacitive Sensors with ΔΣ C-DAC","authors":"Yuya Maekawa, Syuya Nakagawa, H. Ishikuro","doi":"10.1109/APCCAS50809.2020.9301677","DOIUrl":"https://doi.org/10.1109/APCCAS50809.2020.9301677","url":null,"abstract":"This paper proposes a low power amp-less interface circuit for capacitive sensors. In the proposed circuit, the charge on the sensor capacitance is compared to the charge on the reference capacitance and converted to a digital value by SAR logic. The proposed circuit can achieve high linearity by using a 1-bit digital ΔΣ modulator and single reference capacitance. The effectiveness of the proposed system was demonstrated by system simulation.","PeriodicalId":127075,"journal":{"name":"2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128076957","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
2020 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1