首页 > 最新文献

2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)最新文献

英文 中文
An architecture of F(2/sup 2N/) multiplier for elliptic curves cryptosystem 椭圆曲线密码系统的F(2/sup 2N/)乘法器结构
S. Sutikno, A. Surya
The elliptic curves cryptosystem is a public key cryptosystem which has the potential to become the dominant encryption method for information and communication systems. This cryptosystem has the same security level compared with other public key cryptosystems, in spite of the relatively short key length that is employed. A short key length makes the encryption and decryption process much faster, requires a lower bandwidth for data and provides a more efficient implementation. An implementation of the elliptic curves cryptosystem needs a high performance finite field arithmetic module. In this paper we discuss an architecture of a finite field F(2/sup 2n/) multiplier using normal basis representations. The proposed architecture offers lower computational time and lower complexity compared with other architectures.
椭圆曲线密码体制是一种有潜力成为信息通信系统主流加密方式的公钥密码体制。尽管使用的密钥长度相对较短,但该密码系统与其他公钥密码系统相比具有相同的安全级别。较短的密钥长度使加密和解密过程更快,对数据的带宽要求更低,并提供更有效的实现。椭圆曲线密码系统的实现需要一个高性能的有限域算法模块。本文讨论了用正基表示有限域F(2/sup 2n/)乘法器的结构。与其他体系结构相比,该体系结构具有较低的计算时间和较低的复杂度。
{"title":"An architecture of F(2/sup 2N/) multiplier for elliptic curves cryptosystem","authors":"S. Sutikno, A. Surya","doi":"10.1109/ISCAS.2000.857084","DOIUrl":"https://doi.org/10.1109/ISCAS.2000.857084","url":null,"abstract":"The elliptic curves cryptosystem is a public key cryptosystem which has the potential to become the dominant encryption method for information and communication systems. This cryptosystem has the same security level compared with other public key cryptosystems, in spite of the relatively short key length that is employed. A short key length makes the encryption and decryption process much faster, requires a lower bandwidth for data and provides a more efficient implementation. An implementation of the elliptic curves cryptosystem needs a high performance finite field arithmetic module. In this paper we discuss an architecture of a finite field F(2/sup 2n/) multiplier using normal basis representations. The proposed architecture offers lower computational time and lower complexity compared with other architectures.","PeriodicalId":6422,"journal":{"name":"2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2000-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77579350","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Residue arithmetic circuits using a signed-digit number representation 使用符号数字表示的剩余算术电路
Shugang Wei, K. Shimizu
A new concept on residue arithmetic using a radix-2 signed-digit (SD) number representation is presented, by which memoryless residue arithmetic circuits using SD adders can be implemented. For a given modulus m, 2/sup p/-1/spl les/m/spl les/2/sup p/+2/sup p-1/-1, in a residue number system (RNS), the modulo m addition is performed by using two p-digit SD adders. Thus, the module m addition time is independent of the word length of operands. When m=2/sup p/ or m=2/sup p//spl plusmn/1, especially, the module m addition is implemented by only using one SD adder. Moreover, a module m multiplier can be constructed using a binary modulo m SD adder tree, so that the modulo m multiplication can be performed in a time proportional to log/sub 2/p.
提出了一种基于2号符号数表示法的残数运算的新概念,从而实现了基于SD加法器的无记忆残数运算电路。对于给定模m, 2/sup p/-1/spl les/m/spl les/2/sup p/+2/sup p-1/-1,在余数系统(RNS)中,使用两个p位SD加法器进行模m相加。因此,模块m的加法时间与操作数的字长无关。特别是当m=2/sup p/或m=2/sup p//spl plusmn/1时,模块m加法仅使用一个SD加法器实现。此外,可以使用二进制模m SD加法器树构造模m乘法器,使得模m乘法可以在与log/sub 2/p成比例的时间内完成。
{"title":"Residue arithmetic circuits using a signed-digit number representation","authors":"Shugang Wei, K. Shimizu","doi":"10.1109/ISCAS.2000.857016","DOIUrl":"https://doi.org/10.1109/ISCAS.2000.857016","url":null,"abstract":"A new concept on residue arithmetic using a radix-2 signed-digit (SD) number representation is presented, by which memoryless residue arithmetic circuits using SD adders can be implemented. For a given modulus m, 2/sup p/-1/spl les/m/spl les/2/sup p/+2/sup p-1/-1, in a residue number system (RNS), the modulo m addition is performed by using two p-digit SD adders. Thus, the module m addition time is independent of the word length of operands. When m=2/sup p/ or m=2/sup p//spl plusmn/1, especially, the module m addition is implemented by only using one SD adder. Moreover, a module m multiplier can be constructed using a binary modulo m SD adder tree, so that the modulo m multiplication can be performed in a time proportional to log/sub 2/p.","PeriodicalId":6422,"journal":{"name":"2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2000-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79759017","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Parallel dynamic logic (PDL) with speed-enhanced skewed static (SSS) logic 并行动态逻辑(PDL)与速度增强倾斜静态(SSS)逻辑
Chulwoo Kim, Seong-ook Jung, K. Baek, S. Kang
In this paper, we describe parallel dynamic logic (PDL) which exhibits high speed and no charge sharing problem. PDL uses only parallel-connected transistors for logic evaluation and is a good candidate for high-speed low-voltage operation. It has less back-bias effect compared to other logic styles which use stacked transistors. Furthermore, PDL needs no signal ordering nor tapering. PDL with speed-enhanced skewed static logic renders straightforward logic synthesis without area penalty due to logic duplication. Our experimental results on two 32-bit carry look ahead adders using 0.25 /spl mu/m CMOS technology showed that PDL with speed-enhanced skewed static (SSS) logic improves performance over clock-delayed (CD)-domino by 15-27% and power delay by 20-37%.
本文描述了一种高速且无电荷共享问题的并行动态逻辑(PDL)。PDL仅使用并联晶体管进行逻辑评估,是高速低压操作的理想选择。与其他使用堆叠晶体管的逻辑方式相比,它具有更小的反向偏置效应。此外,PDL不需要信号排序,也不需要锥形。具有速度增强的倾斜静态逻辑的PDL提供了直接的逻辑合成,而没有由于逻辑重复而造成的面积损失。我们在使用0.25 /spl mu/m CMOS技术的两个32位进位前置加法器上的实验结果表明,具有速度增强的倾斜静态(SSS)逻辑的PDL比时钟延迟(CD)多米诺骨牌的性能提高了15-27%,功率延迟提高了20-37%。
{"title":"Parallel dynamic logic (PDL) with speed-enhanced skewed static (SSS) logic","authors":"Chulwoo Kim, Seong-ook Jung, K. Baek, S. Kang","doi":"10.1109/ISCAS.2000.857206","DOIUrl":"https://doi.org/10.1109/ISCAS.2000.857206","url":null,"abstract":"In this paper, we describe parallel dynamic logic (PDL) which exhibits high speed and no charge sharing problem. PDL uses only parallel-connected transistors for logic evaluation and is a good candidate for high-speed low-voltage operation. It has less back-bias effect compared to other logic styles which use stacked transistors. Furthermore, PDL needs no signal ordering nor tapering. PDL with speed-enhanced skewed static logic renders straightforward logic synthesis without area penalty due to logic duplication. Our experimental results on two 32-bit carry look ahead adders using 0.25 /spl mu/m CMOS technology showed that PDL with speed-enhanced skewed static (SSS) logic improves performance over clock-delayed (CD)-domino by 15-27% and power delay by 20-37%.","PeriodicalId":6422,"journal":{"name":"2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2000-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80079246","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Application of a statistical design methodology to low voltage analog MOS integrated circuits 统计设计方法在低压模拟MOS集成电路中的应用
T. Tarim, M. Ismail
The statistical design of the four-MOSFET structure and the 10-bit current division network is presented in this paper. The quantitative measure of the effect of mismatch between the transistors in both circuits is provided. Optimization of transistor W and L values, and yield enhancement are demonstrated. The circuits are fabricated through the MOSIS 2 /spl mu/m process using MOS transistor Level-3 model parameters. The experimental results are included in the paper.
本文介绍了四mosfet结构和10位分流网络的统计设计。给出了两种电路中晶体管失配效应的定量测量方法。优化了晶体管的W和L值,提高了良率。电路采用MOS晶体管Level-3模型参数,采用MOSIS 2 /spl mu/m工艺制作。实验结果也包括在文中。
{"title":"Application of a statistical design methodology to low voltage analog MOS integrated circuits","authors":"T. Tarim, M. Ismail","doi":"10.1109/ISCAS.2000.858702","DOIUrl":"https://doi.org/10.1109/ISCAS.2000.858702","url":null,"abstract":"The statistical design of the four-MOSFET structure and the 10-bit current division network is presented in this paper. The quantitative measure of the effect of mismatch between the transistors in both circuits is provided. Optimization of transistor W and L values, and yield enhancement are demonstrated. The circuits are fabricated through the MOSIS 2 /spl mu/m process using MOS transistor Level-3 model parameters. The experimental results are included in the paper.","PeriodicalId":6422,"journal":{"name":"2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2000-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79140469","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Building blocks for large annealed compact neural networks 大型退火紧凑型神经网络的构建模块
M. Laiho, A. Paasio, K. Halonen
In this paper the design issues of large globally connected compact neural networks are targeted. Building blocks of a cell that is capable of performing the hardware annealing function are designed. Different offset compensation schemes are used to eliminate the offset currents. The cell is designed to have voltage outputs to facilitate the interconnecting of cells. The blocks are processed with a 0.5 /spl mu/m standard digital CMOS process and measurement results of selected building blocks of the cell are included.
本文研究了大型全局连接紧致神经网络的设计问题。设计了能够执行硬件退火功能的单元的构建块。采用不同的失调补偿方案来消除失调电流。电池被设计成具有电压输出,以方便电池的互连。采用0.5 /spl mu/m标准数字CMOS工艺对模块进行处理,并给出了所选模块的测量结果。
{"title":"Building blocks for large annealed compact neural networks","authors":"M. Laiho, A. Paasio, K. Halonen","doi":"10.1109/ISCAS.2000.856085","DOIUrl":"https://doi.org/10.1109/ISCAS.2000.856085","url":null,"abstract":"In this paper the design issues of large globally connected compact neural networks are targeted. Building blocks of a cell that is capable of performing the hardware annealing function are designed. Different offset compensation schemes are used to eliminate the offset currents. The cell is designed to have voltage outputs to facilitate the interconnecting of cells. The blocks are processed with a 0.5 /spl mu/m standard digital CMOS process and measurement results of selected building blocks of the cell are included.","PeriodicalId":6422,"journal":{"name":"2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2000-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79297802","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Multiplexing chaotic signals in the presence of noise 在有噪声的情况下复用混沌信号
Y. Andreyev, A. Dmitriev, E. Efremova
In this report we discuss the problem of separating the sum of chaotic signals into the individual components with a procedure of backward iteration of the mapping equations describing the chaotic sources. We show that the proposed approach has good stability in respect to additive external noise.
本文讨论了用描述混沌源的映射方程的后向迭代方法将混沌信号的和分解成各个分量的问题。结果表明,该方法对外加噪声具有良好的稳定性。
{"title":"Multiplexing chaotic signals in the presence of noise","authors":"Y. Andreyev, A. Dmitriev, E. Efremova","doi":"10.1109/ISCAS.2000.858783","DOIUrl":"https://doi.org/10.1109/ISCAS.2000.858783","url":null,"abstract":"In this report we discuss the problem of separating the sum of chaotic signals into the individual components with a procedure of backward iteration of the mapping equations describing the chaotic sources. We show that the proposed approach has good stability in respect to additive external noise.","PeriodicalId":6422,"journal":{"name":"2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2000-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81279883","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Design methodology for Booth-encoded Montgomery module design for RSA cryptosystem RSA密码系统中booth编码Montgomery模块的设计方法
Jye-Jong Leu, A. Wu
In this paper, a design methodology for the design of a Montgomery module is proposed. We summarize the result in pseudo C-like codes and call it Booth-encoded Montgomery modular multiplication algorithm. Using this algorithm, iteration number is reduced to about n/2 in each Montgomery operation. In addition, we apply the folding and unfolding techniques to shorten the critical path. Finally, we propose the 4 bit-digit-serial pipelined architecture to process RSA encryption/decryption in a more efficient way. The speed of the proposed algorithm is approximately 1.7 times that of most RSA VLSI designs based on original Montgomery modular multiplication algorithm.
本文提出了一种蒙哥马利模块的设计方法。我们将结果总结为伪类c代码,并将其称为booth编码Montgomery模乘法算法。使用该算法,每次Montgomery操作的迭代次数减少到n/2左右。此外,我们还应用了折叠和展开技术来缩短关键路径。最后,我们提出了4位数字串行流水线架构,以更有效的方式处理RSA加解密。该算法的运算速度大约是大多数基于Montgomery模乘法算法的RSA VLSI设计的1.7倍。
{"title":"Design methodology for Booth-encoded Montgomery module design for RSA cryptosystem","authors":"Jye-Jong Leu, A. Wu","doi":"10.1109/ISCAS.2000.857438","DOIUrl":"https://doi.org/10.1109/ISCAS.2000.857438","url":null,"abstract":"In this paper, a design methodology for the design of a Montgomery module is proposed. We summarize the result in pseudo C-like codes and call it Booth-encoded Montgomery modular multiplication algorithm. Using this algorithm, iteration number is reduced to about n/2 in each Montgomery operation. In addition, we apply the folding and unfolding techniques to shorten the critical path. Finally, we propose the 4 bit-digit-serial pipelined architecture to process RSA encryption/decryption in a more efficient way. The speed of the proposed algorithm is approximately 1.7 times that of most RSA VLSI designs based on original Montgomery modular multiplication algorithm.","PeriodicalId":6422,"journal":{"name":"2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2000-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84239343","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
An efficient spatial prediction-based image compression scheme 一种高效的基于空间预测的图像压缩方案
Chin-Hwa Kuo, Tzu-Chuan Chou, Tay-Shen Wang
An efficient spatial prediction-based progressive image compression scheme is developed in this paper. The proposed scheme consists of two phases, namely, the prediction phase and the quantization phase. In the prediction phase, information of the nearest neighbor pixels is utilized to predict the center pixel. Next in-place processes are taken, i.e., the resulting prediction error is stored in the same memory location as the predicted pixel. Thus, the temporary storage space required is significantly reduced in the encoding process as well as decoding process. The prediction scheme generates prediction error images with hierarchical structure, which can employ the result of many existing quantization schemes, such as EZW and SPIHT algorithms. As a result, a progressive coding feature is obtained in a straightforward manner. In the quantization phase, we extend the multilevel threshold scheme. Not only the pixel intensity value itself but also level significance is taken into account. In the experimental testing, we illustrate that the proposed scheme yields compression quality advantages. It outperforms several existing image compression schemes. Furthermore, the proposed scheme can be realized by only integer addition and shift operations. Tremendous amounts of computation-saving are achieved. The above features make the proposed image compression scheme beneficial to the areas of real-time applications and wireless transmission in limited bandwidth and low computation power environments.
本文提出了一种高效的基于空间预测的渐进图像压缩方案。该方案包括两个阶段,即预测阶段和量化阶段。在预测阶段,利用最近邻像素的信息来预测中心像素。接下来进行就地处理,即,结果预测错误存储在与预测像素相同的内存位置中。因此,在编码过程和解码过程中所需的临时存储空间都大大减少。该预测方案生成具有层次结构的预测误差图像,可以利用现有的多种量化方案的结果,如EZW和SPIHT算法。因此,以一种直接的方式获得了渐进编码特征。在量化阶段,我们扩展了多级阈值方案。不仅考虑了像素强度值本身,而且还考虑了级别显著性。实验结果表明,该方案具有较好的压缩质量。它优于几种现有的图像压缩方案。此外,该方案仅通过整数加法和移位操作即可实现。实现了大量的计算节省。上述特点使得所提出的图像压缩方案有利于在有限带宽和低计算能力环境下的实时应用和无线传输领域。
{"title":"An efficient spatial prediction-based image compression scheme","authors":"Chin-Hwa Kuo, Tzu-Chuan Chou, Tay-Shen Wang","doi":"10.1109/ISCAS.2000.855989","DOIUrl":"https://doi.org/10.1109/ISCAS.2000.855989","url":null,"abstract":"An efficient spatial prediction-based progressive image compression scheme is developed in this paper. The proposed scheme consists of two phases, namely, the prediction phase and the quantization phase. In the prediction phase, information of the nearest neighbor pixels is utilized to predict the center pixel. Next in-place processes are taken, i.e., the resulting prediction error is stored in the same memory location as the predicted pixel. Thus, the temporary storage space required is significantly reduced in the encoding process as well as decoding process. The prediction scheme generates prediction error images with hierarchical structure, which can employ the result of many existing quantization schemes, such as EZW and SPIHT algorithms. As a result, a progressive coding feature is obtained in a straightforward manner. In the quantization phase, we extend the multilevel threshold scheme. Not only the pixel intensity value itself but also level significance is taken into account. In the experimental testing, we illustrate that the proposed scheme yields compression quality advantages. It outperforms several existing image compression schemes. Furthermore, the proposed scheme can be realized by only integer addition and shift operations. Tremendous amounts of computation-saving are achieved. The above features make the proposed image compression scheme beneficial to the areas of real-time applications and wireless transmission in limited bandwidth and low computation power environments.","PeriodicalId":6422,"journal":{"name":"2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2000-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84241683","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
Optimum probability model selection using Akaike's information criterion for low power applications 基于赤池信息准则的低功耗应用最优概率模型选择
R. Chandramouli, V. Srikantam
Optimal probability model selection for power estimation in low power VLSI applications is studied. Akaike's information criterion is used to estimate the optimal number of components in a mixture density model for the simulated power data. Theory behind the proposed algorithm is discussed followed by experimental results for ISCAS '85 benchmark circuits and a large industrial circuit. The method is shown to perform well for both large and small circuits even when the number of observed samples is small. The algorithm is promising as a pre-processing step to automatically compute the optimal probability model before any other power estimation procedure is applied. We also note that the method is applicable to other problems in VLSI for model selection.
研究了低功耗VLSI应用中功率估计的最优概率模型选择。利用赤池信息准则对模拟功率数据估计混合密度模型的最优分量数。讨论了该算法的理论基础,并给出了ISCAS’85基准电路和大型工业电路的实验结果。结果表明,该方法对大型和小型电路都有良好的性能,即使观察到的样本数量很少。该算法有望作为预处理步骤,在应用任何其他功率估计程序之前自动计算出最优概率模型。我们还注意到该方法适用于超大规模集成电路中的其他模型选择问题。
{"title":"Optimum probability model selection using Akaike's information criterion for low power applications","authors":"R. Chandramouli, V. Srikantam","doi":"10.1109/ISCAS.2000.857132","DOIUrl":"https://doi.org/10.1109/ISCAS.2000.857132","url":null,"abstract":"Optimal probability model selection for power estimation in low power VLSI applications is studied. Akaike's information criterion is used to estimate the optimal number of components in a mixture density model for the simulated power data. Theory behind the proposed algorithm is discussed followed by experimental results for ISCAS '85 benchmark circuits and a large industrial circuit. The method is shown to perform well for both large and small circuits even when the number of observed samples is small. The algorithm is promising as a pre-processing step to automatically compute the optimal probability model before any other power estimation procedure is applied. We also note that the method is applicable to other problems in VLSI for model selection.","PeriodicalId":6422,"journal":{"name":"2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2000-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84285100","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Chaotic control of a DC-DC-converter dc - dc变换器的混沌控制
A. Baranovski, A. Mögel, W. Schwarz, O. Woywode
Recent publications on DC-DC converters have pointed out that a chaotic operation mode may be of advantage for EMC reasons. This paper proposes a boost-converter scheme the switching operation of which is controlled by a chaotic return map. A spectral analysis of the converter's input current demonstrates how the shape of the return map affects the power density spectrum of the input current. This provides an approach to solve the design problem, i.e. to choose a return map in order to meet particular spectral demands. Finally a simple circuit solution for the chaotic control of the converter is proposed.
最近关于DC-DC变换器的出版物指出,混沌工作模式可能对EMC有利。提出了一种用混沌返回映射控制升压变换器开关操作的方案。转换器输入电流的频谱分析表明,返回图的形状如何影响输入电流的功率密度谱。这提供了一种解决设计问题的方法,即选择返回图以满足特定的频谱需求。最后提出了一种简单的变换器混沌控制电路方案。
{"title":"Chaotic control of a DC-DC-converter","authors":"A. Baranovski, A. Mögel, W. Schwarz, O. Woywode","doi":"10.1109/ISCAS.2000.856270","DOIUrl":"https://doi.org/10.1109/ISCAS.2000.856270","url":null,"abstract":"Recent publications on DC-DC converters have pointed out that a chaotic operation mode may be of advantage for EMC reasons. This paper proposes a boost-converter scheme the switching operation of which is controlled by a chaotic return map. A spectral analysis of the converter's input current demonstrates how the shape of the return map affects the power density spectrum of the input current. This provides an approach to solve the design problem, i.e. to choose a return map in order to meet particular spectral demands. Finally a simple circuit solution for the chaotic control of the converter is proposed.","PeriodicalId":6422,"journal":{"name":"2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2000-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84391391","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 25
期刊
2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1