查看更多>>摘要:A mix-signal high precision capacitor mismatch error calibration method for charge domain pipelined ADCs is proposed. The calibration method calibrates the capacitors one by one based on binary search. Charge errors caused by the capacitor mismatch in and between pipelined sub-stage circuits can be compensated by the proposed calibration method. Based on the proposed calibration method, a 14bit 250MS/s charge domain pipelined Analog-to-digital converter (ADC) is designed and realized in a 1P6M 0.18 m CMOS process. Test results show the 14bit 250MS/s ADC achieves the signal-to-noise ratio of 70.7dBFS and the spurious free dynamic range of 84.6dB, with 70.1MHz single-tone sine wave input at 250MS/s, while the ADC core consumes the power consumption of 235mW and occupies an area of 3.2mm2.
查看更多>>摘要:An Adaptive voltage scaling (AVS) buck converter with Preset circuit (P-AVS), which can adaptively scale the output voltage fast, is presented. The voltage scaling loop in the proposed Pulse width modulation (PWM) buck with P-AVS is divided into coarse scaling loop and fine scaling loop, which can regulate the reference voltage adaptively according to load status. The coarse scaling loop can set quickly a coarse value of reference voltage according to the operation frequency of the load by a preset block, and the fine scaling loop is designed to scale voltage finely. The proposed P-AVS buck converter, with 3.3V input and 2MHz switching frequency, is fabricated in a 0.13μm standard CMOS process. The output voltage and the frequency of the load are designed from 0.7V to 1.5V and 30MHz to 120MHz respectively. Compared with a typical AVS buck, the proposed P-AVS converter can save 17μs scaling up from 0.7V to 1.1V.
查看更多>>摘要:The servo motor's flexible accelera-tion/deceleration (acc/dec) control is an emerging research topic in the automation field. A velocity control algorithm based on trigonometric function is proposed in this paper. With required parameters, it transforms trigonometric calculations into elementary mathematical operations and calculates the velocity controlling values iteratively, which could avoid trigonometric calculation and reduce the computation time. Experimental results show that the proposed algorithm is suitable for implementation on field programmable gate arrays and achieves a flexible controlling, enhancing both the equipment's stability and reliability. It is promising to significantly improve the high-speed computerized numerical control equipment's controlling accuracy, without a huge hardware resource consumption.
查看更多>>摘要:We show how Support vector machines (SVM) can be applied to the Satisfiability (SAT) problem and how their prediction results can be naturally applied to both incomplete and complete SAT solvers. SVM is used for the classification of the variables in the SAT problem and the classification results are the assignment of the variables. And we also present empirical results of applying SVM to instances of the SAT problem from the Center for Discrete Mathematics and Theoretical Computer Science (DIMACS) archive and compare them against the results of other incomplete and complete algorithms for the SAT problem.
查看更多>>摘要:This paper proposes a Finite-time Zhang neural network (FTZNN) to solve time-varying quadratic minimization problems. Different from the original Zhang neural network (ZNN) that is specially designed to solve time-varying problems and possesses an exponential convergence property, the proposed neural network exploits a sign-bi-power activation function so that it can achieve the finite-time convergence. In addition, the upper bound of the finite convergence time for the FTZNN model is analytically estimated in theory. For comparative purposes, the original ZNN model is also presented to solve time-varying quadratic minimization problems. Numerical experiments are performed to evaluate and compare the performance of the original ZNN model and the FTZNN model. The results demonstrate that the FTZNN model is a more effective solution model for solving time-varying quadratic minimization problems.
查看更多>>摘要:We introduce the concept of Complemen-tary formula (COMF), which is a new and non-equivalent way for Knowledge compilation (KC). Based on the Hyper extension rule (HER) which is an expansion of Extension rule (ER), we design a compilation algorithm which can formula compile each Conjunctive normal form (CNF) formula to complementary Fully complementary connected diagram (c-FCCD), named as C2C (CNF formula to c-FCCD). Theoretically, c-FCCD is a kind of complementary formulae of the input formulae and can support all queries and partial transformations in KC map. Experimentally, C2C is competitive with the EPCCL compilers KCER, C2E, UKCHER, DKCHER and IKCHER.
查看更多>>摘要:Among post-quantum alternatives, lattice-based cryptography is the most promising one, due to its simple operations, reduction from aver-age-case to worst-case hardness, and supporting of rich functionalities. Ring signature enables a user to sign anonymously on behalf of an adaptively chosen group, and has multiple applications in anonymous e-voting, anonymous authentication, whistle blowing etc. However, most lattice-based ring signature schemes were constructed in the random oracle model from lattice basis delegation and they suffer large verification key sizes as a common disadvantage. This work proposes an efficient ring signature scheme from lattice basis delegation without random oracle based on the extended split-SIS problem, whose security is approximately as hard as the worst-case SIVP problem. Our scheme is proved to be anonymous and existentially unforgeable under lattice-based assumptions. Finally, the verification key size is significantly reduced to a small constant, instead of increasing linearly with the number of ring members.
查看更多>>摘要:To publish social graphs with differential privacy guarantees for reproducing valuable results of scientific researches, we study a workflow for graph synthesis and propose an improved approach based on weighted Privacy integrated query (wPINQ). The workflow starts with a seed graph to fit the noisy degree sequence, which essentially is the 1K-graph. In view of the inaccurate assortativity coefficient, we truncate the workflow to replace the seed graph with an optimal one by doing target 1K-rewiring while preserving the 1K-distribution. Subsequently, Markov chain Monte Carlo employs the new seed graph as the initial state, and proceeds step by step guided by the information of Triangles by intersect to increase the number of triangles in the synthetic graphs. The experimental results show that the proposed algorithm achieves better performance for the published social graphs.
查看更多>>摘要:Wireless sensor networks have some obvious characteristics, such as communication range is limited, computing power is limited and energy is limited. Group key agreement in this environment requires a cross-cluster, computation and communication overhead are lightweight and highly safe group key agreement protocol. Aiming at these demands, the paper proposes a Self-certified cross-cluster Asymmetric group key agreement (SC-AGKA). To establish a lightweight and efficient group communication channel among sensor nodes. According to the cluster head as the bridge node to realize the sensor nodes in different cluster have the same group key information, and negotiate a pair of asymmetric group keys to realize the cross cluster secure communication. The group communication adopts asymmetric encryption mechanism. It realizes the group security communication mechanism of message sender unconstraint. The asymmetric group key agreement has the key self-certified, which does not need additional rounds to verify the correctness of group key. Proven and analysis show that the proposed protocol has the advantages of in security and energy consumption.
查看更多>>摘要:The value distribution of an exponential sum based on a class of Niho exponents is determined. As applications, we also completely determine the weight distribution of a class of four-weight cyclic codes and the correlation distribution among sequences in a sequence family, which extend some known results.