首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 497 毫秒
1.
In 2004, an algorithm is introduced to solve the DLP for elliptic curves defined over a non-prime finite field \(\mathbb{F}_{q^{n}}\) . One of the main steps of this algorithm requires decomposing points of the curve \(E(\mathbb{F}_{q^{n}})\) with respect to a factor base, this problem is denoted PDP. In this paper, we will apply this algorithm to the case of Edwards curves, the well-known family of elliptic curves that allow faster arithmetic as shown by Bernstein and Lange. More precisely, we show how to take advantage of some symmetries of twisted Edwards and twisted Jacobi intersections curves to gain an exponential factor 2 ω(n?1) to solve the corresponding PDP where ω is the exponent in the complexity of multiplying two dense matrices. Practical experiments supporting the theoretical result are also given. For instance, the complexity of solving the ECDLP for twisted Edwards curves defined over \(\mathbb{F}_{q^{5}}\) , with q≈264, is supposed to be ~ 2160 operations in \(E(\mathbb{F}_{q^{5}})\) using generic algorithms compared to 2130 operations (multiplications of two 32-bits words) with our method. For these parameters the PDP is intractable with the original algorithm. The main tool to achieve these results relies on the use of the symmetries and the quasi-homogeneous structure induced by these symmetries during the polynomial system solving step. Also, we use a recent work on a new algorithm for the change of ordering of a Gröbner basis which provides a better heuristic complexity of the total solving process.  相似文献   

2.
The electronic structures of Co-based potential thermoelectric (TE) oxides, including $\hbox{Ca}_3\hbox{Co}_4\hbox{O}_9$ and $\hbox{Bi}_{2}\hbox{Sr}_{2}\hbox{Co}_2\hbox{O}_{y}$ (y = 8 + δ) single crystals and polycrystalline $\hbox{Ca}_3\hbox{Co}_2\hbox{O}_6$ , have been investigated by employing soft x-ray absorption spectroscopy (XAS) and photoemission spectroscopy (PES). Co 2p XAS measurements show that Co ions are nearly trivalent ( $\hbox{Co}^{3+}$ ) in all of these Co-based TE oxides with a small mixture of $\hbox{Co}^{4+}$ ions in $\hbox{Bi}_{2}\hbox{Sr}_{2}\hbox{Co}_2\hbox{O}_{y}$ . Valence-band PES and O 1s XAS measurements show that the occupied Co 3d states are located at the top of the valence bands and that the lowest unoccupied states have the primarily Co 3d character, respectively. These findings suggest the importance of the Co 3d electronic structures in determining TE properties of these Co-based oxides.  相似文献   

3.
The GLV method of Gallant, Lambert, and Vanstone (CRYPTO 2001) computes any multiple kP of a point P of prime order n lying on an elliptic curve with a low-degree endomorphism Φ (called GLV curve) over $\mathbb{F}_{p}$ as $$kP = k_1P + k_2\varPhi(P) \quad\text{with } \max \bigl\{ |k_1|,|k_2| \bigr\} \leq C_1\sqrt{n} $$ for some explicit constant C 1>0. Recently, Galbraith, Lin, and Scott (EUROCRYPT 2009) extended this method to all curves over $\mathbb{F}_{p^{2}}$ which are twists of curves defined over $\mathbb{F}_{p}$ . We show in this work how to merge the two approaches in order to get, for twists of any GLV curve over $\mathbb{F}_{p^{2}}$ , a four-dimensional decomposition together with fast endomorphisms Φ,Ψ over $\mathbb{F}_{p^{2}}$ acting on the group generated by a point P of prime order n, resulting in a proven decomposition for any scalar k∈[1,n] given by $$kP=k_1P+ k_2\varPhi(P)+ k_3\varPsi(P) + k_4\varPsi\varPhi(P) \quad \text{with } \max_i \bigl(|k_i| \bigr)< C_2\, n^{1/4} $$ for some explicit C 2>0. Remarkably, taking the best C 1,C 2, we obtain C 2/C 1<412, independently of the curve, ensuring in theory an almost constant relative speedup. In practice, our experiments reveal that the use of the merged GLV–GLS approach supports a scalar multiplication that runs up to 1.5 times faster than the original GLV method. We then improve this performance even further by exploiting the Twisted Edwards model and show that curves originally slower may become extremely efficient on this model. In addition, we analyze the performance of the method on a multicore setting and describe how to efficiently protect GLV-based scalar multiplication against several side-channel attacks. Our implementations improve the state-of-the-art performance of scalar multiplication on elliptic curves over large prime characteristic fields for a variety of scenarios including side-channel protected and unprotected cases with sequential and multicore execution.  相似文献   

4.
A theoretical study is presented on complex pseudoternary Bi-doped \(\hbox{Mg}_{2}\hbox{Si}_{1-x-y}\hbox{Sn}_{x}\hbox{Ge}_{y}\) materials, which have recently been revealed to reach high thermoelectric figures of merit (ZT) of ~1.4. Morphological characterization by scanning electron microscopy and energy-dispersive x-ray spectroscopy indicated that the investigated samples were multiphase and that the alloy with nominal composition \(\hbox{Mg}_{2}\hbox{Si}_{0.55}\hbox{Sn}_{0.4}\hbox{Ge}_{0.05}\) contained three phases: \(\hbox{Mg}_{2}\hbox{Si}_{0.35}\hbox{Sn}_{0.6}\hbox{Ge}_{0.05}\) (Sn-rich phase), \(\hbox{Mg}_{2}\hbox{Si}_{0.65}\hbox{Sn}_{0.3}\hbox{Ge}_{0.05}\) (Si-rich phase), and \(\hbox{Mg}_{2}\hbox{Si}_{0.15}\hbox{Sn}_{0.5}\hbox{Ge}_{0.35}\) (Ge-rich phase). The electronic structure of all these phases was calculated in the framework of the fully charge self-consistent Korringa–Kohn–Rostoker method with the coherent potential approximation (KKR-CPA) to treat chemical disorder. Electron transport coefficients such as the electrical conductivity, thermopower, and the electronic part of the thermal conductivity were studied by combining the KKR-CPA technique with Boltzmann transport theory. The two-dimensional (2D) plots (as a function of electron carrier concentration and temperature), computed for the thermopower and power factor, well support the large thermoelectric efficiency detected experimentally. Finally, employing the experimental value of the lattice thermal conductivity as an adjustable parameter, it is shown that ZT ≈ 1.4 can be reached for an optimized Bi content near T ≈ 900 K in case of the nominal composition as well as the Sn-rich phase. The question of the effect of disorder on the convergence of the conduction bands and thus the electron transport properties is addressed through detailed examination of the Fermi surfaces.  相似文献   

5.
Surface radio refractivity studies are being carried out in Akure, \((7.15^{\circ }\hbox {N}, 5.12^{\circ }\hbox {E})\) South-Western Nigeria, by in-situ measurement of atmospheric pressure, temperature, and relative humidity using Wireless Weather Station (Integrated Sensor Suit, ISS). Five years of measurement (January, 2007–December, 2011) were used to compute the surface radio refractivity and its diurnal, daily, seasonal and yearly variations are analyzed. The results were then used to compute radio horizon distance \((\hbox {R}_\mathrm{DH})\) and examine the field strength (FSV) variability. Results obtained show that the surface radio refractivity, \(\hbox {N}_\mathrm{s}\) , varies with the time of the day as well as the seasons of the year. High values of \(\hbox {N}_\mathrm{s}\) were recorded in the morning and evening hours while the values were minima around 1,500 h local time. An average value of surface radio refractivity of 364.74 N-units was obtained for this location. The annual maximum mean of FSV is 15.24 dB and the minimum is 2.20 dB. This implies that the output of a receiving antenna in Akure may generally be subject to variations not less than 2 dB in a year, but can be as high as 15 dB.  相似文献   

6.
In this paper we investigate δ-bit serial addition in the context of feed-forward linear threshold gate based networks. We show that twon-bit operands can be added in $2\left\lceil {\sqrt n } \right\rceil $ overall delay with a feed-forward network constructed with $\left\lceil {\sqrt n } \right\rceil + 1$ linear threshold gates and $\frac{1}{2}\left( {5\left\lceil {\sqrt n } \right\rceil ^2 + 9\left\lceil {\sqrt n } \right\rceil } \right) + 2$ latches. The maximum weight value is $2^{\left\lceil {\sqrt n } \right\rceil } $ and the maximum fan-in is $3\left\lceil {\sqrt n } \right\rceil + 1$ . We also investigate the implications our scheme have to the performance and the cost under small weights and small fan-in requirements. We deduce that if the weight values are to be limited by a constantW, twon-bit operands can be added in $\left[ {\log W} \right] + \tfrac{n}{{\left[ {\log W} \right]}}$ overall delay with a feed-forward network that has the implementation cost [logW]+1, in terms of linear threshold gates, $\tfrac{1}{2}(5[\log W]^2 + 9[\log W]) + 2$ in terms of latches and a maximum fan-in of 3[logW]+1. We also prove that, if the fan-in values are to be limited by a constantF+1, twon-bit operands can be added in $[\tfrac{F}{3}] + \tfrac{n}{{[\tfrac{F}{3}]}}$ overall delay with a feed-forward network that has the implementation cost $[\tfrac{F}{3}] + 1$ , in terms of linear threshold gates, $\tfrac{1}{2}(5[\tfrac{F}{3}]^2 + 9[\tfrac{F}{3}]) + 2$ in terms of latches, and a maximum weight value of $2^{[\tfrac{F}{3}]} $ . An asymptotic bound of $O(\tfrac{n}{{\log n}})$ is derived for the addition overall delay in the case that the weight values have to be linearly bounded, i.e., in the order ofO(n). The implementation cost in this case is in the order ofO(logn), in terms of linear threshold gates, and in the order ofO(log2 n), in terms of latches. The maximum fan-in is in the order ofO(logn). Finally, a partition technique, that substantially reduces the overall cost of the implementation for all the schemes in terms of delay, latches, weights, and fan-in with some few additional threshold gates, is also presented.  相似文献   

7.
We have measured the thermopower and the thermal conductivity of individual silicon and indium arsenide nanowires (NWs). In this study, we evaluate a self-heating method to determine the thermal conductivity λ. Experimental validation of this method was performed on highly n-doped Si NWs with diameters ranging from 20 nm to 80 nm. The Si NWs exhibited electrical resistivity of $\rho = (8\pm4)\, \hbox{m}\Upomega\,\hbox{cm}$ ρ = ( 8 ± 4 ) m Ω cm at room temperature and Seebeck coefficient of ?(250 ± 100) μV/K. The thermal conductivity of Si NWs measured using the proposed method is very similar to previously reported values; e.g., for Si NWs with 50 nm diameter, λ = 23 W/(m K) was obtained. Using the same method, we investigated InAs NWs with diameter of 100 nm and resistivities of $\rho = (25\pm5)\, \hbox{m}\Upomega\,\hbox{cm}$ ρ = ( 25 ± 5 ) m Ω cm at room temperature. Thermal conductivity of λ = 1.8 W/(m K) was obtained, which is about 20 to 30 times smaller than in bulk InAs. We analyzed the accuracy of the self-heating method by means of analytical and numerical solution of the one-dimensional (1-D) heat diffusion equation taking various loss channels into account. For our NWs suspended from the substrate with low-impedance contacts the relative error can be estimated to be ≤25%.  相似文献   

8.
One of the main results is a proposition to the effect that under some typically mild conditions finite sums of the form $$\sum\limits_\ell {K_\ell \sigma } \left[ {\sum\limits_m {\eta _{\ell m} Q_m (\cdot) + \rho _\ell } } \right]$$ are dense in an important sense in the set of shift-invariant approximately-finite-memory mapsG(·) that take a certain type of subsetU ofR intoR, whereR is the set of real-valued functions defined onR n orZ n . Here theQ m (·) are linear, σ is any element of a certain set of nonlinear maps fromR toR, and the κ?, ρ?, and η?m are real constants. Approximate representations comprising only affine elements and lattice nonlinearities are also presented.  相似文献   

9.
In this paper, we show that every discrete 2D autonomous system, that is described by a set of linear partial difference equations with constant real coefficients, admits a finite union of parallel lines as a characteristic set. In order to prove our claim, we first look at a special class of scalar discrete 2D systems and provide such characteristic sets for systems in this class. This special class has the property that systems in this class have their quotient rings to be finitely generated modules over a one-variable Laurent polynomial subring of the original two-variable Laurent polynomial ring in the shift operators. We show that such systems always admit a finite collection of horizontal lines for a characteristic set. We then extend this result to non-scalar discrete 2D autonomous systems. We achieve this in two steps: first, we show that every scalar discrete 2D system can be converted into a system in the above-mentioned class by a coordinate transformation on the independent variables set, \(\mathbb {Z}^2\). Using this we then show that characteristic sets for the original system can be found by applying the inverse coordinate transformation on characteristic sets of the transformed system. Since the transformed system, by virtue of being in the special class, admits a finite union of horizontal lines as a characteristic set, the original system is guaranteed to admit a characteristic set that is a coordinate transformation applied to a finite union of horizontal lines. The coordinate transformation maps this union of horizontal lines to a union of parallel, but possibly tilted, lines. In the next step, we generalize the scalar case to the general vector case: that is, systems with more than one dependent variables. The main motivation for studying characteristic sets that are unions of finitely many parallel lines is that, arguably, such sets can be called “thin” in \(\mathbb {Z}^2\) in comparison to the prevalent notions of convex cones and half-spaces as characteristic sets (see “Appendix 1”).  相似文献   

10.
The intermetallic compound \(\hbox {CeRu}_4\hbox {Sn}_6\) has been tentatively classified as Kondo insulator. This class of material, especially non-cubic representatives, is not yet fully understood. Here we report thermopower measurements on single-crystalline \(\hbox {CeRu}_4\hbox {Sn}_6\) between 2 K and 650 K, along the main crystallographic directions. Large positive thermopower is observed in the directions along which the hybridization is strong and a Kondo insulating gap forms. A negative contribution to the thermopower dominates for the crystallographic \(c\) axis where hybridization is weak and metallicity prevails.  相似文献   

11.
The purpose of this one group—pre test post test design classroom research was to examine learning achievement, critical thinking and satisfaction of first year nurse students at school of nursing during academic year 2011. In the research activity, 94 students participated in three weeks for each scenario in Local Wisdom and Health Care which composed of 4 scenarios. Problem based learning process were included the preparation of facilitators, preparation of learners, and problem/scenario based assignments. The instruments composed of 1) 135 items, 4 multiple choices test which were covered behavioral objectives and blue print of test and validated by course lecturers 2) opinion evaluation form, open ended questionnaire and 3) the critical thinking questionnaire, 80 items in five domains which are Inference, Recognition of Assumption, Deduction, Interpretation, and Evaluation of Argument with internal consistency of .73. Data were analyzed using frequency, percentage, mean, standard deviation, percentile, t test and $\chi ^{2}$ test. It was found that the highest score of learning achievement was 88.79 % while the lowest score was 70.33 %, average learning achievement score was 80.60 $(\pm 3.47)\%$ . The highest grade levels were B+ and B equally (41.49 %). Students demonstrated higher overall critical thinking $(49.62 \pm 5.78)$ after undergone problem based learning process than before the problem based learning process $(46.69 \pm 6.00)$ statistically significance $(\text{ t}\,=\,4.443, p\,<\,.05)$ . Inference and Recognition of Assumption domain after PBL process were better than their own thoughts before PBL process significantly (t = 2.288, $p\,<\,.05$ ; t = 6.287, $p\,<\,.05$ , respectively). The ability of critical thinking was found that the high, moderate and low level (percentile $>75, 25-75$ and $<25$ ) after PBL were difference from the ability before the process significantly $(\chi ^{2}=12.219, p\,<\,.05)$ .  相似文献   

12.
In 2008 and 2009, Gaudry and Diem proposed an index calculus method for the resolution of the discrete logarithm on the group of points of an elliptic curve defined over a small degree extension field $\mathbb{F}_{q^{n}}$ . In this paper, we study a variation of this index calculus method, improving the overall asymptotic complexity when $n = \varOmega(\sqrt [3]{\log_{2} q})$ . In particular, we are able to successfully obtain relations on $E(\mathbb{F}_{q^{5}})$ , whereas the more expensive computational complexity of Gaudry and Diem’s initial algorithm makes it impractical in this case. An important ingredient of this result is a variation of Faugère’s Gröbner basis algorithm F4, which significantly speeds up the relation computation. We show how this index calculus also applies to oracle-assisted resolutions of the static Diffie–Hellman problem on these elliptic curves.  相似文献   

13.
A rational approximation is the preliminary step of all the indirect methods for implementing digital fractional differintegrators s ??, with ${\nu \in \mathbb{R}, 0<|\nu| <1 }$ , and where ${s \in \mathbb{C}}$ . This paper employs the convergents of two Thiele??s continued fractions as rational approximations of s ??. In a second step, it uses known s-to-z transformation rules to obtain a rational, stable, and minimum-phase z-transfer function, with zeros interlacing poles. The paper concludes with a comparative analysis of the quality of the proposed approximations in dependence of the used s-to-z transformations and of the sampling period.  相似文献   

14.
Recently introduced MOS-FGMOS split length cell has been used to increase the DC gain of a fully differential op amp. Resultant proposed opamp structure exhibits gain of 97 dB and unity gain bandwidth of 400 MHz with power consumption of 1.2 mW. An opamp design has been verified with Cadence Spectre using a 130 nm technology at 1.2 V and has a slew rate of \(53\,\hbox {V}/\mu \hbox {s}\) with a phase margin of \(78^{\circ }\) .  相似文献   

15.
A fully integrated 0.18- \(\upmu \hbox {m}\) CMOS LC-tank voltage-controlled oscillator (VCO) suitable for low-voltage and low-power S-band wireless applications is proposed in this paper. In order to meet the requirement of low voltage applications, a differential configuration with two cross-coupled pairs by adopting admittance-transforming technique is employed. By using forward-body-biased metal oxide semiconductor field effect transistors, the proposed VCO can operate at 0.4 V supply voltage. Despite the low power supply near threshold voltage, the VCO achieves wide tuning range by using a voltage-boosting circuit and the standard mode PMOS varactors in the proposed oscillator architecture. The simulation results show that the proposed VCO achieves phase noise of \(-\) 120.1 dBc/Hz at 1 MHz offset and 39.3 % tuning range while consuming only \(594~\upmu \hbox {W}\) in 0.4 V supply. Figure-of-merit with tuning range of the proposed VCO is \(-\) 192.1 dB at 3 GHz.  相似文献   

16.
Aiming for the simultaneous realization of constant gain, accurate input and output impedance matching and minimum noise figure (NF) over a wide frequency range, the circuit topology and detailed design of wide broadband low noise amplifier (LNA) are presented in this paper. A novel 2.5–3.1 GHz wide-band LNA with unique characteristics has been presented. Its design and layout are done by TSMC 0.18  \(\upmu \hbox {m}\) technology. Common gate stage has been used to improve input matching. In order to enhance output matching and reduce the noise as well, a buffer stage is utilized. Mid-stages which tend to improve the gain and reverse isolation are exploited. The proposed LNA achieves a power gain of 15.9 dB, a NF of 3.5 dB with an input return loss less than \(-\) 11.6, output return loss of \(-\) 19.2 to \(-\) 19 and reverse isolation of \(-\) 38 dB. The LNA consumes 54.6 mW under a supply voltage of 2 V while having some acceptable characteristics.  相似文献   

17.
Speed and complexity of a reverse converter are two important factors that affect the performance of a residue number system. In this paper, two efficient reverse converters are proposed for the 4-moduli sets {2 \(^{2n-1}-1\) , 2 \(^{n}\) , 2 \(^{n}+1\) , 2 \(^{n}-1\) } and {2 \(^{2n-1}\) , 2 \(^{2n-1}-1\) , 2 \(^{n}+1\) , 2 \(^{n}-1\) } with 5 \(n\) -bit and 6 \(n\) -bit dynamic range, respectively. The proposed reverse converter for moduli set {2 \(^{2n-1}-1\) , 2 \(^{n}\) , 2 \(^{n}+1\) , 2 \(^{n}-1\) } has been designed based on CRT and New CRT-I algorithms and in two-level structure. Also, an efficient reverse converter for moduli set {2 \(^{2n-1}\) , 2 \(^{2n-1}-1\) , 2 \(^{n}+1\) , 2 \(^{n}-1\) } has been designed by applying New CRT-I algorithm. The proposed reverse converters are based on adders and hence can be simply implemented by VLSI circuit technology. The proposed reverse converters offer less delay and hardware cost when compared with the recently introduced reverse converters for the moduli sets {2 \(^{n}+1\) , 2 \(^{n}-1\) ,2 \(^{n}\) , 2 \(^{2n+1}-1\) } and {2 \(^{n}+1\) , 2 \(^{n}-1\) , 2 \(^{2n}\) , 2 \(^{2n+1}-1\) }.  相似文献   

18.
In this paper, we first present a novel concept of 2-D basis interleaving array (also referred to as basis array for short). That is, an m × m interleaved array is said to be a basis array if the shortest distance among all pairs of elements in each of the so-called m-equivalent sets within the m × m array reaches the maximum. It is shown that this maximum is given by ${\lfloor \sqrt{2m} \rfloor}$ and an m × m basis array can be constructed by using a simple cyclic translation method. The previously developed concept of successive packing is then generalized in the sense that it can be applied to any basis array to generate an interleaved array with a larger size. Except that optimality cannot be guaranteed, the concept of basis arrays and successive packing are extended to M-D cases. It is shown that for any M ?? 2, the proposed technique can spread any error burst of block size ${m_{1}^{k} \times m_{2}^{k} \times \cdots \times m_{M}^{k}}$ within an ${ m_{1}^{n} \times m_{2}^{n} \times \cdots \times m_{M}^{n}}$ array (1 ?? k ?? n?1) so effectively that the error burst can be corrected with some simple random error-correcting code (provided the error-correcting code is available). It is shown that important prior results in M-D interleaving such as the t-interleaved array based approach by Blaum et al. and the successive packing approach by Shi and Zhang now become special cases of the framework based on basis arrays and successive packing, proposed in this paper.  相似文献   

19.
Key-Dependent Message Security: Generic Amplification and Completeness   总被引:1,自引:0,他引:1  
Key-dependent message (KDM) secure encryption schemes provide secrecy even when the attacker sees encryptions of messages related to the secret-key sk. Namely, the scheme should remain secure even when messages of the form f(sk) are encrypted, where f is taken from some function class $\mathcal{F}$ . A KDM amplification procedure takes an encryption scheme which satisfies $\mathcal{F}$ -KDM security, and boosts it into a $\mathcal{G}$ -KDM secure scheme, where the function class $\mathcal{G}$ should be richer than $\mathcal{F}$ . It was recently shown by Brakerski et al. (TCC 2011) and Barak et al. (EUROCRYPT 2010) that a strong form of amplification is possible, provided that the underlying encryption scheme satisfies some special additional properties. In this work, we prove the first generic KDM amplification theorem which relies solely on the KDM security of the underlying scheme without making any other assumptions. Specifically, we show that an elementary form of KDM security against functions in which each output bit either copies or flips a single bit of the key (a.k.a. projections) can be amplified into KDM security with respect to any function family that can be computed in arbitrary fixed polynomial-time. Furthermore, our amplification theorem and its proof are insensitive to the exact setting of KDM security, and they hold in the presence of multiple-keys and in the symmetric-key/public-key and the CPA/CCA cases. As a result, we can amplify the security of most known KDM constructions, including ones that could not be amplified before. Finally, we study the minimal conditions under which full-KDM security (with respect to all functions) can be achieved. We show that under strong notion of KDM security, the existence of fully homomorphic encryption which allows to encrypt the secret-key (i.e., “cyclic-secure”) is not only sufficient for full-KDM security, as shown by Barak et al., but also necessary. On the other hand, we observe that for standard KDM security, this condition can be relaxed by adopting Gentry’s bootstrapping technique (STOC 2009) to the KDM setting.  相似文献   

20.
This paper presents a wide tuning range CMOS voltage controlled oscillator (VCO) with a high-tunable active inductor circuit. In this VCO circuit, the coarse frequency is achieved by tuning the integrated active inductor circuit. The VCO circuit is designed in 0.18  \(\upmu \hbox {m}\) CMOS process and simulated with Cadence Spectra. The simulation results show the frequency tuning range from 120 MHz to 2 GHz resulting in a tuning range of 94 %. The phase noise variation is from \(-\) 80 to \(-\) 90 dBc/Hz at a 1 MHz frequency offset, and output power variation is from \(-\) 4.7 to \(+\) 11.5 dBm. The active inductor power consumption is 2.2 mW and the total power dissipation is 7 mW from a 1.8 V DC power supply. By comparing the proposed VCO circuit with the general VCO topology, the results show that this VCO architecture by using the novel, high-tunable and low power active inductor circuit, presents a better performance regarding low chip size, low power consumption, high tuning range and high output power.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号