• Title/Summary/Keyword: Bit-based

Search Result 2,983, Processing Time 0.049 seconds

A New Test Algorithm for Bit-Line Sensitive Faults in High-Density Memories (고집적 메모리에서 BLSFs(Bit-Line Sensitive Faults)를 위한 새로운 테스트 알고리즘)

  • Kang, Dong-Chual;Cho, Sang-Bock
    • Journal of IKEEE
    • /
    • v.5 no.1 s.8
    • /
    • pp.43-51
    • /
    • 2001
  • As the density of memories increases, unwanted interference between cells and coupling noise between bit-lines are increased. And testing high-density memories for a high degree of fault coverage can require either a relatively large number of test vectors or a significant amount of additional test circuitry. So far, conventional test algorithms have focused on faults between neighborhood cells, not neighborhood bit-lines. In this paper, a new test algorithm for neighborhood bit-line sensitive faults (NBLSFs) based on the NPSFs(Neighborhood Pattern Sensitive Faults) is proposed. And the proposed algorithm does not require any additional circuit. Instead of the conventional five-cell or nine-cell physical neighborhood layouts to test memory cells, a three-cell layout which is minimum size for NBLSFs detection is used. Furthermore, to consider faults by maximum coupling noise by neighborhood bit-lines, we added refresh operation after write operation in the test procedure(i.e.,$write{\rightarrow}\;refresh{\rightarrow}\;read$). Also, we show that the proposed algorithm can detect stuck-at faults, transition faults, coupling faults, conventional pattern sensitive faults, and neighborhood bit-line sensitive faults.

  • PDF

A Serial Input/Output Circuit with 8 bit and 16 bit Selection Modes

  • Yang, Yil-Suk;Kim, Jong-Dae;Roh, Tae-Moon;Lee, Dae-Woo;Koo, Jin-Gun;Kim, Sang-Gi;Park, Il-Yong;Yu, Byoung-Gon
    • ETRI Journal
    • /
    • v.24 no.6
    • /
    • pp.462-464
    • /
    • 2002
  • This paper presents a serial interface circuit that permits selection of the amount of data converted from serial-to-parallel and parallel-to-serial and overcomes the disadvantages of the conventional serial input/output interface. Based on the selected data length operating mode, 8 bit or 16 bit serial-to-parallel and 8 bit or 16 bit parallel-to-serial conversion takes place in data blocks of the selected data length.

  • PDF

Design of the 10-bit 32Msps Analog to Digital Converter (10-bit 32Msps A/D 변환기의 설계)

  • Kim Pan-Jong;Song Min-Kyu
    • Proceedings of the IEEK Conference
    • /
    • 2004.06b
    • /
    • pp.533-536
    • /
    • 2004
  • In this paper, CMOS A/D converter with 10bit 32MSPS at 3.3V is designed for HPNA 2.0. In order to obtain the resolution of 10bit and the character of high-speed operation, we present multi-stage type architecture. That consist of sample and hold(S&H), 4bit flash ADC and 4bit Multiplier D/A Converter (MADC) also the Overflow and Underflow for timing error correct of Digital Correct ion Logic (DCL). The proposed ADC is based on 0.35um 3-poly 5-metal N-well CMOS technology. and it consumes 130mW at 3.3V power supply.

  • PDF

A Steganographic Data Hiding Method in Timestamps by Bit Correction Technique for Anti-Forensics

  • Cho, Gyu-Sang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.8
    • /
    • pp.75-84
    • /
    • 2018
  • In this research, a bit correction technique of data hiding method in timestamp of MFT entry in NTFS file system is proposed. This method is proposed in two ways, depending on the number of bytes of data to hide. A basic data hiding method using a bit correction technique to solve the problems of the conventional 2-byte technique is proposed. In order to increase the capacity of the data, a 3-byte data hiding method using an extended bit correction technique is proposed. The data hiding method in the timestamps is based on the fact that is not revealed in the Windows explorer window and the command prompt window even if any data is hidden in the timestamp area of less than one second. It is shown that the validity of the proposed method through the experimental two cases of the basic data hiding method by the bit correction method and the 3-byte data hiding method by the extended bit correction method.

Design of a high performance 32*32-bit multiplier based on novel compound mode logic and sign select booth encoder (새로운 복합 모드 로직과 사인 선택 Booth 인코더를 이용한 고성능 32*32-bit 곱셈기의 설계)

  • Song, Min Gyu
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.38 no.3
    • /
    • pp.51-51
    • /
    • 2001
  • 본 논문에서는 CMOS 로직과 pass-transistor logic(PTL)의 장점만을 가진 새로운 복합모드로직(Compound Mode Logic)을 제안하였다. 제안된 로직은 VLSI설계에서 중요하게 부각되고 있는 저전력, 고속 동작이 가능하며 실제로 전가산기를 설계하여 측정 한 결과 복합모드 로직의 power-delay 곱은 일반적인 CMOS로직에 비해 약 22% 개선되었다 제안한 복합모드 로직을 이용하여 고성능 32×32-bit 곱셈기를 설계 제작하였다. 본 논문의 곱셈기는 개선된 사인선택(Sign Select) Booth 인코더, 4-2 및 9-2 압축기로 구성된 데이터 압축 블록, 그리고 carry 생성 블록을 분리한 64-bit 조건 합 가산기로 구성되어 있다. 0.6um 1-poly 3-metal CMOS 공정을 이용하여 제작된 32×32-bit 곱셈기는 28,732개의 트랜지스터와 1.59×l.68 ㎜2의 면적을 가졌다. 측정 결과 32×32-bit 곱셈기의 곱셈시간은 9.8㎱ 이었으며, 3.3V 전원 전압에서 186㎽의 전력 소모를 하였다.

High Quality perceptual Steganographic Techiques (지각적으로 고화질을 보장하는 심층암층기술)

  • 장기식;정창호;이상진;양일우
    • Proceedings of the IEEK Conference
    • /
    • 2003.11b
    • /
    • pp.157-160
    • /
    • 2003
  • Recently, several steganographic algorithms for two-color binary images have been proposed. In this paper, we propose a steganographic algorithm which embeds a secret message into bitmap images and palette-based images. To embed a message, the suggested algorithm divides a bitmap image into bit-plane images from LSB-plane to MSB-plane for each pixel, and considers each bit-plane image as a binary one. The algorithm splits each bit-plane image into m$\times$n blocks. and embeds a r-bit(r=[log$_2$(mn+1]-1) message into the block. And our schemes embed a message to every bit-plane from LSB to MSB to maximize the amount of embedded message and to minimize the degradation. The schemes change at most two pixels in each block. Therefore, the maximal color changes of the new algorithm are much smaller than other bit-plane embedding schemes' such as the substantial substitution schemes.

  • PDF

Efficient Target Bit Allocation Scheme in a Rate-Distortion Sense

  • Lee, W.Y.;Ra, J.B.
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 1997.06a
    • /
    • pp.31-36
    • /
    • 1997
  • Bit allocation is a critical problem in video encoding such as MPEG. To improve the quality of the reconstructed sequence for a given bit rate, the assigned target bits for a group of pictures (GOP) must be allocated to each picture efficiently. In this paper, we derive a target bit allocation algorithm for more efficient rate control, by assuming that the average rate-distortion curve for an input source is logarithmic. This target bit allocation is based on Shannon's rate-distortion theory, which deals with the minimization of source distortion subject to a channel rate constraint. Simulation results show that the proposed target bit allocation algorithm provides better performance than the one in MPEG-2 Test Model 5 (TM5).

  • PDF

An Efficient Search Method for Binary-based Block Motion Estimation (이진 블록 매칭 움직임 예측을 위한 효율적인 탐색 알고리듬)

  • Lim, Jin-Ho;Jeong, Je-Chang
    • Journal of Broadcast Engineering
    • /
    • v.16 no.4
    • /
    • pp.647-656
    • /
    • 2011
  • Motion estimation using one-bit transform and two-bit transform reduces the complexity for computation of matching error; however, the peak signal-to-noise ratio (PSNR) is degraded. Modified 1BT (M1BT) and modified 2BT (M2BT) have been proposed to compensate degraded PSNR by adding conditional local search. However, these algorithms require many additional search points in fast moving sequences with a block size of $16{\times}16$. This paper provides more efficient search method by preparing candidate blocks using the number of non-matching points (NNMP) than the conditional local search. With this NNMP-based search, we can easily obtain candidate blocks with small NNMP and efficiently search final motion vector. Experimental results show that the proposed algorithm not only reduces computational complexity, but also improves PSNR on average compared with conventional search algorithm used in M1BT, M2BT and AM2BT.

Design of a CMOS Image Sensor Based on a 10-bit Two-Step Single-Slope ADC (10-bit Two-Step Single Slope A/D 변환기를 이용한 고속 CMOS Image Sensor의 설계)

  • Hwang, Inkyung;Kim, Daeyun;Song, Minkyu
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.11
    • /
    • pp.64-69
    • /
    • 2013
  • In this paper, a high-speed CMOS Image Sensor (CIS) based on a 10-bit two-step single-slope A/D converter is proposed. The A/D converter is composed of both a 5-bit coarse ADC and a 6-bit fine ADC, and the conversion speed is 10 times faster than that of the single-slope A/D converter. In order to have a small noise characteristics, further, a Digital Correlated Double Sampling(D-CDS) is also discussed. The proposed A/D converter has been fabricated with 0.13um 1-poly 4-metal CIS process, and it has a QVGA($320{\times}240$) resolution. The fabricated chip size is $5mm{\times}3mm$, and the power consumption is about 35mW at 3.3V supply voltage. The measured conversion speed is 10us, and the frame rate is 220 frames/s.

An Efficient Bit-Level Lossless Grayscale Image Compression Based on Adaptive Source Mapping

  • Al-Dmour, Ayman;Abuhelaleh, Mohammed;Musa, Ahmed;Al-Shalabi, Hasan
    • Journal of Information Processing Systems
    • /
    • v.12 no.2
    • /
    • pp.322-331
    • /
    • 2016
  • Image compression is an essential technique for saving time and storage space for the gigantic amount of data generated by images. This paper introduces an adaptive source-mapping scheme that greatly improves bit-level lossless grayscale image compression. In the proposed mapping scheme, the frequency of occurrence of each symbol in the original image is computed. According to their corresponding frequencies, these symbols are sorted in descending order. Based on this order, each symbol is replaced by an 8-bit weighted fixed-length code. This replacement will generate an equivalent binary source with an increased length of successive identical symbols (0s or 1s). Different experiments using Lempel-Ziv lossless image compression algorithms have been conducted on the generated binary source. Results show that the newly proposed mapping scheme achieves some dramatic improvements in regards to compression ratios.