• Title/Summary/Keyword: random phase

Search Result 681, Processing Time 0.034 seconds

Phase-Change Properties of the Sb-doped $Ge_1Se_1Te_2$ thin films application for Phase-Change Random Access Memory (상변화 메모리 응용을 위한 Sb을 첨가한 $Ge_1Se_1Te_2$ 박막의 상변화 특성)

  • Nam, Ki-Hyeon;Choi, Hyuk;Ju, Long-Yun;Chung, Hong-Bay
    • Proceedings of the Korean Institute of Electrical and Electronic Material Engineers Conference
    • /
    • 2007.06a
    • /
    • pp.156-157
    • /
    • 2007
  • For tens of years many advantages of Phase-Change Random Access Memory(PRAM) were introduced. Although the performance improved gradually, there are some portions which must be improved. So, we studied new constitution of $Ge_1Se_1Te_2$ chalcogenide material to improve phase transition characteristic. Actually, the performance properties have been improved surprisingly. However, crystallization time was as long as ever for amorphization time. We conducted this experiment in order to solve that problem by doping-Sb.

  • PDF

A New Two-Phase Random Pulse Position PWM Scheme (새로운 2상 랜덤 펄스 위치 PWM기법)

  • 魏 昔 吾;鄭 榮 國;羅 碩 煥;任 永 徹
    • The Transactions of the Korean Institute of Power Electronics
    • /
    • v.7 no.2
    • /
    • pp.194-204
    • /
    • 2002
  • In this paper, a new two-phase space vector RPWM(Random PWM) is proposed. In the proposed RPWM, each of two-phase PWM pulses is located randomly in each switching interval. Based on the space vector modulation technique, the duty ratio of the pulses is calculated. Along with the randomization of the PWM pulses, we can obtain the effects of spread spectra of inverter output voltage, d.c link current and audible switching acoustic noise as in the case of randomly changed switching frequency. To verily the validity of the proposed two-phase RPWM scheme, the experiment based on the Cl67 micro-controller was executed. The performance of the proposed scheme was compared with traditional PWM schemes experimentally.

A Topological Analysis of Large Scale Structure Using the CMASS Sample of SDSS-III

  • Choi, Yun-Young;Kim, Juhan;Kim, Sungsoo
    • The Bulletin of The Korean Astronomical Society
    • /
    • v.38 no.2
    • /
    • pp.56.2-56.2
    • /
    • 2013
  • We study the three-dimensional genus topology of large-scale structure using the CMASS Data Release 11 sample of the SDSS-III Baryon Oscillation Spectroscopic Survey (BOSS). The CMASS sample yields a genus curve that is characteristic of one produced by Gaussian random-phase initial conditions. The data thus supports the standard model of inflation where random quantum fluctuations in the early universe produced Gaussian random-phase initial conditions. Modest deviations in the observed genus from random phase are as expected from the nonlinear evolution of structure. We construct mock SDSS CMASS surveys along the past light cone from the Horizon Run 3 (HR3) N-body simulations, where gravitationally bound dark matter subhalos are identified as the sites of galaxy formation. We study the genus topology of the HR3 mock surveys with the same geometry and sampling density as the observational sample, and the observed genus topology to be consistent with LCDM as simulated by the HR3 mock samples.

  • PDF

Condition of Random Distribution of Residual Dispersion Per Span (RDPS) in Optical Transmission Links with Dispersion Management (분산 제어가 적용된 광전송 링크에서 RDPS의 랜덤 분포 조건)

  • Lee, Seong-Real
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.10a
    • /
    • pp.650-652
    • /
    • 2011
  • Condition of random distribution of residual dispersion per span (RDPS) for transmission of 40 Gbps optical signal with good performance through optical transmission links with dispersion management (DM) of random RDPS distribution and optical phase conjugator (OPC) is induced in this paper.

  • PDF

Binary Phase-based Optical Encryption System Using the Principle of Interference (간섭의 원리를 이용한 이진 위상의 광학적 암호화 시스템)

  • 서동환;신창목;김수중
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.1
    • /
    • pp.29-35
    • /
    • 2003
  • In this paper, we propose an improved image decryption system using a phase-encoded image and the principle of interference. An original image and a random image consist of only binary values. The phase-encoded original image is encrypted into a binary phase-only image by multiplying with a phase-encoded random key. Therefore the phase-encoded images have two phase values 0 or $\pi$. The proposed decryption technique is simply performed by interfering between a reference wave and a direct pixel-to-pixel mapping of the encrypted image with a decrypting key. Optical experiments confirmed that the proposed technique is a simple and robust architecture for optical encryption.

Scaling Down Characteristics of Vertical Channel Phase Change Random Access Memory (VPCRAM)

  • Park, Chun Woong;Park, Chongdae;Choi, Woo Young;Seo, Dongsun;Jeong, Cherlhyun;Cho, Il Hwan
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.14 no.1
    • /
    • pp.48-52
    • /
    • 2014
  • In this paper, scaling down characteristics of vertical channel phase random access memory are investigated with device simulator and finite element analysis simulator. Electrical properties of select transistor are obtained by device simulator and those of phase change material are obtained by finite element analysis simulator. From the fusion of both data, scaling properties of vertical channel phase change random access memory (VPCRAM) are considered with ITRS roadmap. Simulation of set reset current are carried out to analyze the feasibility of scaling down and compared with values in ITRS roadmap. Simulation results show that width and length ratio of the phase change material (PCM) is key parameter of scaling down in VPCRAM. Thermal simulation results provide the design guideline of VPCRAM. Optimization of phase change material in VPCRAM can be achieved by oxide sidewall process optimization.

The Low Probability of Intercept RADAR Waveform Based on Random Phase and Code Rate Transition for Doppler Tolerance Improvement (도플러 특성 개선을 위한 랜덤 위상 및 부호율 천이 기반 저피탐 레이다 파형)

  • Lee, Ki-Woong;Lee, Woo-Kyung
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.26 no.11
    • /
    • pp.999-1011
    • /
    • 2015
  • In modern electronic warfare, RADAR is under constant threat of ECM(Electronic Counter Measures) signals from nearby jammers. The conventional linear frequency modulated(Linear-FM) waveform is easy to be intercepted to estimate its signal parameters due to its periodical phase transition. Recently, APCN(Advanced Pulse Compression Noise) waveform using random amplitude and phase transition was proposed for LPI(Low probability of Intercept). But random phase code signals such as APCN waveform tend to be sensitive to Doppler frequency shift and result in performance degradation during moving target detection. In this paper, random phase and code rate transition based radar waveform(RPCR) is proposed for Doppler tolerance improvement. Time frequency analysis is carried out through ambiguity analysis to validate the improved Doppler tolerance of RPCR waveform. As a means to measure the vulnerability of the proposed RPCR waveform against LPI, WHT(Wigner-Hough Transform) is adopted to analyze and estimate signal parameters for ECCM(Electronic Counter Counter Measures) application.

Optical image encryption by use of double random phase mask and analysis of its encryption level (이중 임의 위상판을 이용한 광학상의 암호화 및 암호화 수준 분석)

  • 김병철;차성도;신승호
    • Korean Journal of Optics and Photonics
    • /
    • v.13 no.1
    • /
    • pp.79-83
    • /
    • 2002
  • We present a method to improve encryption level by use of a rotational term in the double random-phase-mask(RPM) encryption system. Encrypted optical images are recorded in a photorefractive LiNbO$_3$:Fe crystal and reconstructed by using a phase conjugated reading beam. The encryption level for the analog image is analyzed by use of visibility function.

Electrical characteristic of Phase-change Random Access Memory with improved bottom electrode structure (하부전극 구조 개선에 의한 상변화 메모리의 전기적 특성)

  • Kim, Hyun-Koo;Choi, Hyuk;Cho, Won-Ju;Chung, Hong-Bay
    • Proceedings of the Korean Institute of Electrical and Electronic Material Engineers Conference
    • /
    • 2006.11a
    • /
    • pp.69-70
    • /
    • 2006
  • A detailed Investigation of cell structure and electrical characteristic in chalcogenide-based phase-change random access memory(PRAM) devices is presented. We used compound of Ge-Sb-Te material for phase-change cell. A novel bottom electrode structure and manufacture are described. We used heat radiator structure for improved reset characteristic. A resistance change measurement is performed on the test chip. From the resistance change, we could observe faster reset characteristic.

  • PDF

Optical Encryption System using a Computer Generated Hologram

  • Kim, Jong-Yun;Park, Se-Joon;Kim, Soo-Joong;Doh, Yang-Hoi;Kim, Cheol-Su
    • Journal of the Optical Society of Korea
    • /
    • v.4 no.1
    • /
    • pp.19-22
    • /
    • 2000
  • A new image encoding and identification scheme is proposed for security verification by us-ing a CGH(computer generated hologram), random phase mask, and a correlation technique. The encrypted image, which is attached to the security product, is made by multiplying a QP- CGH(quadratic phase CGI) with a random phase function. The random phase function plays a key role when the encrypted image is decrypted. The encrypted image can be optically recovered by a 2-f imaging system and automatically verified for personal identification by a 4-f correlation system. Simulation results show the proposed method can be used for both the reconstruction of an original image and the recognition of an encrypted image.