The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Cu(4258hit)

4161-4180hit(4258hit)

  • An Improved Bipolar Transistor Model Parameter Generation Technique for High-Speed LSI Design Considering Geometry-Dependent Parasitic Elements

    Yasunori MIYAHARA  Minoru NAGATA  

     
    PAPER

      Vol:
    E76-A No:2
      Page(s):
    183-192

    This paper describes an automatic transistor model parameter generation technique for a circuit simulator which can take device geometry into account. An 'area factor' is used to generate model parameters for different transistor shapes; however, the conventional method could not reflect the actual geometry differences other than for the emitter area. This resulted in inaccurate model parameters and such parameters were not acceptable to accurately simulate circuits for RF ICs. The proposed technique uses actually measured parameters and process data for a reference transistor and generates the individual model parameters for different shape transistors. In this technique, the parasitic resistor values are calculated and fitted in place of directly extracting them from the measured data. This ensures a better estimate. The reference transistor is made sufficiently large to neglect measurement errors in generating the parasitic capacitors. Thus, the model parameters for a very small transistor can be generated accurately. The model generating procedure has been implemented as a pre-processor to SPICE. This technique enables a fast turn around for RF IC circuit design which uses various shape transistors.

  • Generation of Rational Cubic Bézier Curve Passed through a Given Point

    Shengping JIANG  Dingding CHANG  Hiroyuki ANZAI  Mingmin XU  

     
    LETTER-Image Processing, Computer Graphics and Pattern Recognition

      Vol:
    E76-D No:2
      Page(s):
    307-314

    The research for rational quadratic Bézier curve and its applications for generating conics and curve-fitting have been reported in some papers. But rational cubic Bézier curves, for the complexity of computation of the weight parameters and the difficulty of the shape control, have very rarely been applied up to the present. In this letter, we proposed a new method to generate a rational cubic Bézier curve. For a given point S (assuming the curve pass it) and a given value of the intermediate variable t in the point, we can compute the weight parameters of the rational cubic Bézier curve according to the relation of the control polygon and the given point, and can generate the curve. Then we explained the relation among shape of curve, given point S and intermediate varisble t. As the samples of using the method, we showed the generation of the gear-shape curve, symmetrical curve and spindle-shape curve, etc.. Finally, we discuss the application of this method for curve-fitting.

  • A System for Deciding the Security of Cryptographic Protocols

    Hajime WATANABE  Toru FUJIWARA  Tadao KASAMI  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    96-103

    It is difficult to decide whether or not a given cryptographic protocol is secure even though the cryptographic algorithm used for the protocol is assumed to be secure. We have proposed an algorithm to decide the security of cryptographic protocols under several conditions. In this paper, we review our algorithm and report a system to verify the security. The system has be implemented on a computer. By using this system, we have verified the security of several protocols efficiently.

  • On a Recursive Form of Welch-Berlekamp Algorithm

    Kiyomichi ARAKI  Masayuki TAKADA  Masakatu  MORII  

     
    PAPER-Information Theory and Coding Theory

      Vol:
    E76-A No:1
      Page(s):
    132-138

    In this paper a recursive form of Welch-Berlekamp (W-B) algorithm is provided which is a novel and fast decoding algorithm.

  • Sub-Half Micron Exposure System with Optimized Illumination

    Akiyoshi SUZUKI  Miyoko NOGUCHI  

     
    INVITED PAPER-Opto-Electronics Technology for LSIs

      Vol:
    E76-C No:1
      Page(s):
    13-18

    New illumination principle for photolithography is investigated. As the optical microlithography approaches its own limit, it becomes apparent that the simple extrapolation of the present technology is not sufficient for the future demands. This paper introduces the new imaging technology that overcomes such a boundary. First, the basic imaging formulae are analyzed and the illumination light is classified into 4 cases. 3-beam case and 2-beam case carry the object information, and the comparison of these 2 cases is carried out theoretically. It can be shown that the 2-beam case has greater depth of focus than that of the 3-beam case, though it has inferior contrast at the best focus. Since this degradation, however, has little effect, the enlargement of the depth of focus can be achieved. In reality, 2-dimensional imaging must be considered. Quadrupole effect can be deduced by the results of the analysis. It shows great improvement in the depth of focus near resolution limit. As it can be applied to the conventional masks, it can be a promising candidate for fhe future lithography. Experimental results are also shown to demonstrate the analysis.

  • Si MIS Solar Cells by Anodization

    Junji NANJO  Kamal Abu Hena MOSTAFA  Kiyoyasu TAKADA  Yutaka KOBAYASHI  Toshihide MIYAZAKI  Shigeru NOMURA  

     
    PAPER-Opto-Electronics

      Vol:
    E76-C No:1
      Page(s):
    136-141

    Formation of thin insulating SiO2 films by anodic oxidation of silicon was studied as a part of investigating an alternative method of fabricating low-cost silicon MIS solar cells. Anodization in the constant-voltage mode was carried out in nonaqueous ethylene glycol solution. The film thickness was carefully measured using an ellipsometer of wavelength 6238 . MIS cell performance was evaluated by comparing the open circuit voltage VOC and the short circuit current density ISC with those of the bare Schottky cell (without anodization) under illumination by a tungsten lamp. It was found that anodization in the constant-voltage mode can increase VOC without reducing ISC, and that anodization in the constant-voltage mode is more controllable and reproducible. The optimun formation voltage which gives the maximum VOC of the MIS cell depends on the forming voltage of oxide. A brief discussion on the mechanism for VOC increase is given.

  • Improving the Performance of Enciphered B+-Trees

    Thomas HARDJONO  Tadashi ARAKI  Tetsuya CHIKARAISHI  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    104-111

    The performance of an enciphered B+-tree can be improved by the selective encryption of the components of the nodes in the tree. This paper suggests an approach to the selective encryption of nodes in a B+-tree and a method to substitute the plaintext search keys in order to increase the security of the tree. The method is based on structures in combinatorial block designs, and it allows for faster traversal of the tree, hence improving the overall speed of query responses. It also represents a trade-off between security and performance in that the substitution method affords less security compared to encryption. However, assuming the use of a secure cryptosystem with parameters which are kept secret, the encrypted state of the data pointers and data blocks still prevents an intruder from accessing the stored data. The method based on block designs has the advantage of requiring only a small amount of information being kept secret. This presents a considerable savings in terms of space used to hold security-related information.

  • A Dialogue Processing System for Speech Response with High Adaptability to Dialogue Topics

    Yasuharu ASANO  Keikichi HIROSE  

     
    PAPER

      Vol:
    E76-D No:1
      Page(s):
    95-105

    A system is constructed for the processing of question-answer dialogue as a subsystem of the speech response device. In order to increase the adaptability to dialogue topics, rules for dialogue processing are classified into three groups; universal rules, topic-dependent rules and task-dependent rules, and example-based description is adopted for the second group. The system is disigned to operate only with information on the content words of the user input. As for speech synthesis, a function is included in the system to control the focal position. Introduction and guidance of ski areas are adopted as the dialogue domain, and a prototype system is realized on a computer. The dialogue example performed with the prototype indicates the propriety of our method for dialogue processing.

  • An Access Control Mechanism for Object-Oriented Database Systems

    Tadashi ARAKI  Tetsuya CHIKARAISHI  Thomas HARDJONO  Tadashi OHTA  Nobuyoshi TERASHIMA  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    112-121

    The security problems of object-oriented database system are investigated and security level assignment constraints and an access control mechanism based on the multilevel access control security policy are proposed. The proposed mechanism uses the Trusted Computing Base. A unique feature of the mechanism is that security levels are assigned not only to data items (objects), but also to methods and methods are not shown to the users whose security level is lower than that of the methods. And we distinguish between the security level of a variable in a class and that in an instance and distinguish between the level of an object when it is taken by itself and it is taken as a variable or an element of another complex object. All of this realizes the policy of multilevel access control.

  • Extended Key Management System Using Complementary Exponential Calculation

    Naoya TORII  Takayuki HASEBE  Ryota AKIYAMA  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    78-87

    We propose two types of key management systems that use complementary exponential calculation, in which users in the system divide into groups, and the different modulus numbers are assigned to each group and edges between groups. Key generation information over the modulus numbers is issued to a user by a trusted center. The user who receives the information can generate shared encryption keys between users in the system without using key exchange protocol. In our proposed system, the number of primes is one of the parameters for generating key generation information. The number decreases in inverse proportion to the square of the number of groups compared to the original method. Our proposed technique enabled us to extend the number of users in the system to more than one million, which is not possible with the original method.

  • The Sibling Intractable Function Family (SIFF): Notion, Construction and Applications

    Yuliang ZHENG  Thomas HARDJONO  Josef PIEPRZYK  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    4-13

    This paper presents a new concept in cryptography called the sibling intractable function family (SIFF) which has the property that given a set of initial strings colliding with one another, it is computationally infeasible to find another string that would collide with the initial strings. The various concepts behind SIFF are presented together with a construction of SIFF from any one-way function. Applications of SIFF to many practical problems are also discussed. These include the hierarchical access control problem which is a long-standing open problem induced by a paper of Akl and Taylor about ten years ago, the shared mail box problem, access control in distributed systems and the multiple message authentication problem.

  • Optical Interconnections as a New LSI Technology

    Atsushi IWATA  Izuo HAYASHI  

     
    INVITED PAPER-Integration of Opto-Electronics and LSI Technologies

      Vol:
    E76-C No:1
      Page(s):
    90-99

    This paper was written for LSI engineers in order to demonstrate the effect of optical interconnections in LSIs to improve both the speed and power performances of 0.5 and 0.2 µm CMOS microprocessors. The feasibilities and problems regarding new micronsize optoelectronic devices as well as associated electronics are discussed. Actual circuit structures clocks and bus lines used for optical interconnection are discussed. Newly designed optical interconnections and the speed power performances are compared with those of the original electrical interconnection systems.

  • Methods to Securely Realize Caller-Authenticated and Callee-Specified Telephone Calls

    Tomoyuki ASANO  Tsutomu MATSUMOTO  Hideki IMAI  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    88-95

    This paper presents two methods for securely realizing caller-authenticated and callee-specified calls over telecommunication networks with terminals that accept IC cards having KPS-based cryptographic functions. In the proposed protocols, users can verify that the partner is the proper owner of a certain ID or a certain pen name. Users' privacy is protected even if they do the caller-authenticated and callee-specified calls and do not pay their telephone charge in advance.

  • Phase-Shifting Technology for ULSI Patterning

    Tsuneo TERASAWA  Shinji OKAZAKI  

     
    INVITED PAPER-Opto-Electronics Technology for LSIs

      Vol:
    E76-C No:1
      Page(s):
    19-25

    Fabrication of 0.2 to 0.3 µm features is vital for future ultralarge scale integration devices. An area of particular concern is whether optical lithography can delineate such feature sizes, i.e., less than the exposure wavelength. The use of a phase shift mask is one of the most effective means of improving resolution in optical lithography. This technology basically makes use of the interference between light transmitting through adjacent apertures of the mask. Various types of phase shift masks and their imaging characteristics are discussed and compared with conventional normal transmission masks. To apply these masks effectively to practical patterns, a phase shifter pattern design tool and mask repair method must be established. The phase shifting technology offers a potential to fabricate 0.3 µm features by using the current i-line stepper, and 0.2 µm features by using excimer laser stepper.

  • Elliptic Curve Cryptosystems Immune to Any Reduction into the Discrete Logarithm Problem

    Atsuko MIYAJI  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    50-54

    In 1990, Menezes, Okamoto and Vanstone proposed a method that reduces EDLP to DLP, which gave an impact on the security of cryptosystems based on EDLP. But this reducing is valid only when Weil pairing can be defined over the m-torsion group which includes the base point of EDLP. If an elliptic curve is ordinary, there exists EDLP to which we cannot apply the reducing. In this paper, we investigate the condition for which this reducing is invalid.

  • A Signed Binary Window Method for Fast Computing over Elliptic Curves

    Kenji KOYAMA  Yukio TSURUOKA  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    55-62

    The basic operation in elliptic cryptosystems is the computation of a multiple dP of a point P on the elliptic curve modulo n. We propose a fast and systematic method of reducing the number of operations over elliptic curves. The proposed method is based on pre-computation to generate an adequate addition-subtraction chain for multiplier the d. By increasing the average length of zero runs in a signed binary representation of d, we can speed up the window method. Formulating the time complexity of the proposed method makes clear that the proposed method is faster than other methods. For example, for d with length 512 bits, the proposed method requires 602.6 multiplications on average. Finally, we point out that each addition/subtraction over the elliptic curve using homogeneous coordinates can be done in 3 multiplications if parallel processing is allowed.

  • Electrical Characteristics of Silicon Devices after UV-Excited Dry Cleaning

    Yasuhisa SATO  Rinshi SUGINO  Masaki OKUNO  Toshiro NAKANISHI  Takashi ITO  

     
    PAPER-Opto-Electronics Technology for LSIs

      Vol:
    E76-C No:1
      Page(s):
    41-46

    Breakdown fields and the charges to breakdown (QBD) of oxides increased after UV/Cl2 pre-oxidation cleaning. This is due to decreased residual metal contaminants on silicon surfaces in the bottom of the LOCOS region after wet cleaning. Treatment in NH4OH, H2O2 and H2O prior to UV/Cl2 cleaning suppressed increases in surface roughness and kept leakage currents through the oxides after UV/Cl2 cleaning as low as those after wet cleaning alone. The large junction leakage currents--caused by metal contaminants introduced during dry etching--decreased after UV/Cl2 cleaning which removes the contaminated layer.

  • A Realization of Low Sensitivity RCCS-Controlled Monolithic Integrators and Their Application to RC Active Filters

    Yukio ISHIBASHI  Fujihiko MATSUMOTO  

     
    PAPER-Analog Circuits and Signal Processing

      Vol:
    E75-A No:12
      Page(s):
    1777-1784

    Up to present, some automatically tunable active RC filters have been proposed for the monolithic integrated continuous-time filters. In this paper a synthesis method of monolithic active RC filters is presented, whose characteristic is hardly dependent on temperature, supply voltage and so on, theoretically. First, this paper describes a variable integrator controlled by bias current. Second, a resistor controlled current source circuit (RCCS) is also proposed, which contains the voltage controlled current source (VCCS) being identical with that used in the realization of the integrator and whose current is controlled by an external resistor. The use of this VCCS in the RCCS can completely compensate the variation of the integrator characteristics. Finally, these circuits are applied to realize a third-order elliptic low-pass filter, which is simulated on PSPICE. From the simulations, we obtain excellent results as follows: The deviation of gains in the passband due to the variation of temperature with a range of -10 to 60 is within 0.02 dB; A total harmonic distortion with a 1 Vp-p input voltage at 100 kHz is less than 0.4% when the cut-off frequency is 1 MHz and the supply voltage is 5 V.

  • Analysis of Head Movement in the Depth Direction and Vergence Eye Movement Coordination

    Mitsuho YAMADA  Kenya UOMORI  

     
    LETTER

      Vol:
    E75-A No:12
      Page(s):
    1768-1773

    We analyzed vergence change by moving both the target and the subject toward depth direction simultaneously. It has been suggested that the command for vergence movement caused by depth-direction-head-movement and that caused by target movement are generated separately, then combined in the oculomotor system.

  • Chaotic Behavior in Ferroelectrics

    Ikuo SUZUKI  Minoru MURAKAMI  Masaki MAEDA  

     
    LETTER

      Vol:
    E75-A No:12
      Page(s):
    1743-1746

    Chaotic behavior in a series resonance circuit with a ferroelectric triglycine sulfate (TGS) crystal was observed just below the ferroelectric phase transition temperature. We have analyzed the nonlinear responses by applying external electric fields to the crystal. The computer simulation was made for the modified forroelectric hysteresis loops to realize the experimental results. The fractal correlation dimension was determined to be ν=1.8 in the chaotic phase.

4161-4180hit(4258hit)