• Title/Summary/Keyword: Cell BE 프로세서

Search Result 52, Processing Time 0.025 seconds

A Structure of Hardware Abstraction Layer for Improving OS Portability (운영체제의 이식성 향상을 위한 하드웨어 추상화 계층 구조 설계)

  • Lee, Dong-ju;Kim, Jimin;Ryu, Minsoo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.04a
    • /
    • pp.3-6
    • /
    • 2012
  • 최근 응용 특화된 다양한 구조의 프로세서가 확산됨에 따라 기존 운영체제를 다른 구조의 플랫폼으로 이식하는 비용이 증가하고 있다. 기존 운영체제에서는 소스 코드 수준에서 하드웨어 의존적인 부분을 HAL(hardware abstraction layer)로 구분하여 관리함으로써 이기종 플랫폼간의 이식성을 높이고자 하였다. 그러나 기존 HAL 구조는 대부분 하드웨어의 물리적인 구조만을 고려하여 설계되어 체계적인 이식 작업이 어렵다는 문제점을 가지고 있다. 이를 위해 본 논문에서는 하드웨어의 물리적인 구조와 운영체제의 기능적인 요소를 함께 고려한 HAL 구조를 제안한다. 제안하는 HAL 구조의 효용성은 S3C2410 에서 실행하는 운영체제를 Cell BE 플랫폼으로 이식하는 사례 연구를 통해 검증하였다.

Low-area FFT Processor Structure using $Radix-4^2$ Algorithm ($Radix-4^2$알고리즘을 사용한 저면적 FFT 프로세서 구조)

  • Kim, Han-Jin;Jang, Young-Beom
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.49 no.3
    • /
    • pp.8-14
    • /
    • 2012
  • In this paper, a low-area FFT structure using $Radix-4^2$ algorithm is proposed. The large point FFT structure consists of cascade connection of the many stages. In implementation of large point FFT using $Radix-4^2$ algorithm, stages which number of different coefficients are only 3 appear in every 2 stages. For example, in the 4096-point FFT, the stages that number of different coefficients are 3 appear in stage 1, 3, and 5 among 6 stages. Multiplication block area of these 3 stages can be reduced using CSD(Canonic Signed Digit) and common sub-expression sharing techniques. Using the proposed structure, the 256-point FFT is implemented with the Verilog-HDL coding and synthesized by $1.971mm^2$ cell area in tsmc $0.18{\mu}m$CMOS library. This result shows 23% cell area reduction compared with the conventional structure.

A Variable-Length FFT/IFFT Processor for Multi-standard OFDM Systems (다중표준 OFDM 시스템용 가변길이 FFT/IFFT 프로세서)

  • Yeem, Chang-Wan;Shin, Kyung-Wook
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.2A
    • /
    • pp.209-215
    • /
    • 2010
  • This paper describes a design of variable-length FFT/IFFT processor (VL_FCore) for OFDM-based multi-standard communication systems. The VL_FCore adopts in-place single-memory architecture, and uses a hybrid structure of radix-4 and radix-2 DIF algorithms to accommodate various FFT lengths in the range of $N=64{\times}2^k\;(0{\leq}k{\leq}7)$. To achieve both memory size reduction and the improved SQNR, a two-step conditional scaling technique is devised, which conditionally scales the intermediate results of each computational stage. The performance analysis results show that the average SQNR's of 64~8,192-point FFT's are over 60-dB. The VL_FCore synthesized with a $0.35-{\mu}m$ CMOS cell library has 23,000 gates and 32 Kbytes memory, and it can operate with 75-MHz@3.3-V clock. The 64-point and 8,192-point FFT's can be computed in $2.25-{\mu}s$ and $762.7-{\mu}s$, respectively, thus it satisfies the specifications of various OFDM-based systems.

A High-Performance ECC Processor Supporting Multiple Field Sizes over GF(p) (GF(p) 상의 다중 체 크기를 지원하는 고성능 ECC 프로세서)

  • Choe, Jun-Yeong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.3
    • /
    • pp.419-426
    • /
    • 2021
  • A high-performance elliptic curve cryptography processor (HP-ECCP) was designed to support five field sizes of 192, 224, 256, 384 and 521 bits over GF(p) defined in NIST FIPS 186-2, and it provides eight modes of arithmetic operations including ECPSM, ECPA, ECPD, MA, MS, MM, MI and MD. In order to make the HP-ECCP resistant to side-channel attacks, a modified left-to-right binary algorithm was used, in which point addition and point doubling operations are uniformly performed regardless of the Hamming weight of private key used for ECPSM. In addition, Karatsuba-Ofman multiplication algorithm (KOMA), Lazy reduction and Nikhilam division algorithms were adopted for designing high-performance modular multiplier that is the core arithmetic block for elliptic curve point operations. The HP-ECCP synthesized using a 180-nm CMOS cell library occupied 620,846 gate equivalents with a clock frequency of 67 MHz, and it was evaluated that an ECPSM with a field size of 256 bits can be computed 2,200 times per second.

A Study on the Pixel-Parallel Usage Processing Using the Format Converter (포맷 변환기를 이용한 화소-병렬 화상처리에 관한 연구)

  • Kim, Hyeon-Gi;Lee, Cheon-Hui
    • The KIPS Transactions:PartA
    • /
    • v.9A no.2
    • /
    • pp.259-266
    • /
    • 2002
  • In this paper we implemented various image processing filtering using the format converter. This design method is based on realized the large processor-per-pixel array by integrated circuit technology. These two types of integrated structure are can be classify associative parallel processor and parallel process DRAM (or SRAM) cell. Layout pitch of one-bit-wide logic is Identical memory cell pitch to array high density PEs in integrate structure. This format converter design has control path implementation efficiently, and can be utilize the high technology without complicated controller hardware. Sequence of array instruction are generated by host computer before process start, and instructions are saved on unit controller. Host computer is executed the pixel-parallel operation starting at saved instructions after processing start. As a result, we obtained three result that 1) simple smoothing suppresses higher spatial frequencies, reducing noise but also blurring edges, 2) a smoothing and segmentation process reduces noise while preserving sharp edges, and 3) median filtering may be applied to reduce image noise. Median filtering eliminates spikes while maintaining sharp edges and preserving monotonic variations in pixel values.

A Study on the Utility Interactive Photovoltaic System Using a Chopper and PWM Voltage Source Inverter for Air Conditioner a Clinic room (병실 냉.난방을 위한 초퍼와 PWM 전압형 인버터를 이용한 계통 연계형 태양광 발전시스템에 관한 연구)

  • Hwang, L.H.;Na, S.K.
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.2
    • /
    • pp.360-369
    • /
    • 2008
  • The solar cells should be operated at the maximum power point because its output characteristics were greatly fluctuated on the variation of insolation, temperature and load. It is necessary to install an inverter among electric power converts by means of the output power of solar cell is DC. The inverter is operated supply a sinusoidal current and voltage to the load and the interactive utility line. In this paper, the proposes a photovoltaic system is designed with a step up chopper and single phase PWM voltage source inverter. Synchronous signal and control signal was processed by one-chip microprocessor for stable modulation. The step up chopper is operated in continuous mode by adjusting the duty ratio so that the photovoltaic system tracks the maximum power point of solar cell without any influence on the variation of insolation and temperature for solar cell has typical dropping character. The single phase PWM voltage source inverter is consists of complex type of electric power converter to compensate for the defect, that is, solar cell cannot be develop continuously by connecting with the source of electric power for ordinary using. It can be cause the efect of saving electric power, from 10 to 20%. The single phase PWM voltage source inverter operates in situation, that its output voltage is in same phase with the utility voltage. The inverter are supplies an ac power with high factor and low level of harmonics to the load and the utility power system.

A Low Power UHF RFID Baseband Processor for Mobile Readers (모바일용 저전력 UHF RFID 기저대역 프로세서)

  • Bae, Sung Woo;Park, Jun-Seok;Seong, Yeong Rak;Oh, Ha-Ryoung
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.63 no.1
    • /
    • pp.85-91
    • /
    • 2014
  • As RFID is utilized more frequently and diversely in terms of its application areas, the application of mobile RFID technology, which integrates cellular networks and RFID, is highly anticipated. The growth and development of the RFID field has bolstered the development of mobile RFID chips to be embedded in mobile phones. Because mobile RFID chips are embedded in cell phones, limitations such as low power, small form factor, and costliness must be confronted. This study presents the design of a RFID digital baseband processor that is suitable for mobile readers. The RF analog component, which affects the baseband signals, is designed separately, in consideration of the limitations stated above. The function of the baseband processor was verified through simulations and prototyped using FPGA. The power consumption of the chip is 20mW under a 20MHz clock and the chip measures $3mm{\times}3mm$.

A Crypto-processor Supporting Multiple Block Cipher Algorithms (다중 블록 암호 알고리듬을 지원하는 암호 프로세서)

  • Cho, Wook-Lae;Kim, Ki-Bbeum;Bae, Gi-Chur;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.11
    • /
    • pp.2093-2099
    • /
    • 2016
  • This paper describes a design of crypto-processor that supports multiple block cipher algorithms of PRESENT, ARIA, and AES. The crypto-processor integrates three cores that are PRmo (PRESENT with mode of operation), AR_AS (ARIA_AES), and AES-16b. The PRmo core implementing 64-bit block cipher PRESENT supports key length 80-bit and 128-bit, and four modes of operation including ECB, CBC, OFB, and CTR. The AR_AS core supporting key length 128-bit and 256-bit integrates two 128-bit block ciphers ARIA and AES into a single data-path by utilizing resource sharing technique. The AES-16b core supporting key length 128-bit implements AES with a reduced data-path of 16-bit for minimizing hardware. Each crypto-core contains its own on-the-fly key scheduler, and consecutive blocks of plaintext/ciphertext can be processed without reloading key. The crypto-processor was verified by FPGA implementation. The crypto-processor implemented with a $0.18{\mu}m$ CMOS cell library occupies 54,500 gate equivalents (GEs), and it can operate with 55 MHz clock frequency.

A study on the characteristic of Pockel cell Q-switch for Nd:YAG laser (Nd:YAG Laser를 위한 포켓셀 Q-스위치특성 연구)

  • Kim, Whi-Young
    • Journal of Digital Contents Society
    • /
    • v.10 no.2
    • /
    • pp.199-207
    • /
    • 2009
  • The Q-switching the shutter or the different optical science element puts in within the laser light resonator and the storehouse departs from the within the resonator it loses the mortar and the reversal distribution which when is sufficient creates from within the active medium, opens the shutter instantaneously and it is to do to be made to emit with the light where the energy which is accumulated within the resonator is strong very. Like this Q-switching of laser resonator--It decreases factor increasing suddenly to make. To method of Laser Q-switching mechanical switching methods, electro-optic switching methods and switching by saturable absorber methods, acousto-optic switching method etc. 4 kind are being used on a large scale. In these people the conversion which is electric in compliance with the effect which is electrooptics is widely being used the Q-switching pulse of short pulse width because being it will be able to create. Consequently, Pockel cell where it has the quality of electrooptics effect) the Q-it is become known that it is suitable it uses with switch. From the research which it sees FET and one-chip microprocessor where it is a switching element and pulse transfomer to plan and produce pockel cell Q-switch driving gears, pulse style Nd: It applied in YAG Laser system and it investigated and researched the operating characteristic of the Q-switch. Also, the Q-switch leads and Nd where it is output: YAG with forecast in compliance with a theoretical calculation it comes to buy laser beam side politics it compared and laser beam qualities which had become Q-switching it analyzed.

  • PDF

Systolic Architecture for Digit Level Modular Multiplication/Squaring over GF($2^m$) (GF($2^m$)상에서 디지트 단위 모듈러 곱셈/제곱을 위한 시스톨릭 구조)

  • Lee, Jin-Ho;Kim, Hyun-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.1
    • /
    • pp.41-47
    • /
    • 2008
  • This paper presents a new digit level LSB-first multiplier for computing a modular multiplication and a modular squaring simultaneously over finite field GF($2^m$). To derive $L{\times}L$ digit level architecture when digit size is set to L, the previous algorithm is used and index transformation and merging the cell of the architecture are proposed. The proposed architecture can be utilized for the basic architecture for the crypto-processor and it is well suited to VLSI implementation because of its simplicity, regularity, and concurrency.