• Title/Summary/Keyword: random-access

Search Result 848, Processing Time 0.03 seconds

Overload Control for Random Access in Cellular Machine-to-Machine Communications (셀룰러 기반의 사물 간 통신을 위한 임의접근 채널의 부하 제어 알고리즘)

  • Tribudi, Dimas;Choi, Kae-Won
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.9 no.2
    • /
    • pp.181-186
    • /
    • 2014
  • In this paper, we propose an overload control scheme to resolve an overload problem in a random access channel of cellular machine-to-machine (M2M) communication networks. The M2M applications are characterized by small-sized data intermittently transmitted by a massive number of machines. Due to this characteristics, an overload situation in random access channel (RACH) can happen when a large number of devices try to send a signal via the RACH. To address this overload problem, we propose a scheme in which a base station estimates the total load in the network and controls the load by using a p-persistent method based on the estimated load.

NON-INTERACTIVE IDENTITY-BASED DNF SIGNATURE SCHEME AND ITS EXTENSIONS

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.743-769
    • /
    • 2009
  • An ID-based DNF signature scheme is an ID-based signature scheme with an access structure which is expressed as a disjunctive normal form (DNF) with literals of signer identities. ID-based DNF signature schemes are useful to achieve not only signer-privacy but also a multi-user access control. In this paper, we formally define a notion of a (non-interactive) ID-based DNF signature and propose the first noninteractive ID-based DNF signature schemes that are secure under the computational Diffie-Hellman and subgroup decision assumptions. Our first scheme uses random oracles, and our second one is designed without random oracles. To construct the second one, we use a novel technique that converts a non-interactive witness indistinguishable proof system of encryption of one bit into a corresponding proof system of encryption of a bit-string. This technique may be of independent interest. The second scheme straightforwardly yields the first ID-based ring signature that achieves anonymity against full key exposure without random oracles. We finally present two extensions of the proposed ID-based DNF signature schemes to support multiple KGCs and different messages.

A Low Power Phase-Change Random Access Memory Using A Selective Data Write Scheme (선택적 데이터 쓰기 기법을 이용한 저전력 상변환 메모리)

  • Yang, Byung-Do
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.44 no.1
    • /
    • pp.45-50
    • /
    • 2007
  • This paper proposes a low power selective data write (SDW) scheme for a phase-change random access memory (PRAM). The PRAM consumes large write power because large write currents are required during long time. At first, the SDW scheme reads a stored data during write operation. And then, it writes an input data only when the input and stored data are different. Therefore, it can reduce the write power consumption to a half. The 1K-bit PRAM test chip with $128{\times}8bits$ is implemented with a $0.8{\mu}m$ CMOS technology with a $0.8{\mu}m$ GST cell.

Operating Characteristics of Amorphous GeSe-based Resistive Random Access Memory at Metal-Insulator-Silicon Structure (금속-절연층-실리콘 구조에서의 비정질 GeSe 기반 Resistive Random Access Memory의 동작 특성)

  • Nam, Ki-Hyun;Kim, Jang-Han;Chung, Hong-Bay
    • Journal of the Korean Institute of Electrical and Electronic Material Engineers
    • /
    • v.29 no.7
    • /
    • pp.400-403
    • /
    • 2016
  • The resistive memory switching characteristics of resistive random access memory (ReRAM) using the amorphous GeSe thin film have been demonstrated at Al/Ti/GeSe/$n^+$ poly Si structure. This ReRAM indicated bipolar resistive memory switching characteristics. The generation and the recombination of chalcogen cations and anions were suitable to explain the bipolar switching operation. Space charge limited current (SCLC) model and Poole-Frenkel emission is applied to explain the formation of conductive filament in the amorphous GeSe thin film. The results showed characteristics of stable switching and excellent reliability. Through the annealing condition of $400^{\circ}C$, the possibility of low temperature process was established. Very low operation current level (set current: ~ ${\mu}A$, reset current: ~ nA) was showed the possibility of low power consumption. Particularly, $n^+$ poly Si based GeSe ReRAM could be applied directly to thin film transistor (TFT).

Synthesis and Characterization of a Pt/NiO/Pt Heterostructure for Resistance Random Access Memory

  • Kim, Hyung-Kyu;Bae, Jee-Hwan;Kim, Tae-Hoon;Song, Kwan-Woo;Yang, Cheol-Woong
    • Applied Microscopy
    • /
    • v.42 no.4
    • /
    • pp.207-211
    • /
    • 2012
  • We examined the electrical properties and microstructure of NiO produced using a sol-gel method and Ni nitrate hexahydrate ($Ni[NO_3]_2{\cdot}6H_2O$) to investigate if this NiO thin film can be used as an insulator layer for resistance random access memory (ReRAM) devices. It was found that as-prepared NiO film was polycrystalline and presented as the nonstoichiometric compound $Ni_{1+x}O$ with Ni interstitials (oxygen vacancies). Resistances-witching behavior was observed in the range of 0~2 V, and the low-resistance state and high-resistance state were clearly distinguishable (${\sim}10^3$ orders). It was also demonstrated that NiO could be patterned directly by KrF eximer laser irradiation using a shadow mask. NiO thin film fabricated by the sol-gel method does not require any photoresist or vacuum processes, and therefore has potential for application as an insulating layer in low-cost ReRAM devices.

Development of Control System of High-speed ATC of Machining Center (Machining Center의 고속 ATC 제어 시스템의 개발)

  • Han, Dong-Chang;Lee, Dong-Il;Song, Yong-Tae;Lee, Seok-Gyu
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.19 no.9
    • /
    • pp.125-132
    • /
    • 2002
  • We use a compound-cam twin arm structure and random tool access method to achieve a faster ATC (Automatic Tool Changer) system for the accurate position and rotation control of a tool magazine and an exchange am. Based on the data obtained from various sensors, it is possible to follow the sequence of commands in each control step for an exchange arm. However, it is not so easy to reduce the exchange time of the system because of the slow responses of the sensors and execution mode delays of PLC (Programmable Logic Controller) scan time. In this paper, we propose a new programmed limit-switch position control method to obtain the shortest possible delays for the random tool access method and compound-cam twin arm structure. With some experimental results, we have achieved below 0.9sec tool exchange time with the proposed method.

고밀도 반응성 이온 식각을 이용한 IrMn 자성 박막의 식각

  • Lee, Tae-Yeong;So, U-Bin;Kim, Eun-Ho;Lee, Hwa-Won;Jeong, Ji-Won
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2011.02a
    • /
    • pp.168-168
    • /
    • 2011
  • 정보화 사회가 도래함으로 개인별 정보 이용량이 급격히 증가하였고 스마트폰과 같은 모바일 기기의 개발로 정보 이용량이 최고치를 갱신 중이다. 이러한 흐름 속에 사람들은 빠른 처리 속도와 고도의 저장 능력을 요구하게 되고 이에 따라 새로운 Random Access Memory에 대한 연구가 활발히 진행되고 있다. 현재 Dynamic Random Access Memory (DRAM)가 눈부신 발전과 성과를 이룩하고 있지만 전원 공급이 중단 될 경우 저장된 내용들이 지워진다는 단점을 가지고 있다. DRAM의 장점에 이러한 단점을 보완할 수 있는 차세대 반도체 소자로 주목 받고 있는 것이 Magnetic Random Access Memory (MRAM)이다. DRAM에서 Capacitor와 유사한 기능을 하는 MTJ stack은 tunneling magnetoresistance (TMR) 현상을 나타내는 자기저항 박막을 이용하여 MRAM 소자에 집적된다. 본 연구에서는 MRAM의 자성 재료로 구성된 MTJ stack을 효과적으로 식각하고 우수한 식각 profile을 얻는 동시에 재증착의 문제를 해결하는데 목적을 둔다. 본 IrMn 자성 박막의 식각 연구는 유도결합 플라즈마 반응성 이온 식각 (Inductively Coupled Plasma Reactive Ion Etching: ICPRIE)법을 이용하여 진행되었다. 특히 본 연구에서는 종래의 $Cl_2$, $BCl_3$ 그리고 HBr과 같은 부식성 가스가 아닌 부식성이 없는 $CH_4$가스를 선택하여 그 농도를 변화시키면서 식각하였고 더 나아가 $O_2$를 첨가하면서 그 효과를 극대화하려고 시도하였다. IrMn 자성 박막의 식각 속도, TiN 하드 마스크에 대한 식각 선택도 그리고 profile 등이 조사되었고 최종적으로 X-ray photoelectron spectroscopy (XPS)를 이용하여 식각 메카니즘을 이해하려고 하였다.

  • PDF

Scaling Down Characteristics of Vertical Channel Phase Change Random Access Memory (VPCRAM)

  • Park, Chun Woong;Park, Chongdae;Choi, Woo Young;Seo, Dongsun;Jeong, Cherlhyun;Cho, Il Hwan
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.14 no.1
    • /
    • pp.48-52
    • /
    • 2014
  • In this paper, scaling down characteristics of vertical channel phase random access memory are investigated with device simulator and finite element analysis simulator. Electrical properties of select transistor are obtained by device simulator and those of phase change material are obtained by finite element analysis simulator. From the fusion of both data, scaling properties of vertical channel phase change random access memory (VPCRAM) are considered with ITRS roadmap. Simulation of set reset current are carried out to analyze the feasibility of scaling down and compared with values in ITRS roadmap. Simulation results show that width and length ratio of the phase change material (PCM) is key parameter of scaling down in VPCRAM. Thermal simulation results provide the design guideline of VPCRAM. Optimization of phase change material in VPCRAM can be achieved by oxide sidewall process optimization.

Improving the Reliability by Straight Channel of As2Se3-based Resistive Random Access Memory (As2Se3 기반 Resistive Random Access Memory의 채널 직선화를 통한 신뢰성 향상)

  • Nam, Ki-Hyun;Kim, Chung-Hyeok
    • Journal of the Korean Institute of Electrical and Electronic Material Engineers
    • /
    • v.29 no.6
    • /
    • pp.327-331
    • /
    • 2016
  • Resistive random access memory (ReRAM) of metallic conduction channel mechanism is based on the electrochemical control of metal in solid electrolyte thin film. Amorphous chalcogenide materials have the solid electrolyte characteristic and optical reactivity at the same time. The optical reactivity has been used to improve the memory switching characteristics of the amorphous $As_2Se_3$-based ReRAM. This study focuses on the formation of holographic lattices patterns in the amorphous $As_2Se_3$ thin film for straight conductive channel. The optical parameters of amorphous $As_2Se_3$ thin film which is a refractive index and extinction coefficient was taken by n&k thin film analyzer. He-Cd laser (wavelength: 325 nm) was selected based on these basic optical parameters. The straighten conduction channel was formed by holographic lithography method using He-Cd laser.$ Ag^+$ ions that photo-diffused periodically by holographic lithography method will be the role of straight channel patterns. The fabricated ReRAM operated more less voltage and indicated better reliability.

Slotted ALOHA Based Greedy Relay Selection in Large-scale Wireless Networks

  • Ouyang, Fengchen;Ge, Jianhua;Gong, Fengkui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.10
    • /
    • pp.3945-3964
    • /
    • 2015
  • Since the decentralized structure and the blindness of a large-scale wireless network make it difficult to collect the real-time channel state or other information from random distributed relays, a fundamental question is whether it is feasible to perform the relay selection without this knowledge. In this paper, a Slotted ALOHA based Greedy Relay Selection (SAGRS) scheme is presented. The proposed scheme allows the relays satisfying the user's minimum transmission request to compete for selection by randomly accessing the channel through the slotted ALOHA protocol without the need for the information collection procedure. Moreover, a greedy selection mechanism is introduced with which a user can wait for an even better relay when a suitable one is successfully stored. The optimal access probability of a relay is determined through the utilization of the available relay region, a geographical region consisting of all the relays that satisfy the minimum transmission demand of the user. The average number of the selection slots and the failure probability of the scheme are analyzed in this paper. By simulations, the validation and the effectiveness of the SAGRS scheme are confirmed. With a balance between the selection slots and the instantaneous rate of the selected relay, the proposed scheme outperforms other random access selection schemes.