Auswahl der wissenschaftlichen Literatur zum Thema „Analog and mixed-signal integrated circuits“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Analog and mixed-signal integrated circuits" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Analog and mixed-signal integrated circuits"

1

Deeb, Ali, Abdalrahman Ibrahim, Mohamed Salem, Joachim Pichler, Sergii Tkachov, Anjeza Karaj, Fadi Al Machot und Kyamakya Kyandoghere. „A Robust Automated Analog Circuits Classification Involving a Graph Neural Network and a Novel Data Augmentation Strategy“. Sensors 23, Nr. 6 (09.03.2023): 2989. http://dx.doi.org/10.3390/s23062989.

Der volle Inhalt der Quelle
Annotation:
Analog mixed-signal (AMS) verification is one of the essential tasks in the development process of modern systems-on-chip (SoC). Most parts of the AMS verification flow are already automated, except for stimuli generation, which has been performed manually. It is thus challenging and time-consuming. Hence, automation is a necessity. To generate stimuli, subcircuits or subblocks of a given analog circuit module should be identified/classified. However, there currently needs to be a reliable industrial tool that can automatically identify/classify analog sub-circuits (eventually in the frame of a circuit design process) or automatically classify a given analog circuit at hand. Besides verification, several other processes would profit enormously from the availability of a robust and reliable automated classification model for analog circuit modules (which may belong to different levels). This paper presents how to use a Graph Convolutional Network (GCN) model and proposes a novel data augmentation strategy to automatically classify analog circuits of a given level. Eventually, it can be upscaled or integrated within a more complex functional module (for a structure recognition of complex analog circuits), targeting the identification of subcircuits within a more complex analog circuit module. An integrated novel data augmentation technique is particularly crucial due to the harsh reality of the availability of generally only a relatively limited dataset of analog circuits’ schematics (i.e., sample architectures) in practical settings. Through a comprehensive ontology, we first introduce a graph representation framework of the circuits’ schematics, which consists of converting the circuit’s related netlists into graphs. Then, we use a robust classifier consisting of a GCN processor to determine the label corresponding to the given input analog circuit’s schematics. Furthermore, the classification performance is improved and robust by involving a novel data augmentation technique. The classification accuracy was enhanced from 48.2% to 76.6% using feature matrix augmentation, and from 72% to 92% using Dataset Augmentation by Flipping. A 100% accuracy was achieved after applying either multi-Stage augmentation or Hyperphysical Augmentation. Overall, extensive tests of the concept were developed to demonstrate high accuracy for the analog circuit’s classification endeavor. This is solid support for a future up-scaling towards an automated analog circuits’ structure detection, which is one of the prerequisites not only for the stimuli generation in the frame of analog mixed-signal verification but also for other critical endeavors related to the engineering of AMS circuits.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Gielen, G. G. E., und R. A. Rutenbar. „Computer-aided design of analog and mixed-signal integrated circuits“. Proceedings of the IEEE 88, Nr. 12 (Dezember 2000): 1825–54. http://dx.doi.org/10.1109/5.899053.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Turflinger, T. L. „Single-event effects in analog and mixed-signal integrated circuits“. IEEE Transactions on Nuclear Science 43, Nr. 2 (April 1996): 594–602. http://dx.doi.org/10.1109/23.490903.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

HOLMAN, W. T. „RADIATION-TOLERANT DESIGN FOR HIGH PERFORMANCE MIXED-SIGNAL CIRCUITS“. International Journal of High Speed Electronics and Systems 14, Nr. 02 (Juni 2004): 353–66. http://dx.doi.org/10.1142/s0129156404002405.

Der volle Inhalt der Quelle
Annotation:
Modern semiconductor processes can provide significant intrinsic hardness against radiation effects in digital and analog circuits. Current design techniques using commercial processes for radiation-tolerant integrated circuits are summarized, with an emphasis on their application in high performance mixed-signal circuits and systems. Examples of "radiation hardened by design" (RHBD) methodologies are illustrated for reducing the vulnerability of circuits and components to total dose, single-event, and dose-rate effects.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Guang, Yang, Bin Yu und Huang Hai. „Design of a High Performance CMOS Bandgap Voltage Reference“. Advanced Materials Research 981 (Juli 2014): 90–93. http://dx.doi.org/10.4028/www.scientific.net/amr.981.90.

Der volle Inhalt der Quelle
Annotation:
Bandgap voltage reference, to provide a temperature and power supply insensitive output voltage, is a very important module in the analog integrated circuits and mixed-signal integrated circuits. In this paper, a high performance CMOS bandgap with low-power consumption has been designed. It can get the PTAT (Proportional to absolute temperature) current, and then get the reference voltage. Based on 0.35μm CMOS process, using HSPICE 2008 software for circuit simulation, the results showed that , when the temperature changes from -40 to 80 °C, the proposed circuit’s reference voltage achieve to 1.2V, temperature coefficient is 3.09ppm/°C. Adopt a series of measures, like ESD protection circuit, in layout design. The ultimately design through the DRC and LVS verification, and the final layout size is 700μm * 560μm.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Hurst, S. L. „Analog signal generation for built-in self-test of mixed-signal integrated circuits“. Microelectronics Journal 27, Nr. 1 (Februar 1996): 103–4. http://dx.doi.org/10.1016/s0026-2692(96)90016-6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Arabi, K., und B. Kaminska. „Testing analog and mixed-signal integrated circuits using oscillation-test method“. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 16, Nr. 7 (Juli 1997): 745–53. http://dx.doi.org/10.1109/43.644035.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Chen, Ethan, und Vanessa Chen. „Statistical RF/Analog Integrated Circuit Design Using Combinatorial Randomness for Hardware Security Applications“. Mathematics 8, Nr. 5 (20.05.2020): 829. http://dx.doi.org/10.3390/math8050829.

Der volle Inhalt der Quelle
Annotation:
While integrated circuit technologies keep scaling aggressively, analog, mixed-signal, and radio-frequency (RF) circuits encounter challenges by creating robust designs in advanced complementary metal–oxide–semiconductor (CMOS) processes with the diminishing voltage headroom. The increasing random mismatch of smaller feature sizes in leading-edge technology nodes severely limit the benefits of scaling for (RF)/analog circuits. This paper describes the details of the combinatorial randomness by statistically selecting device elements that relies on the significant growth in subsets number of combinations. The randomness can be utilized to provide post-manufacturing reconfiguration of the selectable circuit elements to achieve required specifications for ultra-low-power systems. The calibration methodology is demonstrated with an ultra-low-voltage chaos-based true random number generator (TRNG) for energy-constrained Internet of things (IoT) devices in the secure communications.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Esch, J. „Prolog to computer-aided design of analog and mixed-signal integrated circuits“. Proceedings of the IEEE 88, Nr. 12 (Dezember 2000): 1823–24. http://dx.doi.org/10.1109/jproc.2000.899052.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Vera Casañas, César William, Thainann Henrique Pereira de Castro, Gabriel Antonio Fanelli de Souza, Robson Luiz Moreno und Dalton Martini Colombo. „Review of CMOS Currente References“. Journal of Integrated Circuits and Systems 17, Nr. 1 (30.04.2022): 1–9. http://dx.doi.org/10.29292/jics.v17i1.592.

Der volle Inhalt der Quelle
Annotation:
A current reference is able to provide a precise and accurate current for other circuits inside a chip. This type of electronic circuit is employed as a building block in numerous analog and mixed-signal circuits. Moreover, it is a fundamental component of current-mode circuits. This work discusses the basic and essential concepts of designing CMOS integrated current references. A review of conventional topologies is presented, including current mirrors and current references. Temperature dependence is discussed, along with PTAT and CTAT topologies, and some low-power/low-voltage implementations are also presented.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Analog and mixed-signal integrated circuits"

1

Fayed, Ayman Adel. „Adaptive techniques for analog and mixed signal integrated circuits“. Connect to this title online, 2004. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=osu1097519730.

Der volle Inhalt der Quelle
Annotation:
Thesis (Ph. D.)--Ohio State University, 2004.
Title from first page of PDF file. Document formatted into pages; contains xix, 232 p.; also includes graphics (some col.). Includes bibliographical references (p. 222-230).
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Liu, Zhi-Hong. „Mixed-signal testing of integrated analog circuits and modules“. Ohio : Ohio University, 1999. http://www.ohiolink.edu/etd/view.cgi?ohiou1181174339.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Variyam, Pramodchandran. „Efficient testing techniques for analog and mixed-signal circuits“. Diss., Georgia Institute of Technology, 1999. http://hdl.handle.net/1853/13457.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Sadeghi, Nima. „Design techniques for high-temperature analog and mixed-signal integrated circuits“. Thesis, University of British Columbia, 2012. http://hdl.handle.net/2429/43092.

Der volle Inhalt der Quelle
Annotation:
Reliable high-temperature analog and mixed-signal CMOS circuits are required for several applications including aerospace, automotive control, oil field instrumentation, and pulp and paper digesters. In particular, in this work we focus on the design of key building blocks of a miniature sensor interface system that is intended to operate in a pulp and paper digester and collect and record sensory data such as pressure and temperature along its trajectory within the digester. The temperature inside the digester can be as high as 180℃. Design considerations and techniques for implementing these building blocks both at component- and circuit-levels are presented. At the component level, techniques for designing monolithic resistors with a desired temperature coefficient (TC) are proposed, and an analysis on the effects of design parameters such as resistor length, width and the number of fingers on the TC of such multi-finger resistor structures is presented. Furthermore, since the foundry-provided transistor models are typically valid up to 125℃, various NMOS and PMOS transistors with diff erent sizes are implemented to study their behaviour at high temperature. Based on our observations, a suitable sizing for transistors is suggested for circuits operating up to 200℃. At the circuit-level, several key building blocks such as bias circuits, voltage references and oscillators are designed and proof-of-concept prototypes are implemented in a standard 0.13 ㎛ CMOS process. The operation of the circuits is experimentally validated over the temperature range of interest, namely, 25 to 200℃. Also, a low-complexity resistive and capacitive temperature-compensation techniques for high-temperature relaxation oscillators is proposed. Although the temperature stability of the proposed oscillator (108 ppm/℃) compares favourably with that of state-of-the-art designs, it occupies 0.007 mm² which is 2.3 to 114 times smaller than other comparable designs. Also, the proposed circuit operates reliably up to 200℃ (as compared to 125℃ in other designs). Although the proposed techniques are only validated using proof-of-concept prototypes in a 0.13 ㎛ CMOS technology, they are general and our preliminary studies on several technologies indicate that the techniques can be implemented in other CMOS technologies as well.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Kasturi, Prasan. „A CAD tool for analog and mixed signal CMOS circuits /“. View online ; access limited to URI, 2006. http://0-digitalcommons.uri.edu.helin.uri.edu/dissertations/AAI3248232.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Bhattacharya, Sambuddha. „Template-driven parasitic-aware optimization of analog/RF IC layouts /“. Thesis, Connect to this title online; UW restricted, 2005. http://hdl.handle.net/1773/6121.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Fei, Haibo. „High linearity analog and mixed-signal integrated circuit design“. [Ames, Iowa : Iowa State University], 2007.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Hedayati, Raheleh. „High-Temperature Analog and Mixed-Signal Integrated Circuits in Bipolar Silicon Carbide Technology“. Doctoral thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-213697.

Der volle Inhalt der Quelle
Annotation:
Silicon carbide (SiC) integrated circuits (ICs) can enable the emergence of robust and reliable systems, including data acquisition and on-site control for extreme environments with high temperature and high radiation such as deep earth drilling, space and aviation, electric and hybrid vehicles, and combustion engines. In particular, SiC ICs provide significant benefit by reducing power dissipation and leakage current at temperatures above 300 °C compared to the Si counterpart. In fact, Si-based ICs have a limited maximum operating temperature which is around 300 °C for silicon on insulator (SOI). Owing to its superior material properties such as wide bandgap, three times larger than Silicon, and low intrinsic carrier concentration, SiC is an excellent candidate for high-temperature applications. In this thesis, analog and mixed-signal circuits have been implemented using SiC bipolar technology, including bandgap references, amplifiers, a master-slave comparator, an 8-bit R-2R ladder-based digital-to-analog converter (DAC), a 4-bit flash analog-to-digital converter (ADC), and a 10-bit successive-approximation-register (SAR) ADC. Spice models were developed at binned temperature points from room temperature to 500 °C, to simulate and predict the circuits’ behavior with temperature variation. The high-temperature performance of the fabricated chips has been investigated and verified over a wide temperature range from 25 °C to 500 °C. A stable gain of 39 dB was measured in the temperature range from 25 °C up to 500 °C for the inverting operational amplifier with ideal closed-loop gain of 40 dB. Although the circuit design in an immature SiC bipolar technology is challenging due to the low current gain of the transistors and lack of complete AC models, various circuit techniques have been applied to mitigate these problems. This thesis details the challenges faced and methods employed for device modeling, integrated circuit design, layout implementation and finally performance verification using on-wafer characterization of the fabricated SiC ICs over a wide temperature range.

QC 20170905

APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Al-Qutayri, Mahmoud A. „Testing techniques for analogue and mixed-signal integrated circuits“. Thesis, University of Bath, 1992. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.317309.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Elshamy, Mohamed. „Design for security in mixed analog-digital integrated circuits“. Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS093.

Der volle Inhalt der Quelle
Annotation:
Récemment, les coûts faramineux d'une usine de fabrication de semi-conducteurs ont contraint de nombreuses entreprises à renoncer à avoir leur usine en propre. En externalisant la fabrication de CI/PI à des sociétés tierces, le procédé de fabrication a été confié à des sociétés potentiellement peu fiables. Il en résulte des menaces de sécurité pour l'industrie des semi-conducteurs, telles que la contrefaçon, la rétro-ingénierie et l'insertion de HT. Dans cette thèse, nous proposons une contre-mesure anti-piratage pour protéger les CI/PI AMS, une nouvelle attaque HT pour les CI/PI AMS et une nouvelle PUF. La technique anti-piratage que nous proposons est basée sur le verrouillage des circuits analogiques configurables. Notre technique exploite le mécanisme de configuration du circuit pour y introduire une fonction verrouillage. Nous présentons son implémentation et ses capacités de résilience contre les attaques. L'attaque HT proposée pour les circuits analogiques exploite l'infrastructure de test. Le HT est introduit dans le sous-système numérique du système AMS et transfère sa charge utile au circuit analogique via le bus de test. Le HT est invisible dans le domaine analogique. Le HT est montré sur deux études de cas. Cette thèse montre l'importance de nouvelles contre-mesures de sécurité et de confiance adaptées aux CI analogiques. La fonction PUF proposée utilise un neurone à impulsions comme source d'entropie. Sa caractéristique principale est de n'utiliser qu'une seule cellule PUF et une redondance temporelle pour générer une clé arbitrairement longue, ce qui réduit les coûts additionnels en surface et en énergie par rapport aux fonctions PUF traditionnelles
Recently, the enormous cost of owning and maintaining a modern semiconductor manufacturing plant has coerced many companies to go fabless. By outsourcing the manufacturing IC/IP to third-party and often off-shore companies, the process has been extended to potentially untrustworthy companies. This has resulted in several security threats to the semiconductor industry such as counterfeiting, reverse engineering, and HTs insertion. In this thesis, we propose an anti-piracy countermeasure to protect AMS ICs/IPs, a novel HT attack for AMS ICs/IPs, and a novel PUF. More specifically, we propose an anti-piracy technique based on locking for programmable analog circuits. The proposed technique leverages the programmability fabric to implement a natural lock-less locking. We discuss its implementation and its resilience capabilities against foreseen attacks. The proposed HT attack for analog circuits leverages the test infrastructure. The HT is hidden effectively in a digital core and transfers its payload to the analog circuit via the test bus and the interface of the analog circuit to the test bus. Its key characteristic is that it is invisible in the analog domain. The proposed HT is demonstrated on two case studies. This thesis sheds light on the importance of developing new security and trust countermeasures tailored for analog circuits. The proposed PUF, called "neuron-PUF", uses a single spiking neuron as the source of entropy. Its key characteristic is that it uses a single PUF cell and temporal redundancy to generate an arbitrarily long key, which results in significant low area and power overheads compared to mainstream PUFs, such as delay-based and memory-based PUFs
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Bücher zum Thema "Analog and mixed-signal integrated circuits"

1

Stephan, Karl David. Analog and mixed-signal electronics. Hoboken, New Jersey: John Wiley & Sons Inc., 2015.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Bapiraju, Vinnakota, Hrsg. Analog and mixed-signal test. Upper Saddle River, NJ: Prentice Hall PTR, 1998.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Reticon, EG &. G. Analog signal processing integrated circuits. Sunnyvale, CA: EG & G Reticon, 1987.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

VLSI custom microelectronics: Digital, analog, and mixed-signal. New York: Marcel Dekker, 1999.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Tlelo-Cuautle, Esteban, Mourad Fakhfakh und Maria Helena Fino. Performance optimization techniques in analog mixed-signal, and radio-frequency circuit design. Hershey, PA: Engineering Science Reference, and imprint of IGI Global, 2015.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Fakhfakh, Mourad. Analog/RF and Mixed-Signal Circuit Systematic Design. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Peter, Aronhime, und Stephenson F. W, Hrsg. Analog signal processing. Boston: Kluwer Academic Publishers, 1994.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Tlelo-Cuautle, Esteban, Hrsg. Integrated Circuits for Analog Signal Processing. New York, NY: Springer New York, 2013. http://dx.doi.org/10.1007/978-1-4614-1383-7.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Tlelo-Cuautle, Esteban. Integrated Circuits for Analog Signal Processing. New York, NY: Springer New York, 2013.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Roberts, Gordon W., und Albert K. Lu. Analog Signal Generation for Built-In-Self-Test of Mixed-Signal Integrated Circuits. Boston, MA: Springer US, 1995. http://dx.doi.org/10.1007/978-1-4615-2341-3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Analog and mixed-signal integrated circuits"

1

Salmani, Hassan. „Hardware Trojans in Analog and Mixed-Signal Integrated Circuits“. In Trusted Digital Circuits, 121–31. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-79081-7_9.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Guan, Yuheng, Fan Lai, Yuhua Chen, Yi Sun und Gangyi Hu. „Analog and Mixed-Signal IC Products“. In Handbook of Integrated Circuit Industry, 233–77. Singapore: Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-99-2836-1_14.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Deferm, Noël, und Patrick Reynaert. „Integrated Differential Amplifiers“. In Analog Circuits and Signal Processing, 79–105. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-13951-7_4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Muller, Paul, und Yusuf Leblebici. „Integrated Photonic Systems“. In Analog Circuits and Signal Processing, 5–11. Dordrecht: Springer Netherlands, 2007. http://dx.doi.org/10.1007/978-1-4020-5912-4_2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Bizzarri, Federico, Angelo Brambilla, Giambattista Gruosso und Giancarlo Storti Gajani. „Steady State Simulation of Mixed Analog/Digital Circuits“. In Integrated Circuits for Analog Signal Processing, 243–70. New York, NY: Springer New York, 2012. http://dx.doi.org/10.1007/978-1-4614-1383-7_11.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Law, Man-Kay, Yang Jiang, Pui-In Mak und Rui P. Martins. „Integrated Energy Harvesting Interfaces“. In Analog Circuits and Signal Processing, 221–52. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-22231-3_6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Gustard, N. C., und R. E. Massara. „On the Optimal Design of Switched-Capacitor Filter Circuits for Analog and Mixed-Signal Integrated Circuit Realization“. In Analog Signal Processing, 43–53. Boston, MA: Springer US, 1994. http://dx.doi.org/10.1007/978-1-4757-4503-0_4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Murari, Bruno. „Design Methodologies for Mixed Power Integrated Circuits“. In Analog Circuit Design, 321–24. Boston, MA: Springer US, 1995. http://dx.doi.org/10.1007/978-1-4757-2353-3_18.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Lu, Julia Hsin-Lin, und Byunghoo Jung. „Sensor Conditioning Circuits“. In Integrated Circuits for Analog Signal Processing, 223–42. New York, NY: Springer New York, 2012. http://dx.doi.org/10.1007/978-1-4614-1383-7_10.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Gao, Hao, Marion Matters-Kammerer, Dusan Milosevic und Peter G. M. Baltus. „mm-Wave Monolithic Integrated Sensor Nodes“. In Analog Circuits and Signal Processing, 59–78. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-72980-0_6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Analog and mixed-signal integrated circuits"

1

Bardin, Joseph C. „Analog/Mixed-Signal Integrated Circuits for Quantum Computing“. In 2020 IEEE BiCMOS and Compound Semiconductor Integrated Circuits and Technology Symposium (BCICTS). IEEE, 2020. http://dx.doi.org/10.1109/bcicts48439.2020.9392973.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Garrity, Doug, und Brandt Braswell. „High-performance analog/mixed-signal characterization techniques“. In 2014 IEEE Custom Integrated Circuits Conference - CICC 2014. IEEE, 2014. http://dx.doi.org/10.1109/cicc.2014.6946075.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Loke, Alvin L. S., C. K. Lee und B. Mike Leary. „Nanoscale CMOS Implications on Analog/Mixed-Signal Design“. In 2019 IEEE Custom Integrated Circuits Conference (CICC). IEEE, 2019. http://dx.doi.org/10.1109/cicc.2019.8780267.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

van Dijk, Jeroen, Pascal't Hart, Gerd Kiene, Ramon Overwater, Pinakin Padalia, Job van Staveren, Masoud Babaie, Andrei Vladimirescu, Edoardo Charbon und Fabio Sebastiano. „Cryo-CMOS for Analog/Mixed-Signal Circuits and Systems“. In 2020 IEEE Custom Integrated Circuits Conference (CICC). IEEE, 2020. http://dx.doi.org/10.1109/cicc48029.2020.9075882.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Juretus, Kyle, Vaibhav Venugopal Rao und Ioannis Savidis. „Securing Analog Mixed-Signal Integrated Circuits Through Shared Dependencies“. In GLSVLSI '19: Great Lakes Symposium on VLSI 2019. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3299874.3319497.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Rangel, Fernando. „Session details: Analog and mixed-signal design“. In SBCCI '10: 23rd Symposium on Integrated Circuits and Systems Design. New York, NY, USA: ACM, 2010. http://dx.doi.org/10.1145/3252016.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Karki, Sagar. „Systematic EFA Approach in Locating Floating Nodes in Analog Mixed Signal Devices“. In ISTFA 2011. ASM International, 2011. http://dx.doi.org/10.31399/asm.cp.istfa2011p0359.

Der volle Inhalt der Quelle
Annotation:
Abstract With advancements in technology, it is nearly impossible to find the defects in integrated circuits without applying appropriate failure isolation techniques. Failure isolation is a critical step in identifying the physical defect on integrated circuits. This paper addresses the challenges imposed by floating node conditions on both analog and digital circuitry, and a case study for each circuit type is presented. Different approaches along with the challenges involved in isolating each case in a very timely manner are addressed. Finally, the usefulness of global isolation tools, such as PEM (Photon Emission Microscopy), FIB (Focused Ion Beam), and micro-probing, is also discussed.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Klimach, Hamilton. „Session details: Analog & RF & Mixed Signal“. In SBCCI '15: 28th Symposium on Integrated Circuits and Systems Design. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/3252325.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

de Sousa, Fernando Rangel. „Session details: Analog & RF & Mixed Signal“. In SBCCI '15: 28th Symposium on Integrated Circuits and Systems Design. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/3252328.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Agostini, Luciano Volcan. „Session details: Analog & RF & Mixed Signal“. In SBCCI '15: 28th Symposium on Integrated Circuits and Systems Design. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/3252330.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Berichte der Organisationen zum Thema "Analog and mixed-signal integrated circuits"

1

Wu, Pan. The Design of High-Frequency Continuous-Time Integrated Analog Signal Processing Circuits. Portland State University Library, Januar 2000. http://dx.doi.org/10.15760/etd.1161.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie