power measurement
Recently Published Documents


TOTAL DOCUMENTS

1147
(FIVE YEARS 203)

H-INDEX

32
(FIVE YEARS 3)

2022 ◽  
Vol 35 (2) ◽  
pp. 025017
Author(s):  
Quentin Herr ◽  
Alex Braun ◽  
Andrew Brownfield ◽  
Ed Rudman ◽  
Dan Dosch ◽  
...  

Abstract A circuit-simulation-based method is used to determine the thermally-induced bit error rate of superconducting Single Flux Quantum logic circuits. Simulations are used to evaluate the multidimensional Gaussian integral across noise current sources attached to the active devices. The method is data-assisted and has predictive power. Measurement determines the value of a single parameter, effective noise bandwidth, for each error mechanism. The errors in the distributed networks of comparator-free Reciprocal Quantum Logic nucleate across multiple Josephson junctions, so the effective critical current is about three times that of the individual devices. The effective noise bandwidth is only 6%–23% of the junction plasma frequency at a modest clock rate of 3.4 GHz, which is 1% of the plasma frequency. This analysis shows the ways measured bit error rate comes out so much lower than simplistic estimates based on isolated devices.


Sensors ◽  
2022 ◽  
Vol 22 (2) ◽  
pp. 624
Author(s):  
Jinhyuk Kim ◽  
Jungwoo Lee

We recently proposed an analytical design method of Langevin transducers for therapeutic ultrasound treatment by conducting parametric study to estimate the effect of compression force on resonance characteristics. In this study, experimental investigations were further performed under various electrical conditions to observe the acoustic power of the fully equipped transducer and to assess its heat-related bioeffect. Thermal index (TI) tests were carried out to examine temperature rise and thermal damage induced by the acoustic energy in fatty porcine tissue. Acoustic power emission, TI values, temperature characteristics, and depth/size of thermal ablation were measured as a function of transducer’s driving voltage. By exciting the transducer with 300 Vpp sinusoidal continuous waveform, for instance, the average power was 23.1 W and its corresponding TI was 4.1, less than the 6 specified by the Food and Drug Administration (FDA) guideline. The maximum temperature and the depth of the affected site were 74.5 °C and 19 mm, respectively. It is shown that thermal ablation is likely to be more affected by steep heat surge for a short duration rather than by slow temperature rise over time. Hence, the results demonstrate the capability of our ultrasonic transducer intended for therapeutic procedures by safely interrogating soft tissue and yet delivering enough energy to thermally stimulate the tissue in depth.


2021 ◽  
Vol 25 (4) ◽  
Author(s):  
Miodrag Kušljević ◽  
Predrag Poljak ◽  
Josif Tomić

In this paper, the design and implementation of a novel recursive method for the power measurement according to the IEEE Standard 1459–2010 have been described. The most important parts are adaptive band- and low-pass FIR filters that extract fundamental and dc components, respectively. In addition, by using oversampling techniques and decimation filters, coefficient sensitivity problems of the large-order FIR comb cascade structure are overridden and the parameter estimation accuracy is improved. The symmetrical components are estimated through transformation matrix of adaptive phase shifters. The effectiveness of the proposed techniques is demonstrated by simulation results.


2021 ◽  
Vol 20 (6) ◽  
pp. 1-22
Author(s):  
Furkan Aydin ◽  
Aydin Aysu ◽  
Mohit Tiwari ◽  
Andreas Gerstlauer ◽  
Michael Orshansky

Key exchange protocols and key encapsulation mechanisms establish secret keys to communicate digital information confidentially over public channels. Lattice-based cryptography variants of these protocols are promising alternatives given their quantum-cryptanalysis resistance and implementation efficiency. Although lattice cryptosystems can be mathematically secure, their implementations have shown side-channel vulnerabilities. But such attacks largely presume collecting multiple measurements under a fixed key, leaving the more dangerous single-trace attacks unexplored. This article demonstrates successful single-trace power side-channel attacks on lattice-based key exchange and encapsulation protocols. Our attack targets both hardware and software implementations of matrix multiplications used in lattice cryptosystems. The crux of our idea is to apply a horizontal attack that makes hypotheses on several intermediate values within a single execution all relating to the same secret, and to combine their correlations for accurately estimating the secret key. We illustrate that the design of protocols combined with the nature of lattice arithmetic enables our attack. Since a straightforward attack suffers from false positives, we demonstrate a novel extend-and-prune procedure to recover the key by following the sequence of intermediate updates during multiplication. We analyzed two protocols, Frodo and FrodoKEM , and reveal that they are vulnerable to our attack. We implement both stand-alone hardware and RISC-V based software realizations and test the effectiveness of the proposed attack by using concrete parameters of these protocols on physical platforms with real measurements. We show that the proposed attack can estimate secret keys from a single power measurement with over 99% success rate.


2021 ◽  
Author(s):  
◽  
Erwan Hemery

<p>This thesis describes the results from an experimental study of the magnetic and transport properties of two strongly correlated transition metal oxides. The firstmaterial under study is the ferromagnetic half-metal double perovskite, Sr2FeMoO6, in which we have made isoelectronic (Ba2+) and electronic (La3+) substitutions onto the strontium site. Magnetoresistance measurements on Sr2-xBaxFeMoO6 revealed that the low temperature magnetoresistance is dominated by inter-grain transport while the intra-grain contribution is evident when the temperature is close to the ferromagnetic transition temperature. Transport measurements on Sr2-xLaxFeMoO6 clearly showed that the doping dependence of the thermoelectric power is surprisingly similar to the one observed in the superconducting cuprates. In addition, it was found that the electronic doping leads to an increase in the ferromagnetic transition temperature, which supports the band filling model. Substitution on the Fe site was also investigated by partially replacing Fe with the non-magnetic aluminium element (Sr2Fe1-xAlxMoO6). It was found from thermoelectric power measurement that the Fe electronic state is below3+,which is inconsistentwith theoretical models but is in good agreement with Mossbauer measurements. In addition, magnetic measurements showed that the reduction in the ferromagnetic ordering temperature could be explained in terms of a 3D percolation model. The second compound is the oxygen deficient strontium iron oxide SrFeO3-delta . The temperature dependence of the thermoelectric power was measured in this compound for the first time and shown to be reminiscent of the charge-ordering Verwey transition observed in Fe3O4. Magnetic measurements show an increase of a weak ferromagnetic signal versus the oxygen deficiency that could originate from a Dzyaloshinsky-Moriya interaction in the distorted FeO6 octahedra. Finally, we observed a large magnetoresistance near room temperature for compounds close to the orthorhombic SrFeO2.75 phase.</p>


2021 ◽  
Author(s):  
◽  
Erwan Hemery

<p>This thesis describes the results from an experimental study of the magnetic and transport properties of two strongly correlated transition metal oxides. The firstmaterial under study is the ferromagnetic half-metal double perovskite, Sr2FeMoO6, in which we have made isoelectronic (Ba2+) and electronic (La3+) substitutions onto the strontium site. Magnetoresistance measurements on Sr2-xBaxFeMoO6 revealed that the low temperature magnetoresistance is dominated by inter-grain transport while the intra-grain contribution is evident when the temperature is close to the ferromagnetic transition temperature. Transport measurements on Sr2-xLaxFeMoO6 clearly showed that the doping dependence of the thermoelectric power is surprisingly similar to the one observed in the superconducting cuprates. In addition, it was found that the electronic doping leads to an increase in the ferromagnetic transition temperature, which supports the band filling model. Substitution on the Fe site was also investigated by partially replacing Fe with the non-magnetic aluminium element (Sr2Fe1-xAlxMoO6). It was found from thermoelectric power measurement that the Fe electronic state is below3+,which is inconsistentwith theoretical models but is in good agreement with Mossbauer measurements. In addition, magnetic measurements showed that the reduction in the ferromagnetic ordering temperature could be explained in terms of a 3D percolation model. The second compound is the oxygen deficient strontium iron oxide SrFeO3-delta . The temperature dependence of the thermoelectric power was measured in this compound for the first time and shown to be reminiscent of the charge-ordering Verwey transition observed in Fe3O4. Magnetic measurements show an increase of a weak ferromagnetic signal versus the oxygen deficiency that could originate from a Dzyaloshinsky-Moriya interaction in the distorted FeO6 octahedra. Finally, we observed a large magnetoresistance near room temperature for compounds close to the orthorhombic SrFeO2.75 phase.</p>


2021 ◽  
Vol 146 ◽  
pp. 106703
Author(s):  
Sara Ferrer-Altabás ◽  
Martín Sanz-Sabater ◽  
Vicente Micó

Sign in / Sign up

Export Citation Format

Share Document