• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 1973
  • 524
  • 512
  • 204
  • 117
  • 91
  • 54
  • 42
  • 35
  • 27
  • 27
  • 18
  • 18
  • 18
  • 18
  • Tagged with
  • 4288
  • 1283
  • 515
  • 514
  • 462
  • 327
  • 308
  • 306
  • 294
  • 290
  • 282
  • 274
  • 270
  • 260
  • 238
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
311

Adaptive output driver.

January 1995 (has links)
Ku Man-Ho. / Thesis (M.Phil.)--Chinese University of Hong Kong, 1995. / Includes bibliographical references (leaves 86-87). / Chapter 1. --- Introduction / Chapter 1.1. --- Introduction --- p.1 / Chapter 1.2. --- Power Noise --- p.2 / Chapter 1.3. --- High Speed Output Driver Design --- p.3 / Chapter 2. --- Power Bus Noise Analysis / Chapter 2.1. --- Introduction --- p.7 / Chapter 2.2. --- The Power bus model of a packed VLSI chip --- p.7 / Chapter 2.3. --- The effects of bonding wire on Power bus --- p.11 / Chapter 2.4. --- Noise analysis of multi-driver switching --- p.15 / Chapter 3. --- Effects of Power bus noise / Chapter 3.1. --- Introdcution --- p.22 / Chapter 3.2. --- Digital noise definition --- p.22 / Chapter 3.3. --- Static CMOS Inverter --- p.23 / Chapter 3.4. --- Dynamic gate --- p.32 / Chapter 4. --- Output Driver Design / Chapter 4.1. --- Introduction --- p.37 / Chapter 4.2. --- Optimum Discharge Current Waveform --- p.37 / Chapter 4.3. --- Simple Inverter Output driver --- p.40 / Chapter 4.4. --- Weighted and Distributed Driver --- p.42 / Chapter 4.5. --- Short circuit current prevention circuit --- p.50 / Chapter 5.6. --- Adaptive output driver --- p.52 / Chapter 5. --- Test chip Implementation / Chapter 5.1. --- Introduction --- p.57 / Chapter 5.2. --- Output Driver Circuit Design --- p.57 / Chapter 5.3. --- Simulation Results --- p.62 / Chapter 5.4. --- Test chip circuit --- p.65 / Chapter 5.5. --- Physical design --- p.67 / Chapter 6. --- Test Chip evaluation / Chapter 6.1. --- Introduction --- p.75 / Chapter 6.2. --- Rise time and overshoot Test --- p.76 / Chapter 6.3. --- Switching noise --- p.79 / Chapter 6.4. --- Driving Test --- p.82 / Chapter 7. --- Conslusions --- p.84 / Chapter 8. --- References --- p.86 / Chapter 9. --- Appendix A --- p.88 / Chapter 10. --- Appendix B --- p.91 / Chapter 11. --- Appendix C --- p.100 / Chapter 12. --- Appendix D --- p.101 / Chapter 13. --- Appendix E --- p.102
312

Scalability and interconnection issues in floorplan design and floorplan representations.

January 2001 (has links)
Yuen Wing-seung. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2001. / Includes bibliographical references (leaves [116]-[122]). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgments --- p.iii / List of Figures --- p.viii / List of Tables --- p.xii / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Motivations and Aims --- p.1 / Chapter 1.2 --- Contributions --- p.3 / Chapter 1.3 --- Dissertation Overview --- p.4 / Chapter 2 --- Physical Design and Floorplanning in VLSI Circuits --- p.6 / Chapter 2.1 --- VLSI Design Flow --- p.6 / Chapter 2.2 --- Floorplan Design --- p.8 / Chapter 2.2.1 --- Problem Formulation --- p.9 / Chapter 2.2.2 --- Types of Floorplan --- p.10 / Chapter 3 --- Floorplanning Representations --- p.12 / Chapter 3.1 --- Polish Expression(PE) [WL86] --- p.12 / Chapter 3.2 --- Bounded-Sliceline-Grid(BSG) [NFMK96] --- p.14 / Chapter 3.3 --- Sequence Pair(SP) [MFNK95] --- p.17 / Chapter 3.4 --- O-tree(OT) [GCY99] --- p.19 / Chapter 3.5 --- B*-tree(BT) [CCWW00] --- p.21 / Chapter 3.6 --- Corner Block List(CBL) [HHC+00] --- p.22 / Chapter 4 --- Optimization Technique in Floorplan Design --- p.27 / Chapter 4.1 --- General Optimization Methods --- p.27 / Chapter 4.1.1 --- Simulated Annealing --- p.27 / Chapter 4.1.2 --- Genetic Algorithm --- p.29 / Chapter 4.1.3 --- Integer Programming Method --- p.31 / Chapter 4.2 --- Shape Optimization --- p.33 / Chapter 4.2.1 --- Shape Curve --- p.33 / Chapter 4.2.2 --- Lagrangian Relaxation --- p.34 / Chapter 5 --- Literature Review on Interconnect Driven Floorplanning --- p.37 / Chapter 5.1 --- Placement Constraint in Floorplan Design --- p.37 / Chapter 5.1.1 --- Boundary Constraints --- p.37 / Chapter 5.1.2 --- Pre-placed Constraints --- p.39 / Chapter 5.1.3 --- Range Constraints --- p.41 / Chapter 5.1.4 --- Symmetry Constraints --- p.42 / Chapter 5.2 --- Timing Analysis Method --- p.43 / Chapter 5.3 --- Buffer Block Planning and Congestion Control --- p.45 / Chapter 5.3.1 --- Buffer Block Planning --- p.45 / Chapter 5.3.2 --- Congestion Control --- p.50 / Chapter 6 --- Clustering Constraint in Floorplan Design --- p.53 / Chapter 6.1 --- Problem Definition --- p.53 / Chapter 6.2 --- Overview --- p.54 / Chapter 6.3 --- Locating Neighboring Modules --- p.56 / Chapter 6.4 --- Constraint Satisfaction --- p.62 / Chapter 6.5 --- Multi-clustering Extension --- p.64 / Chapter 6.6 --- Cost Function --- p.64 / Chapter 6.7 --- Experimental Results --- p.65 / Chapter 7 --- Interconnect Driven Multilevel Floorplanning Approach --- p.69 / Chapter 7.1 --- Multilevel Partitioning --- p.69 / Chapter 7.1.1 --- Coarsening Phase --- p.70 / Chapter 7.1.2 --- Refinement Phase --- p.70 / Chapter 7.2 --- Overview of Multilevel Floorplanner --- p.72 / Chapter 7.3 --- Clustering Phase --- p.73 / Chapter 7.3.1 --- Clustering Methods --- p.73 / Chapter 7.3.2 --- Area Ratio Constraints --- p.75 / Chapter 7.3.3 --- Clustering Velocity --- p.76 / Chapter 7.4 --- Refinement Phase --- p.77 / Chapter 7.4.1 --- Temperature Control --- p.79 / Chapter 7.4.2 --- Cost Function --- p.80 / Chapter 7.4.3 --- Handling Shape Flexibility --- p.80 / Chapter 7.5 --- Experimental Results --- p.81 / Chapter 7.5.1 --- Data Set Generation --- p.82 / Chapter 7.5.2 --- Temperature Control --- p.82 / Chapter 7.5.3 --- Packing Results --- p.83 / Chapter 8 --- Study of Non-slicing Floorplan Representations --- p.89 / Chapter 8.1 --- Analysis of Different Floorplan Representations --- p.89 / Chapter 8.1.1 --- Complexity --- p.90 / Chapter 8.1.2 --- Types of Floorplans --- p.92 / Chapter 8.2 --- T-junction Orientation Property --- p.97 / Chapter 8.3 --- Twin Binary Tree Representation for Mosaic Floorplan --- p.103 / Chapter 8.3.1 --- Previous work --- p.103 / Chapter 8.3.2 --- Twin Binary Tree Construction --- p.105 / Chapter 8.3.3 --- Floorplan Construction --- p.109 / Chapter 9 --- Conclusion --- p.114 / Chapter 9.1 --- Summary --- p.114 / Bibliography --- p.116 / Chapter A --- Clustering Constraint Data Set --- p.123 / Chapter A.1 --- ami33 --- p.123 / Chapter A.1.1 --- One cluster --- p.123 / Chapter A.1.2 --- Multi-cluster --- p.123 / Chapter A.2 --- ami49 --- p.124 / Chapter A.2.1 --- One cluster --- p.124 / Chapter A.2.2 --- Multi-cluster --- p.124 / Chapter A.3 --- playout --- p.124 / Chapter A.3.1 --- One cluster --- p.124 / Chapter A.3.2 --- Multi-cluster --- p.125 / Chapter B --- Multilevel Data Set --- p.126 / Chapter B.l --- data_100 --- p.126 / Chapter B.2 --- data_200 --- p.127 / Chapter B.3 --- data_300 --- p.129 / Chapter B.4 --- data_400 --- p.131 / Chapter B.5 --- data_500 --- p.133
313

A Measurement of W+jets Z+jets with the ATLAS Detector

Fletcher, Gregory January 2015 (has links)
A study is presented on the production of vector boson (W and Z0) events in association with recoiling hadronic activity in the form of hadronic jets, using proton-proton collisions at the LHC. The dataset was taken by the ATLAS detector during the 2011 data-taking run, at a centre of mass energy p s = 7 TeV, and corresponds to an integrated luminosity of 4.6 fb 1. A measurement of the cross-section ratio of W+jets Z+jets events is de ned, reducing the large systematic uncertainties inherent in the experimental measurement of such events. Inclusive and di erential cross-sections are presented for W+jets Z+jets , as a function of a range of kinematic variables, and are compared to state-of- the-art theoretical predictions.
314

Measurement of the production cross section of a W boson with a single charm quark using the ATLAS detector at the Large Hadron Collider

Snidero, Giacomo January 2014 (has links)
This thesis presents the measurement of the production cross section of a W boson with a single charm quark in 7 TeV proton-proton collisions using the ATLAS detector at the Large Hadron Collider. The data analysed correspond to an integrated luminosity of 4.6 fb 1 and were collected during 2011. This is the first time that ATLAS data has been used for this particular measurement. This cross section is of particular interest as a probe of the strange quark density of the proton. Typically, the strange quark density is considered to be suppressed relative to that of the other light-quarks in the proton sea. However, some analyses suggest a more symmetric composition of light-quarks in the proton sea. The results of this study aim to improve the precision of the determination of the strange quark density. The analysis uses events where the W boson decays to a muon and a neutrino. In such events, the charm quark is identified by its semileptonic decay to a soft muon within a hadronic jet. The charge correlation between the W boson and the soft muon is exploited to reduce the backgrounds substantially. The analysis results are combined with those obtained using additional decay channels. The measured cross section provides further constraint for the determination of the strange quark density, advancing the knowledge of the fundamental structure of the proton. The results are compared with predictions of next-to-leading-order QCD calculations obtained using various parton distribution function parameterisations. Additionally, the ratio of the strange-to-down sea-quark distributions is determined to be 0.96+0.26 0.30 at Q2 = 1.9 GeV2. This supports the hypothesis of a symmetric composition of light-quarks in the proton sea. The cross section ratio (W+ + c)= (W + c) is also determined and compared with different predictions for the asymmetry of the strange and anti-strange quark distribution functions.
315

A measurement of the low mass Drell-Yan differential cross section in the di-muon channel with √s = 7 TeV proton-proton collisions at the ATLAS experiment

Goddard, Jack Robert January 2014 (has links)
A measurement of the Drell-Yan differential cross section at low invariant mass is presented in the di-muon channel. A 1.64 pb−1 dataset of √s = 7 TeV proton-proton collision data collected by the ATLAS experiment at the LHC is used. The measurement is made in an invariant mass range of 26 < M < 66 GeV where M is the invariant mass of the muon pair. A review of the relevant theoretical physics and the ATLAS detector is made. The analysis is described with particular attention paid to the determination of the isolation efficiency corrections for the Monte Carlo and the estimate of the multijet background. The fiducial differential cross section is calculated with a statistical uncertainty that varies between 0.8% and 1.2%. The systematic uncertainty is seen to vary between 2.4% and 4.1%. A cross section extrapolated to the full phase space is also presented. This is dominated by theoretical uncertainties from the variation of the factorisation and renormalisation scales. The obtained fiducial differential mass cross section is compared to theoretical predictions at NLO and NNLO in perturbative QCD. It is shown that a move beyond NLO is needed to describe the distribution well due to the restrictions of using a fixed order theoretical prediction. A combination with the electron channel measurement is also briefly discussed as well as comparisons to a di-muon measurement in an extended invariant mass range. This allows similar, but stronger conclusions to be drawn. A discussion is made of a PDF fit that uses the measurement presented here. The fit demonstrates the impact of the measurement on the PDFs and further supports the conclusion that a move to NNLO in pQCD is needed to describe the data.
316

Inspection process planning for large volume metrology in digital environment

Cai, Bin January 2013 (has links)
Nowadays, inspection process planning (IPP) for large volume metrology (LVM) attracts increasing attention in manufacturing and assembly industries such as aerospace and automotive, where large and complex assemblies and fabrications with complex surfaces are employed. Inspection is conventionally considered as a quality control manner. But there is changing shift to processes that are more related to the early design stage aiming to increase product performance and reduce costs by automation and elimination of rework. This is especially evident in the standardisation and implementation of Geometric Dimensioning and Tolerancing (GD&T) of new products and systems at the design stage. This study proposes a GD&T based systematic framework for the IPP of LVM systems within a digital environment. Orientating to solve the “what to measure” and “how to measure” problems in IPP, the prototype system has seven functional core modules including: tolerance feature analysis, instrument selection, inspection point selection, accessibility and visibility analysis, instrument setup and configuration, clustering analysis and measurement sequencing. An optimized inspection plan is output for the designer to evaluate the product design as well as for guiding the metrologist and process planner to conduct the inspection process. Heuristic rules, evolutionary algorithms and modern computational graphic techniques have been adopted to facilitate the supported functions. Coupled with state of art metrology systems, metrology and CAD software, the framework is able to work effectively and efficiently by means of incorporating international standards and industrial best practice. It is the first attempt to successfully minimise manual activities in the planning process for LVM systems, which results in improved efficiency, enhanced decision making and a better inspection plan overall. Two case studies have been conducted to validate the functionalities of the prototype system.
317

Intersections of random walks

Phetpradap, Parkpoom January 2011 (has links)
We study the large deviation behaviour of simple random walks in dimension three or more in this thesis. The first part of the thesis concerns the number of lattice sites visited by the random walk. We call this the range of the random walk. We derive a large deviation principle for the probability that the range of simple random walk deviates from its mean. Our result describes the behaviour for deviation below the typical value. This is a result analogous to that obtained by van den Berg, Bolthausen, and den Hollander for the volume of the Wiener sausage. In the second part of the thesis, we are interested in the number of lattice sites visited by two independent simple random walks starting at the origin. We call this the intersection of ranges. We derive a large deviation principle for the probability that the intersection of ranges by time n exceeds a multiple of n. This is also an analogous result of the intersection volume of two independent Wiener sausages.
318

A Technique for Transition from Pattern Drill in Spanish to Large-exposure Reading

Harvey, Norma Ruth 01 1900 (has links)
The purpose of the present study is to develop and explain a teaching aid for Spanish word recognition, to be presented as advance preparation for large-exposure reading.
319

New Approaches for Efficient Fully Homomorphic Encryption

Doroz, Yarkin 14 June 2017 (has links)
" In the last decade, cloud computing became popular among companies for outsourcing some of their services. Companies use cloud services to store crucial information such as financial and client data. Cloud services are not only cost effective but also easier to manage since the companies avoid maintenance of servers. Although cloud has its advantages, maintaining the security is a big concern. Cloud services might not have any malicious intent, but attacks targeting cloud systems could easily steal vital data belong to the companies. The only protection that assures the security of the information is a strong encryption. However, these schemes only protects the information but prevent you to do any computation on the data. This was an open problem for more than 30 years and it has been solved recently by the introduction of the first fully homomorphic encryption (FHE) scheme by Gentry. The FHE schemes allow you to do arbitrary computation on an encrypted data by still preserving the encryption. Namely, the message is not revealed (decrypted) at any given time while computing the arbitrary circuit. However, the first FHE scheme is not practical for any practical application. Later, numerous research work has been published aiming at making fully homomorphic encryption practical for daily use, but still they were too inefficient to be used in everyday practical applications. In this dissertation we tackle the efficiency problems of fully homomorphic encryption (FHE) schemes. We propose two new FHE schemes that improve the storage requirement and runtime performance. The first scheme (Doröz, Hu and Sunar) reduces the size of the evaluation keys in existing NTRU based FHE schemes. In the second scheme (F-NTRU) we designed an NTRU based FHE scheme which is not only free of costly evaluation keys but also competitive in runtime performance. We further proposed two hardware accelerators to increase the performance of arithmetic operations underlying the schemes. The first accelerator is a custom hardware architecture for realizing the Gentry-Halevi fully homomorphic encryption scheme. This contribution presents the first full realization of FHE in hardware. The architecture features an optimized multi-million bit multiplier based on the Schönhage-Strassen multiplication algorithm. Moreover, a number of optimizations including spectral techniques as well as a precomputation strategy is used to significantly improve the performance of the overall design. The other accelerator is optimized for a class of reconfigurable logic for somewhat homomorphic encryption (SWHE) based schemes. Our design works as a co-processor: the most compute-heavy operations are offloaded to this specialized hardware. The core of our design is an efficient polynomial multiplier as it is the most compute-heavy operation of our target scheme. The presented architecture can compute the product of very-large polynomials more efficiently than software implementations on CPUs. Finally, to assess the performance of proposed schemes and hardware accelerators we homomorphically evaluate the AES and the Prince block ciphers. We introduce various optimizations including a storage-runtime trade-off. Our benchmarking results show significant speedups over other existing instantiations. Also, we present a private information retrieval (PIR) scheme based on a modified version of Doröz, Hu and Sunar’s homomorphic scheme. The scheme is capable of privately retrieving data from a database containing 4 billion entries. We achieve asymptotically lower bandwidth cost compared to other PIR schemes which makes it more practical. "
320

Measurements of B → μ⁺μ⁻ decays using the LHCb experiment

Evans, Hannah Mary January 2017 (has links)
This dissertation documents a study of very rare B-meson decays at the LHCb experiment, using data taken during the first experiment run of the Large Hadron Collider (LHC) and during the second experiment run until September 2016. The LHCb experiment was designed to test the Standard Model of particle physics and to search for New Physics effects that go beyond the scope of the Standard Model through the decay of b hadrons produced in high energy proton-proton collisions at the LHC. The measurements described in this dissertation are made using data samples of proton-proton collisions with integrated luminosities of 1.0, 2.0 and 1.4fb⁻¹, collected at centre-of-mass energies of 7, 8 and 13 TeV, respectively. All results are consistent with the predictions of the Standard Model.

Page generated in 0.0337 seconds