Preview

Doklady BGUIR

Advanced search
Vol 19, No 3 (2021)
View or download the full issue PDF (Russian)

ELECTRONICS, RADIOPHYSICS, RADIOENGINEERING, INFORMATICS 

5-13 546
Abstract

Today, mobile multimedia systems that use the H.261 / 3/4/5, MPEG-1/2/4 and JPEG standards for encoding / decoding video, audio and images are widely spread [1–4]. The core of these standards is the discrete cosine  transform  (DCT)  of  I,  II,  III  ...  VIII  types  [DCT].  Wide support  in  a  huge  number  of  multimedia applications of the JPEG format by circuitry and software solutions and the need for image coding according to the  L2L  scheme  determines  the  relevance  of  the  problem  of  creating  a  decorrelated  transformation  based  on DCT and methods for rapid prototyping of processors for computing an integer DCT on programmable systems on a FPGA chip. At the same time, such characteristics as structural regularity, modularity, high computational parallelism,  low  latency  and  power  consumption  are  taken  into  account.  Direct  and  inverse  transformation should be carried out according to the “whole-to-whole” processing scheme with preservation of the perfective reconstruction  of  the  original  image  (the  coefficients  are  represented  by  integer  or  binary  rational  numbers; the number of multiplication operations is minimal, if possible, they are excluded from the algorithm). The wellknown  integer  DCTs  (BinDCT,  IntDCT)  do  not  give  a  complete  reversible  bit  to  bit  conversion.  To  encode an image  according  to  the  L2L  scheme,  the  decorrelated  transform must be reversible and implemented in integer  arithmetic,  i. e.  the  conversion  would  follow  an  “integer-to-integer”  processing  scheme  with  a minimum  number  of  rounding  operations  affecting  the  compactness of  energy  in  equivalent  conversion subbands. This article shows how, on the basis of integer forward and inverse DCTs, to create a new universal architecture of decorrelated transform on FPGAs for transformational image coding systems that operate on the principle of “lossless-to-lossy” (L2L), and to obtain the best experimental results for objective and subjective performance compared to comparable compression systems.

14-21 497
Abstract

The evolution of computer technologies, as a hardware and a software parts, allows to attain fast and accurate  solutions  to  many  applied  problems  in  scientific  areas.  Acceleration  of  calculations  is  broadly  used technic that is basically implemented by multithreading and multicore processors. NVidia CUDA technology or simply CUDA opens a way to efficient acceleration of boundary elements method (BEM), that includes many independent stages. The main goal of the paper is implementation and acceleration of indirect boundary element method using three form functions. Calculation of the potentialdistribution inside a closed boundary under the action of the defined boundary condition is considered. In order to accelerate corresponding calculations, they were parallelized at the graphic accelerator using NVidia CUDA technology. The dependences of acceleration of parallel  computations  as  compared  with  sequential  ones  were explored  for  different  numbers  of  boundary elements  and  computational  nodes.  A  significant  acceleration  (up  to  52  times)  calculation  of  the  potential distribution  without  loss  in  accuracy  is  shown.  Acceleration  of up  to  22  times  was  achieved  in  calculation of mutual  influence  matrix  for  boundary  elements.  Using  CUDA  technology  allows  to  attain  significant acceleration without loss in accuracy and convergence. So application of CUDA is a good way to parallelizing BEM.  Application  of  developed  approach  allows  to  solve  problems in  different  areas  of  physics  such as acoustics, hydromechanics, electrodynamics, mechanics of solids and many other areas, efficiently.

22-30 4628
Abstract

The aim of this work was to study the effect of the parameters of deposition process and subsequent annealing on the properties of vanadium oxide VOx films deposited by the pulsed reactive magnetron sputtering of a V target in an Ar/O2 gas  mixture.  The  dependences  of  the  structure,  phase,  temperature  coefficient of resistance (TCR), resistivity p, band gap Egof the films on the oxygen concentration in Ar/O2 gas mixture during the deposition ГO2, and the temperature of annealing in an O2 atmosphere were obtained. The films were found to have an amorphous structure after deposition. Crystallization processes are observed at temperatures above  275 °C.  In  this  case,  depending  on  the  temperature,  polycrystalline  films  with  a  monoclinic,  cubic or mixed crystal lattice are formed and a transition occurs from the intermediate oxide V4O9 to the mixed phase VO2/VOx/V2O5 and then to the higher oxide V2O5. The character of changes in p, TCR and Egof films coming from the change in the annealing temperature is complex and largely determined by ГO2. It was established that with the view of using VOx films as thermosensitive layers, the following conditions of deposition and annealing would be preferable: films deposited at the oxygen concentration 25 % in Ar/O2 gas mixture and annealed at a  temperature  of  250–275 °C  in  an  O2 atmosphere  for  10  min.  Under  these  conditions  VOx films  with  the following properties were obtained: p= (1.0 – 3.0).10-2 Ohm.m, TCR = 2.05 %/°C, and Eg= 3.76–3.78 eV.

31-39 414
Abstract

This work is devoted to the study of automatic antenna tuning units of the short-wave range. Devices of narrowband matching based on discrete sets of reactive elements are considered. A classification of the most frequently used automatic matching methods has been made. The advantages and disadvantages of each method are analyzed. Examples of using different approaches in commercially available devices are given. Particular attention  is  paid  to  the  calculation  method  of  matching,  as  the most  promising  for  use  in  modern communications. Assumptions are made about the reasons for its rare use in serial devices. Circuits have been developed to simulate the influence of parasitic parameters of the components of the matching circuit and the body of the tuning unit on the resulting standing wave ratio when using this method. Based on the simulation results,  conclusions  were  drawn  about  the  reasons  for  the  low  quality  of  the  calculation  method.  As  an alternative, a new method of automatic tuning is proposed, combining the advantages of computation and search methods,  which  is  based  on  modeling  the  search  process  using  a simulation  model.  The  conditions  for  its application in automatic antenna tuning units are determined. Acomparative analysis of the features of both the known methods of automatic tuning and the newly proposed one ismade.

40-48 469
Abstract

The paper presents a numerical simulation of laser separation under the influence of laser beams with wavelengths  of  10.6  microns  and  1.06  microns  on  quartz  raw  material  used  in  the  electronics  industry in  the  manufacture  of  photomasks.  The  temperature  fields  obtained  by  the  finite  element  method  and the analytical solution are compared. The temperature distribution to a depth of 50 microns is almost the same when using both methods of solution, while with increasing depth the temperature difference increases by 10 %, which allows using both methods of solution, since in practice the temperature distribution in the near-surface layers,  which  determines  the  formation  of  agglomerates  with  impurity  inclusions,  is  more  important. It  is  revealed  that  the  efficiency  of  separation  of  quartz  raw material  depends  on  the  processing  speed  and the energy properties of laser radiation, which allows to choose the optimal processing parameters that ensure the effective formation of agglomerates containing impurity inclusions. Experimental studies of bi-beam laser cleaning  of  quartz  raw  material  were  carried  out,  which  allowedus to determine the optimal processing parameters of quartz raw material for effective cleaning of it from impurity inclusions, that make it possible to manufacture photomasks used in the production of microcircuits with improved performance characteristics.

49-57 417
Abstract

A promising direction for the production processes modernization which uses laser cutting of metal blanks is the creation of the robotic lines that perform cutting operations with high productivity and accuracy. Modern robotic manipulators with rotational axes allow to orientate the tool quite effectively when performing laser cutting operations, however, their widespread adoption isconstrained by the low efficiency of the known approaches to the layout of robotic lines. Such approaches are based on the use of standard design solutions with a further search for the robot links movements by trial and error, and often do not allow to ensure the required quality of the cutting tool path. In this paper, we propose a new technique for optimizing the robot-manipulator position relative to the cutting contour, which takes into account, compared with known approaches, constraints on  the  possibilities  of  the  cutting  tool  movements,  as  well  as kinematic  and  geometric  constraints  on  the movements of the robot itself. The proposed technique is based on a kinematic model of a robot manipulator and a cutting tool and allows finding the coordinates of the robot manipulator base position, at which it can move the cutting  tool  along  the  cutting  contour  with  a  minimum  range  of movements  in  the  joints.  The  search  of  the optimal  coordinates  of  the  robotic  manipulator  base  position  iscarried out in two stages. At the first stage, the area of admissible values of the coordinates of the base isdiscretized with a certain step and for each discrete value  it  is  a  trajectory  sought  on  which  the  range  of  movements in  the  joints  of  the  robot  is  minimized. This allows to take into account technological constraints on the orientation of the cutting tool relative to the cutting  contour,  as  well  as  kinematic  and  geometric  restrictions  on  the  movements  of  the  robot  manipulator. At the second stage a position of the base is selected which corresponds to the minimal volume of movement when  the  technological  tool  is  moving  along  the  cutting  contour.  The  effectiveness  of  the  proposed  method is demonstrated on model examples. The technique can be used inthe design of new layouts of robotic systems for laser cutting of metal blanks for mechanical engineering enterprises.

58-65 448
Abstract

Laser  heating  is  a  promising  method  for  through-silicon-via  (TSV)  formation  in  assembling  highdensity 3D electronic modules due to its high specific energy and local heating ability. Using laser radiation for the formation of TSV makes it possible to reduce its diameter, indirectly increases the density of elements in 3D electrical  modules.  Laser  system  selection  depends  on  the  physical  and  mechanical  properties  of  the processed materials and on the technical requirements for laserprocessing. The reflectivity of most materials increases with the laser wavelength. It was found that with an increase in the initial temperature of the substrate, the  TSV  taper  becomes  larger.  Simulation  was  performed  in  COMSOL  Multiphysics 5.6  to  conduct  thermal distribution during TSV laser formation. By modeling thermal fields in the COMSOL Multiphysics 5.6 software for  laser  processing  of  silicon  substrates  and  experimental  studies,  the  parameters  of  laser  radiation  have been optimized  to  obtain  a  minimum  hole  taper  coefficient  in  the  substrates  of  3D  electronic  modules. The optimal  duration of  exposure  to  laser radiation  with a  wavelength of 10.64 microns  is  less  than  2 s with holes taper 0.1–0.2.

66-74 389
Abstract

Simulation of radionuclides vertical migration was successfullyimplemented in the first versions of SPS  (Simulation  of  Processes  in  Soil)  software  and  was  based  on a  numerical  solution  of  the  mathematical model  of  interconnected  heat  and  moisture  transfer  in  one  dimension.  But  in  order  to  solve  problems  of  a comprehensive assessment of the state of the biosphere under radionuclides pollution and better approximation of simulation results to real processes, authors developed SPS v2.0 software. One of the modules of SPS v2.0 uses  new  mathematical  model  that  describes  the  spatial  migration  of  radionuclides  in  soil  (3D-model). The numerical solution of this mathematical model is based on the application of the finite element method and the  analytical  approximation  of  thermal  conductivity  and  liquid pressure  coefficients.  Such  approach  makes possible  to  use  parallel  computing  technologies  for  simulation. The  mathematical  model  used  in  SPS  v2.0, as well as numerical methods forsolving it, require verification, which is carried out in this article. Verification of the developed numerical methodswas carried out using ComsolMultiphysics software and SPS v2.0 module with the following comparison of the calculation results. The difference in the calculation results obtained using the listed software is less than 5 %, therefore, the numerical methods are correctly implemented in SPS v2.0 and have a solution accuracy comparable to the numerical methods used in modern software. For the mathematical model  verification  were  used  the  results  of  experimental  measurements  of  meteorological  conditions, distribution  of  moisture  and  temperature  in  soil,  which  were  compared  with  the  simulation  results  obtained in SPS v2.0. The comparison shows that the error in the calculation of the analyzed parameters does not exceed 5 %, which allows the developed model to be used for solvation of practical problems in the subject area.

75-80 433
Abstract

When designing radio engineering products, at the early stages,one of the most important tasks to be solved is to determine the effective version of the system/device by analyzing all possible available versions. Therefore, the development of such systems / devices is a complex and time-consuming process, which involves an infinitely large number of iterations of calculations and simulations of various options in search of an optimal and  efficient  one.  This  article  describes  the  programs:  AppCAD from  Agilent  and  ADISimRF  from  Analog Devices. These programs have a large functionality, a lot of calculated system characteristics of the path, but each of them has shortcomings, for example, the lack of an editable database of integrated circuits (IC), the lack of dynamic range calculations for third-order intermodulation of the receiving path, theinability to optimize for nonlinear  distortions,  etc.The  purpose  of  the  article  is  to  develop  an  original  program  for  calculating  radio receiving  paths,  which  is  not  inferior  in  functionality  to  foreign  analogues  and  has  a  number  of  useful refinements for calculations. The article presents formulas forcalculating the noise figure of an analog-to-digital converter (ADC) and makes a comparative analysis of the resultsobtained with the real value. The noise figure of the radio receiving path is refined by including the reverseloss coefficient and the ADC noise figure in the formula. The program developed by the author of the article hasan editable element base, which simplifies and accelerates the calculation of the device. The algorithm of theprogram developed by the author is described, and the calculation of the system characteristics of the path for comparison with foreign analogues is given.

81-88 2456
Abstract

To satisfy the needs for metrological support of power measurements in the frequency range from 37.5 to 178.6 GHz, the device has been developed and designed for automated measurements, calibrations and verification  of  wattmeters  with high  accuracy  and  the  ability  to  adapt  to  various  types  of  devices  under investigation. This paper presents the composition, diagram andgeneral principle of the device. A description of the structure of isothermal calorimetric converters of autocompensation type with dry load and reference body, which are the basis of the device, is given. The implemented algorithms for converting and replacing microwave power with direct current power of the developed calorimetric wattmeters are presented. The measures taken at the manufacturing stage to minimize sources of measurement uncertainty are described. To assess the accuracy of  measuring  the  absorbed  power, a  mathematical  model  of  the  conversion  factor  has  been  compiled. Corrections  have  been  introduced into  this  mathematical  model  to  improve  the  measurement  accuracy  of  the reproducible  microwave  power.  The  obtained  basic  metrological  and  technical  characteristics  of  calorimetric wattmeters  and  comparison  equipment  of  the  device  are  presented.  The  obtained  metrological  and  technical characteristics correspond to the current level of standard equipment.

89-95 467
Abstract

The purpose of this article is to construct an internal function underlying the “Sponge” scheme for constructing  cryptographic  hash  functions.  An  internal  function in  the  “Sponge”  scheme  is  a  fixed-length transformation  or  permutation  that  operates  on  a  fixed  number  of  bits  that  make  up  the  internal  state  of  the function. There are various constructive approaches to functiondesign. The most common approach is to use a permutation based on a symmetric block encryption algorithm with constants as the key. This article builds an internal  function  using  the  generalized  AES  design  methodology. This  methodology  makes  it  easy  to  design block  ciphers  to  encrypt  large  blocks  of  plaintext  with  small  components,  representing  the  processed  data as  multidimensional  arrays.  The  internal  function  is  a  block  cipher  that  processes  2048  bits,  represented as  a  9-dimensional  array  of  512  4-bit  elements  with  size  2 × 2 × 2 × 2 × 2 × 2 × 2 × 2 × 2.  Each  round of encryption  consists  of  three  transformations  (S-blocks,  linear  transformation,  and  permutation),  similar  to the three round transformations of AES SubBytes, MixColumns, and ShiftRows. The constructed function can be used as an internal function in the modified “Sponge” schemefor constructing cryptographic hash functions.

96-103 415
Abstract

In recent years, technical means of perimeter security are becoming more widespread, which is due to their increasing efficiency of protection from unauthorized access by intruders to protected facilities. The high competition  of  manufacturers  of  such  means  has  led  to  the  emergence  of  a  variety  of  technical  solutions  for detection means (hereinafter referred to as DT) operating on different physical principles and designed to solve specific problems. The main purpose of the DT is to ensure the detection of the facts of intruders' penetration through  the  guarded  obstacle.  Considering  that  the  methods  of  intruders'  penetration  are  varied  (destruction of fences, climbing over the fence, digging under the fence, etc.), the creation of an effective security system using only one type of DT is a problematic task. At the same time, the autonomous use of many types of DT leads to the fact that there will be a large number of technical means in the duty room, which increase not only the  time  and  financial  costs  for  their  maintenance,  but  also  increase  the  requirements  for  the  competence  of the duty personnel. Research Institute of Electronic Computers has developed the complex VM 8018, designed to automate the process of protecting extended perimeters of objects for various purposes, including sections of the state border, perimeters and premises of outposts, extendedperimeters of industrial and military facilities, as well as controlling executive devices (electric drives for gates and gates, lighting etc.), video surveillance.

104-109 440
Abstract

The  article  presents  the  results  of  experimental  substantiation  of  the  method  for  improving the shielding  properties  of  composite  coatings  based  on  powdered  alumina  (electrocorundum,  alum  earth), which  consists  in  modifying  the  composition  of  such  coatings  by adding  to  it  powdered  iron  oxide. This experimental substantiation consisted in the development of the technique for obtaining composite coatings based on powdered alumina and iron oxide, the manufacture of the experimental samplesusing the developed technique,  measurements  of  electromagnetic  radiation  reflection and  transmission  coefficients  values in the frequency range 0.7…17.0 GHz of the manufactured samples; implementation of the comparative analysis of the measured values with the similar values typical for the composite coatings filled with powdered alumina oxides, and composite coatings with the fillers such as powdered iron oxide. The obtained results revealed that by  adding  powdered  iron  oxide  to  the  composite  coatings  based  on powdered  alumina  oxides,  it  is  possible to reduce by 1.0…8.0 dB their electromagnetic radiation transmission coefficient values in the frequency range 0.7…17.0 GHz. In addition, we found that the implementation of the proposed method allows one to decrease by  2.0…20.0  dB  the  electromagnetic  radiation  reflection  coefficient  values  in  the  specified  frequency  range of the considered composite coatings, if such are applied to metal substrates. We propose to use the composite coatings, obtained on the base of the substantiated method, in order to ensure the electromagnetic compatibility of radio-electronic equipment.



Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 License.


ISSN 1729-7648 (Print)
ISSN 2708-0382 (Online)