7 research outputs found

    Low-Power Energy Efficient Circuit Techniques for Small IoT Systems

    Full text link
    Although the improvement in circuit speed has been limited in recent years, there has been increased focus on the internet of things (IoT) as technology scaling has decreased circuit size, power usage and cost. This trend has led to the development of many small sensor systems with affordable costs and diverse functions, offering people convenient connection with and control over their surroundings. This dissertation discusses the major challenges and their solutions in realizing small IoT systems, focusing on non-digital blocks, such as power converters and analog sensing blocks, which have difficulty in following the traditional scaling trends of digital circuits. To accommodate the limited energy storage and harvesting capacity of small IoT systems, this dissertation presents an energy harvester and voltage regulators with low quiescent power and good efficiency in ultra-low power ranges. Switched-capacitor-based converters with wide-range energy-efficient voltage-controlled oscillators assisted by power-efficient self-oscillating voltage doublers and new cascaded converter topologies for more conversion ratio configurability achieve efficient power conversion down to several nanowatts. To further improve the power efficiency of these systems, analog circuits essential to most wireless IoT systems are also discussed and improved. A capacitance-to-digital sensor interface and a clocked comparator design are improved by their digital-like implementation and operation in phase and frequency domain. Thanks to the removal of large passive elements and complex analog blocks, both designs achieve excellent area reduction while maintaining state-of-art energy efficiencies. Finally, a technique for removing dynamic voltage and temperature variations is presented as smaller circuits in advanced technologies are more vulnerable to these variations. A 2-D simultaneous feedback control using an on-chip oven control locks the supply voltage and temperature of a small on-chip domain and protects circuits in this locked domain from external voltage and temperature changes, demonstrating 0.0066 V/V and 0.013 °C/°C sensitivities to external changes. Simple digital implementation of the sensors and most parts of the control loops allows robust operation within wide voltage and temperature ranges.PHDElectrical EngineeringUniversity of Michigan, Horace H. Rackham School of Graduate Studieshttps://deepblue.lib.umich.edu/bitstream/2027.42/138743/1/wanyeong_1.pd

    Energy-Efficient CDCs for Millimeter Sensor Nodes

    No full text
    1

    CMOS THz-ID: A 1.6-mm² Package-Less Identification Tag Using Asymmetric Cryptography and 260-GHz Far-Field Backscatter Communication

    No full text
    This article presents an ultra-small, high-security identification tag that is entirely built in a CMOS chip without external components. The usage of backscatter communications at 260 GHz enables full integration of a 2×2 patchantenna array. For chip compactness and minimum interference caused by direct wave reflection, the backscatter signal is frequency-shifted by 2 MHz and radiated with cross polarizationfrom the same antenna array. Such a configuration also, for thefirst time for RF tags, enables beamsteering for enhanced linkbudget. For authentication and secure wireless data transmission, the tag also integrates a compact elliptic-curve-cryptography(ECC) dedicated processor, which is based on a narrow-strongprivate identification protocol. The presented tag has a peakpower consumption of 21μW and can be powered by a chip-widearray of photodiodes and a DC–DC converter. Using a low-cost65-nm bulk CMOS technology, the erahertz (THz) ID chiphas an area of only 1.6 mm2 and demonstrates the measured downlink speed of 100 kb/s and the upload speed of 2 kb/sacross 5-cm distance from the reader. The tag-reader authentica-tion/communication protocol is fully demonstrated using externaltag power and partially demonstrated using the tag-integratedphoto-voltaic powering. The tag size is the smallest amongall prior radio-frequency identifications (RFIDs) using far-field communications
    corecore