Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 4 de 4
Filter
Add more filters










Main subject
Publication year range
1.
HardwareX ; 11: e00281, 2022 Apr.
Article in English | MEDLINE | ID: mdl-35509930

ABSTRACT

This paper presents the development of an open-source, low-sized, BGA microcontroller breakout board, that can be used for the development of wearable and cyber-physical prototypes. The board is based on the low power, 8-bit, ATtiny20-CCU Microchip AVR microcontroller. The ATtiny20-CCU can be programmed without bootloader, using the Atmel Tiny Programming Interface (TPI), instead of In-System Programming (ISP). The C code used to program the microcontroller can be written and compiled using the Microchip Studio freeware platform. The ATtiny20-CCU Ultra Fine-pitch Ball Grid Array (UFBGA) packaging technology allows the shrinkage of the conceived Electroless Nickel-Immersion Gold (ENIG) Printed Circuit Board (PCB) to a size of only 15.5 × 13 mm. Its low cost also makes it a viable option for developing many educational electronic projects, especially for Instrumentation and Assistive Technology. The contribution of this paper is mainly the hardware prototype design, the PCB manufacturing, building and test of a very low-sized open source µ-breakout PCB board, for wearable Instrumentation applications, towards the emergent Society/Industry 5.0.

2.
Sensors (Basel) ; 22(6)2022 Mar 14.
Article in English | MEDLINE | ID: mdl-35336398

ABSTRACT

An ultra-low-cost RCL meter, aimed at IoT applications, was developed, and was used to measure electrical components based on standard techniques without the need of additional electronics beyond the AVR® micro-controller hardware itself and high-level routines. The models and pseudo-routines required to measure admittance parameters are described, and a benchmark between the ATmega328P and ATmega32U4 AVR® micro-controllers was performed to validate the resistance and capacitance measurements. Both ATmega328P and ATmega32U4 micro-controllers could measure isolated resistances from 0.5 Ω to 80 MΩ and capacitances from 100 fF to 4.7 mF. Inductance measurements are estimated at between 0.2 mH to 1.5 H. The accuracy and range of the measurements of series and parallel RC networks are demonstrated. The relative accuracy (ar) and relative precision (pr) of the measurements were quantified. For the resistance measurements, typically ar, pr < 10% in the interval 100 Ω−100 MΩ. For the capacitance, measured in one of the modes (fast mode), ar < 20% and pr < 5% in the range 100 fF−10 nF, while for the other mode (transient mode), typically ar < 20% in the range 10 nF−10 mF and pr < 5% for 100 pF−10 mF. ar falls below 5% in some sub-ranges. The combination of the two capacitance modes allows for measurements in the range 100 fF−10 mF (11 orders of magnitude) with ar < 20%. Possible applications include the sensing of impedimetric sensor arrays targeted for wearable and in-body bioelectronics, smart agriculture, and smart cities, while complying with small form factor and low cost.


Subject(s)
Computers , Electric Capacitance
3.
Sensors (Basel) ; 20(7)2020 Apr 05.
Article in English | MEDLINE | ID: mdl-32260497

ABSTRACT

In this paper, we optimized Number Theoretic Transform (NTT) and random sampling operations on low-end 8-bit AVR microcontrollers. We focused on the optimized modular multiplication with secure countermeasure (i.e., constant timing), which ensures high performance and prevents timing attack and simple power analysis. In particular, we presented combined Look-Up Table (LUT)-based fast reduction techniques in a regular fashion. This novel approach only requires two times of LUT access to perform the whole modular reduction routine. The implementation is carefully written in assembly language, which reduces the number of memory access and function call routines. With LUT-based optimization techniques, proposed NTT implementations outperform the previous best results by 9.0% and 14.6% for 128-bit security level and 256-bit security level, respectively. Furthermore, we adopted the most optimized AES software implementation to improve the performance of pseudo random number generation for random sampling operation. The encryption of AES-256 counter (CTR) mode used for random number generator requires only 3184 clock cycles for 128-bit data input, which is 9.5% faster than previous state-of-art results. Finally, proposed methods are applied to the whole process of Ring-LWE key scheduling and encryption operations, which require only 524,211 and 659,603 clock cycles for 128-bit security level, respectively. For the key generation of 256-bit security level, 1,325,171 and 1,775,475 clock cycles are required for H/W and S/W AES-based implementations, respectively. For the encryption of 256-bit security level, 1,430,601 and 2,042,474 clock cycles are required for H/W and S/W AES-based implementations, respectively.

4.
Article in Chinese | WPRIM (Western Pacific) | ID: wpr-556102

ABSTRACT

Objective To research and design a kind of high accuracy laser power density meter to measure laser power density in clinical medicine,in order to combine laser with clinical medicine well.Methods The pyroelectric detector was used to convert the laser signal to available electrical signal,preamplifier filter circuit and control circuit were designed to match the detector,and C was used for software programming.With the combination of hardware and software design,a high precision laser power density meter was developed,which was based on AVR microcontroller.Results The instrument could measure the minimum 1 mW/cm2 of laser power density accurately and the error rate was 2%,which met the requirements of the laser power density meter parameters in medical application.Conclusion The power density meter has a high precision,small error rate and good stability,and it can measure the laser power density accurately.

SELECTION OF CITATIONS
SEARCH DETAIL