无线传感器网络节点芯片关键技术的研究与实现
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络是新兴学科与传统学科领域交叉的结果。它在环境监测、高效农业、工业控制、医疗护理、物流管理、军事领域都有极强的应用潜力。随着无线传感器网络的逐步应用,对低成本、低功耗高集成度的无线传感器网络节点SOC芯片需求越来越迫切,本论文系统地论述了无线传感器网络节点SOC基带芯片关键技术的研究与实现。
     首先,从无线传感器网络节点SOC芯片的体系架构上,对低成本、低功耗以及高性能等几个关键技术进行了尝试,除采用动态功耗管理技术以降低功耗外,在兼容标准51指令集的前提下,对传统8051 MCU核架构进行了改进,采用指令与数据并行总线,实现二级流水技术,以传统8051的低成本获得了性能10倍的提高,实现了指令单周期的处理能力;同时,为了实现芯片的低成本,片上集成的内存容量受限,为了在有限的内存条件下,不影响芯片SOC系统的实际使用性能,本文设计出了灵活、可配置分布式的存储空间管理映射方式。
     接着,在具体电路设计过程中,围绕低成本、低功耗、高性能等关键技术进行了详细的论述。
     在物理层电路实现时,改进了传统SOC集成的电源管理电路LDO结构,增加了正反馈环路来采样输出电流,提高了电路的瞬态响应,同时,为了降低电源管理模块自身能量的消耗,实现了工作于亚域值区的基准电路;另外,在深入分析了晶体振荡器频率与环境温度的偏移曲线后,采用查找表原理,设计出校准分频链电路,实现了SOC芯片时钟信号产生电路的自校准功能,提高了SOC芯片输入时钟信号的精度。
     在MAC层电路实现时,在研究了无线传感器网络冲突避免载波监听多点接入CSMA/CA算法后,除了采用软硬件协同设计的方法,还进行了基于协处理器结构的相关优化,通过控制寄存器RNDH和RNDL,实现了5位伪随机码生成器和16位CRC校验电路的可复用结构;另外,针对现有S盒电路设计的不足,建立了AES协处理器的功耗攻击模型,采用随机异构S盒的字节替换单元,改进了AES协处理器的设计,增强了AES的抗功耗攻击能力,从而实现节点芯片的高安全性。
     在论文的最后,讨论了该SOC芯片数字逻辑电路和嵌入式内存的低功耗测试技术,同时,根据软硬协同验证的思想方法,建立了该SOC芯片各阶段相应的验证方案,完成了无线传感器网络节点SOC芯片的FPGA验证。
Wireless Sensor Network(WSN)has been widely applied in military purposes, environmental monitoring and forecast, security surveillance and so on. With the rapid development of modern silicon technology and Very Large Scale Integration (VLSI) technology, it is possible to integrate different circuits into one single chip, as a WSN node SOC solution. As the requirements of complex applications growing rapidly, the need for high performance is increasing as well as low cost, while the low power consumption is also a key issue. In this thesis, several key technologies of WSN node SOC are investigated.
     At architecture design level, several key technologies are described in detail. Besides using dynamic power management technology to reduce power consumption, the embedded 8-bit Micro Control Unit (MCU) is optimized by independent instruction bus and data bus, and a two-stage pipeline feature is added to achieve low-cost and high-performance. Compared with the existing standard 8051 core, the enhanced one-cycle MCU is still compatible with standard 51 instruction sets, while providing ten times efficiency. Moreover, in order to achieve more program and data storage space without increasing the volume of physical memories, a configurable distributed memory mapping method is employed.
     On following specific circuits design plot, some key technologies are adopted. In physical layer circuit, aim to improve the embedded LDO (low dropout regulator) system stability, we implement a dual-loop structure, and add a positive feedback loop to accelerate the circuit transient response. In order to reduce power consumption, the referenced circuit is designed to operate on the subthreshold region other than the traditionally used saturation region; Meanwhile, after analyzing the curve characteristics of crystal oscillator frequency offset and temperature, we resort to a self-calibration algorithm based on divide-frequency chain, the self-calibration circuit is implemented by a series of look up table registers that trim the input clock frequency for this SOC chip.
     As to MAC layer circuit, to achieve the required speed for resource-limited embedded applications, a novel CSMA/CA coprocessor is implemented, based on IEEE 802.15.4 protocol and CSMA/CA algorithm for channels’competitive access. The CSMA/CA coprocessor is designed to cooperate with the enhanced 8-bit 8051 microcontroller, using independent instruction sets to control the RF access flow by software. A Pseudo-random number generator circuit and a CRC circuit are reused through assigning different value to two registers: RNDH and RNDL. Toward the limitations of existing S-box circuit, a power attack model of AES coprocessor is established, and a novel byte substitution circuit is proposed against CPA attack, using inhomogeneous S-boxes rather than fixed S-boxes.
     Finally, in order to achieve high fault coverage, and with low test power at the same time, different low-power DFT techniques are adopted for different circuits. By the method of hardware and software co-verification, a FPGA verification platform to communicate with CC2420 is presented.
引文
[1]孙利民,李建中.无线传感器网络.北京:清华大学出版社,2005: 15-50.
    [2] MIT's Technology Review Magazine.Emerging Technologies that will change the world,February 2004.
    [3]郑相全.无线自组网技术实用教程.北京:清华大学出版社.2004: 5-80.
    [4]任丰原,黄海宁,林闯.无线传感器网络.软件学报,2003, 14(7):1282-1291.
    [5] Perrig A, Szewczyk R. SPINS: Security protocols for sensor networks. Wireless Networks, 2002, 8(5):521-534.
    [6] University of California at Los Angeles. WINS: Wireless integrated network sensors. http://www.janet.ucla.edu/WINS/biblio.htm, Nov.,2003.
    [7] Warneke B, Last M, Liebowitz B, Pister K S J. Smart dust: Communicating with a cubicmillimeter computer. IEEE Computer Magazine, 2001, 34(1):44-51.
    [8] Sohrabi K, Gao J, Ailawadhi V, et al. Protocols for self-organization of a wireless sensor network. IEEE Personal Communications Magazine, 2007, 7: 16-27.
    [9] Pister K, Hohlt B, Jeong J, Doherty L, Vainio JP. Ivy: A sensor network infrastructure. http://www-bsac;.eecs.berkeley.edu/ projects/ivy,2003.
    [10]潘爱民.计算机网络.北京:清华大学出版社,2007: 10-100.
    [11] Akyildiz, LF., Weilian Su, Sankarasubramaniam Y., Cayirci, E. A survey on sensor networks. IEEE Communications Magazine, 2002,40(8):102-114.
    [12] IEEE std. 802.15.4. Wireless Medium Access Control (MAC) and Physical Layer(PHY) specifications for Low Rate Wireless Personal Area Networks (LR-WPANs). http://standards.ieee.org/getieee802/download/802.15.4-2003.pdf, 2003.
    [13] ZigBee Aliance. ZigBee Specification.http://www.zigbee.org, 2004.
    [14] Ciardiello T. Wireless communications for industrial control and monitoring. Computing&Control Engineering Journal. 2005, 4(16): 12-13.
    [15] Bult K , Burstein A, Chang D. Low power system for wireless micro-sensors. International Symposium on Low Power Electronics and Design, Monterey, CA,1996:16-27.
    [16] Rabaey J M, Chandrakasan A, Nikoli? B. Digital Integrated Circuits: A Design Perspective (2nd Edition). New Jersey: Pearson Hall, 2003. 1-219.
    [17] Dongwoo Lee, David Blaauw, Dennis Sylvester. Gate oxide leakage current analysis and reduction for VLSI circuits. IEEE Tran. On VLSI System, 2004, 12(2): 155-166.
    [18] B. Vaduvur. Access, Addressing, and Security in Wireless Packet Networks. Computer Science Department, University of California, Berkeley: PhD Thesis. Berkeley: University of California, 1995.
    [19] Chipcon AS SmartRF CC2420 Preliminary Datasheet. http://datasheet.eeworld.com.cn/part/98122_ETC_CC2420.html, 06, 2004.
    [20] Bassam Tabbara, Abdallah Tabbara. Function/Architecture Optimization and Co-design of Embedded Systems. USA: Kluwer Academic Publishers, 2000: 226 -244.
    [21] F. Thomas, M.M. Nayak, S. Udupa, et al. A hardware/software co-design for improved data acquisition in a processor based embedded system. Microprocessors and Microsystems, 2000, 24:129-134.
    [22] Sinha A, Chandrakasan A. Dynamic power management in wireless sensor networks. IEEE Design & Test of Computers, 2001, 18(4): 62-74.
    [23] Chiasserini C F, Rao R R. Improving energy saving in wireless systems by using dynamic power management. IEEE Transactions on Wireless Communications, 2003, 2(5): 1090-1110.
    [24] Ren Zhiyuan, Krogh B H, Marculescu R. Hierarchical adaptive dynamic power management. In Design, Automation and Test in Europe Conference and Exhibition Volume I, Paris, 2004: 136-141.
    [25] Bryant R E.深入理解计算机系统.龚奕利,雷迎春译.北京:中国电力出版社,2004:50-85.
    [26]李丽,高明伦,张多利等. 8位RISC微控制器IP软核的设计.微电子学与计算机, 2001, 18: 10-14.
    [27] Lorch J R., Smith A J. Reducing power consumption by improving processor time management in a single user operating system. In Proceedings of 2nd ACMInternational Conference on Mobile Computing and Networking. New York, USA, 1996: 143-154.
    [28] Qiu Q, Wu Q, Pedram M. Stochastic modeling of a power-managed system construction and optimization. IEEE Transactions on Computer Aided Design of Integrated Circuits and Systems, 2001, 20(10): 1200-1217.
    [29] Bang S. Lee. Understanding the stable range of equivalent series resistance of an LDO regulator. Texas Instrument Incorporated, Analog Applications Journal, 1999,11:14-16.
    [30]骞海荣.一种双环路动态补偿LDO线性稳压器的设计与研究: [硕士学位论文].武汉:华中科技大学. 2007.
    [31] Siva Narendra, Vivek De, Shekhar Borkar, et al. Full-Chip subthreshold leakage power prediction and reduction techniques for Sub 0.18um CMOS. IEEE Journal of Solid-State Circuits, 2004, 39(3):131-139.
    [32] T. Masuhata. A precise MOSFET model for low-voltage circuits. IEEE Trans. Electron Devices, 1974, 7(21):363-371.
    [33] Eric Vittoz, Jean Fellrath. CMOS analog integrated circuits based on weak inversion operation. IEEE Journal of Solid-State Circuits, 1977, 7(12):224-231.
    [34] Van Dam T, Langendoen K. An adaptive energy-efficient MAC protocol for wireless sensor networks. In Proc 1st Conference on Embedded Networked Sensor System(SenSys 2003), Los Angeles, CA, Nov., 2003.11:171-180.
    [35] J. Misic, V. B. Misic. Duty cycle management in sensor networks based on 802.15.4 beacon enabled MAC. Ad Hoc and Sensor Wireless Networks Journal, 2005, 1(3):207-233.
    [36] IEEE std 802.11. Wireless medium access control (MAC) and physical layer (PHY) specifications, 1997.
    [37] TR Park, TH Kim, JY Choi, et al. Throughput and energy consumption analysis of IEEE 802.15.4 slotted CSMA/CA. IEEE Electronics Letters, 2005,9(41):1017-1019.
    [38] New Wave Instruments. Linear Feedback Shift Registers. http://www.newwaveinstruments.com/resources/articles/_sequence_linear_feedback_shift_register_lfsr.htm, 2002.
    [39] Chipcon AS SmartRF CC2430 Preliminary Datasheet. http://www.acte.fi/graf/CC2431_Data_Sheet_rev1p00.pdf, 06,2004.
    [40] Wood A D, Stankovic J A. Denial of service in sensor networks. IEEE Computer, 2002, 35(10):54-62.
    [41] Daemen J, Rijmen V.高级加密标准(AES)算法――Rijndael的设计.谷大武,徐胜波译.北京:清华大学出版社, 2003:55-200.
    [42] National Institute of Standards and Technology (NIST). FIPS-197: Advanced Encryption Standard. http://www.itl.nist.gov/fipspubs/ , November, 2001.
    [43]刘菊.用于无线传感器网络的小面积、高安全性AES协处理器设计: [硕士学位论文].武汉:华中科技大学. 2007.
    [44] S. Morioka, A. Satoh.An optimized S-box circuit architecture for low power AES design.In Cryptographic Hardware and Embedded Systems(CHES) 2002, San Francisco, USA, LNCS 2523, 2003:172-186.
    [45] Bertoni G., Macchetti M., Negri L., Fragneto P.. Power-efficient ASIC synthesis of cryptographic S-boxes. In Proceedings of the 14th ACM Great Lakes Symposium on VLSI (GLS VLSI`04), Boston, USA, 2004:277-281.
    [46] Nele Mentens, Lejla Batina, Bart Preneel,et al. A systematic evaluation of compact hardware implementations for the Rijndael S-Box. Proceedings of the RSA Conference-Topics in Cryptography(CT-RSA) 2005.LNCS 3376, San Francisco CA, 2005: 323-333.
    [47] Wolkerstorfer J., Oswald E., Lamberger M. An ASIC implementation of the AES S-boxes. Proceedings of Cryptographer’s Track at the RSA Conference, San Jose, USA, 2002: 67-78.
    [48] Bertoni G., Macchetti M., Negri L., Fragneto P.. Power-efficient ASIC synthesis of cryptographic Sboxes. In Proceedings of the 14th ACM Great Lakes Symposium on VLSI (GLSVLSI 2004). Great Lakes: ACM Press, 2004: 277-281.
    [49] Verbauwhede I, Schaumont P, Kuo H. Design and performance testing of a 2.29-GB/s Rijndael processor. IEEE Journal of Solid-State Circuits, 2003, 38(3): 569-572.
    [50] Christophe Clavier, Jean-Sébastien Coron, Nora Dabbous. Differential poweranalysis in the presence of hardware countermeasures. Proceedings of the Second International Workshop on Cryptographic Hardware and Embedded Systems, London, UK : Springer Verlag,August, 2000:252-263.
    [51]陈静华,陈迪平,徐勇军,张志敏. CMOS电路漏电流模型及优化方法.第三届中国测试会议(CTC'04),长沙, 10,2004:229-235.
    [52] E. Brier, C. Clavier, F. Olivier. Correlation power analysis with a leakage model. In proceedings of Cryptographic Hardware Embedded System--CHES 2004,Berlin, 2004: 16-29.
    [53] Siddika Berna ?rs, Frank K. Gurkaynak, Elisabeth Oswald, Bart Preneel. Power-analysis attack on an ASIC AES Implementation. In Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'2004). Las Vegas, USA, April, 2004: 546-552.
    [54] K Chakrabarty.Optimal test access architectures for system-on-a-chip.Design Automation Electron, 2001, 3(6):26-49.
    [55] Sehgal A, Iyengar V, Chakrabarty K. SOC test planning using virtual test access architectures. IEEE Very Large Scale Integration (VLSI) Systems, 2004,12(12): 1263 -1276.
    [56] Alfred L. Crouch. Design-for-Test for Digital IC's and Embedded Core Systems. USA: Prentice Hall PTR, 1999:20-100.
    [57] Wang Chun-Yao, Tung Shing-Wu, Jou Jing-Yang. Automatic interconnection rectification for SoC design verification based on the port order fault model. IEEE Computer-Aided Design of Integrated Circuits and Systems, 2003, 22 (1): 104-114.
    [58] Kay D, Chung Sung, Mourad S. Embedded test control schemes using iBIST for SOCs. IEEE Transactions on Instrumentation and Measurement, 2005, 54(3): 956- 964.
    [59] Zorian Y. A distributed BIST control scheme for complex VLSI.VLSI Test Symposium. Atlantic, USA: ITC, 1993: 4-9.
    [60] Egan T, Mourad S. Design-for-testability for embedded delay-locked loops. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2005, 13(8): 984- 988.
    [61] Wang Hua, Miranda M, Papanikolaou A, et al. Variable buffer design and implementation allowing run-time configuration for low-power embedded SRAMs. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2005, 13(10): 1127-1135.
    [62] Narayanan V, Ghosh S, Jone W B, et al. A built-in self-testing method for embedded multiport memory arrays. IEEE Transactions on Instrumentation and Measurement, 2005, 54(5): 1721-1738.
    [63] Nahvi M, Ivanov A. Indirect test architecture for SoC testing. IEEE Computer-Aided Design of Integrated Circuits and Systems, 2004, 23(7): 1128-1142.
    [64] Givargis T, Vahid F. A tuning framework for system-on-a-chip platforms. IEEE Computer-Aided Design of Integrated Circuits and Systems, 2002, 21(11): 1317-1327.
    [65] Wang Chun-Yao, Tung Shing-Wu, Jou Jing-Yang. Automatic interconnection rectification for SoC design verification based on the port order fault model. IEEE Computer-Aided Design of Integrated Circuits and Systems, 2003, 22 (1): 104-114.
    [66] Harrod P. Testing reusable IP-A Case Study. IEEE International Proceedings on Test Conference, Atlantic City, NJ, USA,Sept., 1999: 493- 498.
    [67] Huan Chih Tsai, Kwang Ting Cheng, Bhawmik. S.. On improving test quality of scan-based BIST. IEEE Transactions on Computer-aided Design of Integrated Circuits and Systems. 2000, 8 (19): 928-938.
    [68] Goel S K, Marinissen E J. Optimization of on-chip design-for-test infrastructure for maximal multi-site test throughput. Computers and Digital Techniques, 2005, 152(3): 442-456.
    [69] Alfred L.Crouch.数字集成电路与嵌入式内核系统可测试性设计.北京:中国电力出版社,2004: 25-27.
    [70] Kay D, Chung Sung, Mourad S. Embedded test control schemes using iBIST for SOCs. IEEE Transactions on Instrumentation and Measurement, 2005, 54(3): 956-964.
    [71] Narayanan V, Ghosh S, Jone W B, et al. A built-in self-testing method for embedded multiport memory arrays. IEEE Transactions on Instrumentation and Measurement,2005, 54(5): 1721-1738.
    [72] Girard P, Landrault C, Pravosssoudovitch S et al.Reducing power consumption during test application by test vector ordering. IEEE In Symposium on Circuits and Systems. Monterey, USA, 1998: 296-299.
    [73] WHETSEL .L. Adapting scan architecture for low power operation. In IEEE International Test Conference 2000. Atlantic City, USA,2000:863-872.
    [74] Wang S, Gupta S K. DS-LFSR: A new BIST TPG for low heat dissipation. Proceedings of International Test Conference. Washington, DC USA:ITC, 1997:848- 857.
    [75] Sharifi S,Hosseinabadi M,Rlahi P, et al. Reducing test power, time and data volume in SoC testing using selective trigger scan architecture. In Symposium on Defect and Fault Tolerance in VLSI Systems.Boston, Massachusetts, USA, 2003: 352-360.
    [76] Gerstendoerfer S, Wunderlich H. J. Minimized power consumption for scan-based BIST. Proceedings of International Test Conference. Atlantic, USA: ITC,1999: 77-84.
    [77] Zorian Y. A distributed BIST control scheme for complex VLSI devices. Proceedings of VTS'1993. Atlantic, USA : VTS, 1993: 4-9.
    [78] Chou R. M, Saluja K. K, Agrawal V D. Scheduling tests for VLSI systems under power constraints. IEEE conference of TVLSI'1997. Washington, DC USA : TVLSI, 1997:175-185.
    [79] Nicolici N, Al-Hashimi B M. Multiple scan chains for power minimization during test application in sequential circuits. IEEE Trans on Computers, 2002, 51(6):721-734.
    [80] Girard P, Guiller L, Landrault C, et al. A modified clock scheme for low power BIST test pattern generator. VLSI Test Symposium 2001. Marina Del Rey, CA USA:VTS, 2001:306-311.
    [81] Chandra A, Chakrabarty K. Low-power scan testing and test data compression for system-on-a chip. IEEE Trans on CAD. 2002, 21(5):597-604.
    [82] Manich S, Gabarro A , Lopze M, et al. Low power BIST by filtering non-detecting vectors.Proceedings of Test Workshop 1999. European, Constance,Germany: ETW, 1999:165-170.
    [83] Girard P, Guiller L, Landrault C, et al. A test vector ordering technique for switching activity reduction during test operation. IEEE Great Lakes Symposium on VLSI 1999. Ypsilanti, MI USA:IGLS, 1999:24-27.
    [84] Mohammad Gh, K K Saluja. Flash Memory Disturbances: Modeling and Test. In the 19th IEEE Proceedings on VLSI Test Symposium(VTS) 2001, Marina Del Rey, CA, 2001:218-224.
    [85] P. Bernardi, M. Rebaudengo, M. Sonza Reorda, M. Violante. A P1500-compatible programmable BIST approach for the test of Embedded Flash Memories. Design,Automation and Test in Europe Conference and Exhibition. Germany, Europe, 2003:720-725.
    [86]胡浩洲,孙玲玲.片上系统验证研究.微电子学, 2003, 10:407-410.
    [87]严迎建,刘明业.片上系统设计中软硬件协同验证方法的研究.电子与信息学报, 2005, 6:317-321.
    [88] Martignano M, Drago N, Fummi F, et al. A combined approach to validate the design of embedded network devices. Circuits and Systems, 2002, 3: 169-172.
    [89] Prakash Rashinkar. System-On-a-Chip Verification. Methodology and Techniques. USA: Kluwer Academic Publishers, 2001:6-10.
    [90]詹文法,陶芳泽等.系统芯片验证平台设计.微机发展, 2005, 15(11):74-79.
    [91] R. Naseer, A. Kumar.Direct Mapping of RTL Structures onto LUT-based FPGA. IEEE Trans Computer-Aided Design of Integrated Circuits and Systems. 1998, 17(7):624-630.
    [92] W. Wolr.基于FPGA的系统设计(英文版).北京:机械土业出版社,2005:124-186.
    [93] Xilinx, Inc..Virtex-II Platform FPGAs Complete Data Sheet. http://www.xilinx.com/products/silicon_solutions/fpgas/virtex/virtex_ii_platform_fpgas/resources/index.htm,2005.
    [94] Virtex-II Platform FPGAs Advance Product Specification. Xilinx, Inc,2004:83-89
    [95] Giovanni D M, Gupta R K. Hardware/Software co-design. In Proceedings of IEEE, 1997, 85 (3): 349-365.
    [96] Thomas F, Nayak M M, Udupa S, et al. A hardware/software for improved dataacquisition in a processor based embedded system. Microprocessors and Microsystems, 2000, 24: 129-134.
    [97] W. Heinzelman, J . Kulik, H. Balakrishnan. Adaptive Protocols for Information Dissemination in Wireless Sensor Networks. Proc. 5th ACM/ IEEE Mobicom Conference (MobiCom`99), Seattle, WA, August , 1999:174-185.
    [98] D. Braginsky, D. Estrin. Rumor Routing Algorithm for Sensor Networks. In the Proceedings of the First Workshop on Sensor Networks and Applications (WSNA) , Atlanta, GA, October, 2002.
    [99] S. Lindsey, C. S. Raghavendra, K. Sivalingam. Data Gathering in Sensor Networks using the Energy Delay Metric. in the Proceedings of the IPDPS Workshop on Issues in Wireless Networks and Mobile Computing, San Francisco, CA, April 2001.
    [100] Jae Yeol Ha Kim, T. H. Hong Seong Park, et al. An enhanced CSMA-CA algorithm for IEEE 802.15.4 LR-WPANs. IEEE Communications Letters, 2007, 5(11):461-463.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700