• 其他栏目

    刘伟强

    • 教授 博士生导师
    • 招生学科专业:
      信息与通信工程 -- 【招收博士、硕士研究生】 -- 电子信息工程学院
      信息与通信工程(集成电路设计) -- 【招收博士、硕士研究生】 -- 电子信息工程学院
      电子信息 -- 【招收博士、硕士研究生】 -- 电子信息工程学院
      集成电路科学与工程 -- 【招收硕士研究生】 -- 电子信息工程学院
    • 性别:男
    • 毕业院校:Queen's University Belfast
    • 学历:英国贝尔法斯特女王大学
    • 学位:工学博士学位
    • 所在单位:电子信息工程学院
    • 办公地点:College of Electronic and Information Engineering (CEIE)
      Nanjing University of Aeronautics and Astronautics (NUAA)
      Room 414, CEIE, Jiangning Campus, 29 Jiangjun Avenue
      Nanjing, Jiangsu, China, 211106
    • 电子邮箱:

    访问量:

    开通时间:..

    最后更新时间:..

    研究领域

    • 高能效高安全性新兴计算芯片

      近似计算芯片设计

      AI芯片设计与硬件加速

      密码芯片与硬件安全

      DSP及通信芯片设计

      混合信号集成电路设计

    出版物列表

    • 已出版英文专著3部(Springer和Artech House出版社),发表论文200余篇,其中IEEE及ACM期刊90余篇(9篇特邀论文)。在高能效高安全性新兴计算芯片领域的代表性论著如下,全部论著列表请访问 ‪Weiqiang Liu‬ - ‪Google Scholar‬


      专著:

      [1] Weiqiang Liu, Jie Han, Fabrizio Lombardi, Design and Applications of Emerging Computer Systems, Springer, Nov. 2023.

      [2] Weiqiang Liu, Fabrizio Lombardi, Approximate Computing, Springer, Jun. 2022. Link: Approximate Computing | SpringerLink

      [3] Weiqiang Liu, Earl E. Swartzlander, Jr., and Maire O'Neill, Design of Semiconductor QCA Systems, Norwood, MA: Artech House, Sep. 2013. Link: ARTECH HOUSE U.K.: Design of Semiconductor QCA Systems


      代表性论文:

      1. Selected Publications on Approximate Computing and AI Accelerators

      [1] Yuqin Dou, Chenghua Wang, Roger Woods, and Weiqiang Liu, ENAP: An Efficient Number-Aware Pruning Framework for Design Space Exploration of Approximate Configurations, IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 70, no. 5, pp. 2062-2073, May 2023.

      [2] Chenggang Yan, Yuxuan Cui, Ke Chen, Bi Wu, Weiqiang Liu, Hardware Efficient Successive Cancellation Polar Decoders Using Approximate Computing, IEEE Journal of Emerging Topics in Circuits and Systems, vol. 13, no. 1, pp. 189-200, Mar. 2023.

      [3] Weiqiang Liu, Tao Xu, Jing Li, Chenghua Wang, Paolo Montuschi, and Fabrizio Lombardi, Design of Approximate Hybrid Dividers based on Array and Logarithmic Dividers, IEEE Transactions on Emerging Topics in Computing, pp. 339-350, vol. 10, no. 1, Jan.-March 2022.

      [4] Tian Yuan, Weiqiang Liu, Jie Han, and Fabrizio Lombardi, High Performance CNN Accelerators based on Hardware and Algorithm Co-Optimization, IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 68, no. 1, pp. 250-263, Jan. 2021. (Highlight Paper of IEEE TCAS-I 2021 January Issue)

      [5] Weiqiang Liu, Chongyan Gu, Gang Qu, Maire O'Neill, Paolo Montuschi and Fabrizio Lombardi, Security in Approximate Computing and Approximate Computing for Security: Challenges and Opportunities, Proceedings of the IEEE, vol. 108, no. 12, pp. 2214-2231, Dec. 2020. (Invited Paper)

      [6] Weiqiang Liu, Fabrizio Lombardi, and Michael Schulte, A Retrospective and Prospective View of Approximate Computing, Proceedings of the IEEE, vol. 108, no. 3, pp. 394-399, Mar. 2020. (Invited Paper)

      [7] Weiqiang Liu, Qicong Liao, Fei Qiao, Weijie Xia, Fabrizio Lombardi, Approximate Designs for Fast Fourier Transform (FFT) with Application to Speech Recognition, IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 66, no. 12, pp. 4727-4739, Dec. 2019.

      [8] Weiqiang Liu, Jiahua Xu, Danye Wang, Chenghua Wang, Paolo Montuschi and Fabrizio Lombardi, Design and Evaluation of Approximate Logarithmic Multipliers for Low Power Error-Tolerant Applications, IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 65, no. 9, pp. 2856-2868, Sep. 2018.

      [9] Weiqiang Liu, Liangyu Qian, Chenghua Wang, Honglan Jiang, Jie Han and Fabrizio Lombardi, Design of Approximate Radix-4 Booth Multipliers for Error-Tolerant Computing, IEEE Transactions on Computers, vol. 66, no. 8, pp. 1435-1441, Aug. 2017. (Most Popular Article of IEEE TC in July 2017)

      [10] Weiqiang Liu, Linbin Chen, Chenghua Wang, Maire O'Neill and Fabrizio Lombardi, Design and Analysis of Inexact Floating-Point Adders, IEEE Transactions on Computers, vol. 65, no. 1, pp. 308-314, Jan. 2016


      2. Selected Publications on Hardware and AI Security 

      [1] Yijun Cui, Jiang Li, Yunpeng Chen, Chongyan Gu, Chenghua Wang, Maire O’Neill, and Weiqiang Liu, An Efficient Ring Oscillator PUF Using Programmable Delay Units on FPGA, ACM Transactions on Design Automation of Electronic Systems, DOI: doi.org/10.1145/3593807

      [2] Yale Wang, Chenghua Wang, Chongyan Gu, Yijun Cui, Maire ONeill,and Weiqiang Liu, A Generic Dynamic Responding Mechanism and Secure Authentication Protocol for Strong PUFs, IEEE Transactions on VLSI Systems, DOI: 10.1109/TVLSI.2022.3189953.

      [3] Mingfu Xue, Yushu Zhang, Jian Wang, and Weiqiang Liu, Intellectual Property Protection for Deep Learning Models: Taxonomy, Methods, Attacks, and Evaluations, IEEE Transactions on Artifificial Intelligence, DOI: 10.1109/TAI.2021.3133824.

      [4] Shichao Yu, Chongyan Gu, Weiqiang Liu and Maire O'Neill, A Deep Learning-based Hardware Trojan Detection System with Block-based Netlist Information Extraction, IEEE Transactions on Emerging Topics in Computing, DOI: 10.1109/TETC.2021.3116484.

      [5] Yale Wang, Chenghua Wang, Chongyan Gu, Yijun Cui, Maire O'Neill and Weiqiang Liu, A Dynamic Confifigurable PUF Design and the Dynamic Matching Authentication Protocol, IEEE Transactions on Emerging Topics in Computing, pp. 1091-1104, vol. 10, no. 2, 01 April-June 2022. 

      [6] Mingfu Xue, Can He, Jian Wang and Weiqiang Liu, One-to-N & N-to-One: Two Advanced Backdoor Attacks against Deep Learning Models, IEEE Transactions on Dependable and Secure Computing, pp. 1562-1578, vol. 19, no. 3, May-June 2022.

      [7] Chongyan Gu, Chip-Hong Chang, Weiqiang Liu, Shichao Yu, Neil Hanley, and Maire O'Neill, A Modeling Attack Resistant Deception Technique for Secure and Lightweight PUF-based Authentication, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 40, no. 6, pp. 1183-1196, Jun. 2021.

      [8] Weiqiang Liu, Lei Zhang, Zhengran Zhang, Chongyan Gu, Chenghua Wang, Maire O'Neill, and Fabrizio Lombardi, XOR-Based Low-Cost Reconfigurable PUFs for IoT Security, ACM Transactions on Embedded Computing Systems, vol. 18, no. 3, Article 25, Mar. 2019.

      [9] Chongyan Gu, Weiqiang Liu, Neil Hanley, Robert Hesselbarth, and Maire O'Neill, A Theoretical Model to Link Uniqueness and Min-Entropy for PUF Evaluations, IEEE Transactions on Computers, vol. 68, No. 2, pp. 287-293, 2019.

      [10] Mingfu Xue, Rongzhen Bian, Jian Wang, and Weiqiang Liu, Building an Accurate Hardware Trojan Detection Technique from Inaccurate Simulation Models and Unlabeled ICs, IET Computers & Digital Techniques, vol. 13, no. 4, pp. 348-359, 2019. (Annual Editor's Choice Award)


      3. Selected Publications on Cryptography Engineering

      [1] Ziying Ni, Ayesha Khalid, Dur-e-Shahwar Kundi, Maire O’Neill, and Weiqiang Liu, HPKA: a High-Performance CRYSTALS-Kyber Accelerator Exploring Efficient Pipelining, IEEE Transactions on Computers. DOI: 10.1109/TC.2023.3296899

      [2] Ziying Ni, Dur-e-Shahwar Kundi, Maire O’Neill, and Weiqiang Liu, A High Performance SIKE Accelerator with High Frequency and Low Area-Time Product, IEEE Transactions on Circuits and Systems II: Express Briefs, DOI: 10.1109/TCSII.2022.3181625..

      [3] Dur-e-Shahwar Kundi, Yuqing Zhang, Chenghua Wang, Ayesha Khalid, Maire O’Neill, and Weiqiang Liu, Ultra High-Speed Polynomial Multiplications for Lattice-based Cryptography on FPGAs, IEEE Transactions on Emerging Topics in Computing, DOI: 10.1109/TETC.2022.3144101.

      [4] Ziying Ni, Dur-e-Shahwar Kundi, Maire O'Neill, and Weiqiang Liu, A High-performance SIKE Hardware Accelerator, IEEE Transactions on VLSI Systems, pp. 803-815, vol. 30, no. 6, June 2022.

      [5] Dur-E-Shahwar Kundi, Ayesha Khalid, Song Bian, Chenghua Wang, Maire O'Neill, Weiqiang Liu, AxRLWE: A Multi-level Approximate Ring-LWE Co-Processor for Lightweight IoT Applications, IEEE Internet-of-Things Journal, pp. 10492-10501, vol. 9, np. 13, 01 July 2022.

      [6] Dur-e-Shahwar Kundi, Ayesha Khalid, Chenghua Wang, Arshad Aziz, Maire O'Neill and Weiqiang Liu, Resource-Shared Crypto-Coprocessor of AES Enc/Dec With SHA-3, IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 67, no. 12, pp. 4869-4882, Dec. 2020.

      [7] Yuqing Zhang, Chenghua Wang, Dur-E-Shahwar Hundi, Ayesha Khalid, Maire O'Neill, and Weiqiang Liu, An Efficient and Parallel R-LWE Cryptoprocessor, IEEE Transactions on Circuits and Systems II: Brief Express, vol. 67, no. 5, pp. 886-890, May 2020. (Invited Paper from ISCAS 2020).

      [8] Weiqiang Liu, Ziying Ni, Jian Ni, Ciara Rafferty, and Maire O'Neill, High Performance Modular Multiplication for SIDH, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 39, no. 10, pp. 3118-3122, Oct. 2020. 

      [9] Weiqiang Liu, Sailong Fan, Ayesha Khalid, Ciara Rafferty, and Maire O'Neill, Optimised Schoolbook Polynomial Multiplication for Compact Lattice-based Cryptography on FPGAs, IEEE Transactions on Very Large Scale Integrated (VLSI) Systems, vol. 27, no. 10, pp. 2459-2463, 2019.

      [10] Weiqiang Liu, Jian Ni, Zhe Liu, Chunyang Liu, and Maire O'Neill, Optimized Modular Multiplication for Supersingular Isogeny Diffie-Hellman, IEEE Transactions on Computers, vol. 68, no. 8, pp. 1249-1255, Aug. 2019.


      4. Selected Publications on Nanotechnology based Design

      [1] Bi Wu, Haonan Zhu, Ke Chen, Chenggang Yan, Weiqiang Liu, MLiM: High-performance Magnetic Logic-in-memory Scheme with Unipolar Switching SOT-MRAM,IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 70, no. 6, pp. 2412-2424, June 2023.

      [2] Zhufei Chu, Chuanhe Shang, Tingting Zhang, Yinshui Xia, Lunyao Wang, and Weiqiang Liu, Efficient Design of Majority Logic based Approximate Arithmetic Circuits, IEEE Transactions on VLSI Systems, vol. 30, no. 12, pp. 1827-1839, Dec. 2022.

      [3] Weiqiang Liu, Tingting Zhang, Emma McLarnon, Maire O'Neill, Paolo Montuschi, and Fabrizio Lombardi, Design and Analysis of Majority Logic Based Approximate Adders and Multipliers, IEEE Transactions on Emerging Topics in Computing, vol. 9, no. 3, pp. 1609-1624, 2021.

      [4] Zhufei Chu, Zeqiang Li, Yinshui Xia, Lunyao Wang and Weiqiang Liu, BCD Adder Design for Quantum-dot Cellular Automata Based on three-input XOR and Majority Gates, IEEE Transactions on Circuits and Systems II: Brief Express, vol. 68, no. 6, pp. 1942-1946, 2021.

      [5] Tingting Zhang, Vikramkumar Pudi, and Weiqiang Liu, New Majority Gate Based Parallel BCD Adder Designs for Quantum-dot Cellular Automata, IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 66, no. 7, pp. 1232-1236, July 2019.

      [6] Weiqiang Liu, Liang Lu, Maire O'Neill and Earl E. Swartzlander, Jr., A First Step Towards Cost Functions for Quantum-dot Cellular Automata Designs, IEEE Transactions on Nanotechnology, vol. 13, no. 3, pp. 476-487, May 2014.

      [7] Liang Lu, Weiqiang Liu, Maire O'Neill and Earl E. Swartzlander, Jr., QCA Systolic Array Design, IEEE Transactions on Computers, vol. 62, no. 3, pp. 548-560, Mar. 2013

      [8] Weiqiang Liu, Saket Srivastava, Liang Lu, Maire O'Neill and Earl E. Swartzlander, Jr., Are QCA Cryptographic Circuits Resistant to Power Analysis Attack?, IEEE Transactions on Nanotechnology, vol. 11, no. 6, pp. 1239-1251, Nov. 2012.

      [9] Weiqiang Liu, Liang Lu, Maire O'Neill, Earl E. Swartzlander, Jr. and Roger Woods, Design of Quantum-dot Cellular Automata Circuits Using Cut-Set Retiming, IEEE Transactions on Nanotechnology, vol. 10, no. 5, pp. 1150-1160, Sep. 2011.

      [10] Weiqiang Liu, Liang Lu, Maire O'Neill, Earl E. Swartzlander, Jr., Design Rules for Quantum dot Cellular Automata, Proc. IEEE Int. Symp. Circuits and Systems (ISCAS 2011), pp. 2361-2364, Rio de Janeiro, Brazil, May 2011. (Finalist in the Best Paper Contest, Top 8) 


    专利软著

    • [一] 授权专利:

      1. 刘伟强、王成华、余益飞. 基于可重构环形振荡器的物理不可克隆函数及其产生方法, 授权号ZL201410340723.6,授权日:2017.1.25

      2. 刘伟强、王成华、余益飞. 一种低成本、高安全性物理不可克隆函数, 授权号:ZL201410332657.8,授权日:2017.12.16

      3. 居行波、王成华、朱秋明、张小飞、刘伟强、陈学强、李松. 面向深空通信的自适应传输装置及算法,授权号:ZL201510512768.1,授权日:2018.3.2

      4. 刘伟强、崔益军、王成华、张磊. 一种基于三态反相器的物理不可克隆函数电路结构及其应用, 授权号:ZL201510720177.3,授权日:2018.5.22

      5. 刘伟强、王成华、钱亮宇.一种高性能非精确乘法器及其应用方法, 授权号:ZL20150712638.2,授权日:2018.7.20

      6. 阚诺文、刘伟强. 一种基于SARM型存储器的物理不可克隆函数响应纠错电路,授权号:ZL201610654990.X,授权日:2019.4.2

      7. 刘伟强、张磊、崔益军、王成华. 可配置物理不可克隆函数电路及其响应产生方法,授权号:ZL201610891480.4,授权日:2019.4.19

      8. 刘伟强、操天、廖其聪、王成华. 一种高性能非精确冗余二进制乘法器及其设计方法,授权号:ZL201710001809.X,授权日:2019.5.14

      9. 刘伟强、梅发强、廖其聪、张磊、王成华. 一种新型低成本高速真随机数发生器,授权号:ZL201710645082.9,授权日:2020.8.18

      10.  陈超、孙杰、王成华、刘伟强. 基于多数表决的比较器失调校准装置和校准方法,授权号:ZL2020I0733505.4,授权日:2020.11.24

      11. 韦子伟、崔益军、黎江、陈云鹏、刘伟强、王成华张虎高昊张子谦徐睿马锋陈梦娴蔡怡挺池晓金戴文博. 一种可重构环形振荡器物理不可克隆函数电路及其激励生成方法, 授权号:ZL202010105644.2,授权日:2021.2.19

      12. 孙杰、陈超、刘伟强、王成华.  一种流水线逐次逼近型ADC位权后台校准系统方法,授权号:ZL202011175318.5,授权日:2021.2.19

      13. 韦子伟、崔益军、刘伟强、王成华、陈云鹏、黎江. 一种基于FPGA的可配置RO PUF,授权号:ZL202010594096.4,授权日:2021.9.17

      14. 刘伟强、张诤然、崔益军. 一种基于延时链的可配置物理不可克隆函数,授权号:ZL201811235499.9,授权日:2021.9.17

      15. 崔益军、黎江、刘伟强、王成华. 多模态可重构物理不可克隆函数电路及其方法,授权号:ZL202111066285.5,授权日:2021.12.14

      16. 刘伟强、倪健、刘春洋、刘哲. 一种SIDH中特殊域快速模乘的方法,授权号:ZL201711467326.5,授权日:2021.12.10

      17. 崔益军、黎江、刘伟强、王成华. 一种基于RRAM的高效可重构环形振荡器PUF电路,授权号:ZL202111251083.8,授权日:2022.3.15

      18. 刘伟强、倪子颖、倪健. 一种SIDH特殊域快速模乘方法,授权号:ZL201910947892.9,授权日:2022.4.8

      19. 刘伟强、Haroon Waris、袁田、王成华. 一种高性能近似全加器门级单元,授权号:ZL201910873564.9,授权日:2022.4.26

      20. 刘伟强、张虎、闫成刚、王成华,崔益军. 一种基于静态随机存取存储器的动态物理不可克隆函数电路,授权号:ZL202011578424.8,授权日:2022.7.8

      21. 石玉转、刘益巧、孙杰、刘伟强、夏心怡王妮. 从高位到低位到逐次逼近型ADC的电 容失配校准方法授权号:202210838428.8,授权日:2022.7.18

      22. 郭元浩、夏伟杰、李涵、李文强、张川、周钰致、刘伟强等. 一种多线宽 线段端点反走样处理方法和系统授权号:ZL202211112718.0,授权日:2022.9.14

      23. 刘伟强、王航航、陈珂、王成华、夏伟杰. 一种基于泰勒展开的高性能近似除法器及误差补偿方法,授权号:ZL202211352793.4 ,授权日:2323.3.24

      24. 刘伟强、尹培培、陈珂、王成华、夏伟杰. 一种插入型的近似乘法累加器,授权号:ZL202310207613.1,授权日:2023.3.7

      25. 崔益军、王保胜、王浩、卢传超、王成华、刘伟强. 基于超频状态DEC电路时序错误的软件PUF配置方法,授权号ZL202211679452.8,授权日:2023.4.7

      26. 李涵、夏伟杰、郭元浩、李文强、张川、周钰致、刘伟强、周建江、苏霖等. 一种无失真三角形的区域划分绘制方法,授权号: ZL202211609552.3,中国,授权日:2023.4.7

      27. 李涵、夏伟杰、郭元浩、李文强、张川、周钰致、刘伟强、周建江、苏霖. 一种基于膨胀腐蚀算法的无失真黑边绘制方法,授权号:ZL202211609551.9,中国,授权日:2023.4.7

      28. 闫成刚、徐涛、黄盈祺、刘邦、刘伟强. 一种基于频率电压转换的注入锁定锁频环路及方法授权号:ZL202310402822.1,授权日:2023.6.23

      29. 崔益军、徐天宇成华. 一种基于后量子数字签名的MDC-NTT装置,授权号:ZL202311132711.X,授权日:2023.11.10

      30. 刘伟强、徐宸宇、陈珂. 一种基于基8布斯折叠编码的近似平方器结构,授权号:ZL202110952585.7,授权日:2024.1.23

      31. 刘伟强、姚衎、张雨晴、王成华. 一种基于基2平方MDC NTT结构的高性能环多项式乘法器,授权号:ZL202110060895.8,授权日:2024.1.24

      32. 刘伟强、杜锦鹤.  一种新的基于近似复数乘法器的FFT处理器,申请号:ZL202101452797.9,授权日:2024.1.30

      33. 刘伟强、张雨晴、姚衎、王成华. 一种格密码加解密中的环多项式乘法器电路,授权号:ZL202110016679.3,授权日:2024.2.4

      34. 刘伟强、袁田、王成华. 一种卷积神经网络的压缩方法及其实现电路,授权号:ZL202010624916X,授权日:2024.2.5

      35. 赵东艳、王于波、王祥、李延、胡晓波、于艳艳、王晶、刘伟强、崔益军、袁艳芳张磊涂因子黄琪刘梦. 微粒器件、芯片、电子设备、芯片防护方法、装置及介质,授权号:ZL202311773106.0,授权日:2024.3.8


      [二] 受理专利:

      1. 刘伟强、南国才、王成华. 一种LSTM网络的压缩加速方法及其FPGA加速器,申请号:201911103697.4

      2. 陈云鹏、崔益军、刘伟强、王成华、黎江、韦子伟. 一种基于FPGA的开关矩阵的新型可编程的PUF结构,申请号:2020107491207

      3. 徐涛、刘伟强、王成华. 基于阵列和对数除法器的近似混合除法器电路, 申请号:202010126403.6

      4. 陈云鹏、崔益军、韦子伟、刘伟强、王成华、黎江等. 一种基于动态可重构技术实现PUF的系统及方法, 申请号:202010051513.0

      5. 刘伟强、Haroon Waris、徐宸宇. 一种近似2比特乘法器和大规模乘法器,申请号:202110849703.1

      6. 刘伟强、王正宽、南国才. HE-LSTM网络结构及其对应的FPGA硬件加速器,申请号:202011470304.6

      7. 孙杰、闫成刚、刘伟强. 一种逐次逼近型ADC的电容阵列和开关逻辑电路,申请号:202110257650.4 

      8. 刘伟强、吴比、刘凯. 一种基于电阻属性存储器的数据快速查找结构,申请号:202111438343.2

      9. 闫成刚、陈诺、刘伟强、王成华. 一种低功耗高分辨率的时间数字转换器,申请号:202111212985.0

      10. 刘伟强、赵轩、闫成刚、陈珂、徐宸宇、王成华. 一种基于部分积概率分析的近似浮点乘法器,申请号:202210076195.2

      11. 刘伟强、吴比、宋媛. 一种卷积神经网络的压缩方法、系统及加速装置,申请号:202111439943.03

      12. 刘伟强、章渊拓、崔益军、徐天宇、倪子颖、王成华. 基于Saber密钥封装的多项式硬件乘法器及使用方法,申请号:202210321371.4

      13. 刘伟强、卢传超、崔益军、张卓尧、倪子颖、王成华. 应用于多项式硬件乘法的侧信道相关能量分析方法及系统

      14. 黎江、崔益军 、贾强 、王振林 李延 袁艳芳 高向东 陈奇辉 耿震磊 王保胜 杨伟峰 仲俊杰 刘伟强 王成华. 一种高可靠性RO PUF电路及其激励产生方法,申请号:202210818062.8

      15. 刘伟强、徐天宇、崔益军、倪子颖、俞世超、刘冬生、王成华. 基于格密码的高效轻量级NTT乘法器电路,申请号:202211314958.9

      16. 陈涧升、崔益军、牛万泽、刘伟强、王成华. 一种基于BRAM的迭代型NTT交错存储系统,申请号:202310710959.3

      17. 刘伟强、余天洋、吴比. 一种面向近似神经网络重训练的乘法器及其重训练算法,申请号:202310078555.7 

      18. 刘伟强、祝浩男、吴比. 一种基于单极性翻转自旋轨道力矩磁存储器的存内运算逻辑设计方法,申请号:202210322727.6

      19. 刘伟强、祝浩男、吴比. 一种存内多比特加法器和存内运算方法,申请号:202310437197.4

      20. 张卓尧、崔益军、刘伟强、王成华. 基于CRYSTALS-Kyber的快速数论变换电路,申请号:202310594853.1

      21. 孙杰、陈峥岩、刘伟、刘伟强. 一种流水线逐次逼近型ADC的位权重检测和校准方法,申请号:202310498099.1

      22. 一种基于近似乘法的神经网络混合近似及误差补偿方法,申请号:2022107150894

      23. 一种基于近似计算的极化码译码器处理单元,申请号:2022112440859


      [三] 软件著作权及集成电路布图登记:

      1. 刘伟强、张磊. 基于物理不可克隆函数的认证系统软件, 登记号:2017R11L519339

      2. 刘伟强、张诤然、方越. 基于物理不可克隆函数的三因子认证系统软件, 登记号:2019R11S0499466

      3. 刘伟强、张虎、闫成刚、崔益军、王成华. 集成存储功能的可配置SRAM PUF,集成电路布图登记号:BS225512912,中国,颁证日:2022.5.26

    科研项目

    • 主持的国家自然科学基金项目: 

      [] 异构融合的高能效MRAM存内搜索架构,国家自然科学基金重大研究计划“后摩尔时代新器件基础研究”重点支持项目(92364201),2024.01-2027.12 

      [] 高能效高安全性近似计算集成电路设计方法,国家自然科学基金优秀青年科学基金(62022041),2021.01-2023.12 

      [] 面向认知计算的近似电路与算法跨层协同设计方法研究, 国家自然科学基金面上项目(61871216),2019.01-2022.12 

      [] 非精确算术运算单元设计理论与方法, 国家自然科学基金青年基金项目(61401197),2015.01-2017.12 


      主持的其他代表性科研项目: 

      [] XXX近似计算芯片,华为技术有限公司系列合作项目,2020-2024 

      [] 江苏省“六大人才高峰”高层次人才项目(新一代信息技术B类,XYDXX-009),2018.10-2020.9 

      [] 电网核心业务可信身份认证关键技术研究,国家电网总部科技项目(52110418001L)课题,2018.01-2019.12

      [] 基于物理不可克隆函数的加密系统关键技术研究,江苏省自然科学基金面上项目(BK20151477),2015.07-2018.06 

      [] 身份安全登录认证子系统,国家电网南瑞集团信通公司科技项目(4500784337),2017.01-2017.12

      [] 深空器间通信半物理仿真验证系统研制与试验,XX工程着陆测控数传分系统预研项目子课题,2015-2016 

    特邀报告

    • Tutorials:

      [] Weiqiang Liu, Chongyan Gu, Nima Taherinejad and Alberto Bosio, Approximate Computing: from Emerging Computational Paradigm to System Design and Applications, DAC Long Tutorial, Jul. 2022.

      [] Weiqiang Liu, Jie Han, Alberto Bosio and Fabrizio Lombardi, Approximate Computing: Circuits, Systems and Applications, DATE Long Tutorial, Mar. 2022.

      [] Weiqiang Liu, and Fabrizio Lombardi, Approximate Computing: from Circuits to Emerging Applications, IEEE ISCAS Half-Day Tutorial, May 2021.

      [] Jie Han, Weiqiang Liu and Alberto Bosio, Approximate and Reliable Computing for Machine Learning and Safety-Critical Systems, IEEE COINS Tutorial, Aug. 2021.


      Invited Talks:

      [] 基于强物理不可克隆函数的安全认证协议, 中国密码学会密码芯片学术会议(CryptoIC), Oct. 2022.

      [] Approximate Computing for Low Power Circuits and Systems, 6th Workshop on Approximate Computing (AxC21) conjunction with ICCAD'21, Nov. 2021.

      [] 空天特色集成电路设计卓越人才培养的研究与实践,第四届半导体才智大会集成电路产业教育与培训论坛,Oct. 2021.

      [] Approximate Computing for Energy Efficient Circuits and Systems, Huawei Strategy and Technology Workshop (STW), Oct. 2021.

      [] Approximate Computing and Security, UKRI RISE/eFuture Worshop on Engineering Significant Difference, Jun. 2021.

      [] Approximate Computing: Circuits, Applications and Security, CCF容错计算专委及CCF集成电路设计专业组走进高校活动, Jun. 2021. 

      [] Approximate Computing: from Circuits to Applications, University of Kentucky, Apr. 2021.

      [] Configurable Strong PUF Designs and A Deception Protocol, 中国密码学会密码芯片学术会议(CryptoIC), Oct. 2020.

      [] CMOS and Nano-Device based Approximate Computing for AI Hardware Acceleration, 15th IEEE Nanotechnology Materials and Devices Conference (NMDC), Oct. 2020

      [] Approximate Computing and Its Application into DSP and AI Chip Design, College of Microelectronics, Hefei Institute of Technology, Sep. 2020.

      [] Energy Efficient Approximate Computing IC Design, Huawei Technologies, Aug. 2020.

      [] Approximate Computing for AI Chip Design, T-Head (Pingtouge Semiconductor), Mar. 2020.

      [] Approximate Computing for Security and Security for Approximate Computing, CCF容错计算专委走进高校活动, Jan. 2020.

      [] Approximate Computing: from Circuits to Systems, School of Computer Science, Electrical and Electronic Engineering, and Engineering Maths (SCEEM), University of Bristol, Nov. 2019.

      [] Hardware Security: Progress and Prospects, 第三届全国宇航微系统研讨会, Sep. 2019.

      [] High Performance and Efficient Arithmetic for PQC, International Software and Hardware Design and Implementation Forum (SHDI), Sep. 2019.

      [] Configurable PUFs and Attack Resistant Protocol, 4th National Forum on Hardware Security, CCF Chinese Fault Tolerant Computing Conference (CFTC),Aug. 2019.

      [] Approximate Computing and Its Application into Energy Efficient Circuits and Systems, Energy Efficient IC Design Forum, Southeast University, Aug. 2019.

      [] Majority Logic based Approximate Computing, Invited Session on Nanotechnology based Computing, IEEE International Conference on Nanotechnology (IEEE-NANO), Jul. 2019.

      [] Physical Unclonable Functions for Dependable System Security, Keynote at UK-Jiangsu Workshop on Dependable Autonomous Systems (DPAS), Apr. 2019.

      [] Design and Analysis of Approximate Computer Arithmetic, 2nd China Design Automation Symposium (ChinaDA), Jan. 2019.

      [] Reconfigurable Physical Unclonable Functions, School of Computer Science, Wuhan University, Jan. 2019

      [] Approximate Chip Design and Chip Fingerprint for Edge Computing, 工信部“芯动力”线上课程, Oct. 2018.

      [] Approximate Computing: Circuit and Algorithm Co-Design, Special Session on Approximate Computing, Asian Test Symposium (ATS), Oct. 2018.

      [] The Current State and Future Development of Integrated Circuit Industry in China, 江苏省航空航天学会, Jul. 2018.

      [] Physical Unclonable Functions for Edge Computing Security, School of Electronic and Engineering, Nanjing University, Jun. 2018.

      [] Approximate Circuits and Systems, Institute of Circuits and Systems, Tsinghua University, Nov. 2017

      [] Approximate Computing: from Circuits to Systems, National ASIC Center, Southeast University, Nov. 2017.

      [] Hardware Security and Post-Quantum Cryptography Chip, 工信部“芯动力”研讨会, Aug. 2017.

      [] Approximate Computing Circuits, 江苏省信息科学青年学者研讨会, Aug. 2016.

      [] Physical Unclonable Functions for IoT Security, National Mobile Communications Research Laboratory, Southeast University, Mar. 2016.

    其他成果

    • 暂无内容

    其他

    • 暂无内容