{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“讯息”:{“索引”:{“日期部分”:[[2024,6,29]],“日期时间”:“2024-06-29T05:55:41Z”,“时间戳”:1719640541430},“参考计数”:163,“出版商”:“电气与电子工程师学会(IEEE)”,“发行”:“12”,“许可证”:[{“开始”:{-“日期部分“:[2020,12,1]],”日期时间“:“2020-12-01T00:00:00Z”,“timestamp”:1606780800000},“content-version”:“vor”,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[2020,12,1]],“date-time”:“2020-20-12-01T1T00:00Z”,”timestamp“:1600678080000},”content-versation“st”m-asf“,”delay-in-days“:0,”URL“:“https:\/\/doi.org\/10.15223\/policy-029”},{“start”:{“date-parts”:[[2020,12,1]],“date-time”:“2020-12-01T00:00:00Z”,“timestamp”:1606780800000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“http:\/\/doi.org\/10.15223\/policy-037”}],“funder”:[{“doi”:“10.13039\/501100002858“,“name”:“中国博士后科学基金会”,“doi-asserted-by”:“publisher”,“adward”:[“2019M650679”]},{“DOI”:“10.13039\/501100001809”,“name”:“国家自然科学基金”,“DOI-asserted-by”:“publister”,“aware”:【“61834002”】},}“name”:“中国国家重点研发计划”,“arward”:[“2018YFB2202101”]}:“中国科学技术部国家科技重大项目”,“奖项”:[“2018ZX01027101-002”]},{“名称”:“国家科学技术委员会和墨西哥教育技术与科学基金会”},}“名称“:加拿大自然科学与工程研究委员会”,“奖”:[“RES0025211”]}],“内容域”:{“域”:[],“交叉标记限制”:false},“短容器标题”:[“Proc.IEEE”],“已发布的印刷品”:{“日期部分”:[[2020,12]]},“DOI”:“10.1109\/jproc.20203006451”,“类型”:“期刊文章”,“已创建”:{“日期部分”:[[2020,8,12]],“日期时间”:“2020-08-12T20:35:20Z”,“时间戳”:1597264520000},“页面”:“2108-2135英寸,“source”:“Crossref”,“is-referenced-by-count”:167,“title”:[“Approximate Arithmetic Circuits:A Survey,Characterization,and Recent Applications”],“prefix”:“10.1109”,”volume“:”108“,”author“:[{”ORCID:“http://\/ORCID.org\/00000-0003-3705-4240”,“authenticated-ORCID”:false,“given”:”Honglan“,”family“:”Jiang“,“sequence”:“first”,“affiliation”:[]},{“givent”:“Francisco Javier Hernandez”,“family”:“Santiago”,“sequence”:“additional”,“affiliation”:[]},{“given”:“Hai”,“家族”:“Mo”,”sequence“:”additional“,”affiliance“:[]{”ORCID“:”http://\/ORCID.org\/00000-0001-7548-4116“,”authenticated-ORCID“:false,”given“:“Leibo”,“家庭”:“Liu”,“sequence”“:”additional“”,“ability”:[]},“ORCID”:“http://\/orcid.org\/00000-0002-8849-4994”,“authenticated-orcid”:false,“given”:“Jie”,“family”:“Han”,“sequence”:“additional”,“affiliation”:[]}],“member”:“263”,“reference”:[{“key”:”ref39“,”doi-asserted-by“:”publisher“,”doi“10.1109\/TC.2019.2916817”},{“密钥”:“ref38”,“doi-assetd-by”:“publisher”,“doi”:“10.1109\/TVLSI.2020.2976131”},{“key”:“ref33”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3316781.3317773”},{“key”:“ref32”,“doo-asserted-by”:”publisher“,”doi“:”10.23919\/DATE.2018.8342233“},}“key:”ref31“,”doi-assert-by“:”publicher“,”doi“::“10.1109\/ISCAS.2013.6572317”},{“key”:“ref37”,“doi-asserted-by”:“publisher”,“DOI”:“10.1109\/TETC.2020.2989699”},{“key”:“ref36”,“DOI-asserted-by”:“publicher”,“DOI”:”10.1109\/TCSII.2015.2435752“},“{”key“:”ref35“,”DOI-assert-by“:”publisher“,”DOI“:”10.1101109\/4.974551“}、{“key”:”ref34“,“DOI-asserted-by”:”publicher“,“DOI:”10.1109\/PRIME。2017.7974112“},{“key”:“ref28”,“first-page”:“50”,“article-title”:“Doppelgánger:近似计算的缓存”,“author”:“miguel”,“year”:“2015”,“journal-title”:“Proc MICRO”},{“key”:“ref27”,“doi-asserted-by”:“publisher”,“doi”:“10.1145 \/2189750.2151008”}y“:”publisher“,”doi“:“10.1109 \/TCAD.2012.2217962”},{“key”:“ref22”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/VLSID.2011.51”}y“:”publisher“,”doi“:“10.1145\/2228360.2228504”},{“key”:“ref23”,“首页”:“957”,“article-title”:“容错应用程序的近似逻辑合成”,“author”:“shin”,“year”:“2010”,“journal-title“:”Proc DATE“},”{“密钥”:“ref101”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ISCAS.2015.7168566”}、{“key”:”ref26“,”doi-assert-by“:“出版商”、“内政部”:“10.1145\/2966986.2967021”},{“key”:“ref100”,“首页”:“1449”,“article-title”:“一个相对误差小且符号计算正确的新近似加法器”,“author”:“hu”,“year”:“2015”,“journal-title“:”Proc DATE“},”{“key”:”ref25“,”doi-asserted-by“:”publisher“,”doi“:”10.1109\/TEVC.2014.2336175“}ted-by“:”publisher“,”doi“:“10.1109\/TSCI.2018.2856245”},{“key”:“ref51”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3094124”}、{“密钥”:“ref154”,”doi-assert-by“:”publisher“,”doi“:”10.3850\/9783981537079_0521“},“key“:”ref153“,“key”:“ref156”,“doi-asserted-by”:“publisher”,”doi“:”10.23919\/DATE.2019.8715112“},{“key”:“ref155”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/ARITH.2018.8467807“},{“key”:”ref150“,”doi-assert-by“:”publisher“,”doi:“10.1109\/TC.2015.2494005”},”key“:”ref152“,by“:”publisher“,”doi“:”10.1145\/3060403.3060404“},{”key“:”ref146“,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TEC.1958.522579”},{“key”:“ref147”,”doi-assert-by“:”publisher“,”doi“:”10.1093\/qjmam\/11.3.364“},”{“key”:”ref148“,I“:”10.1109\/TC.1987.1676986“},{“key”:“ref59”,“doi-asserted-by”:“publisher”,“DOI”:“10.1109\/DATE.2011.5763154”},{“key”:“ref58”,“DOI-asserted-by”:“publisher”,“DOI:”10.1109\/TVLSI.2009.2012863“},“key“:”ref57“,”DOI-assert-by“:”publisher“,”DOI“:”10.1145\/329874.3319454“}975695“},{”key“:”ref55“,”DOI-asserted-by“:”publisher“,”DOI“:“10.1109\/VTS.2016.7477305”},{“key”:“ref54”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/ASAP.2009.35”}、{“密钥”:“ref53”,“article-title”:“实现对数、反对数和倒数近似值的电路、系统和方法”,“author”:“allred”、“year”:“2007”}:“10.7873\/DATE.2015.0618”},{“key”:“ref40”,“doi断言者”:“publisher”,“doi”:“10.1109\/TMSS.2017.2696003”},{“key”:“ref163”,“doi断言者”:“publisher”,“doi”:“10.1109\/ICCVW。2011.6130513”},{“key”:“ref162”,“文章标题”:“FDDB:无约束环境下人脸检测的基准”,“author”:“jain”,“year”:“2010”},{“key”:“参考文献161”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3316781.3317736”},{“key”:“ref160”,“doo-asserted-by”:”publisher“,”doi“:”10.1109\/LSP.2016.2603342“},}“key:”ref4“,”first page“:”365“,“article-title”:“暗硅和多核缩放的结束”,“author”:“esmaeilzadeh”,“year”:“2011”,“journal-title“:“2011年第38届计算机体系结构国际研讨会”},{“key”:“ref3”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/MM.2011.77”}{“key”:“ref159”,“author”:“gonzalez”,“年份”:“2007”,“新闻标题”:“数字图像处理”},{“key”:“ref8”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/366105.366171”}“},{”key“:”ref157“,”doi-asserted-by“:”publisher“,“doi”:“10.1109\/NEWCAS.2015.7182097”},{“key”:“ref158”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/1629395.1629434“},”{“key”:”ref9“,”article-title“:”除法的应用“,”author“:”goldschmidt“,”year“1964”}、{“key”:“ref46”,”doi-assert-by“:”publisher“,“doi”:“10.23919\/DATE.2018.8342045},{“键”:“参考45”,“首页”:“1”,“article-title”:“通用应用程序的近似实时粗粒度可重构加速”,“author”:“brandalero”,“year”:“2018”,“journal-title“:”Proc DAC“},{“key”:“ref48”,“first-pages”:“122”,“article-title”:“使用基于MM-CDR的ADC定时偏差控制和具有近似乘法器的低功耗DSP在10 nm FinFET中实现56 Gb/s 7.7 mW/Gb/s PAM-4有线收发器”,“作者”:“yoo”,“年份”:“2020”,“日志标题”:“IEEE国际固态电路会议(ISSCC)Dig技术论文”},{“密钥”:“ref47”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TVLSI.2019.2940943”},{“key”:“ref42”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2644865.2541967”}“:”publisher“,”doi“:”10.1145\/2897937.2898057“},{”key“:”ref127“,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TSCI.2018.2792902”},{“key”:“ref126”,”doi-assert-by“:”publisher“,”doi“:”10.1109\/TCSI.2018.2839266“},“key“:”ref125“,”doi asserted-by“:“publicher”,“doi”:,“doi”:“10.1109\/TVLSI.2016.2643639”},{“key”:“ref73”,“doi-asserted-by”:“publisher”,“DOI”:“10.1109\/DAC18072.2020.9218678”},{“key”:“ref72”,“DOI-asserted-by”:“publicher”,“DOI”:”10.1109\/TCAD.2018.2803622“},}“key”:”ref129“,”DOI-assert-by“:”publisher 145\/3061639.3062319“},{“key”:“ref128”,“DOI-asserted-by”:“publisher”,“DOI”:“10.1109\/TC.2020.2992113”},{“key”:“ref70”,“DOI-asserted-by”:“publisher”,“DOI:”10.1109\/TC.2016.2605382“},“key“:”ref76“,”DOI-assert-by“:”publisher“},{”key“:”ref77“,”DOI-asserted-by“:”publisher“,”DOI“:“10.1109\/TNN.2006.875974”},{“key”:“ref74”,“year”:“2019”,“journal-title”:“Nangate open cell library”},“doi-asserted-by”:“crossref”,“first page”:“97”,“doi”:“10.52842\/conf.ecaade.2009.097”,“article-title”:“算术数据值推测的近似有符号二进制整数乘数”,“author”:“kelly”,“year”:“2009”,“journal-title“:”ECS Proc“},{“key”:“ref131”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TVLSI.2018.2856362“}”,{”key“:“ref78”,“年份”:“2018”,“日记标题”:“Dc ultra”},}“键”:“参考132”,“doi断言者”:“publisher”,“doi”:“10.1109\/TVLSI.2015.255398”},{“key”:“ref79”,“doi断言者”:“publisher”,“doi”:“10.1109\/TVLSI.2016.2643003”},{“key”:“ref136”,“doi断言者”:“crossref”,“首页”:“522”,“doi”:“10.1109\/TVLSI.2004.825853”,“文章标题”:“低误差固定宽度修改展位乘数的设计”,“卷”:“12”,作者”:“cho”,“year”:“2004”,“journal-title”:“IEEE Trans超大规模集成电路(VLSI)系统”},{“key”:“ref135”,“article-title“:“近似加法器和乘法器的设计与分析”,“author”:“liu”,“year”:”2014“},}”key“:”ref138“,”doi-asserted-by“:”publisher“,“doi”:“10.1109\/CADS.2013.6714233”}“:”publisher“,”doi“:“10.1093\/ietfec\/e90-a.6.1180”},{“key”:“ref60”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TVLSI.2012.2205953”}276759“},{”key“:”ref61“,”doi-asserted-by“:”publisher“,”doi“:“10.1109\/JPROC.2010.2057230”},{“key”:“ref63”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/ICCD.2013.6657022”}、{“密钥”:“ref64”,“doi-assertd-by”:“publisher”、“doi“:”10.23919\/DATE.2019.8714868“},}“key:”ref140“,”doi-assert-by“:”publisher“,”doi“:”10.1109\/TC.2017.2672976“},{“key”:“ref65”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ISLPED.2015.7273494”},{“key”:“ref141”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TSCI.2015.2388839“},“key“:”ref66“,”doi-assert-by“:”publisher“,”doi:“10.1109 \/TC.2012.146”}、{“key”:”ref142“,,{“key”:“ref67”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2228360.2228450”},{“key”:“ref143”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/12.565590“},{“key”:”ref68“,”doi-assert-by“:”publisher“,”doi:“10.1145\/24229384.2429542”},“key“:”ref144“,-title“:”将更多组件注入集成电路“,”volume“:”38“,“author”:“moore”,“year”:“1965”,“journal-title”:“Electronics”},{“key”:“ref69”,“first-page”:“667”,“article-title(文章标题):“MACACO:近似计算电路的建模和分析”,“author”:“venkatesan”,“年份”:“2010”,“日记标题”:“Proc ICCAD”}:“用于跳过一串零或基数-一位数的除法器设备”,“author”:“sweeney”,“year”:“1964”},{“key”:“ref1”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ETS.2013.6569370”},“文章标题”:“高性能可靠可变延迟进位选择加法”,“作者”:“du”,“年份”:“2012”,“日志标题”:“Proc DATE”},{“密钥”:“ref108”,“doi-asserted-by”:“publisher”,”doi“:”10.1109\/TNANO.2018.2836918“},”{“key”:“ref94”,”doi-assert-by“:”publisher“,”doi:“10.1145\/3061639.3062306”},“文章标题”:“MOS中的近似计算”,“author”:“cai”,“year”:“2016”,“journal-title”:“Proc NanoArch”},{“key”:“ref93”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2744769.2744778”},“doi-asserted-by”:“publisher”,“doi”:“10.1109\/ISVSI.2016.16”},{“key”:“ref105”,“首页”:“660”,“文章标题”:“电池更换近似低功率添加的不精确设计”,“作者”:“haider a f almurib”,“年份”:“2016”,“期刊标题”:“欧洲会议展览设计自动化测试(DATE)”},{“key”:“ref91”,“doi断言”:“publisher”,“doi”:“10.1145\/2228360.2228509”},{“key”:“ref104”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/NANO.2013.6720793”}{“key”:“ref102”,“首页”:“127”,“文章标题”:“具有定点实现和浮点精度的低功耗进位备份近似加法器”,“author”:“camus”,“year”:“2016”,“journal-title”:“Proc-DAC”},{“key”:“ref111”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/PGEC.1964.263942”}:“34”,“author”:“dadda”,“year”:“1965”,“journal-title”:“Alta Frequenza”},{“key”:“ref110”,“作者”:“behrooz”,“年份”:“2010”,“日记标题”:“计算机算术算法和硬件设计”}:“publisher”,“doi”:“10.1109\/ICCAD.2014.7001399”},{“key”:“ref96”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/ICCAD.2013.6691108”}、{“密钥”:“ref97”,“doi-assertd-by”:“publisher”、“doi“:”10.1109\/ICCAD.2013.6691096,{“key”:“ref11”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TEC.1962.5219391”},{“key”:“ref12”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/12166611”}“key”:“ref15”,“author”:“burks”,“year”:“1947”,“journal-title”:“电子计算仪器逻辑设计初探”},{“key”:“ref118”,“doi-asserted-by”:“publisher”,”doi“:“10.1109\/TVLSI.2009.2032289”}“:”参考117“,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/JSSC.1986.1052564”},{“key”:“ref17”,“doi-asserted-by”:”publisher“,”doi“:”10.1109\/SOCDC.2010.5682905“},}“key”:”ref81“,”doi-assert-by“:”publicher“,”doi“:“10.109\/TC.1973.5009159”}、{“密钥”:“ref18”,“doi-assertd-by”:“publisher”,“”doi“:”10.1109\/TSCI.2009.2027626“},{“key”:“ref84”,“doi-asserted-by”:“publisher”,“DOI”:“10.1109\/TC.1982.1675982”},{“key”:“ref119”,”DOI-asserted-by“:”publisher rd.252.0156“},{”key“:”ref114“,”DOI-asserted-by“:”publisher“,“DOI”:“10.1093\/qjmam\/4.2.236”},{“key”:“ref113”,“author”:“west”,“year”:“2015”,“journal-title”:“CMOS VLSI Design A Circuits and Systems Perspective”}、{“密钥”:“ref116”、“doi-asserted-by”:“publisher”、”doi:“10.1109\/T-C.1973.223648”}18241“},{”key“:”ref115“,”doi-asserted-by“:“publisher”,“DOI”:“10.1109\/JRPROC.1961.287779”},{“key”:“ref120”,“DOI-asserted-by”:“publicher”,“DOI”:”10.1109\/ICCAD.2015.7372600“},“key“:”ref89“,”DOI-assert-by“:”publisher“,”DOI“:可配置的部分错误恢复”,“author”:“liu”,“year”:“2014”,“journal-title”:“Proc DATE”},{“key”:“ref122”,“doi-asserted-by”:“publisher”,“doi”:“10.1117\/12.2014353”}、{“key”:”ref123“,“doi-asserted-by”:”publisher“,”doi“:”10.1109\/TC.2014.2308214“},“key“:”ref85“,”doi-assert-by“:”publicher“,”doi“:“10.1109\/ARI”TH.1987.6158699“},{“key”:“ref86”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/IRETELC.1962.5407919”},{“key”:“ref87”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/TC.1987.1676855”}、{“密钥”:“ref88”,“doi-asserte-by”:“publisher”,“DI:”10.1109\/TEC.1960.5219822“}],“container-title”:[“IEEE会议记录”],“original-title“:[],”link“:[{”URL“http:”\/\/xplorestaging.IEEE.org\/ielx7\/5\/9264766\/09165786.pdf?arnumber=9165786“,”content-type“:”unspecified“,”content-version“:”vor“,”intended-application“:”similarity-checking“}],”deposed“:{”date-parts“:[2022,11,6]],”date-time“:“2022-11-06T19:06:46Z”,”timestamp“:1667761606000},”score“:1,”resource“:”{“primary”:{“URL”:“https://ieeexplore.iee.org//document\/9165786\/“}},”副标题“:[],”短标题“:[],”发布“:{“date-parts”:[[2020,12]]},“references-count”:163,“journal-issue”:{”issue“:”12“},”URL“:”http://\/dx.doi.org\/10.109\/jproc.2020.3006451“,”relation“:{},‘ISSN’:[“0018-9219”,“1558-225”],“ISSN-type”:[{“value”:“0018-919”,“type”:“print”},{“value”:“1558-2256”,“type”:“electronic”}],“subject”:[],“published”:{“date-parts”:[[2020,12]]}}}