• Title/Summary/Keyword: Computation Efficiency

Search Result 792, Processing Time 0.036 seconds

A NUMERICAL STUDY ON FLOW AND STIRRING CHARACTERISTICS IN A MICROCHANNEL WITH PERIODIC ARRAY OF CROSS BAFFLES (엇갈림 배플 구조의 마이크로 채널 내 유동 및 혼합 특성에 관한 수치해석적 연구)

  • Heo, S.G.;Kang, S.M.;Suh, Y.K.
    • Journal of computational fluids engineering
    • /
    • v.11 no.4 s.35
    • /
    • pp.101-106
    • /
    • 2006
  • In the microfluidic devices the most important thing is mixing efficiency ol various fluids. In this study a newly designed miler is proposed to enhance the mixing effect with the purpose to apply it to microchannel mixing in a short future. This design is composed of a channel with cross baffles periodically arranged on the both bottom and top surfaces ol the channel. To obtain the yow patterns, the numerical computation was performed by using a commercial code, ANSYS CFX 10.0. To evaluate the mixing performance, we computed Lyapunov exponent and obtained Poincare sections. it was shown that our design provides the excellent mixing effect.

Traffic Control Algorithm Using the Hopfield Neural Networks (Hopfield 신경망을 이용한 트래픽 제어 알고리즘)

  • 이정일;김송민
    • Journal of the Institute of Electronics Engineers of Korea TE
    • /
    • v.37 no.2
    • /
    • pp.62-68
    • /
    • 2000
  • The Dynamic Channel Assignment have a detect which satisfy lots of conditions. It makes system efficiency depreciate because the Dynamic Channel Assignment executes computation process of several steps that demands lots of time. In this paper, we have proposed a traffic control algorithm which makes simple computation process for improving the detect.

  • PDF

A Study for Improvement Effect of Paralleled Genetic Algorithm by Using Clustering Computer System (클러스터링 컴퓨터 시스템을 이용한 병렬화 유전자 알고리듬의 효율성 증대에 대한 연구)

  • 이원창;주지한;성활경
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.20 no.4
    • /
    • pp.189-196
    • /
    • 2003
  • Among the optimization method, GA (genetic algorithm) is a very powerful searching method enough to compete with design sensitivity analysis method. GA is very easy to apply, since it dose not require any design sensitivity information. However, GA has been computationally not efficient due to huge repetitive computation. In this study, parallel computation is adopted to improve computational efficiency. Paralleled GA is introduced on a clustered LINUX based personal computer system.

Mismatching Refinement with Domain Decomposition and Its Application to the Finite Element Analysis of the Extrusion Process (영역분할에 의한 격자세분화 기법 및 압출공정의 유한요소해석에의 적용)

  • Park, Keun;Yang, Dong-Yol
    • Transactions of Materials Processing
    • /
    • v.8 no.3
    • /
    • pp.284-293
    • /
    • 1999
  • The rigid-plastic finite element analysis requires a large amount of computation time due to its non-linearity. For economic computation, mismatching refinement, and efficient domain decomposition method with different mesh density for each sub domain, is developed. A modified velocity alternating scheme for the interface treatment is proposed in order to obtain good convergence and accuracy. As a numerical example, the axisymmetric extrusion process is analyzed. The results are discussed for the various velocity update schemes form the viewpoint of convergence and accuracy. The three-dimen-sional extrusion process with rectangular section is analyzed in order to verify the effectiveness of the proposed method. Comparing the results with those of the conventional method of full region analysis, the accuracy and the computational efficiency of the proposed method are then discussed.

  • PDF

EETCA: Energy Efficient Trustworthy Clustering Algorithm for WSN

  • Senthil, T.;Kannapiran, Dr.B.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.11
    • /
    • pp.5437-5454
    • /
    • 2016
  • A Wireless Sensor Network (WSN) is composed of several sensor nodes which are severely restricted to energy and memory. Energy is the lifeblood of sensors and thus energy conservation is a critical necessity of WSN. This paper proposes a clustering algorithm namely Energy Efficient Trustworthy Clustering algorithm (EETCA), which focuses on three phases such as chief node election, chief node recycling process and bi-level trust computation. The chief node election is achieved by Dempster-Shafer theory based on trust. In the second phase, the selected chief node is recycled with respect to the current available energy. The final phase is concerned with the computation of bi-level trust, which is triggered for every time interval. This is to check the trustworthiness of the participating nodes. The nodes below the fixed trust threshold are blocked, so as to ensure trustworthiness. The system consumes lesser energy, as all the nodes behave normally and unwanted energy consumption is completely weeded out. The experimental results of EETCA are satisfactory in terms of reduced energy consumption and prolonged lifetime of the network.

An Optimum Architecture for Implementing SEED Cipher Algorithm with Efficiency (효율적인 SEED 암호알고리즘 구현을 위한 최적화 회로구조)

  • Shin Kwang-Cheul;Lee Haeng-Woo
    • Journal of Internet Computing and Services
    • /
    • v.7 no.1
    • /
    • pp.49-57
    • /
    • 2006
  • This paper describes the architecture for reducing its size and increasing the computation rate in implementing the SEED algorithm of a 12B-bit block cipher, and the result of the circuit design. In order to increase the computation rate, it is used the architecture of the pipelined systolic array, This architecture is a simple thing without involving any buffer at the input and output part. By this circuit, it can be recorded 320 Mbps encryption rate at 10 MHz clock. We have designed the circuit with the VHDL coding, implemented with a FPGA of 50,000 gates.

  • PDF

Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings

  • Lu, Yang;Zhang, Quanling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.881-896
    • /
    • 2016
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.'s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.

Multidimensional uniform cubic lattice vector quantization for wavelet transform coding (웨이브렛변환 영상 부호화를 위한 다차원 큐빅 격자 구조 벡터 양자화)

  • 황재식;이용진;박현욱
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.7
    • /
    • pp.1515-1522
    • /
    • 1997
  • Several image coding algorithms have been developed for the telecommunication and multimedia systems with high image quality and high compression ratio. In order to achieve low entropy and distortion, the system should pay great cost of computation time and memory. In this paper, the uniform cubic lattice is chosen for Lattice Vector Quantization (LVQ) because of its generic simplicity. As a transform coding, the Discrete Wavelet Transform (DWT) is applied to the images because of its multiresolution property. The proposed algorithm is basically composed of the biorthogonal DWT and the uniform cubic LVQ. The multiresolution property of the DWT is actively used to optimize the entropy and the distortion on the basis of the distortion-rate function. The vector codebooks are also designed to be optimal at each subimage which is analyzed by the biorthogonal DWT. For compression efficiency, the vector codebook has different dimension depending on the variance of subimage. The simulation results show that the performance of the proposed coding mdthod is superior to the others in terms of the computation complexity and the PSNR in the range of entropy below 0.25 bpp.

  • PDF

Parallel Computations for Boundary Element Analysis of Magnetostatic Fields (정자계의 경계요소 해석을 위한 병렬계산)

  • Kim, Keun-Hwan;Choi, Kyung;Jung, Hyun-Kyo;Lee, Ki-Sik;Hahn, Song-Yop
    • The Transactions of the Korean Institute of Electrical Engineers
    • /
    • v.41 no.5
    • /
    • pp.468-473
    • /
    • 1992
  • A boundary element analysis using parallel algorithm on transputers is described for three-dimensional magnetostatic field computations. The parallel algorithm are applied to assembling the system matrix and solving the matrix equation. Through the numerical results, it is shown that the computation time is ideally inverse proportional to the number of transputers, and the computational efficiency increases as the size of the system matrix becomes large. The easiness and simplicity in configuring the system hardware and making programs and computation times are compared in three kinds of topologies.

  • PDF

Performance Enhancement of Parallel Prime Sieving with Hybrid Programming and Pipeline Scheduling (혼합형 병렬처리 및 파이프라이닝을 활용한 소수 연산 알고리즘)

  • Ryu, Seung-yo;Kim, Dongseung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.4 no.10
    • /
    • pp.337-342
    • /
    • 2015
  • We develop a new parallelization method for Sieve of Eratosthenes algorithm, which enhances both computation speed and energy efficiency. A pipeline scheduling is included for better load balancing after proper workload partitioning. They run on multicore CPUs with hybrid parallel programming model which uses both message passing and multithreading computation. Experimental results performed on both small scale clusters and a PC with a mobile processor show significant improvement in execution time and energy consumptions.