109 research outputs found

    Design and analysis of numerical algorithms for the solution of linear systems on parallel and distributed architectures

    Get PDF
    The increasing availability of parallel computers is having a very significant impact on all aspects of scientific computation, including algorithm research and software development in numerical linear algebra. In particular, the solution of linear systems, which lies at the heart of most calculations in scientific computing is an important computation found in many engineering and scientific applications. In this thesis, well-known parallel algorithms for the solution of linear systems are compared with implicit parallel algorithms or the Quadrant Interlocking (QI) class of algorithms to solve linear systems. These implicit algorithms are (2x2) block algorithms expressed in explicit point form notation. [Continues.

    Hierarchical Cholesky decomposition of sparse matrices arising from curl-curl-equation

    Get PDF
    A new hierarchical renumbering technique for sparse matrices arising from the application of the Finite Element Method (FEM) to three-dimensional Maxwell\u27s equations is presented. It allows the complete Cholesky decomposition of the matrix, which leads to a direct solver of O(N^{4/3}) memory requirement. In addition, an approximate factorisation yielding a preconditioner for the matrix can be constructed. For this, two algorithms using low-rank approximation are presented which have almost linear arithmetic complexity and memory requirement. The efficiency of the methods is demonstrated on several numerical examples

    Application of PMB2D to Axisymmetric Flows. Department of Aerospace Engineering report 9812

    Get PDF
    This report describes how the two-dimensional planar flow solver PMB2D has been modified for axisymmetric flows. The equations describing axisymmetric flows are derived. The issue of conservation is discussed. The modified linear system arising at each implicit time step is detailed. Finally, results for inviscid, laminar and turbulent flow test cases are presented

    MRRR-based Eigensolvers for Multi-core Processors and Supercomputers

    Get PDF
    The real symmetric tridiagonal eigenproblem is of outstanding importance in numerical computations; it arises frequently as part of eigensolvers for standard and generalized dense Hermitian eigenproblems that are based on a reduction to tridiagonal form. For its solution, the algorithm of Multiple Relatively Robust Representations (MRRR or MR3 in short) - introduced in the late 1990s - is among the fastest methods. To compute k eigenpairs of a real n-by-n tridiagonal T, MRRR only requires O(kn) arithmetic operations; in contrast, all the other practical methods require O(k^2 n) or O(n^3) operations in the worst case. This thesis centers around the performance and accuracy of MRRR.Comment: PhD thesi

    The numerical solution of banded linear systems by generallized factorization procedures

    Get PDF
    The numerical solution of banded linear systems by generallized factorization procedure

    Vers une arithmétique efficace pour le chiffrement homomorphe basé sur le Ring-LWE

    Get PDF
    Fully homomorphic encryption is a kind of encryption offering the ability to manipulate encrypted data directly through their ciphertexts. In this way it is possible to process sensitive data without having to decrypt them beforehand, ensuring therefore the datas' confidentiality. At the numeric and cloud computing era this kind of encryption has the potential to considerably enhance privacy protection. However, because of its recent discovery by Gentry in 2009, we do not have enough hindsight about it yet. Therefore several uncertainties remain, in particular concerning its security and efficiency in practice, and should be clarified before an eventual widespread use. This thesis deals with this issue and focus on performance enhancement of this kind of encryption in practice. In this perspective we have been interested in the optimization of the arithmetic used by these schemes, either the arithmetic underlying the Ring Learning With Errors problem on which the security of these schemes is based on, or the arithmetic specific to the computations required by the procedures of some of these schemes. We have also considered the optimization of the computations required by some specific applications of homomorphic encryption, and in particular for the classification of private data, and we propose methods and innovative technics in order to perform these computations efficiently. We illustrate the efficiency of our different methods through different software implementations and comparisons to the related art.Le chiffrement totalement homomorphe est un type de chiffrement qui permet de manipuler directement des donnĂ©es chiffrĂ©es. De cette maniĂšre, il est possible de traiter des donnĂ©es sensibles sans avoir Ă  les dĂ©chiffrer au prĂ©alable, permettant ainsi de prĂ©server la confidentialitĂ© des donnĂ©es traitĂ©es. À l'Ă©poque du numĂ©rique Ă  outrance et du "cloud computing" ce genre de chiffrement a le potentiel pour impacter considĂ©rablement la protection de la vie privĂ©e. Cependant, du fait de sa dĂ©couverte rĂ©cente par Gentry en 2009, nous manquons encore de recul Ă  son propos. C'est pourquoi de nombreuses incertitudes demeurent, notamment concernant sa sĂ©curitĂ© et son efficacitĂ© en pratique, et devront ĂȘtre Ă©claircies avant une Ă©ventuelle utilisation Ă  large Ă©chelle.Cette thĂšse s'inscrit dans cette problĂ©matique et se concentre sur l'amĂ©lioration des performances de ce genre de chiffrement en pratique. Pour cela nous nous sommes intĂ©ressĂ©s Ă  l'optimisation de l'arithmĂ©tique utilisĂ©e par ces schĂ©mas, qu'elle soit sous-jacente au problĂšme du "Ring-Learning With Errors" sur lequel la sĂ©curitĂ© des schĂ©mas considĂ©rĂ©s est basĂ©e, ou bien spĂ©cifique aux procĂ©dures de calculs requises par certains de ces schĂ©mas. Nous considĂ©rons Ă©galement l'optimisation des calculs nĂ©cessaires Ă  certaines applications possibles du chiffrement homomorphe, et en particulier la classification de donnĂ©es privĂ©es, de sorte Ă  proposer des techniques de calculs innovantes ainsi que des mĂ©thodes pour effectuer ces calculs de maniĂšre efficace. L'efficacitĂ© de nos diffĂ©rentes mĂ©thodes est illustrĂ©e Ă  travers des implĂ©mentations logicielles et des comparaisons aux techniques de l'Ă©tat de l'art

    Time-stepping and Krylov methods for large-scale instability problems

    Get PDF
    With the ever increasing computational power available and the development of high-performances computing, investigating the properties of realistic very large-scale nonlinear dynamical systems has been become reachable. It must be noted however that the memory capabilities of computers increase at a slower rate than their computational capabilities. Consequently, the traditional matrix-forming approaches wherein the Jacobian matrix of the system considered is explicitly assembled become rapidly intractable. Over the past two decades, so-called matrix-free approaches have emerged as an efficient alternative. The aim of this chapter is thus to provide an overview of well-grounded matrix-free methods for fixed points computations and linear stability analyses of very large-scale nonlinear dynamical systems.Comment: To appear in "Computational Modeling of Bifurcations and Instabilities in Fluid Mechanics", eds. A. Gelfgat, Springe

    A fibre-based single-photon source

    Get PDF
    The controlled emission and absorption of single photons is an important enabling technology in the fields of quantum communication, cryptography and computing. We have realised a novel single photon source, based on a miniature ‘endcap’ ion trap with integrated optical fibres. To minimise distortion of the trapping field the fibres are tightly integrated and recessed within the two hollow cylindrical rf electrodes of the trap. This allows us to bring the fibres to within approximately 300 ÎŒm of the trapped ion. With the fibres in place we are able to collect the ion’s fluorescence using no further optics. In this thesis the ion trap is fully characterised, and the quantum nature of the light demonstrated in the results of a variant on the Hanbury Brown-Twiss photon-correlation experiment. The scheme will ultimately be extended to implement a coherent ion-photon interface through strong coupling cavity-QED. Towards this end, an ultra-high-finesse cavity has been designed and fabricated by laser-machining and coating surfaces with a range of radii of curvature on the end facets of the fibres. To improve the stability and precision manipulation of the cavity in-vacuum, an entirely new trap has been designed and built. Finally, the current status of the fibre cavity and the outlook for the experiment are presented
    • 

    corecore