30 research outputs found

    Scalable Analysis, Verification and Design of IC Power Delivery

    Get PDF
    Due to recent aggressive process scaling into the nanometer regime, power delivery network design faces many challenges that set more stringent and specific requirements to the EDA tools. For example, from the perspective of analysis, simulation efficiency for large grids must be improved and the entire network with off-chip models and nonlinear devices should be able to be analyzed. Gated power delivery networks have multiple on/off operating conditions that need to be fully verified against the design requirements. Good power delivery network designs not only have to save the wiring resources for signal routing, but also need to have the optimal parameters assigned to various system components such as decaps, voltage regulators and converters. This dissertation presents new methodologies to address these challenging problems. At first, a novel parallel partitioning-based approach which provides a flexible network partitioning scheme using locality is proposed for power grid static analysis. In addition, a fast CPU-GPU combined analysis engine that adopts a boundary-relaxation method to encompass several simulation strategies is developed to simulate power delivery networks with off-chip models and active circuits. These two proposed analysis approaches can achieve scalable simulation runtime. Then, for gated power delivery networks, the challenge brought by the large verification space is addressed by developing a strategy that efficiently identifies a number of candidates for the worst-case operating condition. The computation complexity is reduced from O(2^N) to O(N). At last, motivated by a proposed two-level hierarchical optimization, this dissertation presents a novel locality-driven partitioning scheme to facilitate divide-and-conquer-based scalable wire sizing for large power delivery networks. Simultaneous sizing of multiple partitions is allowed which leads to substantial runtime improvement. Moreover, the electric interactions between active regulators/converters and passive networks and their influences on key system design specifications are analyzed comprehensively. With the derived design insights, the system-level co-design of a complete power delivery network is facilitated by an automatic optimization flow. Results show significant performance enhancement brought by the co-design

    Succinct Randomized Encodings and their Applications

    Get PDF
    A {\em randomized encoding} allows to represent a ``complex\u27\u27 function f(x)f(x) by a ``simpler\u27\u27 randomized function f^(x;r)\hat{f}(x;r) whose output distribution encodes f(x)f(x), while revealing nothing else regarding xx. Existing randomized encodings, geared mostly to allow encoding with low parallel complexity, have proven instrumental in various strong applications such as multiparty computation and parallel cryptography. This work focuses on another natural complexity measure: {\em the time required to encode}. We construct {\em succinct randomized encodings} where a computation given by a (Turing or random-access) machine MM, and input xx, requiring time tt and space ss, can be encoded roughly in time \poly(|x|,\log t,s), thus inducing significant savings in time when s≪ts \ll t. The scheme guarantees computational input-privacy and is based on indistinguishability obfuscation for a relatively simple circuit class, which can in turn be based on a polynomial version of the subgroup elimination assumption on multilinear graded encodings. We then invoke succinct randomized encodings to obtain several strong applications, including: \begin{itemize} \item Indistinguishability obfuscation for uniform (Turing or random-access) machines, where the obfuscated machine \iO(M) computes the same function as MM for inputs xx of apriori-fixed maximal size nn, and is computed in time \poly(n,\log t,s). \item Functional encryption for uniform machines, where a functional decryption key corresponding to MM allows decrypting M(x)M(x) from encryptions of xx. As in the previous case, inputs xx are of apriori-fixed maximal size nn, and key derivation time is roughly \poly(n,\log t,s). \item Publicly-verifiable 2-message delegation where verification time is roughly \poly(n,\log t,s). We also show how to transform any 2-message delegation scheme to an essentially non-interactive system where the verifier message is reusable. \end{itemize} For the first application, we also require subexponentially-secure indistinguishability obfuscation for circuits, and for the second polynomial indistinguishability obfuscation, which can be replaced by more concrete polynomial hardness assumptions on multilinear graded-encodings. Previously, both applications were only known based on various non-standard knowledge assumptions

    Reusable Two-Round MPC from DDH

    Get PDF
    We present a reusable two-round multi-party computation (MPC) protocol from the Decisional Diffie Hellman assumption (DDH). In particular, we show how to upgrade any secure two-round MPC protocol to allow reusability of its first message across multiple computations, using Homomorphic Secret Sharing (HSS) and pseudorandom functions in NC1— each of which can be instantiated from DDH. In our construction, if the underlying two-round MPC protocol is secure against semi-honest adversaries (in the plain model) then so is our reusable two-round MPC protocol. Similarly, if the underlying two-round MPC protocol is secure against malicious adversaries (in the common random/reference string model) then so is our reusable two-round MPC protocol. Previously, such reusable two-round MPC protocols were only known under assumptions on lattices. At a technical level, we show how to upgrade any two-round MPC protocol to a first message succinct two-round MPC protocol, where the first message of the protocol is generated independently of the computed circuit (though it is not reusable). This step uses homomorphic secret sharing (HSS) and low-depth pseudorandom functions. Next, we show a generic transformation that upgrades any first message succinct two-round MPC to allow for reusability of its first message

    Sensitivity of spring phenology simulations to the selection of model structure and driving meteorological data

    Get PDF
    Accurate estimation of the timing of intensive spring leaf growth initiation at mid and high latitudes is crucial for improving the predictive capacity of biogeochemical and Earth system models. In this study, we focus on the modeling of climatological onset of spring leaf growth in Central Europe and use three spring phenology models driven by three meteorological datasets. The MODIS-adjusted NDVI3g dataset was used as a reference for the period between 1982 and 2010, enabling us to study the long-term mean leaf onset timing and its interannual variability (IAV). The performance of all phenology model–meteorology database combinations was evaluated with one another, and against the reference dataset. We found that none of the constructed model–database combinations could reproduce the observed start of season (SOS) climatology within the study region. The models typically overestimated IAV of the leaf onset, where spatial median SOS dates were best simulated by the models based on heat accumulation. When aggregated for the whole study area, the complex, bioclimatic index-based model driven by the CarpatClim database could capture the observed overall SOS trend. Our results indicate that the simulated timing of leaf onset primarily depends on the choice of model structure, with a secondary contribution from the choice of the driving meteorological dataset

    Belle II Technical Design Report

    Full text link
    The Belle detector at the KEKB electron-positron collider has collected almost 1 billion Y(4S) events in its decade of operation. Super-KEKB, an upgrade of KEKB is under construction, to increase the luminosity by two orders of magnitude during a three-year shutdown, with an ultimate goal of 8E35 /cm^2 /s luminosity. To exploit the increased luminosity, an upgrade of the Belle detector has been proposed. A new international collaboration Belle-II, is being formed. The Technical Design Report presents physics motivation, basic methods of the accelerator upgrade, as well as key improvements of the detector.Comment: Edited by: Z. Dole\v{z}al and S. Un

    Measurements of Correlated Pair Momentum Distributions in -3He(e,e\u27,p,p)n with CLAS

    Get PDF
    Nucleon-Nucleon (NN) Short Range Correlations (SRC) represent a valuable part of the nuclear wave function. Improved knowledge of SRC will give us a better understanding of nuclear matter and nuclear interactions in extreme conditions. A study of the effects of short-range correlations using the 3He(e, e\u27pp)n reaction measured at Jefferson Lab is presented. Two different approaches were selected to investigate SRC. The first approach consists of the kinematics when we investigate the two active protons and neutron is the spectator (was not involved in the interaction). This kinematics dominates by Final State Interactions which are reasonably well described by Laget calculations. The second approach consists of the kinematics when the one nucleon carries almost all energy of the virtual photon and the subject of interest is the spectator pair. Looking at the reactions, we can extract the kinematic regions where the NN SRC is an almost non interacting spectator pair. We have measured the relative and total momentum distributions of spectator pp and pn pairs up to 600 MeV/c. The theoretical calculations generally fail to describe the data

    Analog quantum simulator of the multistate Landau-Zener model

    Get PDF
    Superconducting qubits are one of the most promising candidates for near term quantum applications. In this work we established a subtractive method to build Josephson junctions, the centerpiece of almost all superconducting quantum circuits. Using this technique we built a quantum simulator of the multistate Landau-Zener model. In time-resolved measurements we studied the transient dynamics of this system for different initial states
    corecore