2,043 research outputs found

    Microencapsulation of magnesium and boron powders for the synthesis of magnesium diboride

    Get PDF
    Magnesium powders are highly reactive at room temperature and very volatile at elevated temperatures near melting point. This causes some difficulty in synthesizing superconducting magnesium diboride via in-situ reaction of magnesium with boron. It is thus desirable to coat the surface of magnesium with a protective layer of polymer for controlled synthesizing reaction. In the present work, both magnesium and boron particles were coated with cellulose-based polymers. The microencapsulation was carried out by mixing of magnesium/boron powders with cellulose-based polymers dissolved in the organic solvent such as dimethylformamide. Ethanol was then added to the mixture to precipitate polymers on the surface of magnesium and boron. The resulting encapsulated powders exhibited a quite good thermal and chemical stability up to ~300oC. The microencapsulated powders were mixed to give a stoichiometric composition of magnesium diboride, followed by a die compaction. The pellets were then in-situ reacted at different temperatures to form superconducting phase. The encapsulated powders as the starting material resulted in improved superconducting properties due to the controlled reaction of active materials

    Accelerating Number Theoretic Transformations for Bootstrappable Homomorphic Encryption on GPUs

    Full text link
    Homomorphic encryption (HE) draws huge attention as it provides a way of privacy-preserving computations on encrypted messages. Number Theoretic Transform (NTT), a specialized form of Discrete Fourier Transform (DFT) in the finite field of integers, is the key algorithm that enables fast computation on encrypted ciphertexts in HE. Prior works have accelerated NTT and its inverse transformation on a popular parallel processing platform, GPU, by leveraging DFT optimization techniques. However, these GPU-based studies lack a comprehensive analysis of the primary differences between NTT and DFT or only consider small HE parameters that have tight constraints in the number of arithmetic operations that can be performed without decryption. In this paper, we analyze the algorithmic characteristics of NTT and DFT and assess the performance of NTT when we apply the optimizations that are commonly applicable to both DFT and NTT on modern GPUs. From the analysis, we identify that NTT suffers from severe main-memory bandwidth bottleneck on large HE parameter sets. To tackle the main-memory bandwidth issue, we propose a novel NTT-specific on-the-fly root generation scheme dubbed on-the-fly twiddling (OT). Compared to the baseline radix-2 NTT implementation, after applying all the optimizations, including OT, we achieve 4.2x speedup on a modern GPU.Comment: 12 pages, 13 figures, to appear in IISWC 202

    Investigation of the SH3BP2 Gene Mutation in Cherubism

    Get PDF
    Cherubism is a rare developmental lesion of the jaw that is generally inherited as an autosomal dominant trait. Recent studies have revealed point mutations in the SH3BP2 gene in cherubism patients. In this study, we examined a 6-year-old Korean boy and his family. We found a Pro418Arg mutation in the SH3BP2 gene of the patient and his mother. A father and his 30-month-old younger brother had no mutations. Immunohistochemically, the multinucleated giant cells proved positive for CD68 and tartrate-resistant acid phosphatase (TRAP). Numerous spindle-shaped stromal cells expressed a ligand for receptor activator of nuclear factor kB (RANKL), but not in multinucleated giant cells. These results provide evidence that RANKL plays a critical role in the differentiation of osteoclast precursor cells to multinucleated giant cells in cherubism. Additionally, genetic analysis may be a useful method for differentiation of cherubism.</p

    CiFHER: A Chiplet-Based FHE Accelerator with a Resizable Structure

    Full text link
    Fully homomorphic encryption (FHE) is in the spotlight as a definitive solution for privacy, but the high computational overhead of FHE poses a challenge to its practical adoption. Although prior studies have attempted to design ASIC accelerators to mitigate the overhead, their designs require excessive amounts of chip resources (e.g., areas) to contain and process massive data for FHE operations. We propose CiFHER, a chiplet-based FHE accelerator with a resizable structure, to tackle the challenge with a cost-effective multi-chip module (MCM) design. First, we devise a flexible architecture of a chiplet core whose configuration can be adjusted to conform to the global organization of chiplets and design constraints. The distinctive feature of our core is a recomposable functional unit providing varying computational throughput for number-theoretic transform (NTT), the most dominant function in FHE. Then, we establish generalized data mapping methodologies to minimize the network overhead when organizing the chips into the MCM package in a tiled manner, which becomes a significant bottleneck due to the technology constraints of MCMs. Also, we analyze the effectiveness of various algorithms, including a novel limb duplication algorithm, on the MCM architecture. A detailed evaluation shows that a CiFHER package composed of 4 to 64 compact chiplets provides performance comparable to state-of-the-art monolithic ASIC FHE accelerators with significantly lower package-wide power consumption while reducing the area of a single core to as small as 4.28mm2^2.Comment: 15 pages, 9 figure

    Toward Practical Privacy-Preserving Convolutional Neural Networks Exploiting Fully Homomorphic Encryption

    Full text link
    Incorporating fully homomorphic encryption (FHE) into the inference process of a convolutional neural network (CNN) draws enormous attention as a viable approach for achieving private inference (PI). FHE allows delegating the entire computation process to the server while ensuring the confidentiality of sensitive client-side data. However, practical FHE implementation of a CNN faces significant hurdles, primarily due to FHE's substantial computational and memory overhead. To address these challenges, we propose a set of optimizations, which includes GPU/ASIC acceleration, an efficient activation function, and an optimized packing scheme. We evaluate our method using the ResNet models on the CIFAR-10 and ImageNet datasets, achieving several orders of magnitude improvement compared to prior work and reducing the latency of the encrypted CNN inference to 1.4 seconds on an NVIDIA A100 GPU. We also show that the latency drops to a mere 0.03 seconds with a custom hardware design.Comment: 3 pages, 1 figure, appears at DISCC 2023 (2nd Workshop on Data Integrity and Secure Cloud Computing, in conjunction with the 56th International Symposium on Microarchitecture (MICRO 2023)

    Influence of bank geometry on the electrical characteristics of printed organic field-effect transistors

    Get PDF
    The electrical characteristics of organic field-effect transistors (OFETs) based on small-molecule organic semiconductors (OSCs) have been significantly improved by employing various fabrication techniques in solution processes to enhance the OSC crystallinity. However, complicated fabrication and inhomogeneity of OFETs remain as challenges before commercialization. In this work, we have efficiently controlled the size and orientation of 6,13-bis(triisopropylsilylethynyl)-pentacene (TIPS-pentacene) crystalline domains by tuning the Cytop bank dimension, in which OSC inks are printed, to improve the device performance. The optimized bank pattern forms uniform thin film morphology and well-aligned TIPS-pentacene crystalline domains along the charge transport direction, resulting in four-fold increase in field-effect mobility and one third reduction in relative standard deviation.11Ysciescopu
    corecore