19 research outputs found

    Resistance network-based thermal conductivity model for metal foams

    Get PDF
    A network model for the estimation of effective thermal conductivity of open-celled metal foams is pre-sented. A nodal network representation of three aluminum foam samples from DUOCEL – 10 ppi, 20 ppi and 40 ppi – is constructed out of X-ray microtomography data obtained by computed tomography (CT) scanning of the samples using a commercial CT scanner. Image processing and 3D skeletonization are performed with commercially available image processing software. The effective thermal conductivity is estimated through a 1D conduction model, representing individual ligaments as an effective thermal resistance using the topological information from the scan data. The effective thermal conductivity data thus obtained are compared with the Lemlich theory and other pore-based models. Further, microstruc-tural characterization of foam features – pore size, ligament thickness, ligament length and pore shapes – is performed. All the three foam samples are observed to have similar pore shapes and volumetric poros-ity, while the other features scale with the pore size. For a given porosity the computed permeability is found to scale as the square of the pore diameter, as also noted by previous researchers

    Towards Fast and Scalable Private Inference

    Full text link
    Privacy and security have rapidly emerged as first order design constraints. Users now demand more protection over who can see their data (confidentiality) as well as how it is used (control). Here, existing cryptographic techniques for security fall short: they secure data when stored or communicated but must decrypt it for computation. Fortunately, a new paradigm of computing exists, which we refer to as privacy-preserving computation (PPC). Emerging PPC technologies can be leveraged for secure outsourced computation or to enable two parties to compute without revealing either users' secret data. Despite their phenomenal potential to revolutionize user protection in the digital age, the realization has been limited due to exorbitant computational, communication, and storage overheads. This paper reviews recent efforts on addressing various PPC overheads using private inference (PI) in neural network as a motivating application. First, the problem and various technologies, including homomorphic encryption (HE), secret sharing (SS), garbled circuits (GCs), and oblivious transfer (OT), are introduced. Next, a characterization of their overheads when used to implement PI is covered. The characterization motivates the need for both GCs and HE accelerators. Then two solutions are presented: HAAC for accelerating GCs and RPU for accelerating HE. To conclude, results and effects are shown with a discussion on what future work is needed to overcome the remaining overheads of PI.Comment: Appear in the 20th ACM International Conference on Computing Frontier

    Simulated Microstructural Evolution and Design of Porous Sintered Wicks

    Get PDF
    Porous structures formed by sintering of powders, which involves material-bonding under the application of heat, are commonly employed as capillary wicks in two-phase heat transport devices such as heat pipes. These sintered wicks are often fabricated in an ad hoc manner, and their microstructure is not optimized for fluid and thermal performance. Understanding the role of sintering kinetics-and the resulting microstructural evolution-on wick transport properties is important for fabrication of structures with optimal performance. A cellular automaton model is developed in this work for predicting microstructural evolution during sintering. The model, which determines mass transport during sintering based on curvature gradients in digital images, is first verified against benchmark cases, such as the evolution of a square shape into an areapreserving circle. The model is then employed to predict the sintering dynamics of a sideby-side, two-particle configuration conventionally used for the study of sintering. Results from previously published studies on sintering of cylindrical wires are used for validation. Randomly packed multiparticle configurations are then considered in two and three dimensions. Sintering kinetics are described by the relative change in overall surface area of the compact compared to the initial random packing. The effect of sintering parameters, particle size, and porosity on fundamental transport properties, viz., effective thermal conductivity and permeability, is analyzed. The effective thermal conductivity increases monotonically as either the sintering time or temperature is increased. Permeability is observed to increase with particle size and porosity. As sintering progresses, the slight increase observed in the permeability of the microstructure is attributed to a reduction in the surface area

    Characterizing and Optimizing End-to-End Systems for Private Inference

    Full text link
    Increasing privacy concerns have given rise to Private Inference (PI). In PI, both the client's personal data and the service provider's trained model are kept confidential. State-of-the-art PI protocols combine several cryptographic primitives: Homomorphic Encryption (HE), Secret Sharing (SS), Garbled Circuits (GC), and Oblivious Transfer (OT). Today, PI remains largely arcane and too slow for practical use, despite the need and recent performance improvements. This paper addresses PI's shortcomings with a detailed characterization of a standard high-performance protocol to build foundational knowledge and intuition in the systems community. The characterization pinpoints all sources of inefficiency -- compute, communication, and storage. A notable aspect of this work is the use of inference request arrival rates rather than studying individual inferences in isolation. Prior to this work, and without considering arrival rate, it has been assumed that PI pre-computations can be handled offline and their overheads ignored. We show this is not the case. The offline costs in PI are so high that they are often incurred online, as there is insufficient downtime to hide pre-compute latency. We further propose three optimizations to address the computation (layer-parallel HE), communication (wireless slot allocation), and storage (Client-Garbler) overheads leveraging insights from our characterization. Compared to the state-of-the-art PI protocol, the optimizations provide a total PI speedup of 1.8×\times, with the ability to sustain inference requests up to a 2.24×\times greater rate.Comment: 12 figure

    GES DISC Data Recipes in Jupyter Notebooks

    Get PDF
    The Earth Science Data and Information System (ESDIS) Project manages twelve Distributed Active Archive Centers (DAACs) which are geographically dispersed across the United States. The DAACs are responsible for ingesting, processing, archiving, and distributing Earth science data produced from various sources (satellites, aircraft, field measurements, etc.). In response to projections of an exponential increase in data production, there has been a recent effort to prototype various DAAC activities in the cloud computing environment. This, in turn, led to the creation of an initiative, called the Cloud Analysis Toolkit to Enable Earth Science (CATEES), to develop a Python software package in order to transition Earth science data processing to the cloud. This project, in particular, supports CATEES and has two primary goals. One, to transition data recipes created by the Goddard Earth Science Data and Information Service Center (GES DISC) into an interactive and educational environment using JupyterNotebooks. Two, to acclimate Earth scientists to cloud computing. To accomplish these goals, we create JupyterNotebooks to compartmentalize the different steps of data analysis and help users obtain and parse data from the command line. We also develop a Docker container, comprised of Jupyter Notebooks, Python dependencies, and command line tools, and configure it into an easy-to-deploy package. The end result is an end-to-end product that simulates the use case of end users working in the cloud computing environment

    Microtomography-Based Simulation of Transport Through Open-Cell Metal Foams

    Get PDF
    Important heat transfer parameters of aluminum foams of varying pore sizes are investigated through CT-scanning at 20 micron resolution. Small sub-samples from the resulting images are processed to generate feature-preserving, finite-volume meshes of high quality. All three foam samples exhibit similar volumetric porosity (in the range ~91–93%), and thereby a similar thermal conductivity. Effective tortuosity for conduction along the coordinate directions is also calculated. Permeability simulations in the Darcy flow regime with air and water show that the foam permeability is isotropic and is of the order of 10^-7m^2. The convective heat transfer results computed for this range of Reynolds numbers exhibit a dependence on the linear porosity, even though the corresponding volumetric porosity is the same for all the samples considered
    corecore