38 resultados para Accelerating universes

em QUB Research Portal - Research Directory and Institutional Repository for Queen's University Belfast


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Cytokine responses can be regulated by a family of proteins termed suppressors of cytokine signaling (SOCS) which can inhibit the JAK/STAT pathway in a classical negative-feedback manner. While the SOCS are thought to target signaling intermediates for degradation, relatively little is known about how their turnover is regulated. Unlike other SOCS family members, we find that SOCS2 can enhance interleukin-2 (IL-2)- and IL-3-induced STAT phosphorylation following and potentiate proliferation in response to cytokine stimulation. As a clear mechanism for these effects, we demonstrate that expression of SOCS2 results in marked proteasome-dependent reduction of SOCS3 and SOCS1 protein expression. Furthermore, we provide evidence that this degradation is dependent on the presence of an intact SOCS box and that the loss of SOCS3 is enhanced by coexpression of elongin B/C. This suggests that SOCS2 can bind to SOCS3 and elongin B/C to form an E3 ligase complex resulting in the degradation of SOCS3. Therefore, SOCS2 can enhance cytokine responses by accelerating proteasome-dependent turnover of SOCS3, suggesting a mechanism for the gigantism observed in SOCS2 transgenic mice.

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Cell Broadband Engine (BE) Architecture is a new heterogeneous multi-core architecture targeted at compute-intensive workloads. The architecture of the Cell BE has several features that are unique in high-performance general-purpose processors, most notably the extensive support for vectorization, scratch pad memories and explicit programming of direct memory accesses (DMAs) and mailbox communication. While these features strongly increase programming complexity, it is generally claimed that significant speedups can be obtained by using Cell BE processors. This paper presents our experiences with using the Cell BE architecture to accelerate Clustal W, a bio-informatics program for multiple sequence alignment. We report on how we apply the unique features of the Cell BE to Clustal W and how important each is in obtaining high performance. By making extensive use of vectorization and by parallelizing the application across all cores, we demonstrate a speedup of 24.4 times when using 16 synergistic processor units on a QS21 Cell Blade compared to single-thread execution on the power processing unit. As the Cell BE exploits a large number of slim cores, our highly optimized implementation is just 3.8 times faster than a 3-thread version running on an Intel Core2 Duo, as the latter processor exploits a small number of fat cores.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

FastFlow is a programming framework specifically targeting cache-coherent shared-memory multi-cores. It is implemented as a stack of C++ template libraries built on top of lock-free (and memory fence free) synchronization mechanisms. Its philosophy is to combine programmability with performance. In this paper a new FastFlow programming methodology aimed at supporting parallelization of existing sequential code via offloading onto a dynamically created software accelerator is presented. The new methodology has been validated using a set of simple micro-benchmarks and some real applications. © 2011 Springer-Verlag.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The R-matrix method when applied to the study of intermediate energy electron scattering by the hydrogen atom gives rise to a large number of two electron integrals between numerical basis functions. Each integral is evaluated independently of the others, thereby rendering this a prime candidate for a parallel implementation. In this paper, we present a parallel implementation of this routine which uses a Graphical Processing Unit as a co-processor, giving a speedup of approximately 20 times when compared with a sequential version. We briefly consider properties of this calculation which make a GPU implementation appropriate with a view to identifying other calculations which might similarly benet.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

How can we correlate the neural activity in the human brain as it responds to typed words, with properties of these terms (like ‘edible’, ‘fits in hand’)? In short, we want to find latent variables, that jointly explain both the brain activity, as well as the behavioral responses. This is one of many settings of the Coupled Matrix-Tensor Factorization (CMTF) problem.

Can we accelerate any CMTF solver, so that it runs within a few minutes instead of tens of hours to a day, while maintaining good accuracy? We introduce Turbo-SMT, a meta-method capable of doing exactly that: it boosts the performance of any CMTF algorithm, by up to 200x, along with an up to 65 fold increase in sparsity, with comparable accuracy to the baseline.

We apply Turbo-SMT to BrainQ, a dataset consisting of a (nouns, brain voxels, human subjects) tensor and a (nouns, properties) matrix, with coupling along the nouns dimension. Turbo-SMT is able to find meaningful latent variables, as well as to predict brain activity with competitive accuracy.




Relevância:

20.00% 20.00%

Publicador:

Resumo:

Fully Homomorphic Encryption (FHE) is a recently developed cryptographic technique which allows computations on encrypted data. There are many interesting applications for this encryption method, especially within cloud computing. However, the computational complexity is such that it is not yet practical for real-time applications. This work proposes optimised hardware architectures of the encryption step of an integer-based FHE scheme with the aim of improving its practicality. A low-area design and a high-speed parallel design are proposed and implemented on a Xilinx Virtex-7 FPGA, targeting the available DSP slices, which offer high-speed multiplication and accumulation. Both use the Comba multiplication scheduling method to manage the large multiplications required with uneven sized multiplicands and to minimise the number of read and write operations to RAM. Results show that speed up factors of 3.6 and 10.4 can be achieved for the encryption step with medium-sized security parameters for the low-area and parallel designs respectively, compared to the benchmark software implementation on an Intel Core2 Duo E8400 platform running at 3 GHz.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Large integer multiplication is a major performance bottleneck in fully homomorphic encryption (FHE) schemes over the integers. In this paper two optimised multiplier architectures for large integer multiplication are proposed. The first of these is a low-latency hardware architecture of an integer-FFT multiplier. Secondly, the use of low Hamming weight (LHW) parameters is applied to create a novel hardware architecture for large integer multiplication in integer-based FHE schemes. The proposed architectures are implemented, verified and compared on the Xilinx Virtex-7 FPGA platform. Finally, the proposed implementations are employed to evaluate the large multiplication in the encryption step of FHE over the integers. The analysis shows a speed improvement factor of up to 26.2 for the low-latency design compared to the corresponding original integer-based FHE software implementation. When the proposed LHW architecture is combined with the low-latency integer-FFT accelerator to evaluate a single FHE encryption operation, the performance results show that a speed improvement by a factor of approximately 130 is possible.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Most traditional data mining algorithms struggle to cope with the sheer scale of data efficiently. In this paper, we propose a general framework to accelerate existing clustering algorithms to cluster large-scale datasets which contain large numbers of attributes, items, and clusters. Our framework makes use of locality sensitive hashing (LSH) to significantly reduce the cluster search space. We also theoretically prove that our framework has a guaranteed error bound in terms of the clustering quality. This framework can be applied to a set of centroid-based clustering algorithms that assign an object to the most similar cluster, and we adopt the popular K-Modes categorical clustering algorithm to present how the framework can be applied. We validated our framework with five synthetic datasets and a real world Yahoo! Answers dataset. The experimental results demonstrate that our framework is able to speed up the existing clustering algorithm between factors of 2 and 6, while maintaining comparable cluster purity.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Poly-L-Lactide is a bioresorbable polymer which degrades through hydrolysis of its ester linkage influenced by initial molecular weight and degree of crystallinity. Polymers belonging to the aliphatic polyester family currently represent the most attractive group of polymers that meet the medical and physical demands for safe clinical applications. Compression moulded PLLA pellets were produced as rods, sterilized and degraded both in vitro and in vivo (sub-dermal implantation model). The material molecular weight, crystallinity, mechanical strength and thermal properties were evaluated. In both in vitro and in vivo environments, degradation proceeded at the same rate and followed the general sequence of aliphatic polyester degradation, ruling out enzymes accelerating the degradation rate in vivo. By 44 weeks duration of implantation the PLLA rods were still biocompatible, before any mass loss was observed.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Poly-L-lactide (PLLA) is one of the most significant members of a group of polymers regarded as bioresorbable. The degradation of PLLA proceeds through hydrolysis of the ester linkages in the polymer's backbone; however, the time for the complete resorption of orthopaedic devices manufactured from PLLA is known to be in excess of five years in a normal physiological environment. To evaluate the degradation of PLLA in an accelerated time period, PLLA pellets were processed by compression moulding into tensile test specimens, prior to being sterilized by ethylene oxide gas (EtO) and degraded in a phosphate-buffered solution (PBS) at both 50°C and 70°C. On retrieval, at predetermined time intervals, procedures were used to evaluate the material's molecular weight, crystallinity, mechanical strength, and thermal properties. The results from this study suggest that at both 50°C and 70°C, degradation proceeds by a very similar mechanism to that observed at 37°C in vitro and in vivo. The degradation models developed also confirmed the dependence of mass loss, melting temperature, and glass transition temperature (Tg) on the polymer's molecular weight throughout degradation. Although increased temperature appears to be a suitable method for accelerating the degradation of PLLA, relative to its physiological degradation rate, concerns still remain over the validity of testing above the polymer's Tg and the significance of autocatalysis at increased temperatures.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The ingress of chlorides into concrete is predominantly by the mechanism of diffusion and the resistance of concrete to the transport of chlorides is generally represented by its coefficient of diffusion. The determination of this coefficient normally requires long test duration (many months). Therefore, rapid test methods based on the electrical migration of ions have widely been used. The current procedure of chloride ion migration tests involves placing a concrete disc between an ion source solution and a neutral solution and accelerating the transport of ions from the source solution to the neutral solution by the application of a potential difference across the concrete disc. This means that, in order to determine the chloride transport resistance of concrete cover, cores should be extracted from the structure and tested in laboratories. In an attempt to facilitate testing of the concrete cover on site, an in situ ion migration test (hereafter referred to as PERMIT ion migration test for the unique identification of the new test) was developed. The PERMIT ion migration test was validated in the lab by carrying out a comparative investigation and correlating the results with the migration coefficient from the one-dimensional chloride migration test, the effective diffusion coefficient from the normal diffusion test and the apparent diffusion coefficient determined from chloride profiles. A range of concrete mixes made with ordinary Portland cement was used for this purpose. In addition, the effects of preferential flow of ions close to the concrete surface and the proximity of reinforcement within the test area on the in situ migration coefficients were investigated. It was observed that the in situ migration index, found in one working day, correlated well with the chloride diffusion coefficients from other tests. The quality of the surface layer of the cover concrete and the location of the reinforcement within the test area were found to affect the flow of ions through the concrete during the test. Based on the data, a procedure to carry out the PERMIT ion migration test was standardised.