• Title/Summary/Keyword: 기본행렬연산

Search Result 27, Processing Time 0.033 seconds

An implementation and performance measurement of Matlab matrix operation library for parallel computing on dual CPU PC (이중 CPU PC에서 병렬 계산을 위한 Matlab 행렬 연산 라이브러리의 구현 및 성능 측정)

  • 김철민;이정훈
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10c
    • /
    • pp.871-873
    • /
    • 2001
  • 본 논문에서는 전기 단층 촬영 기법과 같이 많은 양의 데이터에 대해 산술 계산을 수행하는 응용의 수행속도를 개선하기 위하여 이중 CPU PC 상에서 Matlab의 기본연산, 즉 행렬 곱하기, 역행렬 계산, 의사 역행렬 계산 등을 병렬로 수행하는 라이브러리 프로그램을 구현하고 그 성능을 측정한다. 구현된 라이브러리는 행렬의 곱하기, 역행렬 계산, 의사 역행렬 계산 등 기본적인 행렬 연산에 대해 각 CPU에서 수행될 쓰레드를 생성하고 이 쓰레드에 분할 행렬을 인자로 넘겨줌으로써 병렬 계산을 실행하도록 하고 부분 결과를 합성하여 최종적인 결과를 산출하게 된다. 구현된 코드를 수행시켜 속도를 측정한 결과 행렬의 곱하기는 최대 69%, 역행렬은 34.8 %, 의사 역행렬은 52 % 까지 수행시간을 단축시켰다. 이에 의해 전기 단층 촬영 프로그램은 한번의 전류 주입에 대해 영상 복원에 소요되는 시간을 48 %로 감소시켰다.

  • PDF

Image encryption through the chaos function and elementary row column operations (카오스 함수와 기본 행렬변환을 통한 영상의 암호화)

  • Kim, Tae-Sik
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.269-272
    • /
    • 2005
  • For the efficient image encryption, we proposed the encryption algorithm using the chaotic function and elementary matrix operation defined on the bit plane decomposition. Though the chaotic encryption algorithm is faster than block encryption, it uses a real number computation. In this sense, we use the row and column operations on the bit-plane decomposed images combined with logistic function for the recursive rounding number, too.

  • PDF

An Efficient Computation of Matrix Triple Products (삼중 행렬 곱셈의 효율적 연산)

  • Im, Eun-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.3
    • /
    • pp.141-149
    • /
    • 2006
  • In this paper, we introduce an improved algorithm for computing matrix triple product that commonly arises in primal-dual optimization method. In computing $P=AHA^{t}$, we devise a single pass algorithm that exploits the block diagonal structure of the matrix H. This one-phase scheme requires fewer floating point operations and roughly half the memory of the generic two-phase algorithm, where the product is computed in two steps, computing first $Q=HA^{t}$ and then P=AQ. The one-phase scheme achieved speed-up of 2.04 on Intel Itanium II platform over the two-phase scheme. Based on memory latency and modeled cache miss rates, the performance improvement was evaluated through performance modeling. Our research has impact on performance tuning study of complex sparse matrix operations, while most of the previous work focused on performance tuning of basic operations.

  • PDF

Probability distribution-based approximation matrix multiplication simplification algorithm (확률분포 생성을 통한 근사 행렬 곱셈 간소화 방법)

  • Kwon, Oh-Young;Seo, Kyoung-Taek
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.11
    • /
    • pp.1623-1629
    • /
    • 2022
  • Matrix multiplication is a fundamental operation widely used in science and engineering. There is an approximate matrix multiplication method as a way to reduce the amount of computation of matrix multiplication. Approximate matrix multiplication determines an appropriate probability distribution for selecting columns and rows of matrices, and performs approximate matrix multiplication by selecting columns and rows of matrices according to this distribution. Probability distributions are generated by considering both matrices A and B participating in matrix multiplication. In this paper, we propose a method to generate a probability distribution that selects columns and rows of matrices to be used for approximate matrix multiplication, targeting only matrix A. Approximate matrix multiplication was performed on 1000×1000 ~ 5000×5000 matrices using existing and proposed methods. The approximate matrix multiplication applying the proposed method compared to the conventional method has been shown to be closer to the original matrix multiplication result, averaging 0.02% to 2.34%.

Calculation of the Molecular Quadrupole Moments (I). Calculation for the Quadrupole Moment Matrix Elements by Operator Technique (분자의 사중극자모멘트의 계산 (제1보). 연산자법에 의한 사중극자모멘트행렬요소의 계산)

  • Sangwoon Ahn;Jeong Soo Ko
    • Journal of the Korean Chemical Society
    • /
    • v.23 no.5
    • /
    • pp.296-306
    • /
    • 1979
  • Operator technique has been applied for calculation of the quadrupole moment matrix-elements. Master formulas for the quadrupole moment matrix elements for pairs of Slater type, orbitals are derived, one using the expansion method for spherical harmonics and the other the transformed of the quadrupole moment matrix elements into overlap integrals for Mulliken. The numerical values of the quadrupole moment matrix elements evaluated by two methods are in agreement with each other and the calculated quadrupole moment for the ground state of HCl molecule is also in agreement with that of Nesbet.

  • PDF

A Image Encryption by the local algebraic transformations (국부적 대수 변환을 이용한 영상 암호)

  • Kim, Tae-Sik
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2012.05a
    • /
    • pp.267-268
    • /
    • 2012
  • 본 논문에서는 효과적인 영상암호를 위하여 영상을 여러 단계별 블록화 한 뒤 암호화 과정을 수행한다. 이러한 암호화 과정의 효과적인 연산을 위하여 기본 행렬 변환을 이용한 대수적 연산과 비정칙적 복잡 함수의 무작위적 특이성을 이용한다.

  • PDF

Image Encryption using the chaos function and elementary matrix operations (혼돈함수와 기본 행렬 연산을 이용한 영상의 암호화)

  • Kim Tae-Sik
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.11 no.1
    • /
    • pp.29-37
    • /
    • 2006
  • Due to the spread of mobile communication with the development of computer network, nowadays various types of multimedia data play an important role in many areas such as entertainments, culture contents, e-commerce or medical science. But for the real application of these data, the security in the course of saving or transferring them through the public network should be assured. In this sense, many encryption algorithm have been developed and utilized. Nonetheless, most of them have focused on the text data. So they may not be suitable to the multimedia application because of their large size and real time constraint. In this paper, a chaotic map has been employed to create a symmetric stream type of encryption scheme which may be applied to the digital images with a large amounts of data. Then an efficient algebraic encryption algorithm based on the elementary operations of the Boolean matrix and image data characteristics.

  • PDF

Fast Geometric Transformations of 3D Images Represented by an Octree (8진트리로 표현된 3차원 영상의 빠른 기학학적 변환)

  • Heo, Yeong-Nam;Park, Seung-Jin;Kim, Eung-Gon
    • The Transactions of the Korea Information Processing Society
    • /
    • v.2 no.6
    • /
    • pp.831-838
    • /
    • 1995
  • Geometric transformations require many operations in displaying moving 3D objects on the screen and a fast computation is a important problem in CAD or animation applications. The general method to compute the transformation coordinates of an object represented by an octree must perform the operations on every node. This paper proposes an efficient method that computes the rectangular coordinates of the vertices of the octree nodes into the coordinates of the universe space using the basicvectors in order to compute quickly geometric transformations of 3D images represented by an octree. The coordinates of the vertices of each octant are computed by using the formula presented here, which requies additions and multiplications by powers of 2. This method has a very fast execution time and is compared with the general computation method.

  • PDF

A Study on Multiplying an n × n Boolean Matrix by All n × n Boolean Matrices Successively (하나의 n 차 정사각 불리언 행렬과 모든 n 차 정사각 불리언 행렬 사이의 연속곱셈에 관한 연구)

  • Han, Jae-Il
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2006.05a
    • /
    • pp.459-461
    • /
    • 2006
  • The successive multiplication of all $n{\times}n$ boolean matrices is necessary for applications such as D-class computation. But, no research has been performed on it despite many researches dealing with boolean matrices. The paper suggests a theory with which successively multiplying a $n{\times}n$ boolean matrix by all $n{\times}n$ boolean matrices can be done efficiently, applies it to the successive multiplication of all $n{\times}n$ boolean matrices and shows its execution results.

  • PDF

A VLSI Architecture for the Binary Jacket Sequence (이진 자켓 비트열의 VLSI 구조)

  • 박주용;이문호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.2A
    • /
    • pp.116-123
    • /
    • 2002
  • The jacket matrix is based on the Walsh-Hadamard matrix and an extension of it. While elements of the Walsh-Hadamard matrix are +1, or -1, those of the Jacket matrix are ${\pm}$1 and ${\pm}$$\omega$, which is $\omega$, which is ${\pm}$j and ${\pm}$2$\sub$n/. This matrix has weights in the center part of the matrix and its size is 1/4 of Hadamard matrix, and it has also two parts, sigh and weight. In this paper, instead of the conventional Jacket matrix where the weight is imposed by force, a simple Jacket sequence generation method is proposed. The Jacket sequence is generated by AND and Exclusive-OR operations between the binary indices bits of row and those of column. The weight is imposed on the element by when the product of each Exclusive-OR operations of significant upper two binary index bits of a row and column is 1. Each part of the Jacket matrix can be represented by jacket sequence using row and column binary index bits. Using Distributed Arithmetic (DA), we present a VLSI architecture of the Fast Jacket transform is presented. The Jacket matrix is able to be applied to cryptography, the information theory and complex spreading jacket QPSK modulation for WCDMA.