• Title/Summary/Keyword: Computation process

Search Result 1,093, Processing Time 0.025 seconds

Fault Detection in the Semiconductor Etch Process Using the Seasonal Autoregressive Integrated Moving Average Modeling

  • Arshad, Muhammad Zeeshan;Nawaz, Javeria Muhammad;Hong, Sang Jeen
    • Journal of Information Processing Systems
    • /
    • v.10 no.3
    • /
    • pp.429-442
    • /
    • 2014
  • In this paper, we investigated the use of seasonal autoregressive integrated moving average (SARIMA) time series models for fault detection in semiconductor etch equipment data. The derivative dynamic time warping algorithm was employed for the synchronization of data. The models were generated using a set of data from healthy runs, and the established models were compared with the experimental runs to find the faulty runs. It has been shown that the SARIMA modeling for this data can detect faults in the etch tool data from the semiconductor industry with an accuracy of 80% and 90% using the parameter-wise error computation and the step-wise error computation, respectively. We found that SARIMA is useful to detect incipient faults in semiconductor fabrication.

Finite Element Analysis of Externally Round Grooved Profile Ring Rolling Process (외부에 둥근 홈이 있는 형상환상압연공정의 유한요소해석)

  • 김광희;김병탁;석한길
    • Transactions of Materials Processing
    • /
    • v.12 no.7
    • /
    • pp.631-639
    • /
    • 2003
  • Ring rolling process is simulated by using the general-purpose commercial finite element analysis software, MSC.Superform. Because the deforming region is restricted to the vicinity of the roll gap, only a ring segment spanning the roll gap is analyzed in order to save computation time and cost. First, a plain ring rolling of rectangular cross-section is simulated. Comparisons between computation and experiment show good agreement in the cross-sectional configuration of the deformed ring. Then, a profile ring with an external round groove is analyzed. The rolls with and without groove have been analyzed to compare the amount of side spread. It is found that the grooves in the rolls are effective in reducing the amount of side spread.

Framework for Innovative Mechanical Design Using Simulated Emergent Evolution (창발적 기계설계를 위한 컴퓨터기반 프레임워크)

  • Lee, In-Ho;Cha, Ju-Heon;Kim, Jae-Jeong
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.26 no.4
    • /
    • pp.701-710
    • /
    • 2002
  • The framework, described in this paper, involves artificial evolutionary systems that re -produce aimed solutions through a simulated Darwinian evolution process. Through this process the framework designs structures of machines innovatively and emergently especially in the stages of conceptual and basic design. Since the framework simulates the evolution of nature, it inevitably involves processes that converse the natural evolution to the artificial evolution. For the conversion, based on several methods as the building block modeling, Artificial Life, evolutionary computation and the law of natural selection, we propose a series of processes that consists of modeling, evaluation, selection, evolution etc. We have demonstrated the implementation of the framework with the design of multi-step gear systems.

Hardness prediction based on microstructure evolution and residual stress evaluation during high tensile thick plate butt welding

  • Zhou, Hong;Zhang, Qingya;Yi, Bin;Wang, Jiangchao
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.12 no.1
    • /
    • pp.146-156
    • /
    • 2020
  • Two High Tensile Strength Steel (EH47) plates with thickness of 70 mm were butt-welded together by multi-pass Submerged Arc Welding (SAW), also the hardness and welding residual stress were investigated experimentally. Based on Thermal-Elastic-Plastic Finite Element (TEP FE) computation, the thermal cycles during entire welding process were obtained, and the HAZ hardness of multi-pass butt welded joint was computed by the hardenability algorithm with considering microstructure evolution. Good agreement of HAZ hardness between the measurement and computational result is observed. The evolution of each phase was drawn to clarify the influence mechanism of thermal cycle on HAZ hardness. Welding residual stress was predicted with considering mechanical response, which was dominantly determined by last cap welds through analyzing its formation process.

Dynamic Explicit Elastic-Plastic Finite Element Analysis of Large Auto-body Panel Stamping Process (대형 차체판넬 스템핑공정에서의 동적 외연적 탄소성 유한요소해석)

  • 정동원;김귀식;양동열
    • Journal of Ocean Engineering and Technology
    • /
    • v.12 no.1
    • /
    • pp.10-22
    • /
    • 1998
  • In the present work the elastic-plastic FE formulations using dynamic explicit time integration schemes are used for numerical analysis of a large auto-body panel stamping processes. For analyses of more complex cases with larger and more refined meshes, the explicit method is more time effective than implicit method, and has no convergency problem and has the robust nature of contact and friction algorithms while implicit method is widely used because of excellent accuracy and reliability. The elastic-plastic scheme is more reliable and rigorous while the rigid-plastic scheme require small computation time. In finite element simulation of auto-body panel stamping processes, the roobustness and stability of computation are important requirements since the computation time and convergency become major points of consideration besides the solution accuracy due to the complexity of geometry conditions. The performnce of the dynamic explicit algorithms are investigated by comparing the simulation results of formaing of complicate shaped autobody parts, such as a fuel tank and a rear hinge, with the experimental results. It has been shown that the proposed dynamic explicit elastic-plastic finite element method enables an effective computation for complicated auto-body panel stamping processes.

  • PDF

Model development in freshwater ecology with a case study using evolutionary computation

  • Kim, Dong-Kyun;Jeong, Kwang-Seuk;McKay, Robert Ian (Bob);Chon, Tae-Soo;Kim, Hyun-Woo;Joo, Gea-Jae
    • Journal of Ecology and Environment
    • /
    • v.33 no.4
    • /
    • pp.275-288
    • /
    • 2010
  • Ecological modeling faces some unique problems in dealing with complex environment-organism relationships, making it one of the toughest domains that might be encountered by a modeler. Newer technologies and ecosystem modeling paradigms have recently been proposed, all as part of a broader effort to reduce the uncertainty in models arising from qualitative and quantitative imperfections in the ecological data. In this paper, evolutionary computation modeling approaches are introduced and proposed as useful modeling tools for ecosystems. The results of our case study support the applicability of an algal predictive model constructed via genetic programming. In conclusion, we propose that evolutionary computation may constitute a powerful tool for the modeling of highly complex objects, such as river ecosystems.

FLOW ANALYSIS AROUND THE ROTOR BLADE WITH TILT ANGLES (틸팅각에 따른 로터 블레이드 주위의 유동장 해석)

  • Yoo, Y.H.;Choi, J.W.;Kim, S.C.;Kim, J.S.
    • 한국전산유체공학회:학술대회논문집
    • /
    • 2008.03a
    • /
    • pp.166-170
    • /
    • 2008
  • The changing process from hovering mode to transition one is of importance to determine a stability of tilt-rotor aircraft, which is utilized in UAV(Unmaned Aerial Vehicle). The analysis on fluid flows and aerodynamic characteristics according to variation of tilting angle of rotor is essential step in development of tilt-rotor. In the present study, the computation domain is divided into the rotating and stationary regions in order to consider the rotating blades. For the convenient realization of various tilting angle as well as application of boundary condition, the whole computation region is constructed into sphere domain. The near farfield boundary condition is adopted. The airfoil used in computation is NACA 0012. The computation results for the hovering mode are validated by comparing with previously conducted experimental results. From the results, the flow fields around rotor blade and the aerodynamic characteristics in transition mode are observed. The computational result will provide the basis for development and performance evaluation of tilt-type aircraft.

  • PDF

Single-Phase Energy Metering Chip with Built-in Calibration Function

  • Lee, Youn-Sung;Seo, Jeongwook;Wee, Jungwook;Kang, Mingoo;Kim, Dong Ku
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.8
    • /
    • pp.3103-3120
    • /
    • 2015
  • This paper presents a single-phase energy metering chip with built-in calibration function to measure electric power quantities. The entire chip consists of an analog front end, a filter block, a computation engine, a calibration engine, and an external interface block. The key design issues are how to reduce the implementation costs of the computation engine from repeatedly used arithmetic operations and how to simplify calibration procedure and reduce calibration time. The proposed energy metering chip simplifies the computation engine using time-division multiplexed arithmetic units. It also provides a simple and fast calibration scheme by using integrated digital calibration functionality. The chip is fabricated with 0.18-μm six-layer metal CMOS process and housed in a 32-pin quad-flat no-leads (QFN) package. It operates at a clock speed of 4096 kHz and consumes 9.84 mW in 3.3 V supply.

An Iterative Algorithm for the Bottom Up Computation of the Data Cube using MapReduce (맵리듀스를 이용한 데이터 큐브의 상향식 계산을 위한 반복적 알고리즘)

  • Lee, Suan;Jo, Sunhwa;Kim, Jinho
    • Journal of Information Technology and Architecture
    • /
    • v.9 no.4
    • /
    • pp.455-464
    • /
    • 2012
  • Due to the recent data explosion, methods which can meet the requirement of large data analysis has been studying. This paper proposes MRIterativeBUC algorithm which enables efficient computation of large data cube by distributed parallel processing with MapReduce framework. MRIterativeBUC algorithm is developed for efficient iterative operation of the BUC method with MapReduce, and overcomes the limitations about the storage size and processing ability caused by large data cube computation. It employs the idea from the iceberg cube which computes only the interesting aspect of analysts and the distributed parallel process of cube computation by partitioning and sorting. Thus, it reduces data emission so that it can reduce network overload, processing amount on each node, and eventually the cube computation cost. The bottom-up cube computation and iterative algorithm using MapReduce, proposed in this paper, can be expanded in various way, and will make full use of many applications.

Efficient Outsourced Multiparty Computations Based on Partially Homomorphic Encryption (부분동형암호와 외부서버를 이용한 효율적인 다자간 연산 기법)

  • Eun, Hasoo;Ubaidullah, Ubaidullah;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.477-487
    • /
    • 2017
  • Multiparty computation (MPC) is a computation technique where many participants provide their data and jointly compute operations to get a computation result. Earlier MPC protocols were mostly depended on communication between the users. Several schemes have been presented that mainly work by delegating operations to two non-colluding servers. Peter et al. propose a protocol that perfectly eliminates the need of users' participation during the whole computation process. However, the drawback of their scheme is the excessive dependence on the server communication. To cater this issue, we propose a protocol that reduce server communication overhead using the proxy re-encryption (PRE). Recently, some authors have put forward their efforts based on the PRE. However, these schemes do not achieve the desired goals and suffer from attacks that are based on the collusion between users and server. This paper, first presents a comprehensive analysis of the existing schemes and then proposes a secure and efficient MPC protocol. The proposed protocol completely eliminates the need of users' participation, incurs less communication overhead and does not need to solve the discrete logarithm problem (DLP) in order to get the computation results.