Efficient Carbon Nanotube Simulation
Different parallel architectures (single pictures taken from [6]) top left: AMD FirePro W9000 (1,0 TFLOPs double precision, 3,99 TFLOPs single precision) bottom right: Intel Xeon Phi 5110P (1,0 TFLOPs double precision).
Different parallel architectures (single pictures taken from [6]) top left: AMD FirePro W9000 (1,0 TFLOPs double precision, 3,99 TFLOPs single precision) bottom right: Intel Xeon Phi 5110P (1,0 TFLOPs double precision).

The aim of this project is to develop a way to generate efficient code for parallel architectures for the simulation of carbon nanotube structures. This should be realized without actually setting up the full stiffness matrix A. The way to reach this is generating the corresponding code directly from the graph algebra description of the nanotubes, taking advantage of the special strucutral properties of super carbon nanotubes (SCNTs). The generated code shall in addition exploit the current parallel architectures. These offer a rich amount of variants like multicore processors in different configurations (SMP-, NUMA-Systems) or accelerators such as AMD/NVidia GPUs, Intel’s Xeon Phi coprocessors and reconfigurable devices like FPGAs. Figure 4 shows some recent devices and their properties. Better usage of the hardware resources will also lead to a more power efficient calculation.

A single-walled carbon nanotube (taken from [1])
A single-walled carbon nanotube (taken from [1])

Carbon based materials present a big variety of forms and physical and chemical properties. One of such forms are carbon nanotubes. They can be imagined as flat graphene sheets which are rolled up. Because of there characteristics it is very likely that nanotubes will play an important role in nanotechnology. Figure 1 shows a graphene sheet and the corresponding tube.

Hierarchical super carbon nanotube (taken from [2])
Hierarchical super carbon nanotube (taken from [2])

With the help of Y-formed junctions it is possible to compose tubes to structures called super carbon nanotubes (SCNT). These structures are highly hierarchical and symmetric, what you can see in figure 2.

Graph algebra description of a graphene sheet
Graph algebra description of a graphene sheet

These symmetries and hierarchies can formally be described by a graph algebra introduced in [3]. Every carbon atom can be identified by a tuple of n values which encodes its position within the whole tube. Figure 3 shows these tuples for a flat graphene sheet as a pre-stage of a 3D tube. This is a compact way to deal with these structures which preserve the hierarchy and symmetry properties for later calculations. Current simulations based on standard models ignore this information and simply produce a large sparse matrix system Ax = b which must be solved by standard methods [4] [5].

Literature

[1] Geometry of Multi-Tube Carbon Clusters and Electronic Transmission in Nanotube Contacts, S. Ferrer et al, 1999

[2] Geometric and electronic structure of carbon nanotube networks: ‚super‘-carbon nanotubes, V. R. Coluci et al, 2006

[3] Modelling super carbon nanotubes as hierarchically symmetric graphs, C. Schröppel and J. Wackerfuß, 2013

[4] The atomic-scale finite element method, B. Liu et al, 2004

[5] Molecular mechanics in the context of the finite element method, J. Wackerfuß, 2008

[6] http://www.amd.com/de/products/workstation/graphics/ati-firepro-3d/w9000/Pages/w9000.aspx

http://www.intel.de/content/www/de/de/processors/xeon/xeon-processor-5000-sequence.html

http://www.xilinx.com/products/silicon-devices/fpga/virtex-7.html

http://software.intel.com/mic-developer

Publications

[1] Extending Perfect Spatial Hashing to Index Tuple-based Graphs Representing Super Carbon Nanotubes. Burger, Michael; Nguyen, Giang Nam; Bischof, Christian. In: Proceeding of the Interational Conference on Computational Science, In: ICCS 2017, Zurich, 06/12/2017.

[2] Memory-Efficientand Parallel Simulation of Super Carbon Nanotubes. Burger, Michael. Darmstadt, tuprints, Darmstadt, 2017.

[3] Compressed Symmetric Graphs for the Simulation of Super Carbon Nanotubes. Burger, Michael; Bischof, Christian; Wackerfuss, Jens. In: Proceedings of the 2016 International Conference on High Performance Computing & Simulations, Innsbruch, Austria, 2016.

[4] Methods to Model and Simulate Super Nanotubes of Higher Order. Burger, Michael; Bischof, Christian; Schroeppel, Christian; Wackerfuss, Jens. Special Issue, In: Concurrency and Computation: Practice and Experience, John Wiley & Sons, Ltd. 2016.

[5] An Improved Algorithm for Simulating the Mechanical Behavior of Super Carbon Nanotubes. Burger, Michael; Bischof, Christian; Schroeppel, Christian; Wackerfuss, Jens. In: Proceedings of the IEEE International Conference on Computational Science and Engineering, Porto, Portugal, 2015.

[6] Exploiting Structural Properties During Carbon Nanotube Simulation. Burger, Michael; Bischof, Christian; Schroeppel, Christian; Wackerfuss, Jens. In: Proceedings of the International Conference on Computational Science and Its Applications, Banff, Canada, 2015.

[7] A Unified and Memory Efficient Framework for Simulating Mechanical Behavior of Carbon Nanotubes. Burger, Michael; Bischof, Christian; Schroeppel, Christian; Wackerfuss, Jens. In: Proceedings of the International Conference on Computational Science, Reykjavik, Iceland, 2015.

[8] Using Instancing to Efficiently Render Carbon Nanotubes. Burger, Michael; Bischof, Christian; Mehl, Miriam (Hrsg.). In: 3rd International Workshop on Computational Engineering, Stuttgart, Germany, S. 206-210, 2014.