Sciweavers

1497 search results - page 23 / 300
» A Computational Model for Message Passing
Sort
View
CORR
2002
Springer
156views Education» more  CORR 2002»
13 years 9 months ago
MPICH-G2: A Grid-Enabled Implementation of the Message Passing Interface
Application development for distributed-computing ``Grids'' can benefit from tools that variously hide or enable application-level management of critical aspects of the ...
Nicholas T. Karonis, Brian R. Toonen, Ian T. Foste...
SC
2000
ACM
14 years 1 months ago
MPICH-GQ: Quality-of-Service for Message Passing Programs
Parallel programmers typically assume that all resources required for a program’s execution are dedicated to that purpose. However, in local and wide area networks, contention f...
Alain J. Roy, Ian T. Foster, William Gropp, Nichol...
ISORC
1998
IEEE
14 years 1 months ago
Checked Transactions in an Asynchronous Message Passing Environment
Traditionally transactions have been singlethreaded. In such an environment the thread terminating the transaction is, by definition, the thread which performed the work. Therefor...
Steve J. Caughey, Mark C. Little, Santosh K. Shriv...
EUROPAR
2008
Springer
13 years 11 months ago
Efficient Shared Memory Message Passing for Inter-VM Communications
Thanks to recent advances in virtualization technologies, it is now possible to benefit from the flexibility brought by virtual machines at little cost in terms of CPU performance....
François Diakhaté, Marc Pérac...
CISS
2008
IEEE
14 years 3 months ago
Distributed estimation in wireless sensor networks via variational message passing
Abstract – In this paper, a variational message passing framework is proposed for Markov random fields. Analogous to the traditional belief propagation algorithm, variational mes...
Yanbing Zhang, Huaiyu Dai