2011
DOI: 10.1109/tvcg.2010.88
|View full text |Cite
|
Sign up to set email alerts
|

Memory-Scalable GPU Spatial Hierarchy Construction

Abstract: Abstract-Recent GPU algorithms for constructing spatial hierarchies have achieved promising performance for moderately complex models by using the breadth-first search (BFS) construction order. While being able to exploit the massive parallelism on the GPU, the BFS order also consumes excessive GPU memory, which becomes a serious issue for interactive applications involving very complex models with more than a few million triangles. In this paper, we propose to use the partial breadth-first search (PBFS) const… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2013
2013
2020
2020

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 40 publications
(1 citation statement)
references
References 18 publications
(45 reference statements)
0
1
0
Order By: Relevance
“…However, with the surface discretized onto a uniformly spaced grid, the density of the volumetric elements (voxel) increases with a cubic order of the resolution. Many approaches attempt to mitigate this high memory overhead by constructing a sparse voxel representation, typically into an octree [10,[17][18][19].…”
Section: Overview and Related Workmentioning
confidence: 99%
“…However, with the surface discretized onto a uniformly spaced grid, the density of the volumetric elements (voxel) increases with a cubic order of the resolution. Many approaches attempt to mitigate this high memory overhead by constructing a sparse voxel representation, typically into an octree [10,[17][18][19].…”
Section: Overview and Related Workmentioning
confidence: 99%