• Title/Summary/Keyword: 확률론적 수명평가

Search Result 67, Processing Time 0.027 seconds

Probabilistic Life Assessment for Stress Corrosion Crack Growth of Thermal Power Plant Components (화력발전설비의 응력부식 균열성장에 대한 확률론적 수명평가)

  • Gang, Myeong-Su
    • Korean Journal of Materials Research
    • /
    • v.10 no.2
    • /
    • pp.138-143
    • /
    • 2000
  • 화력발전설비의 주요 손상 요인 중의 하나인 응력부식 균열 성장에 대한 확률론적 잔존 수명평가에 대하여 연구하였으며, 손상해석 및 수명평가에 확률해석 기법을 도입한 확률론적 수명평가 프로그램을 개발하였다. 확률론적 수명평가는 재료물성치, 형상, 하중조건, 운전조건 등과 같은 불확실성과 변동 가능성을 고려하여 해석을 수행하며, 일정 시간 운전후 구조물의 손상이 일어날 확률을 예측하는 것이다. 응력부식 균열 성장에 대한 확률론적 잔존 수명평가 연구를 통하여 확률론적 수명평가 기술의 기반을 구축하였으며, 다른 손상기구에 대한 확률론적 수명평가를 수행하여 발전설비에 발생하는 모든 손상에 대하여 확률론적 수명평가가 가능하도록 확대할 계획이다.

  • PDF

터빈로터의 확률론적 파괴역학 해석 기법에 관한 연구

  • 정성규;김현수;진태은;송기욱
    • Proceedings of the Korean Nuclear Society Conference
    • /
    • 1998.05b
    • /
    • pp.356-362
    • /
    • 1998
  • 가동중인 터빈로터의 계속운전/보수/교체여부 등을 판단하기 위해 해외에서는 결정론적 방법외에 확률론적 파괴역학 해석방법을 이용하여 잔여수명을 평가하고 있다. 한편 국내에서는 현재까지 결정론적 방법을 주로 활용하고 있으며, 향후 확률론적 평가방법의 도입이 예상된다. 이러한 배경에서 본 논문에서는 터빈로터의 수명평가에 확률론적 파괴역학 해석기법을 이용하기 위한 기초연구로 터빈로터를 대상으로 응력해석, 결정론적 파괴해석 및 확률론적 파괴해석을 수행하였다.

  • PDF

Service Life Evaluation Considering Height of RC Structures and Distance from Sea Shore (RC 구조물 높이와 해안가 거리를 고려한 염해에 대한 내구수명 평가)

  • Oh, Kyeong-Seok;Kim, Young-Joon;Lee, Seong-Hee;Kwon, Sung-Jun
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.4 no.2
    • /
    • pp.172-179
    • /
    • 2016
  • For an evaluation of service life in RC(Reinforced Concrete) structures, deterministic method and probabilistic method considering random variables of design parameters are usually adopted. In the work, surface chloride contents which vary with distance from sea shore and height are investigated from the previous research literature surveys, and they are considered for service life estimation. Through the analysis, the probabilistic method shows much lower results, which is due to variations of design parameters and very low intended durability failure. In the deterministic method, the structures within 250m and higher than 60m are evaluated to be free from chloride attack. In the probabilistic method, those higher than 60m in all the region and higher than 40m and 250m from sea shore are evaluated to satisfy the service life.

Probabilistic Analysis of Repairing Cost Considering Random Variables of Durability Design Parameters for Chloride Attack (염해-내구성 설계 변수에 변동성에 따른 확률론적 보수비용 산정 분석)

  • Lee, Han-Seung;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.22 no.1
    • /
    • pp.32-39
    • /
    • 2018
  • Repairing timing and the extended service life with repairing are very important for cost estimation during operation. Conventionally used model for repair cost shows a step-shaped cost elevation without consideration of variability of extended service life due to repairing. In the work, RC(Reinforced Concrete) Column is considered for probabilistic evaluation of repairing number and cost. Two mix proportions are prepared and chloride behavior is evaluated with quantitative exterior conditions. The repairing frequency and cost are investigated with varying service life and the extended service life with repairing which were derived from the chloride behavior analysis. The effect of COV(Coefficient of Variation) on repairing frequency is small but the 1st repairing timing is shown to be major parameter. The probabilistic model for repairing cost is capable of reducing the number of repairing with changing the intended service life unlike deterministic model of repairing cost since it can provide continuous repair cost with time.

Analysis for Effect of Diffusion Parameter with Time-dependent Diffusion Coefficient on Service Life Considering Deterministic and Probabilistic Method (시간의존성 염화물 확산계수를 고려한 확산 영향인자가 결정론적 및 확률론적 내구수명에 미치는 영향분석)

  • Kwon, Seung-Jun
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.4 no.3
    • /
    • pp.259-268
    • /
    • 2016
  • The service life evaluation in RC(Reinforced Concrete) structure exposed to chloride attack can be classified into deterministic and probabilistic method, and it significantly varies with design parameters. The present work derives PDF (Probability of Durability Failure) and the related service life considering time-dependent diffusion coefficient and internal parameters such as reference diffusion coefficient, critical chloride content, and time-exponent. When critical chloride content increases to 133.3%, the changing ratios of service life are 134.0~145.4% for deterministic method and 149.2%~152.5% for probabilistic method, respectively. In the case of increasing time-exponent to 200%, they increase to 323.8% for deterministic method and 346.0% for probabilistic method. Through adopting time-diffusion coefficient for probabilistic method, reasonable service life evaluation can be achieved, and it is also verified that increasing time-exponent through mineral admixture is very effective to extension of service life in RC structure.

Analysis Technique on Time-dependent PDF (Probability of Durability Failure) Considering Equivalent Surface Chloride Content (균등 표면 염화물량을 고려한 시간 의존적 내구적 파괴확률 해석기법)

  • Lee, Hack-Soo;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.21 no.2
    • /
    • pp.46-52
    • /
    • 2017
  • Recently durability design based on deterministic or probabilistic method has been attempted since service life evaluation in RC(Reinforced Concrete) structure exposed to chloride attack is important. The deterministic durability design contains a reasonable method with time effect on surface chloride content and diffusion coefficient, however the probabilistic design procedure has no consideration of time effect on both. In the paper, a technique on PDF(Probability of Durability Failure) evaluation is proposed considering time effect on diffusion and surface chloride content through equivalent surface chloride content which has same induced chloride content within a given period and cover depth. With varying period to built-up from 10 to 30 years and maximum surface chloride content from $5.0kg/m^3$ to $10.0kg/m^3$, the changing PDF and the related service life are derived. The proposed method can be reasonably applied to actual durability design with preventing conservative design parameters and considering the same analysis conditions of the deterministic method.

Probabilistic Remaining Life Assessment Program for Creep Crack Growth (크리프 균열성장 모델에 대한 확률론적 수명예측 프로그램)

  • Kim, Kun-Young;Shoji, Tetsuo;Kang, Myung-Soo
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.16 no.6
    • /
    • pp.100-107
    • /
    • 1999
  • This paper describes a probabilistic remaining life assessment program for the creep crack growth. The probabilistic life assessment program is developed to increase the reliability of life assessment. The probabilistic life assessment involves some uncertainties, such as, initial crack size, material properties, and loading condition, and a triangle distribution function is used for random variable generation. The resulting information provides the engineer with an assessment of the probability of structural failure as a function of operating time given the uncertainties in the input data. This study forms basis of the probabilistic life assessment technique and will be extended to other damage mechanisms.

  • PDF

Service Life Evaluation through Probabilistic Method Considering Time-Dependent Chloride Behavior (염해 시간의존성을 고려한 확률론적 내구수명 평가)

  • Kwon, Seung-Jun
    • Journal of the Korea Concrete Institute
    • /
    • v.28 no.2
    • /
    • pp.149-156
    • /
    • 2016
  • The service life in RC (Reinforced Concrete) is very important and it is usually obtained through deterministic method based on Fick's 2nd law and probabilistic method. This paper presents an evaluation of $P_{df}$(durability failure probability) and the related service life considering time-dependent behaviors in chloride diffusion and surface chloride content. For the work, field investigation is performed for RC structures exposed to chloride attack for 3.5~4.5years, focusing tidal zone (6.0 m) and sea shore (9.0 m), respectively. Random variables like cover depth, chloride diffusion coefficient, and surface chloride content are obtained, and $P_{df}$ and the service life are evaluated. Unlike the results from deterministic method using LIFE 365, probabilistic method with time effects on diffusion and surface chloride shows a relatively rapid change in the result, which is a significant reductions of service life in the case with low surface chloride content. For probabilistic evaluation of durability, high surface chloride content over $10.0kg/m^3$ is required and reasonable service life can be derived with consideration of time-dependent diffusion coefficient.

Service Life Variation for RC Structure under Carbonation Considering Korean Design Standard and Design Cover Depth (국내설계기준과 피복두께를 고려한 RC 구조물의 탄산화 내구수명의 변동성)

  • Kim, Yun-Shik;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.25 no.5
    • /
    • pp.15-23
    • /
    • 2021
  • In this paper, service life for RC(Reinforced Concrete) substructure subjective to carbonation was evaluated through deterministic and probabilistic method considering field investigation data and Design Code(KDS 14 20 40). Furthermore changes in service life with increasing COV(Coefficient of Variation) and equivalent safety index meeting the same service life were studied. From the investigation, the mean and its COV of cover depth were evaluated to 70.0 ~ 90.0 mm and 0.2, respectively. With intended failure probability of 10.0 % and 70 mm of cover depth, service life decreased to 137 years, 123 years, and 91 years with increasing COV of 0.05, 0.1, and 0.2, respectively. In the case of 80 mm of cover depth, it changes to 179 years, 161 years, and 120 years with increasing COV. The equivalent safety index meeting the same service life from deterministic method showed 1.66 ~ 3.43 for 70 mm of cover depth and 1.61 ~ 3.24 for 80 mm of cover depth, respectively. The various design parameters covering local environment and quality condition in deterministic method yields a considerable difference of service life, so that determination of design parameters are required for exposure conditions and parameter variation.

Probability-Based LCCO2 Evaluation for Undergroung Structture with Repairing Timings Exposed to Carbonation (탄산화에 노출된 지하구조물의 보수횟수에 따른 LCCO2 평가)

  • Kwon, Seung-Jun
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.5 no.3
    • /
    • pp.239-246
    • /
    • 2017
  • RC(Reinforced Concrete) structures can keep their performance during intended service life through initial service life and extension of the life through repairs. In the deterministic repairing method, cost and the related $CO_2$ emission increase with step-shaped escalation, however continuous results can be obtained through probabilistic repairing technique, and this is capable of reducing $CO_2$ emission through $CO_2$ absorption. In the work, repairing timing and $CO_2$ emission/absorption are evaluated based on the different methods like deterministic and probabilistic manner. The probabilistic technique considering $CO_2$ absorption with carbonation progress is evaluated to be very effective to reduction of $CO_2$ emission through extension of initial and additional service life due to repairs. When the variations of the service life from initial construction and repair material can be determined, the proposed technique can contribute to reduction of cost and $CO_2$ with decreasing repairing number.