• 제목/요약/키워드: Construction scheme

검색결과 839건 처리시간 0.026초

건설공사 사후평가 수행결과 활용도 개선 방안 (Improvement scheme of utilization of the results of the post-construction evaluation system)

  • 이두헌;박재우
    • 한국건설관리학회논문집
    • /
    • 제14권6호
    • /
    • pp.78-89
    • /
    • 2013
  • 건설공사 사후평가 제도는 공공건설사업 수행결과를 반영하여 향후 유사한 공공건설사업의 계획 수립 시 활용되어져야 하나, 현행 제도는 당초 기획 계획 당시에 추정한 수요, B/C비율, 공사비, 공사기간 등 예측치와 건설공사 완공후 일정기간(3년 내지 5년) 경과후에 측정한 실제 결과치를 단순히 비교하여 제시하는 수준에 그치고 있다. 또한 대부분 공공발주기관에서는 수동적인 사후평가 업무수행에 그치고 있어 제대로 환류가 이루어지않고 있다. 이에 본 연구에서는 공공발주기관을 대상으로 설문조사를 실시하여 건설공사 사후평가 제도의 수행현황을 파악하였으며, 국내 사후평가 제도와 유사한 미국과 일본의 건설사업 평가체계를 벤치마킹하였다. 또한, 건설공사 사후평가 제도와 관련된 국토부 실무담당자와의 수차례 업무회의를 실시하여 사후평가 수행의 적시성 확보 및 활용성 강화방안을 제시하였다. 이와 같이 건설공사 사후평가 제도 개선을 통해 건설사업 수행과정에서의 목표 및 성과에 대한 확인 점검 분석 체계를 내실화하고, 건설공사 특성별로 평가내용 및 방법을 차등화함으로써 발주청의 사후평가 수행에 대한 실천력이 제고될 것으로 기대된다.

Real-time modeling prediction for excavation behavior

  • Ni, Li-Feng;Li, Ai-Qun;Liu, Fu-Yi;Yin, Honore;Wu, J.R.
    • Structural Engineering and Mechanics
    • /
    • 제16권6호
    • /
    • pp.643-654
    • /
    • 2003
  • Two real-time modeling prediction (RMP) schemes are presented in this paper for analyzing the behavior of deep excavations during construction. The first RMP scheme is developed from the traditional AR(p) model. The second is based on the simplified Elman-style recurrent neural networks. An on-line learning algorithm is introduced to describe the dynamic behavior of deep excavations. As a case study, in-situ measurements of an excavation were recorded and the measured data were used to verify the reliability of the two schemes. They proved to be both effective and convenient for predicting the behavior of deep excavations during construction. It is shown through the case study that the RMP scheme based on the neural network is more accurate than that based on the traditional AR(p) model.

Concrete arch bridges built by lattice cantilevers

  • Granata, Michele Fabio;Margiotta, Piercarlo;Recupero, Antonino;Arici, Marcello
    • Structural Engineering and Mechanics
    • /
    • 제45권5호
    • /
    • pp.703-722
    • /
    • 2013
  • In this paper a study about concrete arch bridges built by lattice cantilevers is presented. Lattice cantilevers are partial structures composed of deck, arch, piers and provisional steel diagonals, organized as reticular cantilever girders, in order to build arch bridges without the use of centrings, supports or temporary towers. Characteristics of this construction methodology with its variants are explained together with their implications in the erection sequence. Partial elastic scheme method is implemented in order to find initial forces of temporary cables and a forward analysis is carried out to follow the actual sequence of construction, by extending a procedure already applied to concrete cable-stayed bridges and to arches built by the classical suspended cantilever method. A numerical application on a case-study of a concrete arch bridge is performed together with a comparison between different methodologies followed for its construction sequence. Differences between erection by lattice cantilevers and cable-stayed cantilevers, are discussed. Results can be useful for designers in conceptual design of concrete arch bridges.

A new decision method for construction scheme of shallow buried subway station

  • Qiu, Daohong;Yu, Yuehao;Xue, Yiguo;Su, Maoxin;Zhou, Binghua;Gong, Huimin;Bai, Chenghao;Fu, Kang
    • Geomechanics and Engineering
    • /
    • 제30권3호
    • /
    • pp.313-324
    • /
    • 2022
  • With the development of the economy, people's utilization of underground space are also improved, and a large number of cities have begun to build subways to relieve traffic pressure. The choice of subway station construction method is crucial. If an inappropriate construction method is selected, it will not only waste costs but also cause excessive deformation that may also threaten construction safety. In this paper, a subway station construction scheme selects model based on the AHP-fuzzy comprehensive evaluation. The rationality of the model is verified using numerical simulation and monitoring measurement data. Firstly, considering the economy and safety, a comprehensive evaluation system is established by selecting several indicators. Then, the analytic hierarchy process is used to determine the weight of the evaluation index, and the dimensionless membership in the fuzzy comprehensive evaluation method is used to evaluate the advantages and disadvantages of the construction method. Finally, the method is applied to Liaoyang east road station of Qingdao metro Line 2, and the results are verified by numerical simulation and monitoring measurement data. The results show that the model is scientific, practical and applicable.

현수교의 시공절차와 인위적 불확실성을 고려한 구조신뢰성 평가 (Structural Reliability Evaluation Considering Construction Stage and Epistemic Uncertainty of Suspension Bridges)

  • 한성호;신재철
    • 대한토목학회논문집
    • /
    • 제29권3A호
    • /
    • pp.181-188
    • /
    • 2009
  • 본 연구에서는 현수교의 합리적인 시공방안 결정 및 구조안전성 평가에 대한 기초자료를 제시하였다. 기 연구된 현수교의 해석모델 및 신뢰성이론을 바탕으로 초기형상해석, 자유진동해석, 시공변수를 고려한 시공단계해석 및 신뢰성해석 등을 수행 할 수 있는 수치해석프로그램을 개발하였다. 현수교의 시공방안은 보강형의 시공순서, 시공방향 및 주경간과 측경간의 동시 시공성 등의 다양한 시공변수를 고려하여 설정하였다. 시공방안에 따른 동적시공단계해석은 작성된 해석프로그램에 의해 수행하였으며 주요부재의 응답특성을 검토하여 각각의 시공방안에 대한 장 단점을 제시하였다. 시공단계별 구조신뢰성해석은 자연적 불확실성을 고려하여 신뢰성지수 및 파괴확률을 산정함으로써, 설정된 시공방안에 따른 현수교의 안전성을 정량적으로 평가하였다. 아울러, 인위적 불확실성을 고려하여 산정된 해석결과에 대해 재평가하였으며, 시공단계 위험성의 주요 퍼센트 분포를 빈도수 히스토그램을 이용하여 제시하였다.

New Constructions of Hierarchical Attribute-Based Encryption for Fine-Grained Access Control in Cloud Computing

  • Zhang, Leyou;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권5호
    • /
    • pp.1343-1356
    • /
    • 2013
  • Cloud computing has emerged as perhaps the hottest development in information technology at present. This new computing technology requires that the users ensure that their infrastructure is safety and that their data and applications are protected. In addition, the customer must ensure that the provider has taken the proper security measures to protect their information. In order to achieve fine-grained and flexible access control for cloud computing, a new construction of hierarchical attribute-based encryption(HABE) with Ciphertext-Policy is proposed in this paper. The proposed scheme inherits flexibility and delegation of hierarchical identity-based cryptography, and achieves scalability due to the hierarchical structure. The new scheme has constant size ciphertexts since it consists of two group elements. In addition, the security of the new construction is achieved in the standard model which avoids the potential defects in the existing works. Under the decision bilinear Diffie-Hellman exponent assumption, the proposed scheme is provable security against Chosen-plaintext Attack(CPA). Furthermore, we also show the proposed scheme can be transferred to a CCA(Chosen-ciphertext Attack) secure scheme.

목표 구조물에 대한 점군데이터의 무손실 압축 기법에 관한 연구 (A Study on a Lossless Compression Scheme for Cloud Point Data of the Target Construction)

  • 방민석;윤기방;김기두
    • 전자공학회논문지CI
    • /
    • 제48권5호
    • /
    • pp.33-41
    • /
    • 2011
  • 본 논문에서는 지상라이다를 사용해 구조물을 측정한 점군데이터가 갖는 중복성을 피하고, 목표 구조물외에 불필요한 정보의 수를 감소시키도록 하는 점군데이터의 무손실 압축 기법을 제안한다. 제안된 방법을 적용하기 위해, 호프 변환을 이용하여 구조물과 지상라이다의 수평방향 사이의 각도를 찾아, 이를 점군데이터의 회전 변환에 적용하였다. 이로써 x축에 평행하도록 구성된 점군데이터에 대한 y좌표의 중복성은 기존의 데이터보다 많아지고, 따라서 압축률도 향상시킬 수 있다. 추가로, 불필요한 데이터를 찾아 정보량을 감소시키는 방법을 적용한다. 하나는 점군데이터를 데시메이션하는 것이고, 다른 하나는 목표 구조물이 갖는 y좌표의 범위를 찾아 목표로 하는 범위내 점군데이터만 추출하는 것이다. 제안한 방법은 실험을 통해 압축률이 향상되었음을 확인할 수 있다. 또한, 별도의 추가 정보 없이 점군데이터의 위치 정보만으로 데이터를 압축할 수 있고, 이 압축알고리듬으로 처리속도를 높일 수 있다.

TCA: A Trusted Collaborative Anonymity Construction Scheme for Location Privacy Protection in VANETs

  • Zhang, Wenbo;Chen, Lin;Su, Hengtao;Wang, Yin;Feng, Jingyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권10호
    • /
    • pp.3438-3457
    • /
    • 2022
  • As location-based services (LBS) are widely used in vehicular ad-hoc networks (VANETs), location privacy has become an utmost concern. Spatial cloaking is a popular location privacy protection approach, which uses a cloaking area containing k-1 collaborative vehicles (CVs) to replace the real location of the requested vehicle (RV). However, all CVs are assumed as honest in k-anonymity, and thus giving opportunities for dishonest CVs to submit false location information during the cloaking area construction. Attackers could exploit dishonest CVs' false location information to speculate the real location of RV. To suppress this threat, an edge-assisted Trusted Collaborative Anonymity construction scheme called TCA is proposed with trust mechanism. From the design idea of trusted observations within variable radius r, the trust value is not only utilized to select honest CVs to construct a cloaking area by restricting r's search range but also used to verify false location information from dishonest CVs. In order to obtain the variable radius r of searching CVs, a multiple linear regression model is established based on the privacy level and service quality of RV. By using the above approaches, the trust relationship among vehicles can be predicted, and the most suitable CVs can be selected according to RV's preference, so as to construct the trusted cloaking area. Moreover, to deal with the massive trust value calculation brought by large quantities of LBS requests, edge computing is employed during the trust evaluation. The performance analysis indicates that the malicious response of TCA is only 22% of the collaborative anonymity construction scheme without trust mechanism, and the location privacy leakage is about 32% of the traditional Enhanced Location Privacy Preserving (ELPP) scheme.

건설분야 전자매뉴얼(IETM) 특성화 방안 (A Scheme for discriminating Construction IETM from existing systems)

  • 정진욱;박문서;이현수;지세현
    • 한국건설관리학회:학술대회논문집
    • /
    • 한국건설관리학회 2008년도 정기학술발표대회 논문집
    • /
    • pp.698-701
    • /
    • 2008
  • 최근 건설분야 분야에 소개되어 연구 발전되고 있는 전자매뉴얼(IETM : Interactive Electronic Technical Manual)은 프로젝트 관계자들에게 공사와 관련된 절차와 정보를 적시에 제공한다는 점에서 유용한 도구로 인식되지만 PMIS(Project Management Information System)나 KMS(Knowledge Management System)과 같은 기존의 건설정보 시스템들과 개념 및 성격이 비슷하다는 문제점을 가지고 있다. 이는 전자매뉴얼의 개념을 초기에 특성화하지 않으면 기존 시스템들과 유사한 성격의 시스템이 재생산 될 수 있다는 것을 의미한다. 이러한 문제점을 해결하기 위해 본 연구에서는 전자매뉴얼의 개념에 대하여 고찰하고 기존의 건설정보 시스템과의 차별화 전략에 대해 살펴보고자 한다.

  • PDF

PSC보의 박스화 보강방법의 신뢰성해석 (A Reliability Analysis on the To-Box Reinforcement Method of PSC Beam Bridges)

  • 방명석
    • 한국안전학회지
    • /
    • 제21권3호
    • /
    • pp.94-100
    • /
    • 2006
  • The goal of this study is to show the way to increase the safety of deteriorated PSC beam bridges by the to-box reinforcing method. This method is to change the open girder section into the closed box section by connecting bottom flanges of neighboring PSC girders with the precast panels embedding PS tendons at the anchor block. The box section is composed of three concrete members with different casting ages, RC slab, PSC beam, precast panel. This different aging requires a time-dependent analysis considering construction sequences. Reliability index and failure probability are produced by the AFOSM reliability analysis. Transversely five schemes and longitudinally two schemes are considered. The full reinforcing scheme, transversely and longitudinally, shows the highest reliability index, but it requires more cost for retrofit. The partial reinforcing scheme 4, 4-1 are recommended in this study as the economically best scheme.