• Title/Summary/Keyword: Key block analysis method

Search Result 60, Processing Time 0.027 seconds

Numerical Simulation of Interactions between Corrosion Pits on Stainless Steel under Loading Conditions

  • Wang, Haitao;Han, En-Hou
    • Corrosion Science and Technology
    • /
    • v.16 no.2
    • /
    • pp.64-68
    • /
    • 2017
  • The interactions between corrosion pits on stainless steel under loading conditions are studied by using a cellular automata model coupled with finite element method at a mesoscopic scale. The cellular automata model focuses on a metal/film/electrolyte system, including anodic dissolution, passivation, diffusion of hydrogen ions and salt film hydrolysis. The Chopard block algorithm is used to improve the diffusion simulation efficiency. The finite element method is used to calculate the stress concentration on the pit surface during pit growth, and the effect of local stress and strain on anodic current is obtained by using the Gutman model, which is used as the boundary conditions of the cellular automata model. The transient current characteristics of the interactions between corrosion pits under different simulation factors including the breakdown of the passive film at the pit mouth and the diffusion of hydrogen ions are analyzed. The analysis of the pit stability product shows that the simulation results are close to the experimental conclusions.

Estimation of 3D active earth pressure under nonlinear strength condition

  • Zhang, D.B.;Jiang, Y.;Yang, X.L.
    • Geomechanics and Engineering
    • /
    • v.17 no.6
    • /
    • pp.515-525
    • /
    • 2019
  • The calculation of active earth pressure behind retaining wall is a typical three-dimensional (3D) problem with spatial effects. With the help of limit analysis, this paper firstly deduces the internal energy dissipation power equations and various external forces power equations of the 3D retaining wall under the nonlinear strength condition, such as to establish the work-energy balance equation. The pseudo-static method is used to consider the effect of earthquake on active earth pressure in horizontal state. The failure mode is a 3D curvilinear cone failure mechanism. For the different width of the retaining wall, the plane strain block is inserted in the symmetric plane. By optimizing all parameters, the maximum value of active earth pressure is calculated. In order to verify the validity of the new expressions obtained by the paper, the solutions are compared with previously published solutions. Agreement shows that the new expressions are effective. The results of different parameters are given in the forms of figures to analysis the influence caused by nonlinear strength parameters.

DEVELOPMENT OF A CORE THERMO-FLUID ANALYSIS CODE FOR PRISMATIC GAS COOLED REACTORS

  • Tak, Nam-Il;Lee, Sung Nam;Kim, Min-Hwan;Lim, Hong Sik;Noh, Jae Man
    • Nuclear Engineering and Technology
    • /
    • v.46 no.5
    • /
    • pp.641-654
    • /
    • 2014
  • A new computer code, named CORONA (Core Reliable Optimization and thermo-fluid Network Analysis), was developed for the core thermo-fluid analysis of a prismatic gas cooled reactor. The CORONA code is targeted for whole-core thermo-fluid analysis of a prismatic gas cooled reactor, with fast computation and reasonable accuracy. In order to achieve this target, the development of CORONA focused on (1) an efficient numerical method, (2) efficient grid generation, and (3) parallel computation. The key idea for the efficient numerical method of CORONA is to solve a three-dimensional solid heat conduction equation combined with one-dimensional fluid flow network equations. The typical difficulties in generating computational grids for a whole core analysis were overcome by using a basic unit cell concept. A fast calculation was finally achieved by a block-wise parallel computation method. The objective of the present paper is to summarize the motivation and strategy, numerical approaches, verification and validation, parallel computation, and perspective of the CORONA code.

Research of fast point cloud registration method in construction error analysis of hull blocks

  • Wang, Ji;Huo, Shilin;Liu, Yujun;Li, Rui;Liu, Zhongchi
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.12 no.1
    • /
    • pp.605-616
    • /
    • 2020
  • The construction quality control of hull blocks is of great significance for shipbuilding. The total station device is predominantly employed in traditional applications, but suffers from long measurement time, high labor intensity and scarcity of data points. In this paper, the Terrestrial Laser Scanning (TLS) device is utilized to obtain an efficient and accurate comprehensive construction information of hull blocks. To address the registration problem which is the most important issue in comparing the measurement point cloud and the design model, an automatic registration approach is presented. Furthermore, to compare the data acquired by TLS device and sparse point sets obtained by total station device, a method for key point extraction is introduced. Experimental results indicate that the proposed approach is fast and accurate, and that applying TLS to control the construction quality of hull blocks is reliable and feasible.

Structural Modification for the Reduction of Radiation Noise of a Powertrain Based on CAE Technology (CAE를 이용한 파워트레인의 방사소음 저감을 위한 구조변경)

  • Song, Min-Keun;Oh, Ki-Seok;Lee, Sang-Kwon
    • Transactions of the Korean Society for Noise and Vibration Engineering
    • /
    • v.18 no.4
    • /
    • pp.439-447
    • /
    • 2008
  • One of the key elements in efforts to minimize noise radiation from a powertrain is the knowledge of the main radiating component and the relation between the surface vibration of a powertrain and the sound pressure. In this research, the powertrain model is developed based on FEM(finite element method). This model is applied to the prediction of the vibration of a powertrain by using ADAMS and the radiation noise by using BEM(boundary element method). According to this numerical analysis, the surface vibration of a powertrain is investigated as a source of radiated noise. This surface vibration is caused by the 1st order natural vibration of the cylinder block and its mode shape is the torsion mode. Therefore, this mode shape is modified to reduce the surface vibration of the powertrain. The radiation noise of the modified powertrain is also reduced to $5{\sim}12\;dB$. This modification is very successful for the noise reduction based on the CAE technology.

New Observational Design and Construction Method in Tunnels and Its Application to Very Large Cross Section Tunnel (터널의 신 정보화 설계시공법과 극대단면 터널에의 적용)

  • Hwang Jae-Yun
    • Journal of the Korean Geotechnical Society
    • /
    • v.20 no.7
    • /
    • pp.5-14
    • /
    • 2004
  • The observational design and construction method in tunnels is becoming important recently. In many tunnels, enormous cost and time are consumed to cope with the failing or sliding of rock blocks, which could not be predicted because of the complexity of rock discontinuities. It is difficult to estimate the properties of rock masses before the construction. In this paper, a new observational design and construction method in tunnels are proposed, and then applied to the example of the very large cross section tunnel based on actual discontinuity information observed in situ. The items examined in developing a program for the new observational design and construction method are the following ones: generality, precision, high speed, and friendly usability. At the very large cross section tunnel, 7 key blocks were judged to be unstable because they could not be supported by standard supports. Supplementary supports were installed to these 7 key blocks before the excavation. It is possible to detect key blocks all along the tunnel exactly by using the numerical analysis program developed for the new observational design and construction method in the very large cross section tunnel. This computer simulation method with user-friendly interfaces can calculate not only the stability of key blocks but also the design of supplementary supports.

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.

Blockchain (A-PBFT) Based Authentication Method for Secure Lora Network (안전한 Lora 네트워크를 위한 블록체인(A-PBFT) 기반 인증 기법)

  • Kim, Sang-Geun
    • Journal of Industrial Convergence
    • /
    • v.20 no.10
    • /
    • pp.17-24
    • /
    • 2022
  • Lora, a non-band network technology of the long-distance wireless standard LPWAN standard, uses ABP and OTTA methods and AES-128-based encryption algorithm (shared key) for internal terminal authentication and integrity verification. Lora's recent firmware tampering vulnerability and shared-key encryption algorithm structure make it difficult to defend against MITM attacks. In this study, the consensus algorithm(PBFT) is applied to the Lora network to enhance safety. It performs authentication and PBFT block chain creation by searching for node groups using the GPS module. As a result of the performance analysis, we established a new Lora trust network and proved that the latency of the consensus algorithm was improved. This study is a 4th industry convergence study and is intended to help improve the security technology of Lora devices in the future.

An Efficient Post-Quantum Signature Scheme Based on Multivariate-Quadratic Equations with Shorter Secret Keys (양자컴퓨터에 안전한 짧은 비밀키를 갖는 효율적인 다변수 이차식 기반 전자서명 알고리즘 설계)

  • Kyung-Ah Shim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.211-222
    • /
    • 2023
  • Multivariate quadratic equations (MQ)-based public-key cryptographic algorithms are one of promising post-quantumreplacements for currently used public-key cryptography. After selecting to NIST Post-Quantum Cryptography StandardizationRound 3 as one of digital signature finalists, Rainbow was cryptanalyzed by advanced algebraic attacks due to its multiple layered structure. The researches on MQ-based schemes are focusing on UOV with a single layer. In this paper, we propose a new MQ-signature scheme based on UOV using the combinations of the special structure of linear equations, spare polynomials and random polynomials to reduce the secret key size. Our scheme uses the block inversion method using half-sized blockmatrices to improve signing performance. We then provide security analysis, suggest secure parameters at three security levels and investigate their key sizes and signature sizes. Our scheme has the shortest signature length among post-quantumsignature schemes based on other hard problems and its secret key size is reduced by up to 97% compared to UOV.

A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4576-4598
    • /
    • 2018
  • In big data age, flexible and affordable cloud storage service greatly enhances productivity for enterprises and individuals, but spontaneously has their outsourced data susceptible to integrity breaches. Provable Data Possession (PDP) as a critical technology, could enable data owners to efficiently verify cloud data integrity, without downloading entire copy. To address challenging integrity problem on multiple clouds for multiple owners, an identity-based batch PDP scheme was presented in ProvSec 2016, which attempted to eliminate public key certificate management issue and reduce computation overheads in a secure and batch method. In this paper, we firstly demonstrate this scheme is insecure so that any clouds who have outsourced data deleted or modified, could efficiently pass integrity verification, simply by utilizing two arbitrary block-tag pairs of one data owner. Specifically, malicious clouds are able to fabricate integrity proofs by 1) universally forging valid tags and 2) recovering data owners' private keys. Secondly, to enhance the security, we propose an improved scheme to withstand these attacks, and prove its security with CDH assumption under random oracle model. Finally, based on simulations and overheads analysis, our batch scheme demonstrates better efficiency compared to an identity based multi-cloud PDP with single owner effort.