• Title/Summary/Keyword: Key size

Search Result 1,797, Processing Time 0.028 seconds

Factors affecting particle breakage of calcareous soil retrieved from South China Sea

  • Wang, Xinzhi;Shan, Huagang;Wu, Yang;Meng, Qingshan;Zhu, Changqi
    • Geomechanics and Engineering
    • /
    • v.22 no.2
    • /
    • pp.173-185
    • /
    • 2020
  • Calcareous soil is originated from marine biogenic sediments and weathering of carbonate rocks. The formation history for calcareous sediment includes complex physical, biological and chemical processes. It is preferably selected as the major fill materials for hydraulic reclamation and artificial island construction. Calcareous sands possess inter pores and complex shape are liable to be damaged at normal working stress level due to its fragile nature. Thus, the engineering properties of calcareous soil are greatly affected by its high compressibility and crushability. A series of triaxial shear tests were performed on calcareous sands derived from South China Sea under different test conditions. The effects of confining pressure, particle size, grading, compactness, drainage condition, and water content on the total amount of particle breakage for calcareous soil were symmetrically investigated. The test results showed that the crushing extent of calcareous sand with full gradation was smaller than that a single particle group under the same test condition. Large grains are cushioned by surrounding small particles and such micro-structure reduces the probability of breakage for well-graded sands. The increasing tendency of particle crushing for calcareous sand with a rise in confining pressure and compactness is confirmed. It is also evident that a rise in water content enhances the amount of particle breakage for calcareous sand. However, varying tendency of particle breakage with grain size is still controversial and requires further examination.

A Study on Development for Joint of Concrete Filled Steel Tube Column and P.C Reinforced Concrete Beam(2) -The Behaviors Properties of Joint with Key Parameter, such as Strength of Concrete, size of Panel Zone and Axial Force ratio- (콘크리트 충전강관 기둥과 PC 철근 콘크리트 보 접합부의 개발에 관한 연구(2) -콘크리트 강도, 판넬죤의 크기, 축력비를 변수로 한 접합부의 거동 특성-)

  • Park, Jung Min;Lee, Sung Jo;Kim, Wha Jung
    • Journal of Korean Society of Steel Construction
    • /
    • v.9 no.1 s.30
    • /
    • pp.107-120
    • /
    • 1997
  • The purpose of this study is to develop composite structural system which is to have versatility in plan design and to improve economical efficieney, to maximise structural capacity than existing structural system. In this viewpoint, it was investigated to the properties of structural behaviors for i oint consisting of concrete filled steel square tube column and P.C reinforced concrete beam through a series of hysteretic behavior experiment. In the previous report, researched to the properties of joints with key parameters. such as Axial Force ratio and section types. From the based on previous results, this study investigated the properties of this joints with key parameters, such as strength of concrete, size of panel zone and Axial Force ratio. The obtained results are summarised as follows. (1) Investigating for the failure mode of the beam-to-column joint, the specimens of S,LL and LH series(except for L5H) presented flexural failure mode. (2) The initial stiffness of joint was increasd as the decrease of axial force ratio and increase of the concrete strength. (3) The rotation resisting capacity was effective as the increment of the concrete strength and decrement of the axial force ratio. (4) The emprical formula to predict the ultimate capacity of joint model to introduce decrease coefficient according to the axial force ratio to superimpose shearing strength of steel web(H section) and bending strength of reinforced concrete beam was expected.

  • PDF

Association of a Single Codon Deletion in Bone Morphogenetic Protein 15 Gene with Prolificacy in Small Tail Han Sheep

  • Guo, W.;Chu, M.X.;Deng, X.M.;Feng, J.D.;Li, Ning;Wu, Changxin
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.17 no.11
    • /
    • pp.1491-1495
    • /
    • 2004
  • Small Tail Han Sheep has significant characteristics of high prolificacy and non-seasonal ovulatory activity and is an excellent local sheep breed in P. R. China. Recently a novel member of the transforming growth factor $\beta$ (TGF$\beta$) superfamily termed bone morphogenetic protein 15 (BMP15) was shown to be specifically expressed in oocytes and to be essential for female fertility. Therefore, BMP15 is a candidate gene for reproductive performance of Small Tail Han Sheep. The whole genomic nucleotide sequence of BMP15 gene in Small Tail Han Sheep was searched for polymorphisms by PCR-SSCP and direct sequencing, and only one polymorphism was found. The polymorphism was a result of a 3 base pair deletion, which eliminated a single Leu codon (CTT). The allelic frequencies for A (without deletion) and B (with a codon deletion) are 0.73 and 0.27 respectively. The effects of BMP15 genotype on litter size were evaluated using the least squares model. This indicated that there was a significant association between litter size of Small Tail Han Sheep and a deletion in BMP15 gene (p=0.02<0.05). Small Tail Han Sheep ewes with AA and AB genotype produce on average 0.5 and 0.3 more lambs per litter than those ewes with BB genotype.

An Efficient Dynamic Network Security Method based on Symmetric Block Cipher Algorithms (대칭적인 블록 암호화 알고리즘을 기반으로 한 효율적인 다이내믹 네트워크 보안 방법)

  • Song, Byoung-Ho;Yang, Sung-Ki;Bae, Sang-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.4
    • /
    • pp.169-175
    • /
    • 2008
  • The existing block encryption algorithms have been designed for the encryption key value to be unchanged and applied to the round functions of each block. and enciphered. Therefore, it has such a weak point that the plaintext or encryption key could be easily exposed by differential cryptanalysis or linear cryptanalysis, both are the most powerful methods for decoding block encryption of a round repeating structure. Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously. Dynamic network is the unique network satisfying these characteristics among the networks for symmetric block ciphers. We analyze the strength of Dynamic network for meet-in-the-middle attack, linear cryptanalysis, and differential cryptanalysis. Also, In this paper we propose a new network called Dynamic network for symmetric block ciphers.

  • PDF

An External and Micromorphological Identification for Pharbitidis Semen and its Congeneric Species (외부 및 미세형태 비교를 통한 견우자(牽牛子) 기원종 및 동속이종(同屬異種) 감별)

  • Song, Jun-Ho;Yang, Sungyu;Choi, Goya;Moon, Byeong Cheol
    • The Korea Journal of Herbology
    • /
    • v.33 no.4
    • /
    • pp.43-51
    • /
    • 2018
  • Objectives : Pharbitidis Semen, the seeds of Ipomoea nil (L.) Roth or I. purpurea (L.) Roth, is well-known traditional herbal medicine in Korea. But it is often marketed as a different seed or mixtures of its closely related species. Thus, the present study aims to provide external and micromorphological characters and identification key by using stereoscope (ST) and scanning electron microscope (SEM) for discriminating authentic of Pharbitidis Semen. Methods : A discrimination on external morphological characteristics of sepals, fruits, seeds, and hilum, testa cell micromorphology in the original plants and its congeneric species was carried out using digital calipers, ST, and SEM. Results : Number of valves (degree of apex of each valve), number of seeds per locule, hairy in capsules and size, luster, density of hairy, hilum shape in seeds and shape of cell, anticlinal, periclinal wall in testa may have high discriminative value. The seeds of Ipomoea nil as an original plant of Pharbitidis Semen were distinguished from other species by the relative larger in size, ovoid-trigonous in shape, mostly flabellate or triangular to trapezoid in outline (c.s.), dull, and puberulent in surface and thicken anticlinal wall. Conclusions : On the basis of the results, an identification key of Pharbitidis Semen and closely related species is provided. Our observations suggest that the combination of morphological characters and other studied results could be helpful in the successfully identified authentic herbal medicines. Moreover, micromorphological characters using SEM could be useful for discriminating authentic medicines.

A New BISON-like Construction Block Cipher: DBISON

  • Zhao, Haixia;Wei, Yongzhuang;Liu, Zhenghong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1611-1633
    • /
    • 2022
  • At EUROCRYPT 2019, a new block cipher algorithm called BISON was proposed by Canteaut et al. which uses a novel structure named as Whitened Swap-Or-Not (WSN). Unlike the traditional wide trail strategy, the differential and linear properties of this algorithm can be easily determined. However, the encryption speed of the BISON algorithm is quite low due to a large number of iterative rounds needed to ensure certain security margins. Commonly, denoting by n is the data block length, this design requires 3n encryption rounds. Moreover, the block size n of BISON is always odd, which is not convenient for operations performed on a byte level. In order to overcome these issues, we propose a new block cipher, named DBISON, which more efficiently employs the ideas of double layers typical to the BISON-like construction. More precisely, DBISON divides the input into two parts of size n/2 bits and performs the round computations in parallel, which leads to an increased encryption speed. In particular, the data block length n of DBISON can be even, which gives certain additional implementation benefits over BISON. Furthermore, the resistance of DBISON against differential and linear attacks is also investigated. It is shown the maximal differential probability (MDP) is 1/2n-1 for n encryption rounds and that the maximal linear probability (MLP) is strictly less than 1/2n-1 when (n/2+3) iterative encryption rounds are used. These estimates are very close to the ideal values when n is close to 256.

Efficient Tracking of a Moving Object Using Representative Blocks Algorithm

  • Choi, Sung-Yug;Hur, Hwa-Ra;Lee, Jang-Myung
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.678-681
    • /
    • 2004
  • In this paper, efficient tracking of a moving object using optimal representative blocks is implemented by a mobile robot with a pan-tilt camera. The key idea comes from the fact that when the image size of moving object is shrunk in an image frame according to the distance between the camera of mobile robot and the moving object, the tracking performance of a moving object can be improved by changing the size of representative blocks according to the object image size. Motion estimation using Edge Detection(ED) and Block-Matching Algorithm(BMA) is often used in the case of moving object tracking by vision sensors. However these methods often miss the real-time vision data since these schemes suffer from the heavy computational load. In this paper, the optimal representative block that can reduce a lot of data to be computed, is defined and optimized by changing the size of representative block according to the size of object in the image frame to improve the tracking performance. The proposed algorithm is verified experimentally by using a two degree-of-freedom active camera mounted on a mobile robot.

  • PDF

CNC Tool Path Planning for Free-Form Sculptured Surface with a New Tool Path Interval Algorithm (새로운 공구경로간격 알고리듬을 이용한 자유곡면에서의 CNC 공구경로 계획)

  • Lee, Sung-Gun;Yang, Seung-Han
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.18 no.6
    • /
    • pp.43-49
    • /
    • 2001
  • A reduced machining time and increased accuracy for the sculptured surface are very important when producing complicated parts. The step-size and tool-path interval are essential components in high speed and high resolution machining. If they are small, the machining time will increase, whereas if they are large, rough surfaces will be caused. In particular, the machining time, which is key in high speed machining, is affected by the tool-path interval more than the step-size. The conventional method for calculating the tool=path interval is to select a small parametric increment of a small increment based on the curvature of the surface. However, this approach also has limitations. The first is that the tool-path interval can not be calculated precisely. The second is that a separate tool-path interval needs to be calculated in each of the three cases. The third is that the conversion from Cartesian domain to parametric domain or vice versa must be necessary. Accordingly, the current study proposes a new tool-path interval algorithm that do not involve a curvature and that is not necessary for any conversion and a variable step-size algorithm for NURBS.

  • PDF

Influence of coarse aggregate properties on specific fracture energy of steel fiber reinforced self compacting concrete

  • Raja Rajeshwari, B.;Sivakumar, M.V.N.
    • Advances in concrete construction
    • /
    • v.9 no.2
    • /
    • pp.173-181
    • /
    • 2020
  • Fracture properties of concrete depend on the mix proportions of the ingredients, specimen shape and size, type of testing method used for the evaluation of fracture properties. Aggregates play a key role for changes in the fracture behaviour of concrete as they constitute about 60-75 % of the total volume of the concrete. The present study deals with the effect of size and quantity of coarse aggregate on the fracture behaviour of steel fibre reinforced self compacting concrete (SFRSCC). Lower coarse aggregate and higher fine aggregate content in SCC results in the stronger interfacial transition zone and a weaker stiffness of concrete compared to vibrated concrete. As the fracture properties depend on the aggregates quantity and size particularly in SCC, three nominal sizes (20 mm, 16 mm and 12.5 mm) and three coarse to fine aggregate proportions (50-50, 45-55, 40-60) were chosen as parameters. Wedge Split Test (WST), a stable test method was adopted to arrive the requisite properties. Specimens without and with guide notch were investigated. The results are indicative of increase in fracture energy with increase in coarse aggregate size and quantity. The splitting force was maximum for specimens with 12.5 mm size which is associated with a brittle failure in the pre-ultimate stage followed by a ductile failure due to the presence of steel fibres in the post-peak stage.

Efficient Tracking of a Moving Object using Optimal Representative Blocks

  • Kim, Wan-Cheol;Hwang, Cheol-Ho;Lee, Jang-Myung
    • International Journal of Control, Automation, and Systems
    • /
    • v.1 no.4
    • /
    • pp.495-502
    • /
    • 2003
  • This paper focuses on the implementation of an efficient tracking method of a moving object using optimal representative blocks by way of a pan-tilt camera. The key idea is derived from the fact that when the image size of a moving object is shrunk in an image frame according to the distance between the mobile robot camera and the object in motion, the tracking performance of a moving object can be improved by reducing the size of representative blocks according to the object image size. Motion estimations using Edge Detection (ED) and Block-Matching Algorithm (BMA) are regularly employed to track objects by vision sensors. However, these methods often neglect the real-time vision data since these schemes suffer from heavy computational load. In this paper, a representative block able to significantly reduce the amount of data to be computed, is defined and optimized by changing the size of representative blocks according to the size of the object in the image frame in order to improve tracking performance. The proposed algorithm is verified experimentally by using a two degree-of- freedom active camera mounted on a mobile robot.