• Title/Summary/Keyword: Lattice model

Search Result 486, Processing Time 0.023 seconds

Role Graph Security Management Model based on Lattice (격자기반 역할그래프 보안 관리 모델)

  • Choi, Eun-Bok;Park, Ju-Gi;Kim, Jae-Hoon
    • Journal of Internet Computing and Services
    • /
    • v.7 no.5
    • /
    • pp.109-121
    • /
    • 2006
  • In this paper, we suggest lattice based role graph security management model which changes security level in mandatory access control model as well as constraint and role hierarchy systematically in role base access control model. In this model, we solved privilege abuse of senior role that is role graph model's problem, and when produce conflict between privileges, we can keep integrity of information by reseting grade of subject through constraint. Also, we offer strong security function by doing to be controlled by subject's security level as well as privilege inheritance by role hierarchy, Finally, we present the role graph algorithms with logic to disallow roles that contain conflicting privileges.

  • PDF

Numerical comparison between lattice and honeycomb core by using detailed FEM modelling

  • Giuseppe, Pavano
    • Advances in aircraft and spacecraft science
    • /
    • v.9 no.5
    • /
    • pp.377-400
    • /
    • 2022
  • The aim of this work is a numerical comparison (FEM) between lattice pyramidal-core panel and honeycomb core panel for different core thicknesses. By evaluating the mid-span deflection, the shear rigidity and the shear modulus for both core types and different core thicknesses, it is possible to define which core type has got the best mechanical behaviour for each thickness and the evolution of that behaviour as far as the thickness increases. Since a specific base geometry has been used for the lattice pyramidal core, the comparison gives us the opportunity to investigate the unit cell strut angle giving the higher mechanical properties. The presented work considers a detailed FEM modelling of a standard 3-point bending test (ASTM C393/C393M Standard Practice). Detailed FEM modelling addresses to detailed discretization of cores by means of beam elements for lattice core and shell elements for honeycomb core. Facings, instead, have been modelled by using shell elements for both sandwich panels. On lattice core structure, elements of core and facings are directly connected, to better simulate the additive manufacturing process. Otherwise, an MPC-based constraint between facings and core has been used for honeycomb core structure. Both sandwich panels are entirely built of Aluminium alloy. Prior to compare the two models, the FEM sandwich panel model with lattice pyramidal core needs to be validated with 3-point bending test experimental results, in order to ensure a good reliability of the FEM approach and of the comparison. Furthermore, the analytical validation has been performed according to Allen's theory. The FEM analysis is linear static with an increasing midspan load ranging from 50N up to 500N.

FINITE ELEMENT BASED FORMULATION OF THE LATTICE BOLTZMANN EQUATION

  • Jo, Jong-Chull;Roh, Kyung-Wan;Kwon, Young-W.
    • Nuclear Engineering and Technology
    • /
    • v.41 no.5
    • /
    • pp.649-654
    • /
    • 2009
  • The finite element based lattice Boltzmann method (FELBM) has been developed to model complex fluid domain shapes, which is essential for studying fluid-structure interaction problems in commercial nuclear power systems, for example. The present study addresses a new finite element formulation of the lattice Boltzmann equation using a general weighted residual technique. Among the weighted residual formulations, the collocation method, Galerkin method, and method of moments are used for finite element based Lattice Boltzmann solutions. Different finite element geometries, such as triangular, quadrilateral, and general six-sided solids, were used in this work. Some examples using the FELBM are studied. The results were compared with both analytical and computational fluid dynamics solutions.

Influence of grain interaction on lattice strain evolution in two-phase polycrystals

  • Han, Tong-Seok
    • Interaction and multiscale mechanics
    • /
    • v.4 no.2
    • /
    • pp.155-164
    • /
    • 2011
  • The lattice strain evolution within polycrystalline solids is influenced by the crystal orientation and grain interaction. For multi-phase polycrystals, due to potential large differences in properties of each phase, lattice strains are even more strongly influenced by grain interaction compared with single phase polycrystals. In this research, the effects of the grain interaction and crystal orientation on the lattice strain evolution in a two-phase polycrystals are investigated. Duplex steel of austenite and ferrite phases with equal volume fraction is selected for the analysis, of which grain arrangement sensitivity is confirmed in the literature through both experiment and simulation (Hedstr$\ddot{o}$m et al. 2010). Analysis on the grain interaction is performed using the results obtained from the finite element calculation based on the model of restricted slip within crystallographic planes. The dependence of lattice strain on grain interactions as well as crystal orientation is confirmed and motivated the need for more in-depth analysis.

Feasibility Study on the Gas-Liquid Multiphase by Lattice-Boltzmann Method in Two-Dimensions (Lattice-Boltzmann Method를 이용한 2차원 기체-액체간 거동 기초 연구)

  • Jung, Rho-Taek
    • Journal of the Korean Society for Marine Environment & Energy
    • /
    • v.19 no.2
    • /
    • pp.111-119
    • /
    • 2016
  • Gas-Liquid multiphase flow simulation has been carried out using the Lattice boltzmann method. For the interface treatment, pseudo-potential model (Shan-Chen) was used with the Carnahan-Starling equation of state. Exact Difference Method also applied for the treatment of the force term. Through the developed code, we simulated coexsitence structure of high and low density, phase separation, surface tension effect, characteristics of moving interface, homogeneous and heterogeneous cavitation and bubble collaps.

Efficient Certificateless Signature Scheme on NTRU Lattice

  • Xie, Jia;Hu, Yupu;Gao, Juntao;Gao, Wen;Jiang, Mingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.5190-5208
    • /
    • 2016
  • Because of the advantages of certificateless and no escrow feature over the regular signature and identity-based signature, certificateless signature has been widely applied in e-business, e-government and software security since it was proposed in 2003. Although a number of certificateless signature schemes have been proposed, there is only one lattice-based certificateless signature scheme which is still secure in the quantum era. But its efficiency is not very satisfactory. In this paper, the first certificateless signature scheme on NTRU lattice is proposed, which is proven to be secure in random oracle model. Moreover, the efficiency of the new scheme is higher than that of the only one lattice-based certificateless signature.

Two-Dimensional Model of Hidden Markov Lattice (이차원 은닉 마르코프 격자 모형)

  • 신봉기
    • Journal of Korea Multimedia Society
    • /
    • v.3 no.6
    • /
    • pp.566-574
    • /
    • 2000
  • Although a numbed of variants of 2D HMM have been proposed in the literature, they are, in a word, too simple to model the variabilities of images for diverse classes of objects; they do not realize the modeling capability of the 1D HMM in 2D. Thus the author thinks they are poor substitutes for the HMM in 2D. The new model proposed in this paper is a hidden Markov lattice or, we can dare say, a 2D HMM with the causality of top-down and left-right direction. Then with the addition of a lattice constraint, the two algorithms for the evaluation of a model and the maximum likelihood estimation of model parameters are developed in the theoretical perspective. It is a more natural extension of the 1D HMM. The proposed method will provide a useful way of modeling highly variable patterns such as offline cursive characters.

  • PDF

3D thermo-hydro-mechanical coupled discrete beam lattice model of saturated poro-plastic medium

  • Hadzalic, Emina;Ibrahimbegovic, Adnan;Dolarevic, Samir
    • Coupled systems mechanics
    • /
    • v.9 no.2
    • /
    • pp.125-145
    • /
    • 2020
  • In this paper, we present a 3D thermo-hydro-mechanical coupled discrete beam lattice model of structure built of the nonisothermal saturated poro-plastic medium subjected to mechanical loads and nonstationary heat transfer conditions. The proposed model is based on Voronoi cell representation of the domain with cohesive links represented as inelastic Timoshenko beam finite elements enhanced with additional kinematics in terms of embedded strong discontinuities in axial and both transverse directions. The enhanced Timoshenko beam finite element is capable of modeling crack formation in mode I, mode II and mode III. Mode I relates to crack opening, mode II relates to in-plane crack sliding, and mode III relates to the out-of-plane shear sliding. The pore fluid flow and heat flow in the proposed model are governed by Darcy's law and Fourier's law for heat conduction, respectively. The pore pressure field and temperature field are approximated with linear tetrahedral finite elements. By exploiting nodal point quadrature rule for numerical integration on tetrahedral finite elements and duality property between Voronoi diagram and Delaunay tetrahedralization, the numerical implementation of the coupling results with additional pore pressure and temperature degrees of freedom placed at each node of a Timoshenko beam finite element. The results of several numerical simulations are presented and discussed.

Analysis of Reinforced Concrete Columns under Cyclic Loads Using a 2-Dimensional Lattice Model (2차원 래티스 모델에 의한 반복 하중을 받는 철근콘크리트 기둥의 해석)

  • Kwon, Min-Ho;Ha, Gee-Joo;Park, Tae-Gyu;Cho, Chang-Geun
    • Journal of the Korea Concrete Institute
    • /
    • v.22 no.1
    • /
    • pp.103-111
    • /
    • 2010
  • An efficient design concept for earthquake loads, which is called performance based design, has been standard design in USA, Europe and Japan since those countries experienced severe earthquake damage at end of 90's. For general design, struttie model well predicts the strength of the disturbed region, however, it does not provide ductility information at the failure. Therefore, simple tools which are able to predict both the strength and the ductility of RC structures are in demand. 2D lattice model is introduced in this study as an analysis tool for the RC structures subject to earthquake. Experimental correlation studies indicate the 2D lattice model quite well predict the strength as well as the ductility of RC structures.

Partially Observed Data in Spatial Autologistic Models with Applications to Area Prediction in the Plane

  • Kim, Young-Won;Park, Eun-Ha;Sun Y. Hwang
    • Journal of the Korean Statistical Society
    • /
    • v.28 no.4
    • /
    • pp.457-468
    • /
    • 1999
  • Autologistic lattice process is used to model binary spatial data. A conditional probability is derived for the incomplete data where the lattice consists of partially yet systematically observed sites. This result, which is interesting in its own right, is in turn applied to area prediction in the plane.

  • PDF