• 제목/요약/키워드: R-곡선법

Search Result 240, Processing Time 0.309 seconds

원자력 배관용 스테인레스강의 파괴저항곡선 예측

  • 장윤석;석창성;김영진
    • Proceedings of the Korean Nuclear Society Conference
    • /
    • 1995.05a
    • /
    • pp.796-802
    • /
    • 1995
  • 본 연구의 목적은 원자력 배관용 스테인레스강의 J-R곡선을 예측하기 위한 2가지 방법 올 제시하는 것이다. 첫 번째 방법에서는 균열길이/시편폭 비를 변수로 한 탄소성 유한요소해석을 수행하여 파괴변형률에 근거한 P-$\delta$곡선을 얻고, 이 결과로부터 일반궤적법을 응용하여 J-R곡선을 구하였다. 두 번째 방법에서는 $\sigma$-$\varepsilon$곡선과 J-R곡선의 상관관계를 통계처리하여 응력-변형률시험결과로부터 J-R곡선을 예측할 수 있는 실험식을 제시하였다. 본 연구에서 제시한 방법들을 이용하여 구한 예측결과는 실험결과와 대체로 잘 일치하였다.

  • PDF

Evaluation of Shape Parameter Effect on the J-R Curve of Curved CT Specimen Using Limit Load Method (한계하중법을 이용한 Curved CT 시험편의 파괴저항곡선에 미치는 형상변수 영향 평가)

  • Shin, In Hwan;Park, Chi Yong;Seok, Chang Sung;Koo, Jae Mean
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.38 no.7
    • /
    • pp.757-764
    • /
    • 2014
  • In this study, the effect of shape parameters on the J-R curves of curved CT specimens was evaluated using the limit load method. Fracture toughness tests considering the shape factors L/W and $R_m/t$ of the specimens were also performed. Thereafter, the J-R curves of the curved CT specimens were compared using the J-integral equation proposed in the ASTM (American Society for Testing and Materials) and limit load solution. The J-R curves of the curved CT specimens were also compared with those of the CWP (curved wide plate), which is regarded to be similar to real pipe and standard specimens. Finally, the effectiveness of the J-R curve of each curved CT specimen was evaluated. The results of this study can be used for assessing the applicability of curved CT specimens in the accurate evaluation of the fracture toughness of real pipes.

Root Test for Plane Polynomial Pythagorean Hodograph Curves and It's Application (평면 다항식 PH 곡선에 대한 근을 이용한 판정법과 그 응용)

  • Kim, Gwang Il
    • Journal of the Korea Computer Graphics Society
    • /
    • v.6 no.1
    • /
    • pp.37-50
    • /
    • 2000
  • Using the complex formulation of plane curves which R. T. Farouki introduced, we can identify any plane polynomial curve with only a polynomial with complex coefficients. In this paper, using the well-known fundamental theorem of algebra, we completely factorize the polynomial over the complex number field C and from the completely factorized form of the polynomial, we find a new necessary and sufficient condition for a plane polynomial curve to be a Pythagorean-hodograph curve, obseving the set of all roots of the complex polynomial corresponding to the plane polynomial curve. Applying this method to space polynomial curves in the three dimensional Minkowski space $R^{2,1}$, we also find the necessary and sufficient condition for a polynomial curve in $R^{2,1}$ to be a PH curve in a new finer form and characterize all possible curves completely.

  • PDF

Application of Fracture Mechanics Method to Ottshore Structural Crack Instability Analysis (해양구조물의 균열불안정성 해석에 대한 파괴역학의 응용)

  • Rhee, H. C.
    • Journal of Ocean Engineering and Technology
    • /
    • v.1 no.1
    • /
    • pp.94-103
    • /
    • 1987
  • 균열불안정 해석법인 COD설계곡선법과 R6파괴 평가도법에 있어서 그 응용 한계의 확립과 타당성 수준의 정량화를 위해 포괄적인 비교 연구가 수행되었다. 참고로서 J-적분 균열불안정성 해석법이 이용되었다. 본 연구의 결과로서, 균열확장의 유무에 대한 R6 파괴 평가도법이 매우 우수한 방법임을 보여준다. COD 설계곡선법에 대한 영국 표준국 순서에 따른 결과로서는, 큰 스캐터 밴드를 가진 상당량의 부당성 해를 보여준다. 이러한 COD설계곡선법의 해를 개선하기 위한 새로운 접근법이 개발되었고, 그 타당성이 입증되었다.

  • PDF

An Evaluation of Fracture Toughness for SS400 Steel by R-curve and DCPD (R-곡선과 직류전위차(DCPD)에 의한 SS400강의 파괴인성 평가)

  • Jang Seok-Ki;Han Min-Su
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.29 no.8
    • /
    • pp.855-861
    • /
    • 2005
  • Fracture toughness defined near the initiation of stable crack growth is investigated by R-curve and Direct Current electric Potential Determination(DCPD) under mode I plane strain conditions for CT specimen with 25.4mm thickness of SS400 steel. Fracture toughness. $J_{IC}$lit near crack tip of CT specimen by R-curve is 17.14 $kg_{f}/mm$ and however. its value by DCPD is 22.82 $Rg_{f} mm$ The value of fracture toughness by DCPD is larger than that by R-curve. Therefore, it is suggested that the evaluation of fracture toughness by R-curve is optimum than by DCPD, when considering amount of crack growth about each of fracture toughness.

Studies on the Laboratory Test of Lime Requirement (실험실(實驗室)에서의 석회소요량(石灰所要量) 측정방법(測定方法)에 관(關)한 연구(硏究))

  • Park, C.S.;Lee, J.K.;Lee, Y.C.;Lee, J.H.
    • Korean Journal of Soil Science and Fertilizer
    • /
    • v.1 no.1
    • /
    • pp.117-123
    • /
    • 1968
  • A simplest and best method to find out lime requirement for Korean soils is described. Twenty six top soil samples were collected from various localities and chemical characteristics were dertermined. Three different buffer curve methods were employed as the standard to find out the most reliable test for lime requirement. In addition, the lime requirement test by the Shoemaker's and Woodruff's as well as the O.R.D. kit method were compared with the most reliable buffer curve method. The results may be summarized as follows. 1. The regression equation of the most reliable lime requirement by buffer curve method, y, on percent base saturation of various soils, X, was y=9.69-0.106 X and the negative correlation coefficient r=-0.84 was statistically significant at 5% level. 2. Lime requirement test by the best, buffer curve, method was more well correlated with the sum of exchangeable hydrogen and exchangeable aluminum contents of the soil samples than the exchangeable hydrogen content only. 3. The ordinary buffer curve method for lime requirement is more reasonable than the lime requirement test by the buffer curve prepared after addition of 1 normal potassium chloride or calcium chloride solutions. 4. The lime requirement tests by the most reasonable buffer curve method, X, and by the Woodruff's, the Shoemaker's and O.R.D. kit were compared. The best method for laboratory lime requirement test was the Shoemaker's method and the O.R.D. kit method also was good enough for the field test and these two method are recommended as the unified method of lime requirement test in each soil testing laboratories throughout Korea.

  • PDF

Calculation of Nonlinear T-N Curve of DC Motor by Inductance (인덕턴스에 의한 DC모터의 비선형 T-N곡선의 산출)

  • Sung, Bu-Hyun;Lee, Jin-Won;Choa, Sung-Hoon
    • Proceedings of the KIEE Conference
    • /
    • 2000.07b
    • /
    • pp.840-842
    • /
    • 2000
  • DC모터의 T-N(토크-회전수)특성이 선형성을 갖는다는 사실은 널리 알려져 있다. 더욱이 인덕턴스가 작은 소형 모터의 경우에는 T-N특성이 거의 직선에 가깝게 된다. 그러나 대형모터일수록 인덕턴스가 커지므로 이 인덕턴스의 영향으로 T-N특성은 비선형의 곡선으로 변하게 된다. 이렇게 되면 모터의 출력은 직선으로 예측하였을 때 보다 실제적으로 작은 출력이 발생하게 된다. 따라서 일반적으로 DC모터를 설계할 때 T-N특성의 비선형화로 인한 출력의 감소현상을 고려하여 임의의 여유를 주고 설계하여 왔다. 그러나 효율적인 모터설계를 위하여서는 임의의 여유가 아닌, 이론적 계산에 의한 정확한 T-N특성의 곡선을 필요로 하게 된다. 하지만 아직까지 이를 위한 용이한 계산법은 마련되어 있지 않다. 따라서 본 논문에서는 matlab을 이용하여 DC모터의 비선형 T-N곡선의 계산법을 도출하여 그 방법을 제시하고자 한다.

  • PDF

A Study on the Apparent Negative Crack Growth Phenomenon of J-R Curve(II) (J-R 곡선에서의 균열길이 감소현상에 관한 연구 (II))

  • 석창성;최용식
    • Transactions of the Korean Society of Mechanical Engineers
    • /
    • v.16 no.9
    • /
    • pp.1627-1631
    • /
    • 1992
  • It often occurs in J-R testing that some initial crack extension (.DELTA.a) data points have anomalous negative values. The reason for the apparent negative crack growth is due to the analysis method. The phenomenon as a possible source of error in determining $J_{IC}$ or J-R curve from partial unloading compliance experiments may be eliminated by the compliance correction equation or the offset technique. In this study, the correction methods are suggested and examined by the measurement of the actual crack length and $J_{JC}$ analysis.

Efficient Implementations of Index Calculation Methods of Elliptic Curves using Weil's Theorem (Weil 정리를 이용한 효율적인 타원곡선의 위수 계산법의 구현)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.7
    • /
    • pp.693-700
    • /
    • 2016
  • It is important that we can calculate the order of non-supersingular elliptic curves with large prime factors over the finite field GF(q) to guarantee the security of public key cryptosystems based on discrete logarithm problem(DLP). Schoof algorithm, however, which is used to calculate the order of the non-supersingular elliptic curves currently is so complicated that many papers are appeared recently to update the algorithm. To avoid Schoof algorithm, in this paper, we propose an algorithm to calculate orders of elliptic curves over finite composite fields of the forms $GF(2^m)=GF(2^{rs})=GF((2^r)^s)$ using Weil's theorem. Implementing the program based on the proposed algorithm, we find a efficient non-supersingular elliptic curve over the finite composite field $GF(2^5)^{31})$ of the order larger than $10^{40}$ with prime factor larger than $10^{40}$ using the elliptic curve $E(GF(2^5))$ of the order 36.

A Combined Random Scalar Multiplication Algorithm Resistant to Power Analysis on Elliptic Curves (전력분석 공격에 대응하는 타원곡선 상의 결합 난수 스칼라 곱셈 알고리즘)

  • Jung, Seok Won
    • Journal of Internet of Things and Convergence
    • /
    • v.6 no.2
    • /
    • pp.25-29
    • /
    • 2020
  • The elliptic curve crypto-algorithm is widely used in authentication for IoT environment, since it has small key size and low communication overhead compare to the RSA public key algorithm. If the scalar multiplication, a core operation of the elliptic curve crypto-algorithm, is not implemented securely, attackers can find the secret key to use simple power analysis or differential power analysis. In this paper, an elliptic curve scalar multiplication algorithm using a randomized scalar and an elliptic curve point blinding is suggested. It is resistant to power analysis but does not significantly reduce efficiency. Given a random r and an elliptic curve random point R, the elliptic scalar multiplication kP = u(P+R)-vR is calculated by using the regular variant Shamir's double ladder algorithm, where l+20-bit u≡rn+k(modn) and v≡rn-k(modn) using 2lP=∓cP for the case of the order n=2l±c.