• Title/Summary/Keyword: RC Block

Search Result 66, Processing Time 0.024 seconds

Theoretical analysis of stress-strain behavior of multi-layer RC beams under flexure

  • Ertekin Oztekin
    • Structural Engineering and Mechanics
    • /
    • v.90 no.5
    • /
    • pp.505-515
    • /
    • 2024
  • In this study, obtaining theoretical stress-strain curves and determining the parameters defining the equivalent rectangular stress block were aimed for 3 and 4-layered rectangular Reinforced Concrete (RC) cross-sections subjected to flexure. For these aims, the analytical stress-strain model proposed by Hognestad was chosen for the concrete grades (20 MPa≤fck≤60 MPa) used in this study. The tensile strength of the concrete was neglected and the thickness of the concrete layers in the compression zone of the concrete cross-section was taken as equal. In addition, while concrete strength was kept constant within each layer, concrete strengths belonging to separate layers were increased from the neutral axis towards the outer face of the compression zone of the concrete cross-section. After the equivalent rectangular stress block parameters were determined by numerical iterations, variations of these parameters depending on concrete strength in layers and layer numbers were obtained. Finally, some analytical equations have been proposed to predict the equivalent stress block parameters for the 3 and 4-layered RC cross-sections and validities of these proposed equations were shown by different metrics in this study.

Exploiting Parallelism in the Block Encryption Algorithms RC6 and Rijndael (블록 암호화 알고리즘 RC6 및 Rijndael에서의 병렬성 활용)

  • 정용화;정교일;손승원
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.2
    • /
    • pp.3-12
    • /
    • 2001
  • Currently, the superscalar architecture dominates todays microprocessor marketplase. As, more transistors are integrated onto larger die, however, an on-chip multiprocessor is regarded as a promising alternative to the superscalar microprocessor. This paper examines the behavior of the next generation block encryption algorithms RC6 and Rijndael on the on-chip multiprocessing microprocessor. Based on the simulation results by using a program-driven simulator, the on-chip multiprocessor can exploit thread level parallelism effectively and overcome the limitation of instruction level parallelism in the next generation block encryption algorithms.

Symmetry structured RC6 block cipher algorithm (대칭구조RC6블록 암호 알고리즘)

  • Kim, Gil-Ho;Park, Chang-Soo;Kim, Jong-Nam;Cho, Gyeong-Yeon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.4
    • /
    • pp.675-683
    • /
    • 2009
  • RC6 which has different algorithm of encryption and decryption has been proposed to have the same algorithm between encryption and decryption through inserting symmetry layer using simple rotate and logical operation. That means the half of whole RC6 round uses encryption algorithm and the rest of it uses decryption one and symmetry layer has been put into the middle of encryption and decryption. The proposed RC6 algorithm has no difference with the original one in the speed of process. However it is quite safe because by inserting symmetry layer the path of high probability which is needed for differential and linear analysis is cut off so that it is hard to be analyzed. The proposed symmetry layer algorithm can be easily applied to the algorithm which has different encryption and decryption and make it same, and it can be good idea to be used to design a new block cipher algorithm.

Maximum concrete stress developed in unconfined flexural RC members

  • Ho, J.C.M.;Pam, H.J.;Peng, J.;Wong, Y.L.
    • Computers and Concrete
    • /
    • v.8 no.2
    • /
    • pp.207-227
    • /
    • 2011
  • In flexural strength design of unconfined reinforced concrete (RC) members, the concrete compressive stress-strain curve is scaled down from the uni-axial stress-strain curve such that the maximum concrete stress adopted in design is less than the uni-axial strength to account for the strain gradient effect. It has been found that the use of this smaller maximum concrete stress will underestimate the flexural strength of unconfined RC members although the safety factors for materials are taken as unity. Herein, in order to investigate the effect of strain gradient on the maximum concrete stress that can be developed in unconfined flexural RC members, several pairs of plain concrete (PC) and RC inverted T-shaped specimens were fabricated and tested under concentric and eccentric loads. From the test results, the maximum concrete stress developed in the eccentric specimens under strain gradient is determined by the modified concrete stress-strain curve obtained from the counterpart concentric specimens based on axial load and moment equilibriums. Based on that, a pair of equivalent rectangular concrete stress block parameters for the purpose of flexural strength design of unconfined RC members is determined.

High Performance Hardware Implementation of the 128-bit SEED Cryptography Algorithm (128비트 SEED 암호 알고리즘의 고속처리를 위한 하드웨어 구현)

  • 전신우;정용진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.13-23
    • /
    • 2001
  • This paper implemented into hardware SEED which is the KOREA standard 128-bit block cipher. First, at the respect of hardware implementation, we compared and analyzed SEED with AES finalist algorithms - MARS, RC6, RIJNDAEL, SERPENT, TWOFISH, which are secret key block encryption algorithms. The encryption of SEED is faster than MARS, RC6, TWOFISH, but is as five times slow as RIJNDAEL which is the fastest. We propose a SEED hardware architecture which improves the encryption speed. We divided one round into three parts, J1 function block, J2 function block J3 function block including key mixing block, because SEED repeatedly executes the same operation 16 times, then we pipelined one round into three parts, J1 function block, J2 function block, J3 function block including key mixing block, because SEED repeatedly executes the same operation 16 times, then we pipelined it to make it more faster. G-function is implemented more easily by xoring four extended 4 byte SS-boxes. We tested it using ALTERA FPGA with Verilog HDL. If the design is synthesized with 0.5 um Samsung standard cell library, encryption of ECB and decryption of ECB, CBC, CFB, which can be pipelined would take 50 clock cycles to encrypt 384-bit plaintext, and hence we have 745.6 Mbps assuming 97.1 MHz clock frequency. Encryption of CBC, OFB, CFB and decryption of OFB, which cannot be pipelined have 258.9 Mbps under same condition.

Study on Improvement of Thermal Environment by Green Roof Systems on RC Building - utilization of solar insulating block and the grass - (옥상녹화에 따른 콘크리트 건축물의 열환경 개선효과 -일사차폐블록과 잔디를 대상으로-)

  • Park, Chanpil;Furukawa, Nobuhisa
    • Journal of the Korean Society of Environmental Restoration Technology
    • /
    • v.7 no.1
    • /
    • pp.1-9
    • /
    • 2004
  • Caused on the excessive heat accumulation of concrete material, the indoor thermal environment of reinforced concrete building is so bad in Okinawa. As the interruption of solar radiation could be one of the methods to improve it, the purpose of this study is to find out the effect of adopting solar radiation interrupting materials -Solar insulating block, Grass, and both of them- for the improvement of thermal environment. As the result, it was found that grass on the solar insulating block which has an air layer obviously improved the indoor thermal environment of RC building which was applied to. And it was found that the systems have an effectuality on heat island phenomenon simultaneously. It could be proposed as a good system which improve the indoor thermal environment of the existent houses.

A Fully Differential RC Calibrator for Accurate Cut-off Frequency of a Programmable Channel Selection Filter

  • Nam, Ilku;Choi, Chihoon;Lee, Ockgoo;Moon, Hyunwon
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.16 no.5
    • /
    • pp.682-686
    • /
    • 2016
  • A fully differential RC calibrator for accurate cut-off frequency of a programmable channel selection filter is proposed. The proposed RC calibrator consists of an RC timer, clock generator, synchronous counter, digital comparator, and control block. To verify the proposed RC calibrator, a six-order Chebyshev programmable low-pass filter with adjustable 3 dB cut-off frequency, which is controlled by the proposed RC calibrator, was implemented in a $0.18-{\mu}m$ CMOS technology. The channel selection filter with the proposed RC calibrator draws 1.8 mA from a 1.8 V supply voltage and the measured 3 dB cut-off frequencies of the channel selection LPF is controlled accurately by the RC calibrator.

Combined strain gradient and concrete strength effects on flexural strength and ductility design of RC columns

  • Chen, M.T.;Ho, J.C.M.
    • Computers and Concrete
    • /
    • v.15 no.4
    • /
    • pp.607-642
    • /
    • 2015
  • The stress-strain relationship of concrete in flexure is one of the essential parameters in assessing the flexural strength and ductility of reinforced concrete (RC) columns. An overview of previous research studies revealed that the presence of strain gradient would affect the maximum concrete stress developed in flexure. However, no quantitative model was available to evaluate the strain gradient effect on concrete under flexure. Previously, the authors have conducted experimental studies to investigate the strain gradient effect on maximum concrete stress and respective strain and developed two strain-gradient-dependent factors k3 and ko for modifying the flexural concrete stress-strain curve. As a continued study, the authors herein will extend the investigation of strain gradient effects on flexural strength and ductility of RC columns to concrete strength up to 100 MPa by employing the strain-gradient-dependent concrete stress-strain curve using nonlinear moment-curvature analysis. It was evident from the results that both the flexural strength and ductility of RC columns are improved under strain gradient effect. Lastly, for practical engineering design purpose, a new equivalent rectangular concrete stress block incorporating the combined effects of strain gradient and concrete strength was proposed and validated. Design formulas and charts have also been presented for flexural strength and ductility of RC columns.

Development of Computing Model for the Process and Operation Interval of Reinforced Concrete Work using Web-CYCLONE (철근콘크리트 골조공사의 프로세스 및 공정 공백 산출 시뮬레이션 모형 개발)

  • Park, Sang-Min;Son, Chang-Baek;Lee, Dong-Eun
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2012.05a
    • /
    • pp.341-343
    • /
    • 2012
  • This study introduces a method for computation of process and operation gap in the specific construction operation(i.e., RC frame construction applying a block-grouping scheme) using CYCLONE-based simulation modeling and analysis technique. Since uncertainty of construction environment exists, a thoughtful production planning is required to effectively deal with a risk resulting in schedule delay in advance. This study presents the concepts of a time delay occurred in a process level and operation level in a operation model, and a method of measuring gap-times in each level while the simulation progresses. It helps a site manager to decide how many segmentation in a construction block is suitable for eliminating unproductive time-delays under the constrained resources (e.g., laborer, equipment). A case study presents a network model representing a three segmented RC frame work, and result obtained from the simulation experiment.

  • PDF

Effect of strain ratio variation on equivalent stress block parameters for normal weight high strength concrete

  • Kumar, Prabhat
    • Computers and Concrete
    • /
    • v.3 no.1
    • /
    • pp.17-28
    • /
    • 2006
  • Replacement of actual stress distribution in a reinforced concrete (RC) flexural member with a simpler geometrical shape, which maintains magnitude and location of the resultant compressive force, is an acceptable conceptual trick. This concept was originally perfected for normal strength concrete. In recent years, high strength concrete (HSC) has been introduced and widely used in modern construction. The stress block parameters require updating to account for special features of HSC in the design of flexural members. In future, more varieties of concrete may be developed and a corresponding design procedure of RC flexural members will be required. The usual practice is to conduct large number of experiments on various sizes of specimen and then evolve an empirical relation. This paper presents a numerical procedure through which the stress block parameters can be numerically derived for a given strain ratio variation. The material model for concrete is presented and computational procedure is described. This procedure is illustrated with several variations of strain ratio. The advantages of numerical procedure are that it costs less and it can be used with new material models for any new variety of concrete.