• 제목/요약/키워드: RC Block

검색결과 66건 처리시간 0.032초

Theoretical analysis of stress-strain behavior of multi-layer RC beams under flexure

  • Ertekin Oztekin
    • Structural Engineering and Mechanics
    • /
    • 제90권5호
    • /
    • pp.505-515
    • /
    • 2024
  • In this study, obtaining theoretical stress-strain curves and determining the parameters defining the equivalent rectangular stress block were aimed for 3 and 4-layered rectangular Reinforced Concrete (RC) cross-sections subjected to flexure. For these aims, the analytical stress-strain model proposed by Hognestad was chosen for the concrete grades (20 MPa≤fck≤60 MPa) used in this study. The tensile strength of the concrete was neglected and the thickness of the concrete layers in the compression zone of the concrete cross-section was taken as equal. In addition, while concrete strength was kept constant within each layer, concrete strengths belonging to separate layers were increased from the neutral axis towards the outer face of the compression zone of the concrete cross-section. After the equivalent rectangular stress block parameters were determined by numerical iterations, variations of these parameters depending on concrete strength in layers and layer numbers were obtained. Finally, some analytical equations have been proposed to predict the equivalent stress block parameters for the 3 and 4-layered RC cross-sections and validities of these proposed equations were shown by different metrics in this study.

블록 암호화 알고리즘 RC6 및 Rijndael에서의 병렬성 활용 (Exploiting Parallelism in the Block Encryption Algorithms RC6 and Rijndael)

  • 정용화;정교일;손승원
    • 정보보호학회논문지
    • /
    • 제11권2호
    • /
    • pp.3-12
    • /
    • 2001
  • 현재 대부분의 상용 마이크로프로세서는 슈퍼스칼라 구조를 채택하고 있으나, 반도체 집적도가 증가함에 따라 슈퍼 스칼라 구조를 대신할 새로운 마이크로프로세서 구조가 제안되고 있다. 본 논문에서는 최근 새로운 마이크로프로세서 구조로 급부상하고 있는 다중처리 마이크로프로세서 구조가 차세대 블록 암호화 알고리즘에 적합한지를 분석한다. 즉, 차세대 블록 암호화 알고리즘인 RC6와 Rijndael에서의 병렬성을 분석하기 위하여 프로그램 구동방식의 시뮬레이션을 수행한 결과, 명령어 수준 병렬성만으로는 성능의 한계를 갖지만 쓰레드 수준 병렬성을 동시에 활용함으로써 추가적인 성능 향상을 얻을 수 있음을 확인하였다

대칭구조RC6블록 암호 알고리즘 (Symmetry structured RC6 block cipher algorithm)

  • 김길호;박창수;김종남;조경연
    • 한국정보통신학회논문지
    • /
    • 제13권4호
    • /
    • pp.675-683
    • /
    • 2009
  • 암호/복호 알고리즘이 서로 다른 RC6을 간단한 논리 연산과 회전 연산을 사용한 대칭단의 삽입으로 암호/복호를 같게 하는 알고리즘을 제안한다. 즉 RC6의 전체 라운드의 반은 RC6의 암호 알고리즘을, 나머지 반은 RC6의 복호 알고리즘을 사용하고 암호와 복호 알고리즘 중간에 대칭 단을 넣어 암호/복호가 같은 개선된 RC6을 구현했다. 제안한 RC6 알고리즘은 기존의 RC6 알고리즘과 수행 속도에서는 거의 차이가 없고, 안전성은 대칭단의 삽입으로 차분 및 선형 분석에 필요한 높은 확률의 패스를 단절시켜 효과적인 분석을 어렵게 하고 있다. 제안한 대칭단 알고리즘은 암호/복호가 다른 블록 암호 알고리즘에 간단히 적용하여 암호/복호가 같게 만들 수 있으며, 새로운 블록 암호 알고리즘의 설계에도 좋은 아이디어로 사용할 수 있다.

Maximum concrete stress developed in unconfined flexural RC members

  • Ho, J.C.M.;Pam, H.J.;Peng, J.;Wong, Y.L.
    • Computers and Concrete
    • /
    • 제8권2호
    • /
    • pp.207-227
    • /
    • 2011
  • In flexural strength design of unconfined reinforced concrete (RC) members, the concrete compressive stress-strain curve is scaled down from the uni-axial stress-strain curve such that the maximum concrete stress adopted in design is less than the uni-axial strength to account for the strain gradient effect. It has been found that the use of this smaller maximum concrete stress will underestimate the flexural strength of unconfined RC members although the safety factors for materials are taken as unity. Herein, in order to investigate the effect of strain gradient on the maximum concrete stress that can be developed in unconfined flexural RC members, several pairs of plain concrete (PC) and RC inverted T-shaped specimens were fabricated and tested under concentric and eccentric loads. From the test results, the maximum concrete stress developed in the eccentric specimens under strain gradient is determined by the modified concrete stress-strain curve obtained from the counterpart concentric specimens based on axial load and moment equilibriums. Based on that, a pair of equivalent rectangular concrete stress block parameters for the purpose of flexural strength design of unconfined RC members is determined.

128비트 SEED 암호 알고리즘의 고속처리를 위한 하드웨어 구현 (High Performance Hardware Implementation of the 128-bit SEED Cryptography Algorithm)

  • 전신우;정용진
    • 정보보호학회논문지
    • /
    • 제11권1호
    • /
    • pp.13-23
    • /
    • 2001
  • 본 논문에서는 우리 나라 128 비트 블록 암호 알고리즘 표준인 SEED를 하드웨어로 구현하였다. 먼저 하드웨어 구 현 측면에서 SEED를 같은 비밀키 블록 암호 알고리즘으로 AES 최종 후보 알고리즘인 MARS, RC6, RIJNDAEL, SERPENT, TWOFISH와 비교 분석하였다. 동일한 조건하에서 분석한 결과, SEED는 MARS, RC6, TWOFISH보다는 암호 화 속도가 빨랐지만, 가장 빠른 RIJNDAEL보다는 약 5배정도 느렸다. 이에 속도 측면에서 우수한 성능을 가질 수 있는 고속 SEED 구조를 제안한다. SEED는 동일한 연산을 16번 반복 수행하므로 1라운드를 Jl 함수 블록, J2 함수 블록, key mixing 블록을 포함한 J3 함수 블록의 3단계로 나누고, 이를 파이프라인 시켜 더 빠른 처리 속도를 가지도록 하였다. G 함수는 구현의 효율성을 위해 4개의 확장된 4바이트 SS5-box 들의 xor로 처리하였다. 이를 Verilog HDL을 사용하여 ALTERA FPGA로 검증하였으며, 0.5um 삼성 스탠다드 셀 라이 브러리를 사용할 경우 파이프라인이 가능한 ECB 모드의 암호화와 ECB, CBC, CFB 모드의 복호화 시에는 384비트의 평문을 암복호화하는데 총 50클럭이 소요되어 97.1MHz의 클럭에서 745.6Mbps의 성능을 나타내었다. 파이프라인이 불 가능한 CBC, OFB, CFB 모드의 암호화와 OFB 모드의 복호화 시에는 동일 환경에서 258.9Mbps의 성능을 보였다.

옥상녹화에 따른 콘크리트 건축물의 열환경 개선효과 -일사차폐블록과 잔디를 대상으로- (Study on Improvement of Thermal Environment by Green Roof Systems on RC Building - utilization of solar insulating block and the grass -)

  • 박찬필;후루가와 노부히사
    • 한국환경복원기술학회지
    • /
    • 제7권1호
    • /
    • pp.1-9
    • /
    • 2004
  • Caused on the excessive heat accumulation of concrete material, the indoor thermal environment of reinforced concrete building is so bad in Okinawa. As the interruption of solar radiation could be one of the methods to improve it, the purpose of this study is to find out the effect of adopting solar radiation interrupting materials -Solar insulating block, Grass, and both of them- for the improvement of thermal environment. As the result, it was found that grass on the solar insulating block which has an air layer obviously improved the indoor thermal environment of RC building which was applied to. And it was found that the systems have an effectuality on heat island phenomenon simultaneously. It could be proposed as a good system which improve the indoor thermal environment of the existent houses.

A Fully Differential RC Calibrator for Accurate Cut-off Frequency of a Programmable Channel Selection Filter

  • Nam, Ilku;Choi, Chihoon;Lee, Ockgoo;Moon, Hyunwon
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • 제16권5호
    • /
    • pp.682-686
    • /
    • 2016
  • A fully differential RC calibrator for accurate cut-off frequency of a programmable channel selection filter is proposed. The proposed RC calibrator consists of an RC timer, clock generator, synchronous counter, digital comparator, and control block. To verify the proposed RC calibrator, a six-order Chebyshev programmable low-pass filter with adjustable 3 dB cut-off frequency, which is controlled by the proposed RC calibrator, was implemented in a $0.18-{\mu}m$ CMOS technology. The channel selection filter with the proposed RC calibrator draws 1.8 mA from a 1.8 V supply voltage and the measured 3 dB cut-off frequencies of the channel selection LPF is controlled accurately by the RC calibrator.

Combined strain gradient and concrete strength effects on flexural strength and ductility design of RC columns

  • Chen, M.T.;Ho, J.C.M.
    • Computers and Concrete
    • /
    • 제15권4호
    • /
    • pp.607-642
    • /
    • 2015
  • The stress-strain relationship of concrete in flexure is one of the essential parameters in assessing the flexural strength and ductility of reinforced concrete (RC) columns. An overview of previous research studies revealed that the presence of strain gradient would affect the maximum concrete stress developed in flexure. However, no quantitative model was available to evaluate the strain gradient effect on concrete under flexure. Previously, the authors have conducted experimental studies to investigate the strain gradient effect on maximum concrete stress and respective strain and developed two strain-gradient-dependent factors k3 and ko for modifying the flexural concrete stress-strain curve. As a continued study, the authors herein will extend the investigation of strain gradient effects on flexural strength and ductility of RC columns to concrete strength up to 100 MPa by employing the strain-gradient-dependent concrete stress-strain curve using nonlinear moment-curvature analysis. It was evident from the results that both the flexural strength and ductility of RC columns are improved under strain gradient effect. Lastly, for practical engineering design purpose, a new equivalent rectangular concrete stress block incorporating the combined effects of strain gradient and concrete strength was proposed and validated. Design formulas and charts have also been presented for flexural strength and ductility of RC columns.

철근콘크리트 골조공사의 프로세스 및 공정 공백 산출 시뮬레이션 모형 개발 (Development of Computing Model for the Process and Operation Interval of Reinforced Concrete Work using Web-CYCLONE)

  • 박상민;손창백;이동은
    • 한국건축시공학회:학술대회논문집
    • /
    • 한국건축시공학회 2012년도 춘계 학술논문 발표대회
    • /
    • pp.341-343
    • /
    • 2012
  • This study introduces a method for computation of process and operation gap in the specific construction operation(i.e., RC frame construction applying a block-grouping scheme) using CYCLONE-based simulation modeling and analysis technique. Since uncertainty of construction environment exists, a thoughtful production planning is required to effectively deal with a risk resulting in schedule delay in advance. This study presents the concepts of a time delay occurred in a process level and operation level in a operation model, and a method of measuring gap-times in each level while the simulation progresses. It helps a site manager to decide how many segmentation in a construction block is suitable for eliminating unproductive time-delays under the constrained resources (e.g., laborer, equipment). A case study presents a network model representing a three segmented RC frame work, and result obtained from the simulation experiment.

  • PDF

Effect of strain ratio variation on equivalent stress block parameters for normal weight high strength concrete

  • Kumar, Prabhat
    • Computers and Concrete
    • /
    • 제3권1호
    • /
    • pp.17-28
    • /
    • 2006
  • Replacement of actual stress distribution in a reinforced concrete (RC) flexural member with a simpler geometrical shape, which maintains magnitude and location of the resultant compressive force, is an acceptable conceptual trick. This concept was originally perfected for normal strength concrete. In recent years, high strength concrete (HSC) has been introduced and widely used in modern construction. The stress block parameters require updating to account for special features of HSC in the design of flexural members. In future, more varieties of concrete may be developed and a corresponding design procedure of RC flexural members will be required. The usual practice is to conduct large number of experiments on various sizes of specimen and then evolve an empirical relation. This paper presents a numerical procedure through which the stress block parameters can be numerically derived for a given strain ratio variation. The material model for concrete is presented and computational procedure is described. This procedure is illustrated with several variations of strain ratio. The advantages of numerical procedure are that it costs less and it can be used with new material models for any new variety of concrete.