• 제목/요약/키워드: integrity assessment

검색결과 552건 처리시간 0.023초

가압열충격 사고시 결함 이상화 방법이 구조물 건전성 평가에 미치는 영향 (Effect of Flaw Characterization on the Structural Integrity Evaluation Under Pressurized Thermal Shock)

  • 김진수;최재붕;김영진;박윤원
    • 대한기계학회논문집A
    • /
    • 제25권2호
    • /
    • pp.275-282
    • /
    • 2001
  • The reactor pressure vessel is usually cladded with stainless steel to prevent corrosion and radiation embrittlement. Number of subclad cracks may be found during an in-service-inspection due to the presence of cladding. It is specified, in ASME Sec. XI, that a subclad crack is characterized as a surface crack when the thickness of the clad is less than 40% of the crack depth. This condition is provided to keep the crack integrity evaluation conservative. In order to refine the fracture assessment procedures for such subclad cracks under a pressurized thermal shock condition, three dimensional finite element analyses are applied for various subclad cracks existing under cladding. A total of 36 crack geometries are analyzed, and the results are compared with those for surface cracks. The resulting stress intensity factors for subclad cracks are 6 to 44% less than those for surface cracks. It is proven that the flaw characterization condition as specified in ASME Sec. XI can be overly conservative for some subclad cracks.

Security Model for Tree-based Routing in Wireless Sensor Networks: Structure and Evaluation

  • Almomani, Iman;Saadeh, Maha
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권4호
    • /
    • pp.1223-1247
    • /
    • 2012
  • The need for securing Wireless Sensor Networks (WSNs) is essential especially in mission critical fields such as military and medical applications. Security techniques that are used to secure any network depend on the security requirements that should be achieved to protect the network from different types of attacks. Furthermore, the characteristics of wireless networks should be taken into consideration when applying security techniques to these networks. In this paper, energy efficient Security Model for Tree-based Routing protocols (SMTR) is proposed. In SMTR, different attacks that could face any tree-based routing protocol in WSNs are studied to design a security reference model that achieves authentication and data integrity using either Message Authentication Code (MAC) or Digital Signature (DS) techniques. The SMTR communication and processing costs are mathematically analyzed. Moreover, SMTR evaluation is performed by firstly, evaluating several MAC and DS techniques by applying them to tree-based routing protocol and assess their efficiency in terms of their power requirements. Secondly, the results of this assessment are utilized to evaluate SMTR phases in terms of energy saving, packet delivery success ratio and network life time.

생태 건강성 평가로서 분자지표에서 군집지표 수준까지의 다양한 변수분석 (Analysis of Various Ecological Parameters from Molecular to Community Levels for Ecological Health Assessments)

  • 이채훈;안광국
    • 생태와환경
    • /
    • 제43권1호
    • /
    • pp.24-34
    • /
    • 2010
  • This study was carried out to analyze some influences on ecological health conditions, threaten by various stressors such as physical, chemical and biological parameters. We collected samples in 2008 from three zones of upstream, midstream and downstream, Gap Stream. We applied multi-metric fish assessment index (MFAI), based on biotic integrity model to the three zones along with habitat evaluations based on Qualitative Habitat Evaluation Index (QHEI). We also examined fish fauna and compositions, and analyzed relations with MFAI values, QHEI values, and various guild types. Chemical parameters such as oragnic matter (BOD, COD), nutrients (TP, $NH_3$-N), coli-form number (as MPN), and suspended solids (SS) were analyzed to identify the relationship among multiple stressor effects. Using the sentinel species of Zacco platypus, the population structures and condition factors were analyzed along with DNA damages related with genotoxicant effects by comet assay. This study using all these parameters showed that stream condition was degraded along the longitudinal gradient from upstream to downstream, and the downstream, especially, was impacted by nutrient enrichment and toxicant exposure from the point source, wastewater treatment plant. Overall results indicated that our approaches applying various parameters may be used as a cause-effect technique in the stream health assessments and also used as a pre-warning tool for diagnosis of ecological degradation.

ASME 코드 케이스 N-597-2의 직관 국부허용두께의 새로운 제안 (A New Proposal for the Allowable Local Thickness of Straight Pipes in ASME Code Case N-597-2)

  • 박재학;신규인;박치용;이성호
    • 한국안전학회지
    • /
    • 제22권1호
    • /
    • pp.13-18
    • /
    • 2007
  • Structural integrity assessment of thin-walled pipes and pipe items has become one of the major issues in the nuclear power plant. ASME Section XI Code Case N-597-2 provides a criterion for acceptance of the pipes. But the code case has several limitations for application and sometimes gives too conservative or non-conservative results. So it is necessary to understand fully the technical bases of the code case. In the code case N-597, the allowable local thicknesses of thinned straight pipes are given for three different cases. Because of the different technical base, each case gives different thickness values and sometimes gives contradictory values. In this paper attempts were made in order to propose a unified rule for the allowable local thickness and in order to remove or relax the restrictions on the application of the code case. For this purpose elastic stress analyses were made using the finite element method and the stress results were examined. Based on the obtained bending stress results, a very simple procedure was proposed to obtain the consistent allowable local thickness for the thinned straight pipes.

Safety Assessment of a Metal Cask under Aircraft Engine Crash

  • Lee, Sanghoon;Choi, Woo-Seok;Seo, Ki-Seog
    • Nuclear Engineering and Technology
    • /
    • 제48권2호
    • /
    • pp.505-517
    • /
    • 2016
  • The structural integrity of a dual-purpose metal cask currently under development by the Korea Radioactive Waste Agency (KORAD) was evaluated, through numerical simulations and a model test, under high-speed missile impact reflecting targeted aircraft crash conditions. The impact conditions were carefully chosen through a survey on accident cases and recommendations from literature. In the impact scenario, a missile flying horizontally hits the top side of the cask, which is freestanding on a concrete pad, with a velocity of 150 m/s. A simplified missile simulating a commercial aircraft engine was designed from an impact loade-time function available in literature. In the analyses, the dynamic behavior of the metal cask and the integrity of the containment boundary were assessed. The simulation results were compared with the test results for a 1:3 scale model. Although the dynamic behavior of the cask in the model test did not match exactly with the prediction from the numerical simulation, other structural responses, such as the acceleration and strain history during the impact, showed very good agreement. Moreover, the containment function of the cask survived the missile impact as expected from the numerical simulation. Thus, the procedure and methodology adopted in the structural numerical analyses were successfully validated.

확률론적 파괴역학을 도입한 CANDU 압력관의 예리한 결함에 대한 건전성평가 (Integrity Assessment of Sharp Flaw in CANDU Pressure Tube Using Probabilistic Fracture Mechanics)

  • 이준성;곽상록;김영진;박윤원
    • 대한기계학회논문집A
    • /
    • 제26권4호
    • /
    • pp.653-659
    • /
    • 2002
  • This paper describes a probabilistic fracture mechanics(PFM) analysis based on Monte Carlo(MC) simulation. In the analysis of CANDU pressure tube, the depth and aspect ratio of an initial semi-elliptical surface crack, a fracture toughness value and delayed hydride cracking(DHC) velocity are assumed to be probabilistic variables. As an example, some failure probabilities of piping and CANDU pressure tube are calculated using MC method with the stratified sampling MC technique, taking analysis conditions of normal operations. In the stratified MC simulation, a sampling space of probabilistic variables is divided into a number of small cells. For the verification of analysis results, a comparison study of the PFM analysis using other commercial code is carried out and a good agreement was observed between those results.

Modeling wind load paths and sharing in a wood-frame building

  • He, Jing;Pan, Fang;Cai, C.S.
    • Wind and Structures
    • /
    • 제29권3호
    • /
    • pp.177-194
    • /
    • 2019
  • While establishing adequate load paths in the light-frame wood structures is critical to maintain the overall structural integrity and avoid significant damage under extreme wind events, the understanding of the load paths is limited by the high redundant nature of this building type. The objective of the current study is to evaluate the system effects and investigate the load paths in the wood structures especially the older buildings for a better performance assessment of the existing building stock under high winds, which will provide guidance for building constructions in the future. This is done by developing building models with configurations that are suspicious to induce failure per post damage reconnaissance. The effect of each configuration to the structural integrity is evaluated by the first failure wind speed, amajor indicator beyond the linear to the nonlinear range. A 3D finite-element (FE) building model is adopted as a control case that is modeled using a validated methodology in a highly-detailed fashion where the nonlinearity of connections is explicitly simulated. This model is then altered systematically to analyze the effects of configuration variations in the model such as the gable end sheathing continuity and the gable end truss stiffness, etc. The resolution of the wind loads from scaled wind tunnel tests is also discussed by comparing the effects to wind loads derived from large-scale wind tests.

Constraint-corrected fracture mechanics analysis of nozzle crotch corners in pressurized water reactors

  • Kim, Jong-Sung;Seo, Jun-Min;Kang, Ju-Yeon;Jang, Youn-Young;Lee, Yun-Joo;Kim, Kyu-Wan
    • Nuclear Engineering and Technology
    • /
    • 제54권5호
    • /
    • pp.1726-1746
    • /
    • 2022
  • This paper presents fracture mechanics analysis results for various cracks located at pressurized water reactor pressure vessel nozzle crotch corners taking into consideration constraint effect. Technical documents such as the ASME B&PV Code, Sec.XI were reviewed and then a fracture mechanics analysis procedure was proposed for structural integrity assessment of various nozzle crotch corner cracks under normal operation conditions considering the constraint effect. Linear elastic fracture mechanics analysis was performed by conducting finite element analysis with the proposed analysis procedure. Based on the evaluation results, elastic-plastic fracture mechanics analysis taking into account the constraint effect was performed only for the axial surface crack of the reactor pressure vessel outlet nozzle with cladding. The fracture mechanics analysis result shows that only the axial surface crack in the reactor pressure vessel outlet nozzle has the stress intensity factor exceeding the low bound of upper-shelf fracture toughness irrespectively of considering the constraint effect. It is confirmed that the J-integral for the axial crack of the outlet nozzle does not exceed the ductile crack initiation toughness. Hence, it can be ensured that the structural integrity of all the cracks is maintained during the normal operation.

Along-Track Position Error Bound Estimation using Kalman Filter-Based RAIM for UAV Geofencing

  • Gihun, Nam;Junsoo, Kim;Dongchan, Min;Jiyun, Lee
    • Journal of Positioning, Navigation, and Timing
    • /
    • 제12권1호
    • /
    • pp.51-58
    • /
    • 2023
  • Geofencing supports unmanned aerial vehicle (UAV) operation by defining stay-in and stay-out regions. National Aeronautics and Space Administration (NASA) has developed a prototype of the geofencing function, SAFEGUARD, which prevents stayout region violation by utilizing position estimates. Thus, SAFEGUARD depends on navigation system performance, and the safety risk associated with the navigation system uncertainty should be considered. This study presents a methodology to compute the safety risk assessment-based along-track position error bound under nominal and Global Navigation Satellite Systems (GNSS) failure conditions. A Kalman filter system using pseudorange measurements as well as pseudorange rate measurements is considered for determining the position uncertainty induced by velocity uncertainty. The worst case pseudorange and pseudorange rate fault-based position error bound under the GNSS failure condition are derived by applying a Receiver Autonomous Integrity Monitor (RAIM). Position error bound simulations are also conducted for different GNSS fault hypotheses and constellation conditions with a GNSS/INS integrated navigation system. The results show that the proposed along-track position error bounds depend on satellite geometries caused by UAV attitude change and are reduced to about 40% of those of the single constellation case when using the dual constellation.

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권8호
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.