1000 resultados para concrete scheme


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Availability has become a primary goal of information security and is as significant as other goals, in particular, confidentiality and integrity. Maintaining availability of essential services on the public Internet is an increasingly difficult task in the presence of sophisticated attackers. Attackers may abuse limited computational resources of a service provider and thus managing computational costs is a key strategy for achieving the goal of availability. In this thesis we focus on cryptographic approaches for managing computational costs, in particular computational effort. We focus on two cryptographic techniques: computational puzzles in cryptographic protocols and secure outsourcing of cryptographic computations. This thesis contributes to the area of cryptographic protocols in the following ways. First we propose the most efficient puzzle scheme based on modular exponentiations which, unlike previous schemes of the same type, involves only a few modular multiplications for solution verification; our scheme is provably secure. We then introduce a new efficient gradual authentication protocol by integrating a puzzle into a specific signature scheme. Our software implementation results for the new authentication protocol show that our approach is more efficient and effective than the traditional RSA signature-based one and improves the DoSresilience of Secure Socket Layer (SSL) protocol, the most widely used security protocol on the Internet. Our next contributions are related to capturing a specific property that enables secure outsourcing of cryptographic tasks in partial-decryption. We formally define the property of (non-trivial) public verifiability for general encryption schemes, key encapsulation mechanisms (KEMs), and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption avors. We show that some generic transformations and concrete constructions enjoy this property and then present a new public-key encryption (PKE) scheme having this property and proof of security under the standard assumptions. Finally, we combine puzzles with PKE schemes for enabling delayed decryption in applications such as e-auctions and e-voting. For this we first introduce the notion of effort-release PKE (ER-PKE), encompassing the well-known timedrelease encryption and encapsulated key escrow techniques. We then present a security model for ER-PKE and a generic construction of ER-PKE complying with our security notion.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper outlines an innovative and feasible flight control scheme for a rotary-wing unmanned aerial system (RUAS) with guaranteed safety and reliable flight quality in a gusty environment. The proposed control methodology aims to increase gust-attenuation capability of a RUAS to ensure improved flight performance when strong gusts occur. Based on the design of an effective estimator, an altitude controller is firstly constructed to synchronously compensate for fluctuations of the main rotor thrust which might lead to crashes in a gusty environment. Afterwards, a nonlinear state feedback controller is proposed to stabilize horizontal positions of the RUAS with gust-attenuation property. Performance of the proposed control framework is evaluated using parameters of a Vario XLC helicopter and high-fidelity simulations show that the proposed controllers can effectively reduce side-effect of gusts and demonstrate performance improvement when compared with the proportional-integral-derivative (PID) controllers.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A study on the vulnerability of biaxially loaded reinforced concrete (RC) circular columns in multi-story buildings under low- to medium-velocity impacts at shear-critical locations is presented. The study is based on a previously validated nonlinear explicit dynamic finite element (FE) modeling technique developed by the authors. The impact is simulated using force pulses generated from full-scale vehicle impact tests abundantly found in the literature with a view to quantifying the sensitivity of the design parameters of the RC columns under the typical impacts that are representative of the general vehicle population. The design parameters considered include the diameter and height of the column, the vertical steel ratio, the concrete grade, and the confinement effects. From the results of the simulations, empirical equations to quantify the critical impulses for the simplified design of the short, circular RC columns under the risk of shear-critical impacts are developed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A key derivation function is used to generate one or more cryptographic keys from a private (secret) input value. This paper proposes a new method for constructing a generic stream cipher based key derivation function. We show that our proposed key derivation function based on stream ciphers is secure if the underlying stream cipher is secure. We simulate instances of this stream cipher based key derivation function using three eStream finalist: Trivium, Sosemanuk and Rabbit. The simulation results show these stream cipher based key derivation functions offer efficiency advantages over the more commonly used key derivation functions based on block ciphers and hash functions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents an experimental investigation of the flexural and shear bond characteristics of thin layer polymer cement mortared concrete masonry. It is well known that the bond characteristics of masonry depend upon the mortar type, the techniques of dispersion of mortar and the surface texture of concrete blocks; there exists an abundance of literature on the conventional 10 mm thick cement mortared masonry bond; however, 1-4 mm thick polymer cement mortared masonry bond is not yet well researched. This paper reports a study on the examination of the effect of mortar compositions, dispersion methods and unit surface textures to the flexural and shear bond characteristics of thin layer mortared concrete masonry. A non-contact digital image correlation method was adopted for the measurement of strains at the unit-mortar interface in this research. All mortar joints have been carefully prepared to ensure achievement of the desired thin layer mortar thickness on average. The results exhibit that the bond strength of thin mortar layered concrete masonry with polymer cement mortar is higher than that of the conventional masonry; moreover the unit surface texture and the mortar dispersion methods are found to have significant influence on the flexural and shear bond characteristics. From the experimental results, a correlation between the flexural and the shear bond strengths has been determined and is presented in this paper.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents a numerical study on the response of axially loaded slender square concrete filled steel tube (CFST) columns under low velocity lateral impact loading. A finite element analysis (FEA) model was developed using the explicit dynamic nonlinear finite element code LS -DYNA in which the strain rate effects of both steel and concrete, contact between steel tube and concrete and confinement effect provided by the steel tube for the concrete were considered. The model also benefited from a relatively recent feature of LS-DYNA for applying a pre-loading in the explicit solver. The developed numerical model was verified for its accuracy and adequacy by comparing the results with experimental results available in the literature. The verified model was then employed to conduct a parametric study to investigate the influence of axial load level, impact location, support conditions, and slenderness ratio on the response of the CFST columns. A good agreement between the numerical and experimental results was achieved. The model could reasonably predict the impact load-deflection history and deformed shape of the column at the end of the impact event. The results of the parametric study showed that whilst impact location, axial load level and slenderness ratio can have a significant effect on the peak impact force, residual lateral deflection and maximum lateral deflection, the influence of support fixity is minimal. With an increase of axial load to up to a certain level, the peak force increases; however, a further increase in the axial load causes a decrease in the peak force. Both residual lateral deflection and maximum lateral deflection increase as axial load level increases. Shifting the impact location towards the supports increases the peak force and reduces both residual and maximum lateral deflections. A rise in slenderness ratio decreases the peak force and increases the residual and maximum lateral deflections.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper describes an investigation into the effectiveness of using spray-on nano-particle reinforced polymer and aluminium foam as new types of retrofit material to prevent the breaching and collapse of unreinforced concrete masonry walls subjected to blast over a whole range of dynamic and impulsive regimes. Material models from the LSDYNA material library were used to model the behaviors of each of the materials and its interface for retrofitted and unretrofitted masonry walls. Available test data were used to validate the numerical models. Using the validated LS-DYNA numerical models, the pressure-impulse diagrams for retrofitted concrete masonry walls were constructed. The efficiency of using these retrofits to strengthen the unreinforced concrete masonry unit (CMU) walls under various pressures and impulses was investigated using pressure-impulse diagrams. Comparisons were made to find the most efficient retrofits for masonry walls against blasts.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Railway is one of the most important, reliable and widely used means of transportation, carrying freight, passengers, minerals, grains, etc. Thus, research on railway tracks is extremely important for the development of railway engineering and technologies. The safe operation of a railway track is based on the railway track structure that includes rails, fasteners, pads, sleepers, ballast, subballast and formation. Sleepers are very important components of the entire structure and may be made of timber, concrete, steel or synthetic materials. Concrete sleepers were first installed around the middle of last century and currently are installed in great numbers around the world. Consequently, the design of concrete sleepers has a direct impact on the safe operation of railways. The "permissible stress" method is currently most commonly used to design sleepers. However, the permissible stress principle does not consider the ultimate strength of materials, probabilities of actual loads, and the risks associated with failure, all of which could lead to the conclusion of cost-ineffectiveness and over design of current prestressed concrete sleepers. Recently the limit states design method, which appeared in the last century and has been already applied in the design of buildings, bridges, etc, is proposed as a better method for the design of prestressed concrete sleepers. The limit states design has significant advantages compared to the permissible stress design, such as the utilisation of the full strength of the member, and a rational analysis of the probabilities related to sleeper strength and applied loads. This research aims to apply the ultimate limit states design to the prestressed concrete sleeper, namely to obtain the load factors of both static and dynamic loads for the ultimate limit states design equations. However, the sleepers in rail tracks require different safety levels for different types of tracks, which mean the different types of tracks have different load factors of limit states design equations. Therefore, the core tasks of this research are to find the load factors of the static component and dynamic component of loads on track and the strength reduction factor of the sleeper bending strength for the ultimate limit states design equations for four main types of tracks, i.e., heavy haul, freight, medium speed passenger and high speed passenger tracks. To find those factors, the multiple samples of static loads, dynamic loads and their distributions are needed. In the four types of tracks, the heavy haul track has the measured data from Braeside Line (A heavy haul line in Central Queensland), and the distributions of both static and dynamic loads can be found from these data. The other three types of tracks have no measured data from sites and the experimental data are hardly available. In order to generate the data samples and obtain their distributions, the computer based simulations were employed and assumed the wheel-track impacts as induced by different sizes of wheel flats. A valid simulation package named DTrack was firstly employed to generate the dynamic loads for the freight and medium speed passenger tracks. However, DTrack is only valid for the tracks which carry low or medium speed vehicles. Therefore, a 3-D finite element (FE) model was then established for the wheel-track impact analysis of the high speed track. This FE model has been validated by comparing its simulation results with the DTrack simulation results, and with the results from traditional theoretical calculations based on the case of heavy haul track. Furthermore, the dynamic load data of the high speed track were obtained from the FE model and the distributions of both static and dynamic loads were extracted accordingly. All derived distributions of loads were fitted by appropriate functions. Through extrapolating those distributions, the important parameters of distributions for the static load induced sleeper bending moment and the extreme wheel-rail impact force induced sleeper dynamic bending moments and finally, the load factors, were obtained. Eventually, the load factors were obtained by the limit states design calibration based on reliability analyses with the derived distributions. After that, a sensitivity analysis was performed and the reliability of the achieved limit states design equations was confirmed. It has been found that the limit states design can be effectively applied to railway concrete sleepers. This research significantly contributes to railway engineering and the track safety area. It helps to decrease the failure and risks of track structure and accidents; better determines the load range for existing sleepers in track; better rates the strength of concrete sleepers to support bigger impact and loads on railway track; increases the reliability of the concrete sleepers and hugely saves investments on railway industries. Based on this research, many other bodies of research can be promoted in the future. Firstly, it has been found that the 3-D FE model is suitable for the study of track loadings and track structure vibrations. Secondly, the equations for serviceability and damageability limit states can be developed based on the concepts of limit states design equations of concrete sleepers obtained in this research, which are for the ultimate limit states.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The notion of plaintext awareness ( PA ) has many applications in public key cryptography: it offers unique, stand-alone security guarantees for public key encryption schemes, has been used as a sufficient condition for proving indistinguishability against adaptive chosen-ciphertext attacks ( IND-CCA ), and can be used to construct privacy-preserving protocols such as deniable authentication. Unlike many other security notions, plaintext awareness is very fragile when it comes to differences between the random oracle and standard models; for example, many implications involving PA in the random oracle model are not valid in the standard model and vice versa. Similarly, strategies for proving PA of schemes in one model cannot be adapted to the other model. Existing research addresses PA in detail only in the public key setting. This paper gives the first formal exploration of plaintext awareness in the identity-based setting and, as initial work, proceeds in the random oracle model. The focus is laid mainly on identity-based key encapsulation mechanisms (IB-KEMs), for which the paper presents the first definitions of plaintext awareness, highlights the role of PA in proof strategies of IND-CCA security, and explores relationships between PA and other security properties. On the practical side, our work offers the first, highly efficient, general approach for building IB-KEMs that are simultaneously plaintext-aware and IND-CCA -secure. Our construction is inspired by the Fujisaki-Okamoto (FO) transform, but demands weaker and more natural properties of its building blocks. This result comes from a new look at the notion of γ -uniformity that was inherent in the original FO transform. We show that for IB-KEMs (and PK-KEMs), this assumption can be replaced with a weaker computational notion, which is in fact implied by one-wayness. Finally, we give the first concrete IB-KEM scheme that is PA and IND-CCA -secure by applying our construction to a popular IB-KEM and optimizing it for better performance.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Over the last decade advanced composite materials, like carbon fibre reinforced polymer (CFRP), have increasingly been used in civil engineering infrastructure. The benefits of advanced composites are rapidly becoming evident. This paper focuses on the comparative performance of steel and concrete members retrofitted by carbon fibre reinforced polymers. The objective of this work is a systematic assessment and evaluation of the performance of CFRP for both the concrete and steel members available in the technical literature. Existing empirical and analytical models were studied. Comparison is made with respect to failure mode, bond characteristics, fatigue behaviour, durability, corrosion, load carrying capacity and force transfer. It is concluded that empirical expressions for the concrete-CFRP composite are not readily suited for direct use in the steel-CFRP composite. This paper identifies some of the major issues that need further investigation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Multi-Microgrids (MMGs) have been proposed to connect distributed generators (DG), microgrids (MG), and medium-voltage (MV) loads with the distribution system. A flexible protection scheme that enables an islanded MMG to continue operation during fault conditions is yet to be developed. In this paper, a protection scheme for an islanded MMG that utilises MG controllers and communication links is proposed. The MMG model used includes two MGs connected to the distribution system. Each MG consists of diesel, wind, and photovoltaic (PV) microsources. The effectiveness of the proposed protection scheme is evaluated by simulation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Price based technique is one way to handle increase in peak demand and deal with voltage violations in residential distribution systems. This paper proposes an improved real time pricing scheme for residential customers with demand response option. Smart meters and in-home display units are used to broadcast the price and appropriate load adjustment signals. Customers are given an opportunity to respond to the signals and adjust the loads. This scheme helps distribution companies to deal with overloading problems and voltage issues in a more efficient way. Also, variations in wholesale electricity prices are passed on to electricity customers to take collective measure to reduce network peak demand. It is ensured that both customers and utility are benefitted by this scheme.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper proposes a reward based demand response algorithm for residential customers to shave network peaks. Customer survey information is used to calculate various criteria indices reflecting their priority and flexibility. Criteria indices and sensitivity based house ranking is used for appropriate load selection in the feeder for demand response. Customer Rewards (CR) are paid based on load shift and voltage improvement due to load adjustment. The proposed algorithm can be deployed in residential distribution networks using a two-level hierarchical control scheme. Realistic residential load model consisting of non-controllable and controllable appliances is considered in this study. The effectiveness of the proposed demand response scheme on the annual load growth of the feeder is also investigated. Simulation results show that reduced peak demand, improved network voltage performance, and customer satisfaction can be achieved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Pile foundations transfer loads from superstructures to stronger sub soil. Their strength and stability can hence affect structural safety. This paper treats the response of reinforced concrete pile in saturated sand to a buried explosion. Fully coupled computer simulation techniques are used together with five different material models. Influence of reinforcement on pile response is investigated and important safety parameters of horizontal deformations and tensile stresses in the pile are evaluated. Results indicate that adequate longitudinal reinforcement and proper detailing of transverse reinforcement can reduce pile damage. Present findings can serve as a benchmark reference for future analysis and design.