1000 resultados para concrete scheme


Relevância:

60.00% 60.00%

Publicador:

Resumo:

Certificate-based encryption was introduced in Eurocrypt '03 to solve the certificate management problem in public key encryption. Recently, this idea was extended to certificate-based signatures. Several new schemes and security models of certificate-based signature by comparing it with digital signatures in other popular public key systems. We introduce a new security model of certificate-based signature, which defines several new types of adversaries against certificate-based signature, which defines several new types of adversaries against certificate-based signatures, along with the security model of certificate-based signatures against them. The new model is clearer and more elaborated compared with other existing ones. We then investigate the relationship between certificate-based signatures and certificate-less signatures, and propose a generic construction of certificate-based signatures and certificate less signatures, and propose a generic construction of certificate-based signatures. We prove that the generic construction is secure (in the random oracle model) against all types of adversaries defined in this paper, assuming the underlying certificateless signatures satisfying certain security notions. Based on our generic construction, we are able to construct new certificate-based signatures schemes, which are more effiecient in comparison with other schemes with similar security levels

Relevância:

60.00% 60.00%

Publicador:

Resumo:

In this article, we describe the development of an exten- sion to the Simple Knowledge Organization System (SKOS) to accommodate the needs of vocabulary devel- opment applications (VDA) managing metadata schemes and requiring close tracking of change to both those schemes and their member concepts. We take a neo- pragmatic epistemic stance in asserting the need for an entity in SKOS modeling to mediate between the abstract concept and the concrete scheme. While the SKOS model sufficiently describes entities for modeling the current state of a scheme in support of indexing and search on the Semantic Web, it lacks the expressive power to serve the needs of VDA needing to maintain scheme historical continuity. We demonstrate prelimi- narily that conceptualizations drawn from empirical work in modeling entities in the bibliographic universe, such as works, texts, and exemplars, can provide the basis for SKOS extension in ways that support more rig- orous demands of capturing concept evolution in VDA.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Certificateless public key cryptography was introduced to avoid the inherent key escrow problem in identity-based cryptography, and eliminate the use of certificates in traditional PKI. Most cryptographic schemes in certificateless cryptography are built from bilinear mappings on elliptic curves which need costly operations. Despite the investigation of certificateless public key encryption without pairings, certificateless signature without pairings received much less attention than what it deserves. In this paper, we present a concrete pairing-free certificateless signature scheme for the first time. Our scheme is more computationally efficient than others built from pairings. The new scheme is provably secure in the random oracle model assuming the hardness of discrete logarithm problem.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This report presents a summary of the research conducted by the research team of the CRC project 2002-005-C, “Decision support tools for concrete infrastructure rehabilitation”. The project scope, objectives, significance and innovation and the research methodology is outlined in the introduction, which is followed by five chapters covering different aspects of the research completed. Major findings of a review of literature conducted covering both use of fibre reinforced polymer composites in rehabilitation of concrete bridge structures and decision support frameworks in civil infrastructure asset management is presented in chapter two. Case study of development of a strengthening scheme for the “Tenthill Creek bridge” is covered in the third chapter, which summarises the capacity assessment, traditional strengthening solution and the innovative solution using FRP composites. The fourth chapter presents the methodology for development of a user guide covering selection of materials, design and application of FRP in strengthening of concrete structures, which were demonstrated using design examples. Fifth chapter presents the methodology developed for evaluating whole of life cycle costing of treatment options for concrete bridge structures. The decision support software tool developed to compare different treatment options based on reliability based whole of life cycle costing will be briefly described in this chapter as well. The report concludes with a summary of findings and recommendations for future research.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Reinforced concrete structures are susceptible to a variety of deterioration mechanisms due to creep and shrinkage, alkali-silica reaction (ASR), carbonation, and corrosion of the reinforcement. The deterioration problems can affect the integrity and load carrying capacity of the structure. Substantial research has been dedicated to these various mechanisms aiming to identify the causes, reactions, accelerants, retardants and consequences. This has improved our understanding of the long-term behaviour of reinforced concrete structures. However, the strengthening of reinforced concrete structures for durability has to date been mainly undertaken after expert assessment of field data followed by the development of a scheme to both terminate continuing degradation, by separating the structure from the environment, and strengthening the structure. The process does not include any significant consideration of the residual load-bearing capacity of the structure and the highly variable nature of estimates of such remaining capacity. Development of performance curves for deteriorating bridge structures has not been attempted due to the difficulty in developing a model when the input parameters have an extremely large variability. This paper presents a framework developed for an asset management system which assesses residual capacity and identifies the most appropriate rehabilitation method for a given reinforced concrete structure exposed to aggressive environments. In developing the framework, several industry consultation sessions have been conducted to identify input data required, research methodology and output knowledge base. Capturing expert opinion in a useable knowledge base requires development of a rule based formulation, which can subsequently be used to model the reliability of the performance curve of a reinforced concrete structure exposed to a given environment.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Damage assessment (damage detection, localization and quantification) in structures and appropriate retrofitting will enable the safe and efficient function of the structures. In this context, many Vibration Based Damage Identification Techniques (VBDIT) have emerged with potential for accurate damage assessment. VBDITs have achieved significant research interest in recent years, mainly due to their non-destructive nature and ability to assess inaccessible and invisible damage locations. Damage Index (DI) methods are also vibration based, but they are not based on the structural model. DI methods are fast and inexpensive compared to the model-based methods and have the ability to automate the damage detection process. DI method analyses the change in vibration response of the structure between two states so that the damage can be identified. Extensive research has been carried out to apply the DI method to assess damage in steel structures. Comparatively, there has been very little research interest in the use of DI methods to assess damage in Reinforced Concrete (RC) structures due to the complexity of simulating the predominant damage type, the flexural crack. Flexural cracks in RC beams distribute non- linearly and propagate along all directions. Secondary cracks extend more rapidly along the longitudinal and transverse directions of a RC structure than propagation of existing cracks in the depth direction due to stress distribution caused by the tensile reinforcement. Simplified damage simulation techniques (such as reductions in the modulus or section depth or use of rotational spring elements) that have been extensively used with research on steel structures, cannot be applied to simulate flexural cracks in RC elements. This highlights a big gap in knowledge and as a consequence VBDITs have not been successfully applied to damage assessment in RC structures. This research will address the above gap in knowledge and will develop and apply a modal strain energy based DI method to assess damage in RC flexural members. Firstly, this research evaluated different damage simulation techniques and recommended an appropriate technique to simulate the post cracking behaviour of RC structures. The ABAQUS finite element package was used throughout the study with properly validated material models. The damaged plasticity model was recommended as the method which can correctly simulate the post cracking behaviour of RC structures and was used in the rest of this study. Four different forms of Modal Strain Energy based Damage Indices (MSEDIs) were proposed to improve the damage assessment capability by minimising the numbers and intensities of false alarms. The developed MSEDIs were then used to automate the damage detection process by incorporating programmable algorithms. The developed algorithms have the ability to identify common issues associated with the vibration properties such as mode shifting and phase change. To minimise the effect of noise on the DI calculation process, this research proposed a sequential order of curve fitting technique. Finally, a statistical based damage assessment scheme was proposed to enhance the reliability of the damage assessment results. The proposed techniques were applied to locate damage in RC beams and slabs on girder bridge model to demonstrate their accuracy and efficiency. The outcomes of this research will make a significant contribution to the technical knowledge of VBDIT and will enhance the accuracy of damage assessment in RC structures. The application of the research findings to RC flexural members will enable their safe and efficient performance.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Reinforced concrete structures are introduced in Spain mainly by French influence. This happens in the late nineteenth century, following the scheme operating through proprietary systems prevailing in Europe. Systems initially have poor scientific support reaching, even early twentieth century, an impediment to the development of concrete structures, due to the lack of knowledge shown, as well as due to a series of accidents. Therefore, from the end of the first decade of the past century are enacted a series of regulations in many countries, that will change the design and calculation of reinforced concrete structure. The knowledge of the environment of the patent systems, its beginnings and the circumstances of their application allow us to understand the constraints of the early concrete structures, as presented in the Bilbao wine store (1906).

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Civil infrastructures begin to deteriorate once they are built and used. Detecting the damages in a structure to maintain its safety is a topic that has received considerable attention in the literature in recent years. In vibration-based methods, the first few modes are used to assess the locations and the amount of damage. However, a small number of the global modes are not sufficient to reliably detect minor damage in the structure. Also, a common limitation of these techniques is that they require a high-fidelity model of the structure to start with, which is usually not available. Recently, guided waves (GW) have been found as an effective and efficient way to detect incipient damages due to its capacity of relatively long propagation range as well as its flexibility in selecting sensitive mode-frequency combinations. In this paper, an integrated structural health monitoring test scheme is developed to detect damages in reinforced concrete (RC) beams. Each beam is loaded at the middle span progressively to damage. During each loading step, acoustic emission (AE) method is used as a passive monitoring method to catch the AE signals caused by the crack opening and propagation. After each loading step, vibration tests and guided wave tests are conducted as a combined active monitoring measure. The modal parameters and wave propagation results are used to derive the damage information. Experimental results show that the integrated method is efficient to detect incipient damages in RC structures.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Fundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This paper aims to contribute to the three-dimensional generalization of numerical prediction of crack propagation through the formulation of finite elements with embedded discontinuities. The analysis of crack propagation in two-dimensional problems yields lines of discontinuity that can be tracked in a relatively simple way through the sequential construction of straight line segments oriented according to the direction of failure within each finite element in the solid. In three-dimensional analysis, the construction of the discontinuity path is more complex because it requires the creation of plane surfaces within each element, which must be continuous between the elements. In the method proposed by Chaves (2003) the crack is determined by solving a problem analogous to the heat conduction problem, established from local failure orientations, based on the stress state of the mechanical problem. To minimize the computational effort, in this paper a new strategy is proposed whereby the analysis for tracking the discontinuity path is restricted to the domain formed by some elements near the crack surface that develops along the loading process. The proposed methodology is validated by performing three-dimensional analyses of basic problems of experimental fractures and comparing their results with those reported in the literature.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

An impedance-based midspan debonding identification method for RC beams strengthened with FRP strips is presented in this paper using piezoelectric ceramic (PZT) sensor?actuators. To reach this purpose, firstly, a two-dimensional electromechanical impedance model is proposed to predict the electrical admittance of the PZT transducer bonded to the FRP strips of an RC beam. Considering the impedance is measured in high frequencies, a spectral element model of the bonded-PZT?FRP strengthened beam is developed. This model, in conjunction with experimental measurements of PZT transducers, is used to present an updating methodology to quantitatively detect interfacial debonding of these kinds of structures. To improve the performance and accuracy of the detection algorithm in a challenging problem such as ours, the structural health monitoring approach is solved with an ensemble process based on particle of swarm. An adaptive mesh scheme has also been developed to increase the reliability in locating the area in which debonding initiates. Predictions carried out with experimental results have showed the effectiveness and potential of the proposed method to detect prematurely at its earliest stages a critical failure mode such as that due to midspan debonding of the FRP strip.