• Title/Summary/Keyword: Attack Model

Search Result 1,005, Processing Time 0.025 seconds

Analysis on Penetration of Chloride Ion into Carbonated Concrete in Marine Atmospheric Conditions (해양 대기 환경 하에서 탄산화 콘크리트에 대한 염소이온 침투 해석)

  • Choi, Doo-Man;Jang, Seung-Yup
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2006.05b
    • /
    • pp.233-236
    • /
    • 2006
  • Chloride attack and carbonation induced corrosion of reinforcement are those of the main factors which cause the deterioration of concrete structures. The objective of this study is to suggest an analytic model for the prediction of chloride penetration into carbonated concrete, in order to make up for the current codes. Carbonation depth model considering the moisture effect is validated by being compared with the test data and the analytic model on chloride penetration into carbonated concrete is developed. Finally, the corrosion-initiation time has been predicted by the present model, being compared with that by the current code equation. The comparison shows that the current code equation can underestimate the chloride penetration into carbonated concrete in marine atmospheric conditions.

  • PDF

A Numerical Study of Wave Transformation on a Permeable Structure Considering Porous Media Flow (투수층의 흐름을 고려한 투수성 구조물의 파랑변형에 관한 수치적 해석)

  • Kim, In-Chul
    • Journal of Ocean Engineering and Technology
    • /
    • v.20 no.6 s.73
    • /
    • pp.35-40
    • /
    • 2006
  • In recent years, there's been strong demand for seawalls that havea gentle slope and permeability that serveswater affinity and disaster prevention from wave attack. The aim of this study is to examine wave transformation, including wave run-up that propagates on the coastal structures. A numerical model based on the weak nonlinear dispersive Boussinesq equation, together with the unsteady nonlinear Darcy law for fluid motion in permeable layer, is developed. The applicability of this numerical model is examined through Deguchi and Moriwaki's hydraulic model test on the permeable slopes. From this study, it is found that the proposed numerical model can predict wave transformation and run-up on the gentle slope with a permeable layer, but can't show accurate results for slopes steeper than about 1:10.

An Experimental Study on the Pressure Distribution for the Surface of a Road Vehicle Model Subjected to Various Wind Direction (풍향의 변화에 따른 자동차 모형 표면의 압력분포에 대한 실험적 연구)

  • 지호성;김경천;박원규
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.9 no.2
    • /
    • pp.84-91
    • /
    • 2001
  • To investigate the aerodynamic characteristics of the on a road vehicle, experimenrs were performed at an Atmospheric Boundary Layer Wind Tunnel. The scaled model of an automobile with 1 : 3 scaling ratio was used. The Reynolds number based on the free stream velocity and model length was $7.93{\times}10^5$. The influence of crosswind to the stability of automobile was investigated by the pressure distribution measurements and flow visualization studies. with the variation of the angle of attack, the change in pressure coefficient depends highly on the flow separation regimes. The experimental and numerical results are compared and found to be in good agreements.

  • PDF

Provably Secure Forward Secure Certificateless Proxy Signature Scheme

  • Li, Jiguo;Li, Yanqiong;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.1972-1988
    • /
    • 2013
  • In order to deal with key exposure problem, we introduce forward secure technique into certificateless proxy signature scheme, and propose the formal definition and security model of the forward secure certificateless proxy signature. Our security model takes into account the super adversary in certificateless signature. Furthermore, we present a construction of forward secure certificateless proxy signature scheme with bilinear maps. Based on the difficulty of computational Diffie-Hellman problem, we prove the scheme is secure against chosen message attack in the random oracle model. Finally, we analyze efficiency of the proposed scheme.

Wind tunnel experiments of a building model incorporating viscous-damping walls

  • Pan, Austin D.E.;Yeung, Ngai
    • Wind and Structures
    • /
    • v.4 no.3
    • /
    • pp.261-276
    • /
    • 2001
  • This paper presents an experimental study on the effectiveness of viscous-damping walls in controlling the wind-induced vibrations of a building model. A simple four-story building model, square in plan, was constructed for wind tunnel study. In this paper the description of the model, its instrumentation, and the experimental set-up and methodology are reported. The effectiveness of viscous-damping walls in reducing vibrations was investigated for different fluid levels in the walls, and at varying wind speeds and attack angles. The results show that viscous-damping walls are highly effective in most cases.

An Optimal Surveillance Units Assignment Model Using Integer Programming (정수계획법을 이용한 최적 감시장비 배치모형에 관한 연구)

  • 서성철;정규련
    • Journal of the military operations research society of Korea
    • /
    • v.23 no.1
    • /
    • pp.14-24
    • /
    • 1997
  • This study is to develop an optimal surveillance units assignment model in order to obtain the maximized surveillance efficiency with the limited surveillance units. There are many mathematical models which deal with problems to assign weapons such as aircrafts, missiles and guns to targets. These models minimize the lost required to attack, the threat forecast from the enemy, or both of them. However, a problem of the efficient assignment of surveillance units is not studied yet, nevertbless it is important in the battlefield surveillance system. This paper is concerned with the development of the optimal surveillance units assignment model using integer programming. An optimal integer solution of the model can be obtained by using linear programming and branch and bound method.

  • PDF

Construction Monitoring of Geotextile Tube at Young-Jin Bay and Stability Analysis by Hydraulic Model Tests (영진만 지오텍스타일 튜브의 현장 시공계측 및 수리모형시험을 통한 안정성분석)

  • 신은철;오영인;이명호
    • Proceedings of the Korean Geotechical Society Conference
    • /
    • 2002.03a
    • /
    • pp.549-556
    • /
    • 2002
  • Geotextile tubes hydraulically or mechanically filled with dredged materials have been applied in hydraulic and coastal engineering in recent years(shore protection structure, detached breakwater, groins and jetty). It can also be used to isolate contaminated material from harbor, detention basin dredging, and to use this unit as dikes for reclamation work. Recently, new preliminary design criteria supported by model and prototype tests, and some stability analysis calculations have been studied. The stability analysis of geotextile tube is composed geotechnical and hydrodynamic analysis. The stability check points are sliding failure, overturning, bearing capacity failure against the wave attack. In this paper presented the construction procedure and in-situ measurement(properties of filling material, effective height variation, stress variation at geotextile tube bottom) of geotextile tube at Young-Jin Bay and stability analysis by theoretical method and hydraulic model tests

  • PDF

A Systematic Treat Model for Software-Defined Networking

  • Zhang, Wenbin;Wu, Zehui;Wei, Qiang;Yuan, Huijie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.2
    • /
    • pp.580-599
    • /
    • 2021
  • Software-Defined Networking (SDN) has three key features: separation of control and forwarding, centralized control, and network programmability. While improving network management flexibility, SDN has many security issues. This paper systemizes the security threats of SDN using spoofing, tampering, repudiation, information disclosure, denial of service, and elevation of privilege (STRIDE) model to understand the current security status of SDN. First, we introduce the network architecture and data flow of SDN. Second, we analyze security threats of the six types given in the STRIDE model, aiming to reveal the vulnerability mechanisms and assess the attack surface. Then, we briefly describe the corresponding defense technologies. Finally, we summarize the work of this paper and discuss the trends of SDN security research.

Computational Fluid Analysis for Otter Boards ( 1 ) - Pattern of Fluid Flow Besides Otter Board - (전개판에 대한 수치해석 ( 1 ) - 전개판 주위에서의 유체흐름의 패턴 -)

  • Ko, Kwan-Soh;Kwon, Byeong-Guk;Ro, Ki-Deok
    • Journal of the Korean Society of Fisheries and Ocean Technology
    • /
    • v.26 no.4
    • /
    • pp.333-340
    • /
    • 1990
  • The authors carried out a visiualizational model test by the hydrogen bubble method to examine the pattern of the fluid flow besides the simple camber type and plane type otter board in circulation water channel. The experimental conditions are velocity of flow 0.05 and 0.1m/sec, angle of attack 0$^{\circ}$~45$^{\circ}$(5$^{\circ}$step). The results obtained are as follows: 1. In the case of the simple camber type otter board located angle of attack 25$^{\circ}$, vortex at the leading edge was geneated at 1/2 of chord length. 2. Size of the vortex generated in the trailing edge was about 2~3 times larger then that of the leading edge. 3. In the case of the simple camber type otter board located angle of attack 30$^{\circ}$, separation of stream-line at leading edge was generated at 1/3 of chord length. 4. Nearest stream-line in the back side of the simple camber type otter board was bent in the direction of otter board when the angle of attack was 25$^{\circ}$ and 30$^{\circ}$, and in the case of plane type otter board was expanded outside of the flow direction. 6. Area separated of the simple camber type otter board at the angle of attack 30$^{\circ}$ was smaller then that of plane type otter board. 7. Flow speed in the back side of the simple camber type otter board was about 1.4 times faster then that in the front side, and in the case of the plane otter board about 1.2 times faster.

  • PDF

Durability Prediction for Concrete Structures Exposed to Chloride Attack Using a Bayesian Approach (베이지안 기법을 이용한 염해 콘크리트구조물의 내구성 예측)

  • Jung, Hyun-Jun;Zi, Goang-Seup;Kong, Jung-Sik;Kang, Jin-Gu
    • Journal of the Korea Concrete Institute
    • /
    • v.20 no.1
    • /
    • pp.77-88
    • /
    • 2008
  • This paper provides a new approach for predicting the corrosion resistivity of reinforced concrete structures exposed to chloride attack. In this method, the prediction can be updated successively by a Bayesian theory when additional data are available. The stochastic properties of model parameters are explicitly taken into account into the model. To simplify the procedure of the model, the probability of the durability limit is determined from the samples obtained from the Latin hypercube sampling technique. The new method may be very useful in designing important concrete structures and help to predict the remaining service life of existing concrete structures which have been monitored.