• Title/Summary/Keyword: Lattice model

Search Result 486, Processing Time 0.029 seconds

Numerical Evaluation of Phase Velocity and Attenuation of Ultrasonic Waves in Fiber-Reinforced Composites Using the Mass-Spring-Dashpot Lattice Model

  • Baek, Eun-Sol;Yim, Hyun-June
    • Journal of the Korean Society for Nondestructive Testing
    • /
    • v.28 no.6
    • /
    • pp.483-495
    • /
    • 2008
  • The paper presents a numerical study to evaluate the phase velocities and attenuations of the average longitudinal and shear ultrasonic waves resulting from multiple scattering in fiber-reinforced composites. A computational procedure developed in this work is first used to produce a random, yet largely even distribution of fibers. Both the viscoelastic epoxy matrix and lossless randomly distributed graphite fibers are modeled using the mass-spring-dashpot lattice model, with no damping for the latter. By numerically simulating ultrasonic through-transmission tests using this direct model of composites, phase velocities and attenuations of the longitudinal and shear waves through the composite are found as functions of frequency or fiber concentration. The numerical results are observed to generally agree with the corresponding results in the literature. Discrepancies found in some detail aspects, particularly in the attenuation results, are also addressed.

Failure mechanisms in coupled poro-plastic medium

  • Hadzalic, Emina;Ibrahimbegovic, Adnan;Nikolic, Mijo
    • Coupled systems mechanics
    • /
    • v.7 no.1
    • /
    • pp.43-59
    • /
    • 2018
  • The presence of the pore fluid strongly influences the reponse of the soil subjected to external loading and in many cases increases the risk of final failure. In this paper, we propose the use of a discrete beam lattice model with the aim to investigate the coupling effects of the solid and fluid phase on the response and failure mechanisms in the saturated soil. The discrete cohesive link lattice model used in this paper, is based on inelastic Timoshenko beam finite elements with enhanced kinematics in axial and transverse direction. The coupling equations for the soil-pore fluid interaction are derived from Terzaghi's principle of effective stresses, Biot's porous media theory and Darcy's law for fluid flow through porous media. The application of the model in soil mechanics is illustrated through several numerical simulations.

Application of Subgrid Turbulence Model to the Finite Difference Lattice Boltzmann Method (차분 래티스볼츠만법에 Subgrid 난류모델의 적용)

  • Kang Ho-Keun;Ahn Soo-Whan;Kim Jeong-Whan
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.30 no.5
    • /
    • pp.580-588
    • /
    • 2006
  • Two-dimensional turbulent flows past a square cylinder and cavity noise are simulated by the finite difference lattice Boltzmann method with subgrid turbulence model. The method, based on the standard Smagorinsky subgrid model and a single-time relaxation lattice Boltzmann method, incorporates the advantages of FDLBM for handling arbitrary boundaries. The results are compared with those by the experiments carried out by Noda & Nakayama and Lyn et al. Numerical results agree with the experimental ones. Besides, 2D computation of the cavity noise generated by flow over a cavity at a Mach number of 0.1 and a Reynolds number based on cavity depth of 5000 is calculated. The computation result is well presented a understanding of the physical phenomenon of tonal noise occurred primarily by well-jet shear layer and vortex shedding and an aeroacoustic feedback loop.

Lattice discrete particle modeling of compressive failure in hollow concrete blocks

  • Javidan, Fatemeh;Shahbeyk, Sharif;Safarnejad, Mohammad
    • Computers and Concrete
    • /
    • v.13 no.4
    • /
    • pp.437-456
    • /
    • 2014
  • This work incorporates newly introduced Lattice Discrete Particle Model (LDPM) to assess the failure mechanism and strength of hollow concrete blocks. Alongside, a method for the graphical representation of cracked surfaces in the LDPM is outlined. A slightly modified calibration procedure is also suggested and used to estimate required model parameters for a tested concrete sample. Next, the model is verified for a compressively loaded hollow block made of the very same concrete. Finally, four geometries commonly used in the production of hollow concrete blocks are selected, numerically simulated, and their failure properties are explored under concentric and eccentric compressions.

Computation of Stratified Flows using Finite Difference Lattice Boltzmann Method

  • Kang, Ho-Keun;Kim, Won-Cheol
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.27 no.4
    • /
    • pp.511-519
    • /
    • 2003
  • A stratified flow is simulated using the finite difference lattice Boltzmann method (FDLBM). The effect of body force (gravity) in a simple one-dimensional model with the lattice BGK 9 velocity is examined. The effect of body force in the compressible fluid is greatly different from that of the incompressible fluid In a compressible fluid under gravitational force, the density stratification is not sufficient and the entropy stratification is essential. The numerical simulation of a line sink compressible stratified flow in two-dimensional channel is also carried out. The results show that selective withdrawal is established when the entropy of the upper part increases. and the simulated results using FDLB method are satisfactory compared with the theoretical one.

Analysis and Lattice Implementation of Extended Instrumental Variable Methods for High Resolution Spectral Analysis (고해상도 스텍트럼 해석을 위한 확장 기구변수법의 해석 및 격자구조실현)

  • Nam, Hyun-Do
    • The Transactions of the Korean Institute of Electrical Engineers
    • /
    • v.39 no.3
    • /
    • pp.312-320
    • /
    • 1990
  • Analysis and lattice implementation of Extended Instrumental Variable (EIV) methods for high resolution spectral analysis are presented. The performance of EIV is improved by using prefilters and the unbiasness of EIV is proved by using the fact that residual processes are white. We derive the order and time update formulas for the covariance lattice algorithm which is particularly useful in case of short data or nonstationary processes. The ARMA model can be modeled as two channel AR processes. Using this model, the lattice algorithms of EIV are derived. Computer simulations are performed to show the usefulness of the proposed algorithms.

Identity-Based Proxy Signature from Lattices

  • Kim, Kee Sung;Hong, Dowon;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • v.15 no.1
    • /
    • pp.1-7
    • /
    • 2013
  • Most of the provably-secure proxy signature schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, those schemes are insecure to quantum analysis algorithms, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. To make secure proxy signature schemes against quantum analysis, some lattice-based proxy signature schemes are suggested. However, none of the suggested lattice-based proxy signature schemes is proxy-protected in the adaptive security model. In the paper, we propose a provably-secure ID-based proxy signature scheme based on the lattice problems. Our scheme is proxy-protected in the adaptive security model.

Simulation of crack propagation of concrete with the DIANA (DIANA를 이용한 콘크리트 균열 진전 시뮬레이션)

  • 조병완;태기호;변문주;이두화
    • Proceedings of the Computational Structural Engineering Institute Conference
    • /
    • 2004.04a
    • /
    • pp.463-469
    • /
    • 2004
  • This paper discusses 2D lattice models of beams for simulating the fracture of brittle materials. A simulation of an experiment on a connote beam subjected to bending, in which two overlapping cracks occur, is used to study the effect of individual beam characteristics and different arrangements of the beams in the overall lattice. It was found that my regular orientation of the beams influences the resulting crack patterns. Methods to implement a wide range of poisson's ratios are also developed, the use of the lattice to study arbitrary micro-structures is outlined The crack pattern that n obtained with lattice m in good agreement with the experimental results. Also, numerical simulations of the tests were performed by means of a lattice model, and non-integer dimensions were measured on the predicted lattice damage patterns.

  • PDF

Comparative structural analysis of lattice hybrid and tubular wind turbine towers

  • Kumaravel, R.;Krishnamoorthy, A.
    • Wind and Structures
    • /
    • v.30 no.1
    • /
    • pp.29-35
    • /
    • 2020
  • This paper presents a comparative structural analysis of lattice hybrid tower with six legs with conventional tubular steel tower for an onshore wind turbine using finite element method. Usually a lattice hybrid tower will have a conventional industry standard 'L' profile section for the lattice construction with four legs. In this work, the researcher attempted to identify and analyze the strength of six legged lattice hybrid tower designed with a special profile instead of four legged L profile. And to compare the structural benefits of special star profile with the conventional tubular tower. Using Ansys, a commercial FEM software, both static and dynamic structural analyses were performed. A simplified finite element model that represents the wind turbine tower was created using Shell elements. An ultimate load condition was applied to check the stress level of the tower in the static analysis. For the dynamic analysis, the frequency extraction was performed in order to obtain the natural frequencies of the tower.

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.1
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.