• 제목/요약/키워드: Lattice model

검색결과 486건 처리시간 0.026초

격자기반 역할그래프 보안 관리 모델 (Role Graph Security Management Model based on Lattice)

  • 최은복;박주기;김재훈
    • 인터넷정보학회논문지
    • /
    • 제7권5호
    • /
    • pp.109-121
    • /
    • 2006
  • 컴퓨터 시스템이 다양화된 분산시스템 환경으로 발전하면서 시스템에 존재하는 정보를 부적절한 사용자로부터 보호하기 위한 접근통제 정책이 매우 중요하게 되었다 본 논문에서는 강제적 접근통제모델의 등급과 역할기반 접근통제 모델의 제약조건과 역할계층을 체계적으로 변경함으로서 격자기반 역할그래프 보안 관리 모델을 제안한다. 이 모델에서는 기존의 역할그래프 모델의 역할계층에서 상위역할의 권한남용 문제를 해결하였으며 권한간의 충돌발생시 제약조건을 통해 주체의 등급을 재조정함으로서 정보의 무결성을 유지할 수 있다. 또한 역할계층에 의한 권한상속 뿐만 아니라 사용자의 보안레벨에 의해서 통제되도록 함으로서 강화된 보안기능을 제공한다. 그리고 본 모델을 운영하기 위해 역할그래프 보안 관리 알고리즘을 제시하였다.

  • PDF

Numerical comparison between lattice and honeycomb core by using detailed FEM modelling

  • Giuseppe, Pavano
    • Advances in aircraft and spacecraft science
    • /
    • 제9권5호
    • /
    • pp.377-400
    • /
    • 2022
  • The aim of this work is a numerical comparison (FEM) between lattice pyramidal-core panel and honeycomb core panel for different core thicknesses. By evaluating the mid-span deflection, the shear rigidity and the shear modulus for both core types and different core thicknesses, it is possible to define which core type has got the best mechanical behaviour for each thickness and the evolution of that behaviour as far as the thickness increases. Since a specific base geometry has been used for the lattice pyramidal core, the comparison gives us the opportunity to investigate the unit cell strut angle giving the higher mechanical properties. The presented work considers a detailed FEM modelling of a standard 3-point bending test (ASTM C393/C393M Standard Practice). Detailed FEM modelling addresses to detailed discretization of cores by means of beam elements for lattice core and shell elements for honeycomb core. Facings, instead, have been modelled by using shell elements for both sandwich panels. On lattice core structure, elements of core and facings are directly connected, to better simulate the additive manufacturing process. Otherwise, an MPC-based constraint between facings and core has been used for honeycomb core structure. Both sandwich panels are entirely built of Aluminium alloy. Prior to compare the two models, the FEM sandwich panel model with lattice pyramidal core needs to be validated with 3-point bending test experimental results, in order to ensure a good reliability of the FEM approach and of the comparison. Furthermore, the analytical validation has been performed according to Allen's theory. The FEM analysis is linear static with an increasing midspan load ranging from 50N up to 500N.

FINITE ELEMENT BASED FORMULATION OF THE LATTICE BOLTZMANN EQUATION

  • Jo, Jong-Chull;Roh, Kyung-Wan;Kwon, Young-W.
    • Nuclear Engineering and Technology
    • /
    • 제41권5호
    • /
    • pp.649-654
    • /
    • 2009
  • The finite element based lattice Boltzmann method (FELBM) has been developed to model complex fluid domain shapes, which is essential for studying fluid-structure interaction problems in commercial nuclear power systems, for example. The present study addresses a new finite element formulation of the lattice Boltzmann equation using a general weighted residual technique. Among the weighted residual formulations, the collocation method, Galerkin method, and method of moments are used for finite element based Lattice Boltzmann solutions. Different finite element geometries, such as triangular, quadrilateral, and general six-sided solids, were used in this work. Some examples using the FELBM are studied. The results were compared with both analytical and computational fluid dynamics solutions.

Influence of grain interaction on lattice strain evolution in two-phase polycrystals

  • Han, Tong-Seok
    • Interaction and multiscale mechanics
    • /
    • 제4권2호
    • /
    • pp.155-164
    • /
    • 2011
  • The lattice strain evolution within polycrystalline solids is influenced by the crystal orientation and grain interaction. For multi-phase polycrystals, due to potential large differences in properties of each phase, lattice strains are even more strongly influenced by grain interaction compared with single phase polycrystals. In this research, the effects of the grain interaction and crystal orientation on the lattice strain evolution in a two-phase polycrystals are investigated. Duplex steel of austenite and ferrite phases with equal volume fraction is selected for the analysis, of which grain arrangement sensitivity is confirmed in the literature through both experiment and simulation (Hedstr$\ddot{o}$m et al. 2010). Analysis on the grain interaction is performed using the results obtained from the finite element calculation based on the model of restricted slip within crystallographic planes. The dependence of lattice strain on grain interactions as well as crystal orientation is confirmed and motivated the need for more in-depth analysis.

Lattice-Boltzmann Method를 이용한 2차원 기체-액체간 거동 기초 연구 (Feasibility Study on the Gas-Liquid Multiphase by Lattice-Boltzmann Method in Two-Dimensions)

  • 정노택
    • 한국해양환경ㆍ에너지학회지
    • /
    • 제19권2호
    • /
    • pp.111-119
    • /
    • 2016
  • 기체-액체 이상유동의 거동 시뮬레이션을 위해 Lattice Boltzmann방법(LBM)을 이용하였다. 기체-액체사이의 경계면에서 상호포텐셜 모델인 Shen-Chan방식과 Carnahan-Starling 상태방정식을 도입하였다. 또한 외력항의 처리는 Exact Difference Method를 사용하였다. 개발된 코드를 통하여 상태방정식 특성파악, 기체-액체의 상분리, 표면장력 및 기체 액체 경계면 거동 특성, Homogeneous와 Heterogeneous 캐비테이션, 기포 붕괴등의 시뮬레이션을 수행하였다.

Efficient Certificateless Signature Scheme on NTRU Lattice

  • Xie, Jia;Hu, Yupu;Gao, Juntao;Gao, Wen;Jiang, Mingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권10호
    • /
    • pp.5190-5208
    • /
    • 2016
  • Because of the advantages of certificateless and no escrow feature over the regular signature and identity-based signature, certificateless signature has been widely applied in e-business, e-government and software security since it was proposed in 2003. Although a number of certificateless signature schemes have been proposed, there is only one lattice-based certificateless signature scheme which is still secure in the quantum era. But its efficiency is not very satisfactory. In this paper, the first certificateless signature scheme on NTRU lattice is proposed, which is proven to be secure in random oracle model. Moreover, the efficiency of the new scheme is higher than that of the only one lattice-based certificateless signature.

이차원 은닉 마르코프 격자 모형 (Two-Dimensional Model of Hidden Markov Lattice)

  • 신봉기
    • 한국멀티미디어학회논문지
    • /
    • 제3권6호
    • /
    • pp.566-574
    • /
    • 2000
  • HMM이 시계열 모델로써 우수함이 널리 입증되면서 이차원 모델로 확장해 보려는 연구 결과도 늘어났지만 아직까지 임의의 객 체 패턴의 다양한 변형을 모델링하기에는 너무 단순한 경우가 대부분이다. 따라서 HMM이 시계열 데이터에서 보여준 성과를 영상 데이터에서 기대하기는 어렵다. 즉, 아직 대부분의 모델이 2D HMM으로 보기에는 부족하다고 판단된다. 본 논문에서 제안하는 모델은 이 차원 공간에서 상하, 좌우 방향의 진행 관계(causality)가 존재하는 은닉 마르코프 격자 또는 HML이다. 여기에 격자 구성 조건을 추가하여 모델 평가와 디코딩, 그리고 MLE 매개변수 추정법에 의한 훈련 알고리즘을 이론적으로 유도, 개발하였다. 본 모델은 기존의 필드형 모델과 달리 필기 문자 영상과 같이 다양한 국소적 형태 변형을 효과적으로 모델링하는 유용한 방법으로 사용될 수 있다.

  • PDF

3D thermo-hydro-mechanical coupled discrete beam lattice model of saturated poro-plastic medium

  • Hadzalic, Emina;Ibrahimbegovic, Adnan;Dolarevic, Samir
    • Coupled systems mechanics
    • /
    • 제9권2호
    • /
    • pp.125-145
    • /
    • 2020
  • In this paper, we present a 3D thermo-hydro-mechanical coupled discrete beam lattice model of structure built of the nonisothermal saturated poro-plastic medium subjected to mechanical loads and nonstationary heat transfer conditions. The proposed model is based on Voronoi cell representation of the domain with cohesive links represented as inelastic Timoshenko beam finite elements enhanced with additional kinematics in terms of embedded strong discontinuities in axial and both transverse directions. The enhanced Timoshenko beam finite element is capable of modeling crack formation in mode I, mode II and mode III. Mode I relates to crack opening, mode II relates to in-plane crack sliding, and mode III relates to the out-of-plane shear sliding. The pore fluid flow and heat flow in the proposed model are governed by Darcy's law and Fourier's law for heat conduction, respectively. The pore pressure field and temperature field are approximated with linear tetrahedral finite elements. By exploiting nodal point quadrature rule for numerical integration on tetrahedral finite elements and duality property between Voronoi diagram and Delaunay tetrahedralization, the numerical implementation of the coupling results with additional pore pressure and temperature degrees of freedom placed at each node of a Timoshenko beam finite element. The results of several numerical simulations are presented and discussed.

2차원 래티스 모델에 의한 반복 하중을 받는 철근콘크리트 기둥의 해석 (Analysis of Reinforced Concrete Columns under Cyclic Loads Using a 2-Dimensional Lattice Model)

  • 권민호;하기주;박태규;조창근
    • 콘크리트학회논문집
    • /
    • 제22권1호
    • /
    • pp.103-111
    • /
    • 2010
  • 미국, 유럽 그리고 일본에서는 90년대 말에 큰 지진을 경험하면서부터 지진에 대한 성능 설계 개념이 설계 기준에 포함되기 시작하였다. 일반적으로 스트럿-타이 모델은 D-영역에서 비교적 강도를 잘 예측하지만 파괴 때 연성정보를 제공하진 않는다. 그러므로 RC 구조물의 강도와 연성을 예측할 수 있는 간단한 해석 도구가 필요하다. 이 연구에서 RC 구조물의 지진에 대한 거동을 해석할 수 있는 도구인 2차원 래티스 모델을 제안한다. 2차원 래티스 모델은 실험을 통한 상관관계 연구에서 RC 구조물의 강도뿐만 아니라 연성도 예측하는 것으로 나타났다.

Partially Observed Data in Spatial Autologistic Models with Applications to Area Prediction in the Plane

  • Kim, Young-Won;Park, Eun-Ha;Sun Y. Hwang
    • Journal of the Korean Statistical Society
    • /
    • 제28권4호
    • /
    • pp.457-468
    • /
    • 1999
  • Autologistic lattice process is used to model binary spatial data. A conditional probability is derived for the incomplete data where the lattice consists of partially yet systematically observed sites. This result, which is interesting in its own right, is in turn applied to area prediction in the plane.

  • PDF