The SubBytes (S-box) transformation is the most crucial operation in the AES algorithm, significantly impacting the implementation performance of AES chips. To design a high-performance S-box, a segmented optimization...The SubBytes (S-box) transformation is the most crucial operation in the AES algorithm, significantly impacting the implementation performance of AES chips. To design a high-performance S-box, a segmented optimization implementation of the S-box is proposed based on the composite field inverse operation in this paper. This proposed S-box implementation is modeled using Verilog language and synthesized using Design Complier software under the premise of ensuring the correctness of the simulation result. The synthesis results show that, compared to several current S-box implementation schemes, the proposed implementation of the S-box significantly reduces the area overhead and critical path delay, then gets higher hardware efficiency. This provides strong support for realizing efficient and compact S-box ASIC designs.展开更多
Single or multiple S-boxes are widely used in image encryption schemes, and in many image encryption schemes the asynchronous encryption structure is utilized, which separates the processes of substitution and diffusi...Single or multiple S-boxes are widely used in image encryption schemes, and in many image encryption schemes the asynchronous encryption structure is utilized, which separates the processes of substitution and diffusion. In this paper, we analyze the defects of this structure based on the example of an article and crack it using a simpler method. To address the defects of the asynchronous encryption structure, a novel encryption scheme is proposed, in which the structure of synchronous substitution and diffusion based on double S-boxes is utilized, so the processes of substitution and diffusion are combined together and the attackers cannot crack the cryptosystem by any of the processes. The simulation results and security analysis show that the proposed encryption scheme is safer and more efficient to expediently use in the real-time system.展开更多
In the present work, the effects of chemical compositions on the hydrogen blistering and hydrogen induced cracking of A350LF2 steel with different S contents were studied. Four types of A350LF2 steels were evaluated b...In the present work, the effects of chemical compositions on the hydrogen blistering and hydrogen induced cracking of A350LF2 steel with different S contents were studied. Four types of A350LF2 steels were evaluated by immersing samples in H2S-saturated NACE solution. The hydrogen blistering, crack length rate(CLR), crack thickness rate(CTR) and crack sensitivity rate(CSR) were evaluated. The results show that there are many hydrogen blisters on the sample surface with S content of 0.021%, a few on the sample surface with S content of 0.019% and 0.012% and no one on the surface with S content of 0.002%. There were 12, 2 and 1 strips of cracks of longer than 0.3 mm on the evaluated cross sections with S content of 0.021%, 0.019% and 0.012%, respectively. There was no any crack in the sample with 0.002% S. The corrosion rate was also evaluated. The S content has no obvious influence on the corrosion rate.展开更多
This research presents,and claries the application of two permutation algorithms,based on chaotic map systems,and applied to a le of speech signals.They are the Arnold cat map-based permutation algorithm,and the Baker...This research presents,and claries the application of two permutation algorithms,based on chaotic map systems,and applied to a le of speech signals.They are the Arnold cat map-based permutation algorithm,and the Baker’s chaotic map-based permutation algorithm.Both algorithms are implemented on the same speech signal sample.Then,both the premier and the encrypted le histograms are documented and plotted.The speech signal amplitude values with time signals of the original le are recorded and plotted against the encrypted and decrypted les.Furthermore,the original le is plotted against the encrypted le,using the spectrogram frequencies of speech signals with the signal duration.These permutation algorithms are used to shufe the positions of the speech les signals’values without any changes,to produce an encrypted speech le.A comparative analysis is introduced by using some of sundry statistical and experimental analyses for the procedures of encryption and decryption,e.g.,the time of both procedures,the encrypted audio signals histogram,the correlation coefcient between specimens in the premier and encrypted signals,a test of the Spectral Distortion(SD),and the Log-Likelihood Ratio(LLR)measures.The outcomes of the different experimental and comparative studies demonstrate that the two permutation algorithms(Baker and Arnold)are sufcient for providing an efcient and reliable voice signal encryption solution.However,the Arnold’s algorithm gives better results in most cases as compared to the results of Baker’s algorithm.展开更多
In this paper, first, we investigate a novel one-dimensional logistic-PWLCM(LP) modulation map which is derived from the logistic and PWLCM maps. Second, we propose a novel PCLML spatiotemporal chaos in pseudo-rando...In this paper, first, we investigate a novel one-dimensional logistic-PWLCM(LP) modulation map which is derived from the logistic and PWLCM maps. Second, we propose a novel PCLML spatiotemporal chaos in pseudo-random coupling method that can accelerate the system behavior of the fully spatial chaos. Here, because the better chaotic properties include a wide range of parameter settings and better ergodicity than a logistic map, the LP is used in PCLML as f(x). The Kolmogorov–Sinai entropy density and universality and the bifurcation diagram are employed to investigate the chaotic behaviors of the proposed PCLML model. Finally, we apply the LP and PCLML chaotic systems to image encryption to improve the effectiveness and security of the encryption scheme. By combining self-generating matrix model M and dynamic substitution box(S-Box) methods, we design a new image encryption algorithm. Numerical simulations and security analysis have been carried out to demonstrate that the proposed algorithm has a high security level and can efficiently encrypt several different kinds of images into random-like images.展开更多
The wireless sensor network (WSN) has been widely used in various fields, but it still remains in the preliminary discovery and research phase with a lack of various related mature technologies. Traditional encrypti...The wireless sensor network (WSN) has been widely used in various fields, but it still remains in the preliminary discovery and research phase with a lack of various related mature technologies. Traditional encryption schemes are not suitable for wireless sensor networks due to intrinsic features of the nodes such as low energy, limited computation capability, and lack of storage resources. In this paper, we present a novel block encryption scheme based on the integer discretization of a chaotic map, the Feistel network structure, and an S-box. The novel scheme is fast, secure, has low resource consumption and is suitable for wireless sensor network node encryption schemes. The experimental tests are carried out with detailed analysis, showing that the novel block algorithm has a large key space, very good diffusion and disruptive performances, a strict avalanche effect, excellent statistical balance, and fast encryption speed. These features enable the encryption scheme to pass the SP800-22 test. Meanwhile, the analysis and the testing of speed, time, and storage space on the simulator platform show that this new encryption scheme is well able to hide data information in wireless sensor networks.展开更多
The substitution table (S-Box) of Advanced Encryption Standard (AES) and its properties are key elements in cryptanalysis ciphering. We aim here to propose a straightforward method for the non-linear transformation of...The substitution table (S-Box) of Advanced Encryption Standard (AES) and its properties are key elements in cryptanalysis ciphering. We aim here to propose a straightforward method for the non-linear transformation of AES S-Box construction. The method reduces the steps needed to compute the multiplicative inverse, and computes the matrices multiplication used in this transformation, without a need to use the characteristic matrix, and the result is a modern method constructing the S-Box.展开更多
This paper observes approaches to algebraic analysis of GOST 28147-89 encryption algorithm (also known as simply GOST), which is the basis of most secure information systems in Russia. The general idea of algebraic an...This paper observes approaches to algebraic analysis of GOST 28147-89 encryption algorithm (also known as simply GOST), which is the basis of most secure information systems in Russia. The general idea of algebraic analysis is based on the representation of initial encryption algorithm as a system of multivariate quadratic equations, which define relations between a secret key and a cipher text. Extended linearization method is evaluated as a method for solving the nonlinear sys- tem of equations.展开更多
Using Stroh's formalism the simple explicit expressions of Green's functions for a 2D piezoelectric body with two semi-infinite fixed conductor cracks subjected to a generalized line force were given. The Coulomb fo...Using Stroh's formalism the simple explicit expressions of Green's functions for a 2D piezoelectric body with two semi-infinite fixed conductor cracks subjected to a generalized line force were given. The Coulomb force acting on the free line charge aroused by the piezoelectricity and the distributed boundary polarization charges was discussed at first. Interactions between two singularities with free charge (s) located in a region with external cracks were studied, too. The numerical results show that the Coulomb force for two or more singularities with one free charge at least will have much influence on the electromechanical fields in piezoelectric media when these singularities move closely with each other and therefore cannot be overlooked again. The solutions obtained are valid not only for plane and anti-plane problems but also for coupled problems between in-plane and out-of-plane deformations.展开更多
The present paper is exposed theoretically to the influence on the dynamic stress intensity factor (DSIF) in the piezoelectric bi-materials model with two symmet- rically permeable interracial cracks near the edges ...The present paper is exposed theoretically to the influence on the dynamic stress intensity factor (DSIF) in the piezoelectric bi-materials model with two symmet- rically permeable interracial cracks near the edges of a circular cavity, subjected to the dynamic incident anti-plane shearing wave (SH-wave). An available theoretical method to dynamic analysis in the related research field is provided. The formulations are based on Green's function method. The DSIFs at the inner and outer tips of the left crack are obtained by solving the boundary value problems with the conjunction and crack- simulation technique. The numerical results are obtained by the FORTRAN language program and plotted to show the influence of the variations of the physical parameters, the structural geometry, and the wave frequencies of incident wave on the dimensionless DSIFs. Comparisons with previous work and between the inner and outer tips are con- cluded.展开更多
Key components of large structures in aeronautics industry are required to be made light and have long enough fatigue lives.It is of vital importance to estimate the fatigue life of these structures accurately.Since t...Key components of large structures in aeronautics industry are required to be made light and have long enough fatigue lives.It is of vital importance to estimate the fatigue life of these structures accurately.Since the FCG process is affected by various factors,no universal model exists due to the complexity of the mechanisms.Most of the existing models are obtained by fitting the experimental data and could hardly describe the integrative effect of most existing factors simultaneously.In order to account for the integrative effect of specimen parameters,material property and loading conditions on FCG process,a new model named integrative influence factor model(IIF) is proposed based on the plasticity-induced crack closure theory.Accordingly to the predictions of crack opening ratio(γ) and effective stress intensity factor range ratio(U) with different material under various loading conditions,predictions of γ and U by the IIF model are completely identical to the theoretical results from the plane stress state to the plane strain state when Poisson's ratio equals 1/3.When Poisson's ratio equals 0.3,predictions of γ and U by the IIF model are larger than the predictions by the existing model,and more close to the theoretical results.In addition,it describes the influence of R ratios on γ and U effectively in the whole region from-1.0 to 1.0.Moreover,several sets of test data of FCG rates in 5 kinds of aluminum alloys with various specimen thicknesses under different loading conditions are used to validate the IIF model,most of the test data are situated on the predicted curves or between the two curves that represent the specimen with different thicknesses under the same stress ratio.Some of the test data slightly departure from the predictions by the IIF model due to the surface roughness and errors in measurement.Besides,based on the analysis of the physical rule of crack opening ratios,a relative thickness of specimen is defined to describe the influence of material property,specimen thickness and so forth on FCG characteristics conveniently.In conclusion,the relative thickness of specimen simplifies the expression of FCG characteristic and provides a general parameter to analyze the fatigue characteristics of different materials with various thicknesses under different loading conditions.The IIF model describes the integrative effect of existing influence factors explicitly and quantitatively,and provides a helpful tool for fatigue property estimation of practical component and experiment design.展开更多
The alternating method based on the fundamental solutions of the infinite domain containing a crack,namely Muskhelishvili’s solutions,divides the complex structure with a crack into a simple model without crack which...The alternating method based on the fundamental solutions of the infinite domain containing a crack,namely Muskhelishvili’s solutions,divides the complex structure with a crack into a simple model without crack which can be solved by traditional numerical methods and an infinite domain with a crack which can be solved by Muskhelishvili’s solutions.However,this alternating method cannot be directly applied to the edge crack problems since partial crack surface of Muskhelishvili’s solutions is located outside the computational domain.In this paper,an improved alternating method,the spline fictitious boundary element alternating method(SFBEAM),based on infinite domain with the combination of spline fictitious boundary element method(SFBEM)and Muskhelishvili’s solutions is proposed to solve the edge crack problems.Since the SFBEM and Muskhelishvili’s solutions are obtained in the framework of infinite domain,no special treatment is needed for solving the problem of edge cracks.Different mixed boundary conditions edge crack problems with varies of computational parameters are given to certify the high precision,efficiency and applicability of the proposed method compared with other alternating methods and extend finite element method.展开更多
The plane elastic problem for a semi-strip with a transverse crack is inves- tigated. The initial problem is reduced to a one-dimensional continuous problem by use of an integral transformation method with a generaliz...The plane elastic problem for a semi-strip with a transverse crack is inves- tigated. The initial problem is reduced to a one-dimensional continuous problem by use of an integral transformation method with a generalized scheme. The one-dimensional problem is first formulated as a vector boundary problem, and then reduced to a system of three singular integral equations (SIEs). The system is solved by use of an orthogonal polynomial method and a special generalized method. The contribution of this work is the consideration of kernel fixed singularities in solving the system. The crack length and its location relative to the semi-strip's lateral sides are investigated to simplify the problem's statement. This simplification reduces the initial problem to a system of two SIEs.展开更多
Crack growth rate curves are the fundamental material property for metal structures under fatigue loading. Although there are many crack growth rate curves available in the literature, few of them showed the capabilit...Crack growth rate curves are the fundamental material property for metal structures under fatigue loading. Although there are many crack growth rate curves available in the literature, few of them showed the capability to explain various special phenomena observed in tests. A modified constitutive relation recently proposed by McEvily and his co-workers showed very promising capability. This modified constitutive relation is further generalized by (1) introducing an unstable fracture condition; (2) defining a virtual strength to replace the yield stress; and (3) defining an overload and underload parameter. The performances of this general constitutive relation for fatigue crack growth is extensively studied and it is found that this general constitutive relation is able to explain various phenomena observed with particular strong capability on load sequence effect.展开更多
文摘The SubBytes (S-box) transformation is the most crucial operation in the AES algorithm, significantly impacting the implementation performance of AES chips. To design a high-performance S-box, a segmented optimization implementation of the S-box is proposed based on the composite field inverse operation in this paper. This proposed S-box implementation is modeled using Verilog language and synthesized using Design Complier software under the premise of ensuring the correctness of the simulation result. The synthesis results show that, compared to several current S-box implementation schemes, the proposed implementation of the S-box significantly reduces the area overhead and critical path delay, then gets higher hardware efficiency. This provides strong support for realizing efficient and compact S-box ASIC designs.
基金Project supported by the Natural Science Foundation of Shaanxi Province,China(Grant No.2014JM8322)
文摘Single or multiple S-boxes are widely used in image encryption schemes, and in many image encryption schemes the asynchronous encryption structure is utilized, which separates the processes of substitution and diffusion. In this paper, we analyze the defects of this structure based on the example of an article and crack it using a simpler method. To address the defects of the asynchronous encryption structure, a novel encryption scheme is proposed, in which the structure of synchronous substitution and diffusion based on double S-boxes is utilized, so the processes of substitution and diffusion are combined together and the attackers cannot crack the cryptosystem by any of the processes. The simulation results and security analysis show that the proposed encryption scheme is safer and more efficient to expediently use in the real-time system.
文摘In the present work, the effects of chemical compositions on the hydrogen blistering and hydrogen induced cracking of A350LF2 steel with different S contents were studied. Four types of A350LF2 steels were evaluated by immersing samples in H2S-saturated NACE solution. The hydrogen blistering, crack length rate(CLR), crack thickness rate(CTR) and crack sensitivity rate(CSR) were evaluated. The results show that there are many hydrogen blisters on the sample surface with S content of 0.021%, a few on the sample surface with S content of 0.019% and 0.012% and no one on the surface with S content of 0.002%. There were 12, 2 and 1 strips of cracks of longer than 0.3 mm on the evaluated cross sections with S content of 0.021%, 0.019% and 0.012%, respectively. There was no any crack in the sample with 0.002% S. The corrosion rate was also evaluated. The S content has no obvious influence on the corrosion rate.
文摘This research presents,and claries the application of two permutation algorithms,based on chaotic map systems,and applied to a le of speech signals.They are the Arnold cat map-based permutation algorithm,and the Baker’s chaotic map-based permutation algorithm.Both algorithms are implemented on the same speech signal sample.Then,both the premier and the encrypted le histograms are documented and plotted.The speech signal amplitude values with time signals of the original le are recorded and plotted against the encrypted and decrypted les.Furthermore,the original le is plotted against the encrypted le,using the spectrogram frequencies of speech signals with the signal duration.These permutation algorithms are used to shufe the positions of the speech les signals’values without any changes,to produce an encrypted speech le.A comparative analysis is introduced by using some of sundry statistical and experimental analyses for the procedures of encryption and decryption,e.g.,the time of both procedures,the encrypted audio signals histogram,the correlation coefcient between specimens in the premier and encrypted signals,a test of the Spectral Distortion(SD),and the Log-Likelihood Ratio(LLR)measures.The outcomes of the different experimental and comparative studies demonstrate that the two permutation algorithms(Baker and Arnold)are sufcient for providing an efcient and reliable voice signal encryption solution.However,the Arnold’s algorithm gives better results in most cases as compared to the results of Baker’s algorithm.
基金Project supported by the National Natural Science Foundation of China(Grant Nos.61672124,61370145,and 61173183)the Password Theory Project of the13th Five-Year Plan National Cryptography Development Fund,China(Grant No.MMJJ20170203)+1 种基金the Program for New Century Excellent Talents in Fujian Province Universitythe Natural Science Foundation of Fujian Province of China(Grant No.2018J01100)
文摘In this paper, first, we investigate a novel one-dimensional logistic-PWLCM(LP) modulation map which is derived from the logistic and PWLCM maps. Second, we propose a novel PCLML spatiotemporal chaos in pseudo-random coupling method that can accelerate the system behavior of the fully spatial chaos. Here, because the better chaotic properties include a wide range of parameter settings and better ergodicity than a logistic map, the LP is used in PCLML as f(x). The Kolmogorov–Sinai entropy density and universality and the bifurcation diagram are employed to investigate the chaotic behaviors of the proposed PCLML model. Finally, we apply the LP and PCLML chaotic systems to image encryption to improve the effectiveness and security of the encryption scheme. By combining self-generating matrix model M and dynamic substitution box(S-Box) methods, we design a new image encryption algorithm. Numerical simulations and security analysis have been carried out to demonstrate that the proposed algorithm has a high security level and can efficiently encrypt several different kinds of images into random-like images.
基金supported by the National Natural Science Foundation of China (Grant No.60973162)the Natural Science Foundation of Shandong Province,China (Grant No.ZR2009GM037)+4 种基金the Key Natural Science Foundation of Shandong Province,China (Grant No.Z2006G01)the Science and Technology Fund of Shandong Province,China (Grant No.2010GGX10132)the Scientific Research Foundation of Harbin Institute of Technology at Weihai,China (Grant No.HIT(WH)ZB200909)the Technology Research and Development Program of Weihai High-Technology Development Zone in Shandong Province,China (Grant No.201025)the Technology Research and Development Program of Weihai,China (Grant No.2008011)
文摘The wireless sensor network (WSN) has been widely used in various fields, but it still remains in the preliminary discovery and research phase with a lack of various related mature technologies. Traditional encryption schemes are not suitable for wireless sensor networks due to intrinsic features of the nodes such as low energy, limited computation capability, and lack of storage resources. In this paper, we present a novel block encryption scheme based on the integer discretization of a chaotic map, the Feistel network structure, and an S-box. The novel scheme is fast, secure, has low resource consumption and is suitable for wireless sensor network node encryption schemes. The experimental tests are carried out with detailed analysis, showing that the novel block algorithm has a large key space, very good diffusion and disruptive performances, a strict avalanche effect, excellent statistical balance, and fast encryption speed. These features enable the encryption scheme to pass the SP800-22 test. Meanwhile, the analysis and the testing of speed, time, and storage space on the simulator platform show that this new encryption scheme is well able to hide data information in wireless sensor networks.
文摘The substitution table (S-Box) of Advanced Encryption Standard (AES) and its properties are key elements in cryptanalysis ciphering. We aim here to propose a straightforward method for the non-linear transformation of AES S-Box construction. The method reduces the steps needed to compute the multiplicative inverse, and computes the matrices multiplication used in this transformation, without a need to use the characteristic matrix, and the result is a modern method constructing the S-Box.
文摘This paper observes approaches to algebraic analysis of GOST 28147-89 encryption algorithm (also known as simply GOST), which is the basis of most secure information systems in Russia. The general idea of algebraic analysis is based on the representation of initial encryption algorithm as a system of multivariate quadratic equations, which define relations between a secret key and a cipher text. Extended linearization method is evaluated as a method for solving the nonlinear sys- tem of equations.
文摘Using Stroh's formalism the simple explicit expressions of Green's functions for a 2D piezoelectric body with two semi-infinite fixed conductor cracks subjected to a generalized line force were given. The Coulomb force acting on the free line charge aroused by the piezoelectricity and the distributed boundary polarization charges was discussed at first. Interactions between two singularities with free charge (s) located in a region with external cracks were studied, too. The numerical results show that the Coulomb force for two or more singularities with one free charge at least will have much influence on the electromechanical fields in piezoelectric media when these singularities move closely with each other and therefore cannot be overlooked again. The solutions obtained are valid not only for plane and anti-plane problems but also for coupled problems between in-plane and out-of-plane deformations.
基金supported by the National Natural Science Foundation of China(No.51108113)
文摘The present paper is exposed theoretically to the influence on the dynamic stress intensity factor (DSIF) in the piezoelectric bi-materials model with two symmet- rically permeable interracial cracks near the edges of a circular cavity, subjected to the dynamic incident anti-plane shearing wave (SH-wave). An available theoretical method to dynamic analysis in the related research field is provided. The formulations are based on Green's function method. The DSIFs at the inner and outer tips of the left crack are obtained by solving the boundary value problems with the conjunction and crack- simulation technique. The numerical results are obtained by the FORTRAN language program and plotted to show the influence of the variations of the physical parameters, the structural geometry, and the wave frequencies of incident wave on the dimensionless DSIFs. Comparisons with previous work and between the inner and outer tips are con- cluded.
基金supported by Military Pre-study Project of General Armament Department of China (Grant No. YG060101C)
文摘Key components of large structures in aeronautics industry are required to be made light and have long enough fatigue lives.It is of vital importance to estimate the fatigue life of these structures accurately.Since the FCG process is affected by various factors,no universal model exists due to the complexity of the mechanisms.Most of the existing models are obtained by fitting the experimental data and could hardly describe the integrative effect of most existing factors simultaneously.In order to account for the integrative effect of specimen parameters,material property and loading conditions on FCG process,a new model named integrative influence factor model(IIF) is proposed based on the plasticity-induced crack closure theory.Accordingly to the predictions of crack opening ratio(γ) and effective stress intensity factor range ratio(U) with different material under various loading conditions,predictions of γ and U by the IIF model are completely identical to the theoretical results from the plane stress state to the plane strain state when Poisson's ratio equals 1/3.When Poisson's ratio equals 0.3,predictions of γ and U by the IIF model are larger than the predictions by the existing model,and more close to the theoretical results.In addition,it describes the influence of R ratios on γ and U effectively in the whole region from-1.0 to 1.0.Moreover,several sets of test data of FCG rates in 5 kinds of aluminum alloys with various specimen thicknesses under different loading conditions are used to validate the IIF model,most of the test data are situated on the predicted curves or between the two curves that represent the specimen with different thicknesses under the same stress ratio.Some of the test data slightly departure from the predictions by the IIF model due to the surface roughness and errors in measurement.Besides,based on the analysis of the physical rule of crack opening ratios,a relative thickness of specimen is defined to describe the influence of material property,specimen thickness and so forth on FCG characteristics conveniently.In conclusion,the relative thickness of specimen simplifies the expression of FCG characteristic and provides a general parameter to analyze the fatigue characteristics of different materials with various thicknesses under different loading conditions.The IIF model describes the integrative effect of existing influence factors explicitly and quantitatively,and provides a helpful tool for fatigue property estimation of practical component and experiment design.
基金supported by the National Natural Science Foundation of China(51078150)the National Natural Science Foundation of China(11602087)+1 种基金the State Key Laboratory of Subtropical Building Science,South China University of Technology(2017ZB32)National Undergraduate Innovative and Entrepreneurial Training Program(201810561180).
文摘The alternating method based on the fundamental solutions of the infinite domain containing a crack,namely Muskhelishvili’s solutions,divides the complex structure with a crack into a simple model without crack which can be solved by traditional numerical methods and an infinite domain with a crack which can be solved by Muskhelishvili’s solutions.However,this alternating method cannot be directly applied to the edge crack problems since partial crack surface of Muskhelishvili’s solutions is located outside the computational domain.In this paper,an improved alternating method,the spline fictitious boundary element alternating method(SFBEAM),based on infinite domain with the combination of spline fictitious boundary element method(SFBEM)and Muskhelishvili’s solutions is proposed to solve the edge crack problems.Since the SFBEM and Muskhelishvili’s solutions are obtained in the framework of infinite domain,no special treatment is needed for solving the problem of edge cracks.Different mixed boundary conditions edge crack problems with varies of computational parameters are given to certify the high precision,efficiency and applicability of the proposed method compared with other alternating methods and extend finite element method.
文摘The plane elastic problem for a semi-strip with a transverse crack is inves- tigated. The initial problem is reduced to a one-dimensional continuous problem by use of an integral transformation method with a generalized scheme. The one-dimensional problem is first formulated as a vector boundary problem, and then reduced to a system of three singular integral equations (SIEs). The system is solved by use of an orthogonal polynomial method and a special generalized method. The contribution of this work is the consideration of kernel fixed singularities in solving the system. The crack length and its location relative to the semi-strip's lateral sides are investigated to simplify the problem's statement. This simplification reduces the initial problem to a system of two SIEs.
文摘Crack growth rate curves are the fundamental material property for metal structures under fatigue loading. Although there are many crack growth rate curves available in the literature, few of them showed the capability to explain various special phenomena observed in tests. A modified constitutive relation recently proposed by McEvily and his co-workers showed very promising capability. This modified constitutive relation is further generalized by (1) introducing an unstable fracture condition; (2) defining a virtual strength to replace the yield stress; and (3) defining an overload and underload parameter. The performances of this general constitutive relation for fatigue crack growth is extensively studied and it is found that this general constitutive relation is able to explain various phenomena observed with particular strong capability on load sequence effect.