• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 283
  • 78
  • 42
  • 35
  • 17
  • 7
  • 5
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • 3
  • 2
  • Tagged with
  • 565
  • 93
  • 71
  • 64
  • 57
  • 51
  • 44
  • 43
  • 37
  • 33
  • 32
  • 31
  • 30
  • 30
  • 29
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
301

Cryptanalyse des algorithmes de chiffrement symétrique / Cryptanalysis of symmetric encryption algorithms

Chaigneau, Colin 28 November 2018 (has links)
La sécurité des transmissions et du stockage des données est devenue un enjeu majeur de ces dernières années et la cryptologie, qui traite de la protection algorithmique de l'information, est un sujet de recherche extrêmement actif. Elle englobe la conception d'algorithmes cryptographiques, appelée cryptographie, et l'analyse de leur sécurité, appelée cryptanalyse.Dans cette thèse, nous nous concentrons uniquement sur la cryptanalyse, et en particulier celle des algorithmes de chiffrement symétrique, qui reposent sur le partage d'un même secret entre l'entité qui chiffre l'information et celle qui la déchiffre. Dans ce manuscrit, trois attaques contre des algorithmes de chiffrement symétriques sont présentées. Les deux premières portent sur deux candidats de l'actuelle compétition cryptographique CAESAR, les algorithmes AEZ et NORX, tandis que la dernière porte sur l'algorithme Kravatte, une instance de la construction Farfalle qui utilise la permutation de la fonction de hachage décrite dans le standard SHA-3. Les trois algorithmes étudiés présentent une stratégie de conception similaire, qui consiste à intégrer dans une construction nouvelle une primitive, i.e. une fonction cryptographique élémentaire, déjà existante ou directement inspirée de travaux précédents.La compétition CAESAR, qui a débuté en 2015, a pour but de définir un portefeuille d'algorithmes recommandés pour le chiffrement authentifié. Les deux candidats étudiés, AEZ et NORX, sont deux algorithmes qui ont atteint le troisième tour de cette compétition. Les deux attaques présentées ici ont contribué à l'effort de cryptanalyse nécessaire dans une telle compétition. Cet effort n'a, en l'occurrence, pas permis d'établir une confiance suffisante pour justifier la présence des algorithmes AEZ et NORX parmi les finalistes.AEZ est une construction reposant sur la primitive AES, dont l'un des principaux objectifs est d'offrir une résistance optimale à des scénarios d'attaque plus permissifs que ceux généralement considérés pour les algorithmes de chiffrement authentifié. Nous montrons ici que dans de tels scénarios il est possible, avec une probabilité anormalement élevée, de retrouver l'ensemble des secrets utilisés dans l'algorithme.NORX est un algorithme de chiffrement authentifié qui repose sur une variante de la construction dite en éponge employée par exemple dans la fonction de hachage Keccak. Sa permutation interne est inspirée de celles utilisées dans BLAKE et ChaCha. Nous montrons qu'il est possible d'exploiter une propriété structurelle de cette permutation afin de récupérer la clé secrète utilisée. Pour cela, nous tirons parti du choix des concepteurs de réduire les marges de sécurité dans le dimensionnement de la construction en éponge.Enfin, la dernière cryptanalyse remet en cause la robustesse de l'algorithme Kravatte, une fonction pseudo-aléatoire qui autorise des entrées et sorties de taille variable. Dérivée de la permutation Keccak-p de SHA-3 au moyen de la construction Farfalle, Kravatte est efficace et parallélisable. Ici, nous exploitons le faible degré algébrique de la permutation interne pour mettre au jour trois attaques par recouvrement de clé : une attaque différentielle d'ordre supérieur, une attaque algébrique "par le milieu" et une attaque inspirée de la cryptanalyse de certains algorithmes de chiffrement à flot. / Nowadays, cryptology is heavily used to protect stored and transmitted data against malicious attacks, by means of security algorithms. Cryptology comprises cryptography, the design of these algorithms, and cryptanalysis, the analysis of their security.In this thesis, we focus on the cryptanalysis of symmetric encryption algorithms, that is cryptographic algorithms that rely on a secret value shared beforehand between two parties to ensure both encryption and decryption. We present three attacks against symmetric encryption algorithms. The first two cryptanalyses target two high profile candidates of the CAESAR cryptographic competition, the AEZ and NORX algorithms, while the last one targets the Kravatte algorithm, an instance of the Farfalle construction based on the Keccak permutation. Farfalle is multipurpose a pseudo-random function (PRF) developed by the same designers' team as the permutation Keccak used in the SHA-3 hash function.The CAESAR competition, that began in 2015, aims at selecting a portfolio of algorithms recommended for authenticated encryption. The two candidates analysed, AEZ and NORX, reached the third round of the CAESAR competition but were not selected to be part of the finalists. These two results contributed to the cryptanalysis effort required in such a competition. This effort did not establish enough confidence to justify that AEZ and NORX accede to the final round of the competition.AEZ is a construction based on the AES primitive, that aims at offering an optimal resistance against more permissive attack scenarios than those usually considered for authenticated encryption algorithms. We show here that one can recover all the secret material used in AEZ with an abnormal success probability.NORX is an authenticated encryption algorithm based on a variant of the so-called sponge construction used for instance in the SHA-3 hash function. The internal permutation is inspired from the one of BLAKE and ChaCha. We show that one can leverage a strong structural property of this permutation to recover the secret key, thanks to the designers' non-conservative choice of reducing the security margin in the sponge construction.Finally, the last cryptanalysis reconsiders the robustness of the Kravatte algorithm. Kravatte is an efficient and parallelizable PRF with input and output of variable length. In this analysis, we exploit the low algebraic degree of the permutation Keccak used in Kravatte to mount three key-recovery attacks targeting different parts of the construction: a higher order differential attack, an algebraic meet-in-the-middle attack and an attack based on a linear recurrence distinguisher.
302

Radon-type transforms on some symmetric spaces / Transformées de type Radon sur certains espaces symétriques

Grouy, Thibaut 01 April 2019 (has links) (PDF)
Dans cette thèse, nous étudions des transformées de type Radon sur certains espaces symétriques. Une transformée de type Radon associe à toute fonction continue à support compact sur une variété $M$ ses intégrales sur une classe $Xi$ de sous-variétés de $M$. Le problème sur lequel nous nous concentrons est l'inversion d'une telle transformée, c'est-à-dire déterminer la fonction à partir de ses intégrales sur les sous-variétés dans $Xi$. Nous présentons d'abord la solution de ce problème inverse due à Sigurdur Helgason et François Rouvière, entre autres, lorsque $M$ est un espace symétrique riemannien isotrope et $Xi$ une certaine orbite de sous-variétés totalement géodésiques de $M$ sous l'action d'un groupe de transformations de Lie de $M$. La transformée de Radon associée est qualifiée de totalement géodésique.Sur les espaces symétriques pseudo-riemanniens semisimples, nous considérons une autre transformée de type Radon, qui associe à toute fonction continue à support compact ses intégrales orbitales, c'est-à-dire ses intégrales sur les orbites du sous-groupe d'isotropie du groupe des transvections. L'inversion des intégrales orbitales, qui est donnée par une formule-limite, a été obtenue par Sigurdur Helgason sur les espaces symétriques lorentziens à courbure sectionnelle constante et par Jeremy Orloff sur tout espace symétrique pseudo-riemannien semisimple de rang un. Nous résolvons le problème d'inversion des intégrales orbitales sur les espaces de Cahen-Wallach, qui sont les modèles d'espaces symétriques lorentziens indécomposables résolubles.Pour finir, nous nous intéressons aux transformées de type Radon sur les espaces symétriques symplectiques à courbure de type Ricci. L'inversion des orbitales intégrales sur ces espaces lorsqu'ils sont semisimples a déjà été obtenue par Jeremy Orloff. En revanche, lorsque ces espaces ne sont pas semisimples, la transformée donnée par les intégrales orbitales n’est pas inversible. Ensuite, nous déterminons les orbites de sous-variétés totalement géodésiques symplectiques ou lagrangiennes sous l'action d'un groupe de transformations de Lie de l'espace de départ. Dans ce contexte, la méthode d'inversion développée par Sigurdur Helgason et François Rouvière, entre autres, ne fonctionne que pour les transformées de Radon totalement géodésiques symplectiques sur les espaces symétriques kählériens à courbure holomorphe constante. Les formules d'inversion de ces transformées sur les espaces hyperboliques complexes sont dues à François Rouvière. Nous calculons les formules d'inversion de ces transformées sur les espaces projectifs complexes. / In this thesis, we study Radon-type transforms on some symmetric spaces. A Radon-type transform associates to any compactly supported continuous function on a manifold $M$ its integrals over a class $Xi$ of submanifolds of $M$. The problem we address is the inversion of such a transform, that is determining the function in terms of its integrals over the submanifolds in $Xi$. We first present the solution to this inverse problem which is due to Sigurdur Helgason and François Rouvière, amongst others, when $M$ is an isotropic Riemannian symmetric space and $Xi$ a particular orbit of totally geodesic submanifolds of $M$ under the action of a Lie transformation group of $M$. The associated Radon transform is qualified as totally geodesic.On semisimple pseudo-Riemannian symmetric spaces, we consider an other Radon-type transform, which associates to any compactly supported continuous function its orbital integrals, that is its integrals over the orbits of the isotropy subgroup of the transvection group. The inversion of orbital integrals, which is given by a limit-formula, has been obtained by Sigurdur Helgason on Lorentzian symmetric spaces with constant sectional curvature and by Jeremy Orloff on any rank-one semisimple pseudo-Riemannian symmetric space. We solve the inverse problem for orbital integrals on Cahen-Wallach spaces, which are model spaces of solvable indecomposable Lorentzian symmetric spaces.In the last part of the thesis, we are interested in Radon-type transforms on symplectic symmetric spaces with Ricci-type curvature. The inversion of orbital integrals on these spaces when they are semisimple has already been obtained by Jeremy Orloff. However, when these spaces are not semisimple, the orbital integral operator is not invertible. Next, we determine the orbits of symplectic or Lagrangian totally geodesic submanifolds under the action of a Lie transformation group of the starting space. In this context, the technique of inversion that has been developed by Sigurdur Helgason and François Rouvière, amongst others, only works for symplectic totally geodesic Radon transforms on Kählerian symmetric spaces with constant holomorphic curvature. The inversion formulas for these transforms on complex hyperbolic spaces are due to François Rouvière. We compute the inversion formulas for these transforms on complex projective spaces. / Doctorat en Sciences / info:eu-repo/semantics/nonPublished
303

Algoritmos criptográficos para redes de sensores. / Cryptographic algorithms for sensor networks.

Simplicio Junior, Marcos Antonio 03 April 2008 (has links)
É crescente a necessidade de prover segurança às informações trocadas nos mais diversos tipos de redes. No entanto, redes amplamente dependentes de dispositivos com recursos limitados (como sensores, tokens e smart cards) apresentam um desafio importante: a reduzida disponibilidade de memória, capacidade de processamento e (principalmente) energia dos mesmos dificulta a utilização de alguns dos principais algoritmos criptográficos considerados seguros atualmente. É neste contexto que se insere o presente documento, que não apenas apresenta uma pesquisa envolvendo projeto e análise de algoritmos criptográficos, mas também descreve um novo algoritmo simétrico denominado CURUPIRA. Esta cifra de bloco baseia-se na metodologia conhecida como Estratégia de Trilha Larga e foi projetada especialmente para ambientes onde existe escassez de recursos. O CURUPIRA possui estrutura involutiva, o que significa que os processos de encriptação e decriptação diferem apenas na seqüência da geração de chaves, dispensando a necessidade de algoritmos distintos para cada uma destas operações. Além disto, são propostas duas formas diferentes para seu algoritmo de geração de chaves, cada qual mais focada em segurança ou em desempenho. Entretanto, ambas as formas caracterizam-se pela possibilidade de computação das sub-chaves de round no momento de sua utilização, em qualquer ordem, garantindo uma operação com reduzido uso de memória RAM. / The need for security is a great concern in any modern network. However, networks that are highly dependent of constrained devices (such as sensors, tokens and smart cards) impose a difficult challenge: their reduced availability of memory, processing power and (more importantly) energy hinders the deployment of many important cryptographic algorithms known to be secure. In this context, this document not only presents the research involving the design and analysis of cryptographic algorithms, but also proposes a new symmetric block cipher named CURUPIRA. The CURUPIRA follows the methodology known as theWide Trail Strategy and was specially developed having constrained platforms in mind. It displays an involutional structure, which means that the encryption and decryption processes differ only in the key schedule and, thus, there is no need to implement them separately. Also, two distinct scheduling algorithms are proposed, whose main focus are either on tight security or improved performance. In spite of this difference, both of them allow the keys to be computed on-the-fly, in any desired order, assuring a reduced consumption of RAM memory during their operation.
304

Os nós da arqueologia: leituras da paisagem e memória na igreja de Nossa Senhora da Saúde, Rio de Janeiro - RJ / The ties of archaelogy: readings of landscape and memory in the church of Our Lady of Health, Rio de Janeiro - RJ

Macedo, Jackeline de 18 April 2011 (has links)
A capela foi construída em 1742, pelo comerciante de escravos Manoel da Costa Negreiros em devoção a Nossa Senhora da Saúde, no alto de um morro junto à faixa litorânea com destaque na paisagem da região atuando como ponto de referência para viajantes e navegadores da baía da Guanabara. O nome Saúde passou a nominar o morro e depois o bairro, e a capela a agir como um vetor na expansão urbana da cidade do Rio de Janeiro juntamente com o novo porto. A partir do século XVIII, a paisagem da região sofreu um processo radical de transformação: de área alagada, de rocio da cidade o qual apresentava um litoral recortado por várias baías e ilhas, transformou-se em área seca, composta por sucessivos aterros e faixa litorânea retilínea, uma área totalmente introduzida no núcleo urbano. Passando por várias transformações e proprietários estes vestígios nos chegaram ao século XXI quando encontramos com uma igreja abandonada, descaracterizada, inserida em uma área degradada, \"sufocada\" pela malha urbana atual, necessitando de restauro e de revitalização. O projeto de restauração da igreja contou com uma equipe multidisciplinar composta por historiadores, restauradores, arquitetos e arqueólogos. Através da análise dos resultados destas pesquisas foi possível a construção de diferentes \"passados\" os quais que se interpenetram e permanecem nesta que foi declarada patrimônio nacional a partir do seu tombamento (Processo nº 0036-T-38 de 02 de agosto de 1938). A partir da análise de uma massa de evidências e informações sobre a igreja, os arredores e sobre a cidade do Rio de Janeiro e seus habitantes, levantamos alguns indícios da presença e perpetuação de uma tradição judaica e da participação de múltiplos agentes, dentre eles, o judeu na formação de nossa sociedade. Utilizamos os conceitos teórico-metodológicos da \"arqueologia simétrica\", a partir dos quais a materialidade compreende uma \"rede\" encadeada por múltiplos agentes, o que possibilita mapear suas conexões no tempo e no espaço, ao invés de encerrá-la apenas em cronologias vazias e homogêneas. Estas conexões permitiram visualizar as redes de relações necessárias na formação e transformação do sítio, identificando os múltiplos agentes envolvidos na construção e manutenção do mesmo, percebendo ampliação destas redes de relações e comércio a partir das \"coisas\" recuperadas pela pesquisa. O vestígio produzido pelo ator ao ser abordado pelo arqueólogo passa a representar o ,,nó\" ideal para compreender as conexões que formam a rede e, a partir de uma análise simétrica ser capaz de (re) caracterizar nossa relação com a materialidade que sobreviveu ao passado e a materialidade contemporânea. Ao se associarem a uma rede de ações duradouras, todas as \"coisas\" se transformam em atores e estas \"coisas\" representam o \"nó\" ideal para \"receber\" e \"distribuir\" as conexões que formam a rede (OLSEN, 2003, p.98). O nosso \"nó\" ideal é a materialidade recuperada pela pesquisa arqueológica dentro da qual destacamos a própria edificação e os azulejos que revestem suas paredes trazendo-nos indícios de uma memória \"escondida\". / The chapel was built in 1742 by the slaves dealer Manoel da Costa Negreiros in devotion to Our Lady of Health, situated on a high hill together to the sea with prominence to the landscape of the region acting as a reference point for travellers and navegadores of bay of Guanabara.The Health\"s name became to nominate the hill, than the neighbourhood, and the chapel to act as a vector in urban expansion of the city of Rio de Janeiro together with the new port. From the XVIII century, the landscape of the region has suffered a radical process of transformation: from a soaked area, area peripheral of city, that represented a littoral zone with many bays and islands, becoming a dry area with successive earthwork and, a rectilinear sea zone, completely introduced in the urban zone. After many modifications and different owners the vestiges that got on the XXI century resulted in an abandoned church that urgently needs repair and reinvigoration.The church\"s reinvigoration project counted with a multi-disciplinary crew composed by historians, restorers, architectures and archaeologists. Through the researches analysis results was possible to build different \"pasts\" that represents the national patrimony since its recording as a historical site (Process nº 0036-T-38 August, 02 of 1938). Since all the churche\"s evidences and informations, surroundings of the city of Rio de Janeiro and their habitants, it shows indiction of a jewish tradition and the participation of multiples agents, between them, the jewish in the beginning of our society. We use the theorical-methodology concept\"s of a \"symmetric archaeology\", that includes a chain \"net\" with multiples agents, that maps the connection on time and space, instead of ending in an empty and homogenous chronologies. These connections permit to identify the relation nets necessary to build and transform the archaeological site, identifying the multiples agents involved to build and to maintain it, these nets contribute to the extension and business since the recovered \"stuff\" by the researches. The produced vestige by the actor and issued by the archaeologist represents the great \"tie\" to understand the connections that make the net and, a symmetrical analysis capable to make our relation with the materiality that left from the past and the contemporaneous materiality. Gathering in a supportable action, all the \"stuff\" become in actors and this \"stuff\" represent the ideal \"tie\" to \"receive\" and \"distribute\" the connections that make the net (OLSEN, 2003, p.98). The great \"tie\" and the recovered materiality by the archaeological research within point the own edification and the tiles that fill their walls bring the vestiges of a \"secret\" memory.
305

Hipersuperfícies mínimas e completas de espaços simétricos / Complete minimal hipersurfaces in symmetric spaces

Orjuela Chamorro, Jaime Leonardo 02 July 2012 (has links)
No presente trabalho construímos novos exemplos de hipersuperfícies mínimas, completas e H-equivariantes de espaços simétricos. Para tal, usamos o método da geometria diferencial equivariante (Hsiang-Lawson). Dividimos nosso estudo em duas partes, a saber, espaços simétricos G/K de tipo não compacto e compacto. No primeiro caso são estudadas ações polares de subgrupos H adaptados à decomposição de Iwasawa G=KAN. No segundo caso usamos a classificação (Podesta-Thobergsson) dos subgrupos H de Spin(9) que atuam com cohomogeneidade dois sobre o plano projetivo octoniônico F_4/Spin(9). / In the present work we construct new examples of complete minimal H-equivariant hypersurfaces of symmetric spaces G/K. For that, we use the equivariant differential geometry method (Hsiang-Lawson). We divide our research in two parts, namely, symmetric spaces of non-compact and compact type. In the first case we study polar actions of subgroups H adapted to the Iwasawa decomposition G=KAN. In the second case we use the classification (Podesta-Thobergsson) of the subgroups H of Spin(9) which act with cohomogeneity two on the octonionc projective plane F_4/Spin(9).
306

Cryptanalyse de chiffrements par blocs avec la méthode des variances / Secret-key cryptanalysis based on the variance method.

Marriere, Nicolas 20 December 2017 (has links)
La première partie de la thèse porte sur l'utilisation de la méthode des variances dans le cadre des attaques différentielles sur des schémas de Feistel généralisés. Cette méthode permet d'améliorer des attaques sur deux points : la complexité en données ou le nombre de tours couvert par l'attaque.Afin d'atteindre ce but, un outil a été développé permettant de calculer la valeur exacte de l'espérance et de la variance et nous nous servons alors de cette précision pour améliorer les attaques.La seconde partie porte sur une famille de schémas de chiffrement : les EGFN.Nous avons utilisé la méthode des variances et notre outil afin de construire des attaques différentielles. Des simulations ont été effectuées afin de confirmer les résultats.Dans la dernière partie, nous nous intéressons à LILLIPUT, un système de chiffrement concret issu des EGFN. Nous avons effectué une analyse différentielle et monté des attaques avec une structure spécifique.Ces attaques sont trouvées par un programme cherchant des attaques automatiquement. Nous avons notamment mis en avant la possibilité d'études sur les attaques différentielles improbables. / The first part of the thesis is the cryptanalysis of generalized Feistel networks with the use of the variance method.This method allows to improve existing attacks by two ways: data complexity or the number of rounds. In order to do that, we have developed a tool which computes the right values of expectations and variances.It provides a better analysis of the attacks.In the second part, we have studied the EGFN a new family of generalized Feistel networks. We have used the variance method and our tool in order to build some differential attacks. Simulations were made to confirm the theoritical study.In the last part, we have studied LILLIPUT, a concret cipher based on the EGFN.We have provided a differential analysis and build differential attacks which have unusual conditions. These attacks were found empirically by a tool that automatically look for differential attacks. In particular, we have highlighted some improbable differential attacks.
307

Algoritmos criptográficos para redes de sensores. / Cryptographic algorithms for sensor networks.

Marcos Antonio Simplicio Junior 03 April 2008 (has links)
É crescente a necessidade de prover segurança às informações trocadas nos mais diversos tipos de redes. No entanto, redes amplamente dependentes de dispositivos com recursos limitados (como sensores, tokens e smart cards) apresentam um desafio importante: a reduzida disponibilidade de memória, capacidade de processamento e (principalmente) energia dos mesmos dificulta a utilização de alguns dos principais algoritmos criptográficos considerados seguros atualmente. É neste contexto que se insere o presente documento, que não apenas apresenta uma pesquisa envolvendo projeto e análise de algoritmos criptográficos, mas também descreve um novo algoritmo simétrico denominado CURUPIRA. Esta cifra de bloco baseia-se na metodologia conhecida como Estratégia de Trilha Larga e foi projetada especialmente para ambientes onde existe escassez de recursos. O CURUPIRA possui estrutura involutiva, o que significa que os processos de encriptação e decriptação diferem apenas na seqüência da geração de chaves, dispensando a necessidade de algoritmos distintos para cada uma destas operações. Além disto, são propostas duas formas diferentes para seu algoritmo de geração de chaves, cada qual mais focada em segurança ou em desempenho. Entretanto, ambas as formas caracterizam-se pela possibilidade de computação das sub-chaves de round no momento de sua utilização, em qualquer ordem, garantindo uma operação com reduzido uso de memória RAM. / The need for security is a great concern in any modern network. However, networks that are highly dependent of constrained devices (such as sensors, tokens and smart cards) impose a difficult challenge: their reduced availability of memory, processing power and (more importantly) energy hinders the deployment of many important cryptographic algorithms known to be secure. In this context, this document not only presents the research involving the design and analysis of cryptographic algorithms, but also proposes a new symmetric block cipher named CURUPIRA. The CURUPIRA follows the methodology known as theWide Trail Strategy and was specially developed having constrained platforms in mind. It displays an involutional structure, which means that the encryption and decryption processes differ only in the key schedule and, thus, there is no need to implement them separately. Also, two distinct scheduling algorithms are proposed, whose main focus are either on tight security or improved performance. In spite of this difference, both of them allow the keys to be computed on-the-fly, in any desired order, assuring a reduced consumption of RAM memory during their operation.
308

Uso de descontinuidades fortes na simulação de problemas de fratura

Silva, Cristiane Zuffo da January 2015 (has links)
A formação e propagação de fissuras é um fenômeno observado em diversos materiais utilizados na engenharia, como concreto, metais, cerâmicas e rochas. Tendo em vista a grande influência que fissuras têm no comportamento global da estrutura o objetivo deste trabalho consiste na implementação de um modelo de fissura com descontinuidades fortes incorporadas a fim de analisar o processo de fratura em materiais quase-frágeis. A descontinuidade no campo de deslocamentos (descontinuidade forte) é representada através da introdução de graus de liberdade adicionais no interior do elemento finito, sendo esta abordagem denominada enriquecimento elementar (E-FEM). Nestes modelos a fissura pode se propagar em qualquer direção dentro do elemento finito, evitando a necessidade de redefinição da malha em cada etapa, além de fornecer resultados relativamente independentes da malha de elementos finitos utilizada. Por serem internos a cada elemento finito, os graus de liberdade adicionais podem ser eliminados da solução global por condensação estática. Desta forma as descontinuidades são definidas em nível de elemento e o modelo pode ser facilmente implementado em códigos computacionais existentes. O modelo implementado foi proposto por Dvorkin, Cuitiño e Gioia (1990), o qual pertence à classe de modelos com formulação assimétrica estaticamente e cinematicamente consistente (SKON). Esta formulação é caracterizada por garantir o movimento de corpo rígido entre as partes do elemento além de assegurar a continuidade de tensões na linha de fissura, resultando numa matriz de rigidez assimétrica. Diferentes relações constitutivas podem ser utilizadas para descrever o comportamento das regiões com e sem fissura. Portanto, para a região não fissurada, utilizouse um modelo constitutivo elástico linear e para a região fissurada foi analisada a performance de dois modelos constitutivos distintos: linear e exponencial. A capacidade de representar o comportamento de elementos estruturais fissurados foi ilustrada através de exemplos de tração e flexão comparados com outros modelos de fissura existentes e com resultados experimentais. Em relação aos modelos constitutivos para a linha da fissura, o modelo linear não se mostrou adequado por superestimar as tensões de pico além de apresentar um ramo de amolecimento mais frágil. Já o modelo exponencial mostrou-se bastante eficiente representando de forma correta o comportamento de materiais quase-frágeis. / The formation and propagation of cracks is a phenomenon observed in many materials used in engineering, such as concrete, metals, ceramics and rocks. In view of the influence of cracks in the global behavior of the structure, the aim of this work is the implementation of an embedded strong discontinuity model in order to analyze the fracture process in quasi-brittle materials. The discontinuity in the displacement field (strong discontinuity) is represented by the introduction of additional degrees of freedom within the finite element. This approach is called elemental enrichment (E-FEM). The embedded models allow the propagation of crack in any direction within the finite element, avoiding the need of remeshing and providing objective results (mesh independent). The additional degrees of freedom are introduced into the finite element, then these degrees can be eliminated from the global solution by static condensation and the model can be easily implemented in existent computational codes. The model used here was proposed by Dvorkin, Cuitiño and Gioia (1990), which belongs to the statically and kinematically optimal non-symmetric (SKON) formulation. In this formulation, the kinematics that allows for relative rigid body motion and the enforcement of the traction continuity are introduced at element level, resulting a non-symmetric formulation. Different constitutive relations can be used to describe the behavior of the zones with and without cracks. For the zone without cracks it was used a linear elastic model and for the cracked zone it was analyzed the behavior of two different constitutive models: linear and exponential. The ability of the model to represent the behavior of cracked structural elements was illustrated by bending and tensile tests and the results were compared with numerical and experimental data. Regarding the constitutive models for the fracture zone, it was concluded that the linear model was not suitable because it overestimated the maximum stress and promoted a britller softening. In contrast, the exponential model proved to be very efficient to represent the behavior of quasi-brittle materials.
309

Static liquefaction of sand with a small amount of fines

Bobei, Doru, Aerospace, Civil & Mechanical Engineering, Australian Defence Force Academy, UNSW January 2004 (has links)
[Formulae and special characters can not be reproduced here. Please see the pdf version of the Abstract for an accurate reproduction.] The thesis provides a comprehensive study on the behaviour of sand with a small amount of fines [i.e.1/3 plastic fines and 2/3 non-plastic fines]. The work is carried out experimentally under axi-symmetric conditions using the triaxial apparatus. Conventional drained triaxial tests are conducted on isotropic consolidated specimens and all the tests indicate that sand with fines does not manifest any unusual behaviour under drained conditions. However in undrained shearing the so-called ???reverse behaviour??? is noted. The study demonstrates that the reverse behaviour conforms to the critical state framework because significant changes in the position and geometry of the critical state [CS] and isotropic consolidation [IL] lines are caused by the presence of fines. These changes cannot be adequately modelled by the intergranular void ratio as proposed by Thevanayagam and Mohan (2000). This study also demonstrates that the original state parameter [special character] as proposed by Been and Jefferies (1985) is not an adequate parameter to predict the undrained behaviour trend. A new parameter termed ???modified state parameter??? [special character] is proposed to account for the combined effects of density and confining pressure. The suitability of the modified state parameter to characterise the response of parent sand and sand with fines is assessed for a range of void ratios and confining pressures. The effect of drained stress history is an important factor affecting the subsequent undrained response. Drained pre-shearing to failure is found to improve considerably the subsequent undrained response to the extent that liquefaction may not occur. Different drained pre-shearing histories have different effects on the undrained response. However in these tests [special character] has limitations in quantifying the subsequent undrained stress-strain response. Hence, a new framework of ???yielding parameter??? [special character] extends the capability of [special character] and additional data is presented to demonstrate the suitability of this concept. The implementation of [special character] depends on whether the previous stress state reached during the stress history is below or at failure. The effects of drained pre-shearing on the position and movement of failure surface are investigated. It is found that drained pre-shearing to failure at larger confining pressures has the effect of shifting upwards part of the drained failure surface. The shift at larger stress ratios [special character] may be described in terms of dilatancy and modified state parameter at failure. The so-called strain path tests are conducted to study the influence of strain increment ratio on the deformation behaviour of sand with fines. It is found that the value of [special character] has significant effects on the stress-strain behaviour. Along negative [special character] paths the soil strain softens in the form of decreasing the shear resistance before reaching the failure state. In contrast, along positive [special character] paths the soil strain hardens to an asymptotic stress ratio. The asymptotic stress ratio decreases with increasing [special character] along a linear relationship. The framework of [special character] cannot quantify the stress-strain response along positive and negative strain paths. Consequently an ???instability parameter??? [special character] is proposed to extend the capabilities of [special character] and the reliability of this parameter is further assessed. The behaviour along a range of positive and negative [special character] paths is investigated on pre-sheared specimens. In negative [special character] the effective stress paths reach a surface located higher than the monotonic failure surface on which they trace downward towards the origin of stress space. The results indicate this surface may be the same as the drained failure envelope which has been shifted as a result of drained pre-shearing. In positive [special character] paths a large improvement is noted in both the strength and stiffness of the soil. Note The parameters [special character] and [special character] are all generalisations of [special character] so that the behaviour under complex conditions can be characterised.
310

Some branching rules for GL(N,C)

Hall, Jack Kingsbury, Mathematics & Statistics, Faculty of Science, UNSW January 2007 (has links)
This thesis considers symmetric functions and algebraic combinatorics via the polynomial representation theory of GL(N,C). In particular, we utilise the theory of Jacobi-Trudi determinants to prove some new results pertaining to the Littlewood-Richardson coefficients. Our results imply, under some hypotheses on the strictness of the partition an equality between Littlewood-Richardson coefficients and Kostka numbers. For the case that a suitable partition has two rows, an explicit formula is then obtained for the Littlewood-Richardson coefficient using the Hook Length formula. All these results are then applied to compute branching laws for GL(m+n,C) restricting to GL(m,C) x GL(n,C). The technique also implies the well-known Racah formula.

Page generated in 0.1541 seconds