Home / Advanced Search

  • Title/Keywords

  • Author/Affliations

  • Journal

  • Article Type

  • Start Year

  • End Year

Update SearchingClear
  • Articles
  • Online
Search Results (93)
  • Open Access

    ARTICLE

    On the Application of the Lattice Boltzmann Method to Predict Soil Meso Seepage Characteristics

    Dong Zhou1,*, Zhuoying Tan2

    FDMP-Fluid Dynamics & Materials Processing, Vol.16, No.5, pp. 903-917, 2020, DOI:10.32604/fdmp.2020.010363

    Abstract In this study, a two-dimensional approach is elaborated to study with the lattice Boltzmann method (LBM) the seepage of water in the pores of a soil. Firstly, the D2Q9 model is selected to account for the discrete velocity distribution of water flow. In particular, impermeability is considered as macroscopic boundary condition for the left and right domain sides, while the upper and lower boundaries are assumed to behave as pressure boundaries controlled by different densities. The micro-boundary conditions are implemented through the standard rebound strategy and a non-equilibrium extrapolation scheme. Matlab is used for the development of the related algorithm.… More >

  • Open Access

    ARTICLE

    Simulation Analysis on Mechanical Property Characterization of Carbon Nanotubes Reinforced Epoxy Composites

    Dan Li1, Li Ding1, Zhengang Liu2, Qiang Li3, Kaiyun Guo1, Hailin Cao1,4,*

    CMES-Computer Modeling in Engineering & Sciences, Vol.125, No.1, pp. 145-171, 2020, DOI:10.32604/cmes.2020.010822

    Abstract Carbon nanotube (CNT)-reinforced composites have ultra-high elastic moduli, low densities, and fibrous structures. This paper presents the multi-scale finite element modeling of CNT-reinforced polymer composites from micro- to macro-scales. The nanocomposites were modeled using representative volume elements (RVEs), and finite element code was written to simulate the modeling and loading procedure and obtain equivalent mechanical properties of the RVEs with various volume fractions of CNTs, which can be used directly in the follow-up simulation studies on the macroscopic model of CNT-reinforced nanocomposites. When using the programming to simulate the deformation and fracture process of the CNT-reinforced epoxy composites, the mechanical… More >

  • Open Access

    ARTICLE

    Periodic Lattice Porous Structure Produced by Selective Laser Melting: Process, Experiment and Numerical Simulation Analysis

    Jianrui Zhang1,2, Min Chi1, Bo Qian1,*, Zhijun Qiu2

    CMES-Computer Modeling in Engineering & Sciences, Vol.125, No.1, pp. 77-94, 2020, DOI:10.32604/cmes.2020.010518

    Abstract To accurately perform the coupled simulation of temperature field and stress field of complex parts and porous structures under the optimal manufacturing process parameters, three kinds of porous structures with different complexity were designed in this paper. Firstly, ANSYS additive software was used to conduct the stress/deformation simulation of the whole structure under different scanning strategies. Secondly, the optimal scanning strategy for different porous structures was determined, then the experimental preparation was performed, and mechanical properties of compression were tested and studied. The results show that the elastic modulus and yield strength increase with the increase of pole diameter/wall thickness.… More >

  • Open Access

    THEORY

    Zet Theory

    Mark J. Wierman

    Intelligent Automation & Soft Computing, Vol.24, No.1, pp. 179-186, 2018, DOI:10.1080/10798587.2017.1327160

    Abstract The theory of Zets is presented and the standard techniques of set theory allows for the development of a rich algebra of Zets. It shows that Zets and fuzzy sets are essentially interchangeable. However, the fundamental manipulations, techniques, and definitions of Zets are simple and more amenable to analyze. For example, the extension principle is easy to define. More >

  • Open Access

    ARTICLE

    Lattice-Based Searchable Encryption Scheme against Inside Keywords Guessing Attack

    Xiaoling Yu1, Chungen Xu1, *, Lei Xu1, Yuntao Wang2

    CMC-Computers, Materials & Continua, Vol.64, No.2, pp. 1107-1125, 2020, DOI:10.32604/cmc.2020.09680

    Abstract To save the local storage, users store the data on the cloud server who offers convenient internet services. To guarantee the data privacy, users encrypt the data before uploading them into the cloud server. Since encryption can reduce the data availability, public-key encryption with keyword search (PEKS) is developed to achieve the retrieval of the encrypted data without decrypting them. However, most PEKS schemes cannot resist quantum computing attack, because the corresponding hardness assumptions are some number theory problems that can be solved efficiently under quantum computers. Besides, the traditional PEKS schemes have an inherent security issue that they cannot… More >

  • Open Access

    ARTICLE

    Computing Topological Invariants of Triangular Chandelier Lattice

    Nazeran Idrees1, *, Raghisa Khalid1, Fozia Bashir Farooq2, Sumiya Nasir3

    CMC-Computers, Materials & Continua, Vol.63, No.3, pp. 1119-1132, 2020, DOI:10.32604/cmc.2020.08166

    Abstract A numerical parameter mathematically derived from the graph structure is a topological index. The topological index is the first actual choice in QSAR research and these indices are used to build the correlation model between the chemical structures of various chemicals compounds. Here, we investigate some old degree-based topological indices like Randic index, sum connectivity index, ABC index, GA index, 1st and 2nd Zagreb indices, modified second Zagreb index, redefined version of 1st, 2nd and 3rd Zagreb indices, hyper and augmented Zagreb indices, forgotten index and symmetric division degree index, and some new degree-based indices like SK index, SK1 index,… More >

  • Open Access

    ARTICLE

    Post-Quantum Blockchain over Lattice

    Xiao Zhang1, 2, 3, Faguo Wu1, 2, 3, Wang Yao1, 2, 3, *, Wenhua Wang4, Zhiming Zheng1, 2, 3

    CMC-Computers, Materials & Continua, Vol.63, No.2, pp. 845-859, 2020, DOI:10.32604/cmc.2020.08008

    Abstract Blockchain is an emerging decentralized architecture and distributed computing paradigm underlying Bitcoin and other cryptocurrencies, and has recently attracted intensive attention from governments, financial institutions, high-tech enterprises, and the capital markets. Its cryptographic security relies on asymmetric cryptography, such as ECC, RSA. However, with the surprising development of quantum technology, asymmetric cryptography schemes mentioned above would become vulnerable. Recently, lattice-based cryptography scheme was proposed to be secure against attacks in the quantum era. In 2018, with the aid of Bonsai Trees technology, Yin et al. [Yin, Wen, Li et al. (2018)] proposed a lattice-based authentication method which can extend a… More >

  • Open Access

    ABSTRACT

    Path Selection of a Spherical Capsule in a Branched Channel

    Zhen Wang1, Yi Sui1, Wen Wang1, Dominique Barthѐs-Biesel2, Anne-Virginie Salsac2,*

    Molecular & Cellular Biomechanics, Vol.16, Suppl.2, pp. 42-43, 2019, DOI:10.32604/mcb.2019.07148

    Abstract Capsules are liquid droplets enclosed by a thin membrane which can resist shear deformation. They are widely found in nature (e.g. red blood cells) and in numerous applications (e.g. food, cosmetic, biomedical and pharmaceutical industries [1]), where they often flow through a complicated network of tubes or channels: this is the case for RBCs in the human circulation or for artificial capsules flowing through microfluidic devices. Central to these flows is the dynamic motion of capsules at bifurcations, in particular the question of path selection. A good understanding of this problem is indeed needed to elucidate some intriguing phenomena in… More >

  • Open Access

    ARTICLE

    Improved State-Based Peridynamic Lattice Model Including Elasticity, Plasticity and Damage

    Siavash Nikravesh1, *, Walter Gerstle1

    CMES-Computer Modeling in Engineering & Sciences, Vol.116, No.3, pp. 323-347, 2018, DOI:10.31614/cmes.2018.04099

    Abstract In this study, a recently developed peridynamic lattice model called the “State-based Peridynamic Lattice Model” (SPLM) is improved and demonstrated. In the SPLM, rather than as a continuum, solids are simulated using a close-packed lattice of peridynamically interacting particles. The new SPLM approach advances the SPLM model by improving the damage and plasticity models. Elasticity, plasticity and damage are coupled in this approach. A robust method for damage initiation is developed. A new damage model called the “two-spring damage model” allows damage to localize to a single lattice particle, thus allowing highly localized damage (cracks) to emerge in a realistic… More >

  • Open Access

    ARTICLE

    Understanding Actin Organization in Cell Structure through Lattice Based Monte Carlo Simulations

    Kathleen Puskar1, Leonard Apeltsin2, Shlomo Ta’asan3, Russell Schwartz2, Philip R. LeDuc4

    Molecular & Cellular Biomechanics, Vol.1, No.2, pp. 123-132, 2004, DOI:10.3970/mcb.2004.001.123

    Abstract Understanding the connection between mechanics and cell structure requires the exploration of the key molecular constituents responsible for cell shape and motility. One of these molecular bridges is the cytoskeleton, which is involved with intracellular organization and mechanotransduction. In order to examine the structure in cells, we have developed a computational technique that is able to probe the self-assembly of actin filaments through a lattice based Monte Carlo method. We have modeled the polymerization of these filaments based upon the interactions of globular actin through a probabilistic model encompassing both inert and active proteins. The results show similar response to… More >

Displaying 31-40 on page 4 of 93. Per Page