36 research outputs found

    Lifetime evaluation of hot forged aerospace components by linking microstructural evolution and fatigue behaviour

    Get PDF
    AbstractThe present work aims at linking the local distribution of fatigue strength in a forged part to its manufacturing process. To this purpose, a predictive fatigue strength model for Inconel 718, also including the operating temperature, is derived from a reduced set of numerous microstructural parameters. The model is implemented, along with a microstructural evolution model from earlier workΒ , into a finite element code in order to predict the local fatigue strength distribution in a component after being subjected to an arbitrary forging process

    Comparison between Isothermal and Non-Isothermal Fatigue Behavior in a Cast Aluminum-Silicon-Magnesium Alloy

    No full text
    Для Π»ΠΈΡ‚ΠΎΠ³ΠΎ Π°Π»ΡŽΠΌΠΎΡΠΈΠ»ΠΈΠΊΠ°Ρ‚ΠΎΠΌΠ°Π³Π½ΠΈΠ΅Π²ΠΎΠ³ΠΎ сплава A356.0, ΡˆΠΈΡ€ΠΎΠΊΠΎ ΠΈΡΠΏΠΎΠ»ΡŒΠ·ΡƒΠ΅ΠΌΠΎΠ³ΠΎ для изготовлСния Π³ΠΎΠ»ΠΎΠ²ΠΎΠΊ Ρ†ΠΈΠ»ΠΈΠ½Π΄Ρ€ΠΎΠ² Π΄ΠΈΠ·Π΅Π»ΡŒΠ½Ρ‹Ρ… Π΄Π²ΠΈΠ³Π°Ρ‚Π΅Π»Π΅ΠΉ, Π²Ρ‹ΠΏΠΎΠ»Π½Π΅Π½ ΡΡ€Π°Π²Π½ΠΈΡ‚Π΅Π»ΡŒΠ½Ρ‹ΠΉ Π°Π½Π°Π»ΠΈΠ· усталостных процСссов ΠΏΡ€ΠΈ Π°Π½Ρ‚ΠΈΡ„Π°Π·Π½ΠΎΠΌ тСрмомСханичСском Π½Π°Π³Ρ€ΡƒΠΆΠ΅Π½ΠΈΠΈ, Π° Ρ‚Π°ΠΊΠΆΠ΅ ΠΏΡ€ΠΈ ΠΌΠ°Π»ΠΎΡ†ΠΈΠΊΠ»ΠΎΠ²ΠΎΠΌ Π½Π°Π³Ρ€ΡƒΠΆΠ΅Π½ΠΈΠΈ ΠΏΡ€ΠΈ ΠΊΠΎΠΌΠ½Π°Ρ‚Π½ΠΎΠΉ ΠΈ ΠΏΠΎΠ²Ρ‹ΡˆΠ΅Π½Π½ΠΎΠΉ Ρ‚Π΅ΠΌΠΏΠ΅Ρ€Π°Ρ‚ΡƒΡ€Π°Ρ…. ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½Ρ‹ изотСрмичСскиС ΠΈ нСизотСрмичСскиС цикличСскиС испытания с ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»Π΅ΠΌ Π΄Π΅Ρ„ΠΎΡ€ΠΌΠ°Ρ†ΠΈΠΉ ΠΈ Ρ‚Π΅ΠΌΠΏΠ΅Ρ€Π°Ρ‚ΡƒΡ€Ρ‹, ΠΌΠΎΠ΄Π΅Π»ΠΈΡ€ΡƒΡŽΡ‰ΠΈΠ΅ эксплуатационныС Ρ€Π΅ΠΆΠΈΠΌΡ‹ нагруТСния Π³ΠΎΠ»ΠΎΠ²ΠΎΠΊ Ρ†ΠΈΠ»ΠΈΠ½Π΄Ρ€ΠΎΠ².Для Π»ΠΈΡ‚ΠΎΠ³ΠΎ Π°Π»ΡŽΠΌΠΎΡΠΈΠ»Ρ–ΠΊΠ°Ρ‚ΠΎΠΌΠ°Π³Π½Ρ–Ρ”Π²ΠΎΠ³ΠΎ сплаву A356.0, Ρ‰ΠΎ ΡˆΠΈΡ€ΠΎΠΊΠΎ Π²ΠΈΠΊΠΎΡ€ΠΈΡΡ‚ΠΎΠ²ΡƒΡ”Ρ‚ΡŒΡΡ для виготовлСння Π³ΠΎΠ»ΠΎΠ²ΠΎΠΊ Ρ†ΠΈΠ»Ρ–Π½Π΄Ρ€Ρ–Π² Π΄ΠΈΠ·Π΅Π»ΡŒΠ½ΠΈΡ… Π΄Π²ΠΈΠ³ΡƒΠ½Ρ–Π², Π²ΠΈΠΊΠΎΠ½Π°Π½ΠΎ ΠΏΠΎΡ€Ρ–Π²Π½ΡΠ»ΡŒΠ½ΠΈΠΉ Π°Π½Π°Π»Ρ–Π· Π²Ρ‚ΠΎΠΌΠ½ΠΈΡ… процСсів ΠΏΡ€ΠΈ Π°Π½Ρ‚ΠΈΡ„Π°Π·Π½ΠΎΠΌΡƒ Ρ‚Π΅Ρ€ΠΌΠΎΠΌΠ΅Ρ…Π°Π½Ρ–Ρ‡Π½ΠΎΠΌΡƒ Π½Π°Π²Π°Π½Ρ‚Π°ΠΆΠ΅Π½Π½Ρ– Ρ‚Π° ΠΏΡ€ΠΈ ΠΌΠ°Π»ΠΎΡ†ΠΈΠΊΠ»ΠΎΠ²ΠΎΠΌΡƒ Π½Π°Π²Π°Π½Ρ‚Π°ΠΆΠ΅Π½Π½Ρ– Π·Π° ΠΊΡ–ΠΌΠ½Π°Ρ‚Π½ΠΎΡ— Ρ– ΠΏΡ–Π΄Π²ΠΈΡ‰Π΅Π½ΠΎΡ— Ρ‚Π΅ΠΌΠΏΠ΅Ρ€Π°Ρ‚ΡƒΡ€. ΠŸΡ€ΠΎΠ²Π΅Π΄Π΅Π½ΠΎ Ρ–Π·ΠΎΡ‚Π΅Ρ€ΠΌΡ–Ρ‡Π½Ρ– Ρ– Π½Π΅Ρ–Π·ΠΎΡ‚Π΅Ρ€ΠΌΡ–Ρ‡Π½Ρ– Ρ†ΠΈΠΊΠ»Ρ–Ρ‡Π½Ρ– випробування Π· ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»Π΅ΠΌ Π΄Π΅Ρ„ΠΎΡ€ΠΌΠ°Ρ†Ρ–ΠΉ Ρ– Ρ‚Π΅ΠΌΠΏΠ΅Ρ€Π°Ρ‚ΡƒΡ€ΠΈ, Ρ‰ΠΎ ΠΌΠΎΠ΄Π΅Π»ΡŽΡŽΡ‚ΡŒ Сксплуатаційні Ρ€Π΅ΠΆΠΈΠΌΠΈ навантаТСння Π³ΠΎΠ»ΠΎΠ²ΠΎΠΊ Ρ†ΠΈΠ»Ρ–Π½Π΄Ρ€Ρ–Π²

    Forgery Attacks on FlexAE and FlexAEAD

    Get PDF
    FlexAEAD is one of the round-1 candidates in the ongoing NIST Lightweight Cryptography standardization project. In this note, we show several forgery attacks on FlexAEAD with complexity less than the security bound given by the designers, such as a block reordering attack on full FlexAEAD-128 with estimated success probability about 2βˆ’542^{-54}. Additionally, we show some trivial forgeries and point out domain separation issues

    Cryptanalysis of MORUS

    Get PDF
    Item does not contain fulltextAdvances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-

    Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis

    Get PDF
    Resistance against differential cryptanalysis is an important design criteria for any modern block cipher and most designs rely on finding some upper bound on probability of single differential characteristics. However, already at EUROCRYPT'91, Lai et al. comprehended that differential cryptanalysis rather uses differentials instead of single characteristics. In this paper, we consider exactly the gap between these two approaches and investigate this gap in the context of recent lightweight cryptographic primitives. This shows that for many recent designs like Midori, Skinny or Sparx one has to be careful as bounds from counting the number of active S-boxes only give an inaccurate evaluation of the best differential distinguishers. For several designs we found new differential distinguishers and show how this gap evolves. We found an 8-round differential distinguisher for Skinny-64 with a probability of 2βˆ’56.932βˆ’56.93, while the best single characteristic only suggests a probability of 2βˆ’722βˆ’72. Our approach is integrated into publicly available tools and can easily be used when developing new cryptographic primitives. Moreover, as differential cryptanalysis is critically dependent on the distribution over the keys for the probability of differentials, we provide experiments for some of these new differentials found, in order to confirm that our estimates for the probability are correct. While for Skinny-64 the distribution over the keys follows a Poisson distribution, as one would expect, we noticed that Speck-64 follows a bimodal distribution, and the distribution of Midori-64 suggests a large class of weak keys

    Experimental and Numerical Determination of the Local S-N Curve of Shot-Peened Steel Gears

    No full text

    Anspruchsvolle Temperatursensorik zum Einhalten der Abgasnorm Euro IV

    No full text
    corecore