Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Yipeng Gao is active.

Publication


Featured researches published by Yipeng Gao.


Metallurgical and Materials Transactions A-physical Metallurgy and Materials Science | 1987

A simplified model of heat generation during the uniaxial tensile test

Yipeng Gao; R.H. Wagoner

The temperature rise in a sheet tensile specimen has been calculated by the finite difference method for a plain-carbon steel at various strain rates and in several environments. Prior to necking, a uniform heat generation function is used with the governing flow equation while during the post-uniform strain, an empirical heat generation function is used. The empirical function is based on a strain distribution equation generated by curve fitting of experimental data. The effect of heat transfer conditions on the temperature increase has been discussed. The maximum temperature rise in air may reach 42 K at the center of an I.F. steel specimen at a strain rate of 10-2/s. The instability strain during tensile testing has been predicted by taking into account strain hardening, strain-rate hardening, and deformationinduced heating. The results show that significant deformation heating can occur during tensile testing in air at “normal” strain rates near 10-2/s, and that the uniform elongation can be affected markedly. Predictions for other alloys based on tabulated data are also presented.


Metallurgical and Materials Transactions A-physical Metallurgy and Materials Science | 2015

Phase-Field Simulation of Orowan Strengthening by Coherent Precipitate Plates in an Aluminum Alloy

H. Liu; Yipeng Gao; Liang Qi; Yunzhi Wang; Jian Feng Nie

The density-functional theory and phase-field dislocation model have been used to compute and simulate the strength of θ′ plates and precipitate-dislocation interactions in an Al-4Cu-0.05Sn (wtxa0pct) alloy that is strengthened exclusively by coherent θ′ precipitate plates. The density-functional theory computation indicates that a 1.06 GPa applied stress is required for a dislocation to shear through a θ′ plate, which is far larger than the critical resolved shear stress increment (ΔCRSS) of the peak-aged sample of the alloy. The ΔCRSS values of the alloy aged for 0.5, 3, 48, and 168xa0hours at 473 K (200xa0°C) are computed by the phase-field dislocation model, and they agree well with experimental data. The phase-field simulations suggest that the ΔCRSS value increases with an increase in plate aspect ratio and number density, and that the change of ΔCRSS is not sensitive to the variation of the distribution of θ′ plate diameters when the average diameter of θ′ plates is fixed, and that the coherency strain of θ′ plates does not contribute much to ΔCRSS of the alloy when the θ′ number density and aspect ratio are below certain values. The simulations further suggest that, when the volume fraction of θ′ is constant, the ΔCRSS value for a random spatial distribution of the θ′ plates is 0.78 times of that for a regular spatial distribution.


Scientific Reports | 2015

Guided Self-Assembly of Nano-Precipitates into Mesocrystals.

Hong-Min Liu; Yipeng Gao; Zhou Xu; Yuman Zhu; Yunzhi Wang; Jian Feng Nie

We show by a combination of computer simulation and experimental characterization guided self-assembly of coherent nano-precipitates into a mesocrystal having a honeycomb structure in bulk materials. The structure consists of different orientation variants of a product phase precipitated out of the parent phase by heterogeneous nucleation on a hexagonal dislocation network. The predicted honeycomb mesocrystal has been confirmed by experimental observations in an Mg-Y-Nd alloy. The structure and lattice parameters of the mesocrystal and the size of the nano-precipitates are readily tuneable, offering ample opportunities to tailor its properties for a wide range of technological applications.


Microscopy and Microanalysis | 2015

Transformation and Deformation Characterization of NiTiHf and NiTiAu High Temperature Shape Memory Alloys

Lee Casalena; D. R. Coughlin; Fuqian Yang; X. Chen; H. Paranjape; Yipeng Gao; Ronald D. Noebe; G. S. Bigelow; Darrell Gaydosh; S. A. Padula; Y. Wang; Peter M. Anderson; M.J. Mills

NiTiHf and NiTiAu are exciting candidates amongst an emerging class of high temperature shape memory alloys (HTSMAs), exhibiting properties conducive to actuator applications in demanding automotive and aerospace environments. NiTiHf can be tailored to achieve a highly favorable balance of properties, including high strength, stability, and work output at temperatures up to 300°C, yet at a reduced cost compared to Pt, Pd, and Au containing counterparts [1]. NiTiAu shows potential for work output at much higher temperatures – where the benefits may offset cost – but additional research is needed. These investigations focus on developing a fundamental understanding of the inherent microstructure-property relationships for these NiTi-based HTSMAs. The attractive characteristics seen in many of these systems are strongly influenced by the formation of nano-scale precipitates. Advanced electron characterization techniques are used to explore the interaction of these precipitates with martensite at low temperature, and with dislocations at higher temperature. These insights are further incorporated into microstructural modeling frameworks with the aim of developing accurate simulations of polycrystalline functional response.


Information Sciences | 2014

Practical verifiably encrypted signatures without random oracles

Zuhua Shao; Yipeng Gao

Abstract This paper presents a verifiably encrypted signature scheme that is provably secure without random oracles in a stronger security model, where two inside adversaries, malicious adjudicator and malicious verifier, have more powers than ever. The new scheme is more practical and trustworthy than the previous verifiably encrypted signature schemes in the real world since it tallies more with the actual circumstances of the Internet.


Scientific Reports | 2018

Theoretical prediction and atomic kinetic Monte Carlo simulations of void superlattice self-organization under irradiation

Yipeng Gao; Yongfeng Zhang; Daniel Schwen; Chao Jiang; Cheng Sun; Jian Gan; Xian-Ming Bai

Nano-structured superlattices may have novel physical properties and irradiation is a powerful mean to drive their self-organization. However, the formation mechanism of superlattice under irradiation is still open for debate. Here we use atomic kinetic Monte Carlo simulations in conjunction with a theoretical analysis to understand and predict the self-organization of nano-void superlattices under irradiation, which have been observed in various types of materials for more than 40 years but yet to be well understood. The superlattice is found to be a result of spontaneous precipitation of voids from the matrix, a process similar to phase separation in regular solid solution, with the symmetry dictated by anisotropic materials properties such as one-dimensional interstitial atom diffusion. This discovery challenges the widely accepted empirical rule of the coherency between the superlattice and host matrix crystal lattice. The atomic scale perspective has enabled a new theoretical analysis to successfully predict the superlattice parameters, which are in good agreement with independent experiments. The theory developed in this work can provide guidelines for designing target experiments to tailor desired microstructure under irradiation. It may also be generalized for situations beyond irradiation, such as spontaneous phase separation with reaction.


Microscopy and Microanalysis | 2016

Revealing Transformation and Deformation Mechanisms in NiTiHf and NiTiAu High Temperature Shape Memory Alloys Through Microstructural Investigations

L. Casalena; J.M. Sosa; D. R. Coughlin; Fengyuan Yang; X. Chen; H. Paranjape; Yipeng Gao; Ronald D. Noebe; G. S. Bigelow; Darrell Gaydosh; S. A. Padula; Y. Wang; Peter M. Anderson; M.J. Mills

Shape memory alloys (SMAs) are ‘smart’ materials which are able to change their shape in response to changes in temperature. This unusual behavior arises from a solid-state phase transformation, which can be utilized to generate force. These extraordinary properties have made them of great interest to the automotive and aerospace industries for potential light-weight solid-state actuator applications. An actuator is any mechanism which converts energy, such as heat or electricity, into motion. SMAs outshine traditional actuating systems such as pneumatics, hydraulics, and DC motors due to their remarkably high power-to-weight ratios [1]. By replacing heavy conventional actuating systems, they offer the possibility of higher reliability, lighter weight and increased capability while lowering space and power consumption. This will lead to improved efficiency and reduced emissions, particularly in aircraft. There is currently a drive toward developing SMAs which can be used in high temperature environments, for applications such as fuel control valves within jet engines [2].


transactions on emerging telecommunications technologies | 2015

Certificate-based verifiably encrypted RSA signatures

Zuhua Shao; Yipeng Gao

The RSA signature scheme is one of the most popular signature schemes to date. This paper proposes a certificate-based verifiably encrypted RSA signature scheme that is the first to accomplish optimistic fair exchange of the standard RSA signatures. The main characteristic of this scheme is that the signer can unilaterally choose a certificate authority as his/her adjudicator in fair exchange. Then a certificate, or generally, a signature, acts not only as the binding of the public key and its holder but also as the certificate authoritys guarantee against partiality in adjudication. We introduce a strong security model, in which there are three types of inside adversaries with more power than outside adversaries in previous verifiably encrypted RSA signature schemes. We then show that the proposed scheme is existentially unforgeable under the Discrete Logarithm DL assumption, the Computational Diffile-Dellman CDH assumption, and the RSA assumption in the random oracle model. Because the proposed scheme can be directly used in the current Public-Key Infrastructure PKI environment, it is more practical and trustworthy than the previous schemes in the real world. Copyright


Iet Information Security | 2015

Practical verifiably encrypted signature based on Waters signatures

Zuhua Shao; Yipeng Gao

Waters proposed the first efficient signature scheme that is known to be existentially unforgeable based on the standard computational Diffie-Hellman assumption without random oracles. Lu et al. then proposed the first verifiably encrypted signature (VES) scheme based on Waters signatures. However, the security proofs of Lu et al. and some other VES schemes are built on the certified-key model, in which the key pair of the adjudicator is chosen by the simulator rather than the signature forger. It demands that the adjudicator must be honest enough never to forge signatures. In the real world, it is hard for users to choose such trusted third party. In this study, the authors first show that Lu et al.’s VES is not secure in the chosen-key model by presenting a rogue key attack. Then they present the first VES scheme based on Waters signatures secure in the chosen-key model, where two inside adversaries, malicious adjudicator and malicious verifier, have more powers than ever.


Journal of Physics: Condensed Matter | 2017

Simulation study on exchange interaction and unique magnetization near ferromagnetic morphotropic phase boundary

Songrui Wei; Xiaoqi Liao; Yipeng Gao; Sen Yang; Dong Wang; Xiaoping Song

Extensive efforts have been made in searching enhanced functionalities near the so-called morphotropic phase boundaries (MPBs) in both ferroelectric and ferromagnetic materials. Due to the exchange anti-symmetry of the wave function of fermions, it is widely recognized that the exchange interaction plays a critical role in ferromagnetism. As a quantum effect, the exchange interaction is magnitudes larger than electric interaction, leading to a fundamental difference between ferroelectricity and ferromagnetism. In this paper, we establish an energetic model capturing the interplay among the anisotropy energy, magnetostatic energy and the exchange energy to investigate systematically the effects of the exchange energy on the behavior of the ferromagnetic MPB. For the first time, it is found that the exchange energy can narrow the width of MPB region in the composition temperature phase diagram for ferromagnetic MPB systems. As temperature increases, MPB region becomes wider because of the weakening of the exchange interaction. Our simulation results suggest that the exchange energy play a critical role on the unique behavior of ferromagnetic MPB, which is in contrast different from that of ferroelectric MPB.

Collaboration


Dive into the Yipeng Gao's collaboration.

Top Co-Authors

Avatar

Y. Wang

Ohio State University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Dong Wang

Xi'an Jiaotong University

View shared research outputs
Top Co-Authors

Avatar

Yongfeng Zhang

Idaho National Laboratory

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Chao Jiang

Idaho National Laboratory

View shared research outputs
Top Co-Authors

Avatar

Jian Gan

Idaho National Laboratory

View shared research outputs
Researchain Logo
Decentralizing Knowledge