Download CBeam for free. CBeam 2.0 is a windows application that calculates section properties for composite beams. CBeam is a time saving and helpful tool to virtually any engineer, and it is an excellent compliment to any design or analysis software. Bluebeam Revu Standard is an intuitive PDF-based markup and collaboration solution for technical professionals who want to push the limits of mobility, project communication and collaboration.

08-17-2020, 10:02 PM (This post was last modified: 08-17-2020, 10:26 PM by Admin.)
2002Cbeam 2002 software downloadsCbeam 2002 software updateCbeam 2002 software free
(08-17-2020, 11:43 AM)borges Wrote: All in all, rewriting the memory management code seems like so much of a hassle... It pretty much sums up how I feel about NASTRAN-95 as a whole: it's an outdated program; it can't run models output from modern CAD software, and even after converting unsupported elements (lossily so), it still has hard limitations on scale, run time, and output quality. It's good, in the name of science, legacy and all that, that we got it to compile and run on modern machines, but we shouldn't put any effort into trying to improve it. Well, I certainly won't.
We should keep good docs on this amazing piece of legacy software, let it inspire us when possible, but focus actual work on more modern OSS solutions like MYSTRAN.

I have to agree. Some years ago Bill converted MYSTRAN to a free program (it was a commercial program before that). However, it was put on a NASA server (and only compiled with Lahey Fortran), missing documents, etc. While I was familiar with NASTRAN-95, I still thought MYSTRAN was a better long term solution, so we have been working to upgrade everything. About a year ago, NASTRAN-95 received more attention. At that point, the question was whether effort should be put into NASTRAN-95 or MYSTRAN. I decided we should pursue parallel paths and let things fall out naturally. I talked with some developers who were serious about NASTRAN-95 and getting it 'up to speed'. But it fizzled out and I could not find developers interested enough in taking on this massive challenge. It seems that MYSTRAN is much more workable and that it is a better long term platform for the community. There has been sufficient interest in it to continue on (unlike NASTRAN-95, at least for now).
Harry Schaeffer created ComLab, which is based on NASTRAN-95. I have a copy, but have not used it much. But Harry has been working with NASTRAN since the early stages and is very familiar with it. I doubt there will be anyone even close to as familiar with it as him. And since he does not work much on the open source side, I don't see NASTRAN-95 going anywhere (at least currently). Here is the manual to Harry's ComLab program (he sells the program for $100). He said I can post it here.
https://www.mystran.com/other/CML.pdf
Software

Cbeam 2002 Software Downloads

  1. CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness (2014), http://competitions.cr.yp.to/caesar.html
  2. Whiting, D., Housley, R., Ferguson, N.: AES Encryption and Authentication Using CTR Mode and CBC-MAC. IEEE 802.11-02/001r2 (2002)Google Scholar
  3. Rogaway, P., Bellare, M., Black, J., Krovetz, T.: OCB: a block-cipher mode of operation for efficient authenticated encryption. In: Reiter, M.K., Samarati, P. (eds.) ACM Conference on Computer and Communications Security, pp. 196–205. ACM (2001)Google Scholar
  4. Rogaway, P.: Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 16–31. Springer, Heidelberg (2004)CrossRefGoogle Scholar
  5. Krovetz, T., Rogaway, P.: The software performance of authenticated-encryption modes. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 306–327. Springer, Heidelberg (2011)CrossRefGoogle Scholar
  6. Bellare, M., Rogaway, P., Wagner, D.: The EAX mode of operation. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 389–407. Springer, Heidelberg (2004)CrossRefGoogle Scholar
  7. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge functions. In: ECRYPT Hash Function Workshop (2007)Google Scholar
  8. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the security of the keyed sponge construction. In: Symmetric Key Encryption Workshop (SKEW 2011) (2011)Google Scholar
  9. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Duplexing the sponge: Single-pass authenticated encryption and other applications. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol. 7118, pp. 320–337. Springer, Heidelberg (2012)CrossRefGoogle Scholar
  10. Aumasson, J., Jovanovic, P., Neves, S.: NORX v1 (2014), Submission to CAESAR competitionGoogle Scholar
  11. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Ascon v1 (2014), Submission to CAESAR competitionGoogle Scholar
  12. Minaud, B.: Re: CBEAM Withdrawn as of today! (2014), CAESAR mailing listGoogle Scholar
  13. Saarinen, M.: CBEAM r1 (2014), Submission to CAESAR competitionGoogle Scholar
  14. Saarinen, M.: CBEAM: Efficient authenticated encryption from feebly one-way φ functions. In: Benaloh (ed.) [9], pp. 251–269Google Scholar
  15. Morawiecki, P., Gaj, K., Homsirikamol, E., Matusiewicz, K., Pieprzyk, J., Rogawski, M., Srebrny, M., Wójcik, M.: ICEPOLE v1 (2014), Submission to CAESAR competitionGoogle Scholar
  16. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G., Van Keer, R.: Keyak v1 (2014), Submission to CAESAR competitionGoogle Scholar
  17. Andreeva, E., Bilgin, B., Bogdanov, A., Luykx, A., Mendel, F., Mennink, B., Mouha, N., Wang, Q., Yasuda, K.: PRIMATEs v1 (2014), Submission to CAESAR competitionGoogle Scholar
  18. Saarinen, M.: Beyond modes: Building a secure record protocol from a cryptographic sponge permutation. In: Benaloh (ed.) [9], pp. 270–285Google Scholar
  19. Saarinen, M.: STRIBOB r1 (2014), Submission to CAESAR competitionGoogle Scholar
  20. Saarinen, M.: Authenticated encryption from GOST R 34.11-2012 LPS permutation. In: CTCrypt 2014 (2014)Google Scholar
  21. Alizadeh, J., Aref, M., Bagheri, N.: Artemia v1 (2014), Submission to CAESAR competitionGoogle Scholar
  22. Gligoroski, D., Mihajloska, H., Samardjiska, S., Jacobsen, H., El-Hadedy, M., Jensen, R.: π-Cipher v1 (2014), Submission to CAESAR competitionGoogle Scholar
  23. Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. J. Cryptology 21(4), 469–491 (2008)CrossRefzbMATHMathSciNetGoogle Scholar
  24. Iwata, T., Ohashi, K., Minematsu, K.: Breaking and repairing GCM security proofs. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 31–49. Springer, Heidelberg (2012)CrossRefGoogle Scholar
  25. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge-based pseudo-random number generators. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 33–47. Springer, Heidelberg (2010)CrossRefGoogle Scholar
  26. Bellare, M., Rogaway, P.: The security of triple encryption and a framework for code-based game-playing proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409–426. Springer, Heidelberg (2006)CrossRefGoogle Scholar
  27. Andreeva, E., Bilgin, B., Bogdanov, A., Luykx, A., Mennink, B., Mouha, N., Yasuda, K.: APE: Authenticated permutation-based encryption for lightweight cryptography. In: Cid, C., Rechberger, C. (eds.) FSE. LNCS. Springer (2014)Google Scholar
  28. Jovanovic, P., Luykx, A., Mennink, B.: Beyond 2c/2 security in sponge-based authenticated encryption modes. Cryptology ePrint Archive, Report 2014/373 (2014), Full version of this paperGoogle Scholar
  29. Wu, H.: The Hash Function JH (2011) Submission to NIST’s SHA-3 competitionGoogle Scholar
  30. Bagheri, N.: Padding of Artemia (2014), CAESAR mailing listGoogle Scholar
  31. Benaloh, J. (ed.): CT-RSA 2014. LNCS, vol. 8366. Springer, Heidelberg (2014)zbMATHGoogle Scholar