Search results for: password cracking
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 398

Search results for: password cracking

368 Analysis of the Influence of Fiber Volume and Fiber Orientation on Post-Cracking Behavior of Steel Fiber Reinforced Concrete

Authors: Marilia M. Camargo, Luisa A. Gachet-Barbosa, Rosa C. C. Lintz

Abstract:

The addition of fibers into concrete matrix can enhance some properties of the composite, such as tensile, flexural and impact strengths, toughness, deformation capacity and post-cracking ductility. Many factors affect the mechanical behavior of fiber reinforced concrete, such as concrete matrix (concrete strength, additions, aggregate diameter, etc.), characteristics of the fiber (geometry, type, aspect ratio, volume, orientation, distribution, strength, stiffness, etc.), specimen (size, geometry, method of preparation and loading rate). This research investigates the effects of fiber volume and orientation on the post-cracking behavior of steel fiber reinforced concrete (SFRC). Hooked-end steel fibers with aspect ratios of 45 were added into concrete with volume of 0,32%, 0,64%, 0,94%. The post-cracking behaviour was assessed by double punch test of cubic specimens and the actual volume and orientation of the fibers were determined by non-destructive tests by means of electromagnetic induction. The results showed that the actual volume of fibers in each sample differs in a small amount from the dosed volume of fibers and that the deformation and toughness of the concrete increase with the increase in the actual volume of fibers. In determining the orientation of the fibers, it was found that they tend to distribute more in the X and Y axes due to the influence of the walls of the mold. In addition, it was concluded that the orientation of the fibers is important in the post-cracking behaviour of FRC when analyzed together with the actual volume of fibers, since the greater the volume of fibers, the greater the number of fibers oriented orthogonally to the application of loadings and, consequently, there is a better mechanical behavior of the composite. These results provide a better understanding of the influence of volume and fiber orientation on the post-cracking behavior of the FRC.

Keywords: fiber reinforced concrete, steel fibers, volume of fibers, orientation of fibers, post-cracking behaviour

Procedia PDF Downloads 156
367 Recycled Plastic Fibers for Controlling the Plastic Shrinkage Cracking of Concrete

Authors: B. S. Al-Tulaian, M. J. Al-Shannag, A. M. Al-Hozaimy

Abstract:

Manufacturing of fibers from industrial or postconsumer plastic waste is an attractive approach with such benefits as concrete performance enhancement, and reduced needs for land filling. The main objective of this study is to investigate the effect of Plastic fibers obtained locally from recycled waste on plastic shrinkage cracking of concrete. The results indicate that recycled plastic RP fiber of 50 mm length is capable of controlling plastic shrinkage cracking of concrete to some extent, but are not as effective as polypropylene PP fibers when added at the same volume fraction. Furthermore, test results indicated that there was The increase in flexural strength of RP fibers and PP fibers concrete were 12.34% and 40.30%, respectively in comparison to plain concrete. RP fiber showed a substantial increase in toughness and a slight decrease in flexural strength of concrete at a fiber volume fraction of 1.00% compared to PP fibers at fiber volume fraction of 0.50%. RP fibers caused a significant increase in compressive strengths up to 13.02% compared to concrete without fiber reinforcement.

Keywords: concrete, plastic, shrinkage cracking, compressive strength, flexural strength, toughness, RF recycled fibers, polypropylene PP fibers

Procedia PDF Downloads 533
366 Mechanistic Study of Composite Pavement Behavior in Heavy Duty Area

Authors: Makara Rith, Young Kyu Kim, Seung Woo Lee

Abstract:

In heavy duty areas, asphalt pavement constructed as entrance roadway may expose distresses such as cracking and rutting during service life. To mitigate these problems, composite pavement with a roller-compacted concrete base may be a good alternative; however, it should be initially investigated. Structural performances such as fatigue cracking and rut depth may be changed due to variation of some design factors. Therefore, this study focuses on the variation effect of material modulus, layer thickness and loading on composite pavement performances. Stress and strain at the critical location are determined and used as the input of transfer function for corresponding distresses to evaluate the pavement performance. Also, composite pavement satisfying the design criteria may be selected as a design section for heavy duty areas. Consequently, this investigation indicates that composite pavement has the ability to eliminate fatigue cracking in asphalt surfaces and significantly reduce rut depth. In addition, a thick or strong rigid base can significantly reduce rut depth and prolong fatigue life of this layer.

Keywords: composite pavement, ports, cracking, rutting

Procedia PDF Downloads 175
365 Evaluation and Control of Cracking for Bending Rein-forced One-way Concrete Voided Slab with Plastic Hollow Inserts

Authors: Mindaugas Zavalis

Abstract:

Analysis of experimental tests data of bending one-way reinforced concrete slabs from various articles of science revealed that voided slabs with a grid of hollow plastic inserts inside have smaller mechani-cal and physical parameters compared to continuous cross-section slabs (solid slabs). The negative influence of a reinforced concrete slab is impacted by hollow plastic inserts, which make a grid of voids in the middle of the cross-sectional area of the reinforced concrete slab. A formed grid of voids reduces the slab’s stiffness, which influences the slab’s parameters of serviceability, like deflection and cracking. Prima-ry investigation of data established during experiments illustrates that cracks occur faster in the tensile surface of the voided slab under bend-ing compared to bending solid slab. It means that the crack bending moment force for the voided slab is smaller than the solid slab and the reduction can variate in the range of 14 – 40 %. Reduce of resistance to cracking can be controlled by changing a lot of factors: the shape of the plastic hallow insert, plastic insert height, steps between plastic in-serts, usage of prestressed reinforcement, the diameter of reinforcement bar, slab effective depth, the bottom cover thickness of concrete, effec-tive cross-section of the concrete area about reinforcement and etc. Mentioned parameters are used to evaluate crack width and step of cracking, but existing analytical calculation methods for cracking eval-uation of voided slab with plastic inserts are not so exact and the re-sults of cracking evaluation in this paper are higher than the results of analyzed experiments. Therefore, it was made analytically calculations according to experimental bending tests of voided reinforced concrete slabs with hollow plastic inserts to find and propose corrections for the evaluation of cracking for reinforced concrete voided slabs with hollow plastic inserts.

Keywords: voided slab, cracking, hallow plastic insert, bending, one-way reinforced concrete, serviceability

Procedia PDF Downloads 51
364 Structural Properties of RC Beam with Progression of Corrosion Induced Delamination Cracking

Authors: Anupam Saxena, Achin Agrawal, Rishabh Shukla, S. Mandal

Abstract:

It is quite important that the properties of structural elements do not change significantly before and after cracking, and if they do, it adversely affects the structure. Corrosion in rebars causes cracking in concrete which can lead to the change in properties of beam. In the present study, two RC beams with same flexural strength but with different reinforcement arrangements are considered and modelling of cracks of RC beams has been done at different degrees of corrosion in the case of delamination using boundary conditions of Three Point Bending Test. Finite Element Analysis (FEA) has been done at different degree of corrosion to observe the variation of different parameters like modal frequency, Elasticity and Flexural strength in case of delamination. Also, the comparison between two different RC arrangements is made to conclude which one of them is more suitable.

Keywords: delamination, elasticity, FEA, flexural strength, modal frequency, RC beam

Procedia PDF Downloads 400
363 A User Identification Technique to Access Big Data Using Cloud Services

Authors: A. R. Manu, V. K. Agrawal, K. N. Balasubramanya Murthy

Abstract:

Authentication is required in stored database systems so that only authorized users can access the data and related cloud infrastructures. This paper proposes an authentication technique using multi-factor and multi-dimensional authentication system with multi-level security. The proposed technique is likely to be more robust as the probability of breaking the password is extremely low. This framework uses a multi-modal biometric approach and SMS to enforce additional security measures with the conventional Login/password system. The robustness of the technique is demonstrated mathematically using a statistical analysis. This work presents the authentication system along with the user authentication architecture diagram, activity diagrams, data flow diagrams, sequence diagrams, and algorithms.

Keywords: design, implementation algorithms, performance, biometric approach

Procedia PDF Downloads 447
362 Long-Term Field Performance of Paving Fabric Interlayer Systems to Reduce Reflective Cracking

Authors: Farshad Amini, Kejun Wen

Abstract:

The formation of reflective cracking of pavement overlays has confronted highway engineers for many years. Stress-relieving interlayers, such as paving fabrics, have been used in an attempt to reduce or delay reflective cracking. The effectiveness of paving fabrics in reducing reflection cracking is related to joint or crack movement in the underlying pavement, crack width, overlay thickness, subgrade conditions, climate, and traffic volume. The nonwoven geotextiles are installed between the old and new asphalt layers. Paving fabrics enhance performance through two mechanisms: stress relief and waterproofing. Several factors including proper installation, remedial work performed before overlay, overlay thickness, variability of pavement strength, existing pavement condition, base/subgrade support condition, and traffic volume affect the performance. The primary objective of this study was to conduct a long-term monitoring of the paving fabric interlayer systems to evaluate its effectiveness and performance. A comprehensive testing, monitoring, and analysis program were undertaken, where twelve 500-ft pavement sections of a four-lane highway were rehabilitated, and then monitored for seven years. A comparison between the performance of paving fabric treatment systems and control sections is reported. Lessons learned, and the various factors are discussed.

Keywords: monitoring, paving fabrics, performance, reflective cracking

Procedia PDF Downloads 309
361 Clicking Based Graphical Password Scheme Resistant to Spyware

Authors: Bandar Alahmadi

Abstract:

The fact that people tend to remember pictures better than texts, motivates researchers to develop graphical passwords as an alternative to textual passwords. Graphical passwords as such were introduced as a possible alternative to traditional text passwords, in which users prove their identity by clicking on pictures rather than typing alphanumerical text. In this paper, we present a scheme for graphical passwords that are resistant to shoulder surfing attacks and spyware attacks. The proposed scheme introduces a clicking technique to chosen images. First, the users choose a set of images, the images are then included in a grid where users can click in the cells around each image, the location of the click and the number of clicks are saved. As a result, the proposed scheme can be safe from shoulder surface and spyware attacks.

Keywords: security, password, authentication, attack, applications

Procedia PDF Downloads 144
360 Recycled Plastic Fibers for Minimizing Plastic Shrinkage Cracking of Cement Based Mortar

Authors: B. S. Al-Tulaian, M. J. Al-Shannag, A. M. Al-Hozaimy

Abstract:

The development of new construction materials using recycled plastic is important to both the construction and the plastic recycling industries. Manufacturing of fibers from industrial or post-consumer plastic waste is an attractive approach with such benefits as concrete performance enhancement, and reduced needs for land filling. The main objective of this study is to investigate the effect of plastic fibers obtained locally from recycled waste on plastic shrinkage cracking of ordinary cement based mortar. Parameters investigated include: Fiber length ranging from 20 to 50 mm, and fiber volume fraction ranging from 0% to 1.5% by volume. The test results showed significant improvement in crack arresting mechanism and substantial reduction in the surface area of cracks for the mortar reinforced with recycled plastic fibers compared to plain mortar. Furthermore, test results indicated that there was a slight decrease in compressive strength of mortar reinforced with different lengths and contents of recycled fibers compared to plain mortar. This study suggests that adding more than 1% of RP fibers to mortar, can be used effectively for controlling plastic shrinkage cracking of cement based mortar, and thus results in waste reduction and resources conservation.

Keywords: mortar, plastic, shrinkage cracking, compressive strength, RF recycled fibers

Procedia PDF Downloads 378
359 Integrated Model for Enhancing Data Security Performance in Cloud Computing

Authors: Amani A. Saad, Ahmed A. El-Farag, El-Sayed A. Helali

Abstract:

Cloud computing is an important and promising field in the recent decade. Cloud computing allows sharing resources, services and information among the people of the whole world. Although the advantages of using clouds are great, but there are many risks in a cloud. The data security is the most important and critical problem of cloud computing. In this research a new security model for cloud computing is proposed for ensuring secure communication system, hiding information from other users and saving the user's times. In this proposed model Blowfish encryption algorithm is used for exchanging information or data, and SHA-2 cryptographic hash algorithm is used for data integrity. For user authentication process a user-name and password is used, the password uses SHA-2 for one way encryption. The proposed system shows an improvement of the processing time of uploading and downloading files on the cloud in secure form.

Keywords: cloud Ccomputing, data security, SAAS, PAAS, IAAS, Blowfish

Procedia PDF Downloads 452
358 Prediction of Concrete Hydration Behavior and Cracking Tendency Based on Electrical Resistivity Measurement, Cracking Test and ANSYS Simulation

Authors: Samaila Muazu Bawa

Abstract:

Hydration process, crack potential and setting time of concrete grade C30, C40 and C50 were separately monitored using non-contact electrical resistivity apparatus, a plastic ring mould and penetration resistance method respectively. The results show highest resistivity of C30 at the beginning until reaching the acceleration point when C50 accelerated and overtaken the others, and this period corresponds to its final setting time range, from resistivity derivative curve, hydration process can be divided into dissolution, induction, acceleration and deceleration periods, restrained shrinkage crack and setting time tests demonstrated the earliest cracking and setting time of C50, therefore, this method conveniently and rapidly determines the concrete’s crack potential. The highest inflection time (ti), the final setting time (tf) were obtained and used with crack time in coming up with mathematical models for the prediction of concrete’s cracking age for the range being considered. Finally, ANSYS numerical simulations supports the experimental findings in terms of the earliest crack age of C50 and the crack location that, highest stress concentration is always beneath the artificially introduced expansion joint of C50.

Keywords: concrete hydration, electrical resistivity, restrained shrinkage crack, ANSYS simulation

Procedia PDF Downloads 222
357 A Rational Strategy to Maximize the Value-Added Products by Selectively Converting Components of Inferior Heavy Oil

Authors: Kashan Bashir, Salah Naji Ahmed Sufyan, Mirza Umar Baig

Abstract:

In this study, n-dodecane, tetralin, decalin, and tetramethybenzene (TMBE) were used as model compounds of alkanes, naphthenic-aromatic, cycloalkanes and alkyl-benzenes presented in hydro-diesel. The catalytic cracking properties of four model compounds over Y zeolite catalyst (Y-Cat.) and ZSM-5 zeolite catalysts (ZSM-5-Cat.) were probed. The experiment results revealed that high conversion of macromolecular paraffin and naphthenic aromatics were achieved over Y-Cat, whereas its low cracking activity of intermediate products micromolecules paraffin and olefin and high activity of hydride transfer reaction goes against the production of value-added products (light olefin and gasoline). In contrast, despite the fact that the hydride transfer reaction was greatly inhabited over ZSM-5-Cat, the low conversion of macromolecules was observed attributed to diffusion limitations. Interestingly, the mixed catalyst compensates for the shortcomings of the two catalysts, and a “relay reaction” between Y-Cat and ZSM-5-Cat was proposed. Specifically, the added Y-Cat acts as a “pre-cracking booster site” and promotes macromolecules conversion. The addition of ZSM-5-Cat not only significantly suppresses the hydride transfer reaction but also contributes to the cracking of immediate products paraffin and olefin into ethylene and propylene, resulting in a high yield of alkyl-benzene (gasoline), ethylene, and propylene with a low yield of naphthalene (LCO) and coke. The catalytic cracking evaluation experiments of mixed hydro-LCO were also performed to further clarify the “relay reaction” above, showing the highest yield of LPG and gasoline over mixed catalyst. The results indicate that the Y-cat and ZSM-5-cat have a synergistic effect on the conversion of hydro-diesel and corresponding value-added product yield and selective coke yield.

Keywords: synergistic effect, hydro-diesel cracking, FCC, zeolite catalyst, ethylene and propylene

Procedia PDF Downloads 45
356 The Investigation of Cracking on the Shell of Dryers (tag No. 2DR-1745 and DR-1402) in Shahid Tondguyan Petrochemical Company (STPC)

Authors: Ali Haghiri

Abstract:

This research has been to investigate the cause of the stress corrosion cracking on dryer equipment (2DR-1745 and DR-1402) in Shahid Tondguyan Petrochemical Company (STPC). These dryers are as a drying powder Terphetalic acid in CTA2 and CTA1 unit. After passing through RVF equipment, wet cake moisture content of about 14% and temperature of 90C changed into a dry cake with a moisture content of less than 0.1% and the final temperature of about 140C and sent out Final Silo (FS-1820). After the declaration of the operation department concerning the observation of acid leakage under the primary insulation was decided that at the first opportunity, this issue must be investigated. So, after the shutdown of a unit at the date 2012/10/20 (2DR-1745) and 2021/11/24 (DR-1402) and after washing the dryer wall, insulation around the wall opened and it was found to crack and leakage from some points.

Keywords: stress corrosion cracking, residual stress, austenitic stainless steel, Br- ion

Procedia PDF Downloads 140
355 Enhancing Metaverse Security: A Multi-Factor Authentication Scheme

Authors: R. Chinnaiyaprabhu, S. Bharanidharan, V. Dharsana, Rajalavanya

Abstract:

The concept of the Metaverse represents a potential evolution in the realm of cyberspace. In the early stages of Web 2.0, we observed a proliferation of online pseudonyms or 'nyms,' which increased the prevalence of fake accounts and made it challenging to establish unique online identities for various roles. However, in the era of Web 3.0, particularly in the context of the Metaverse, an individual's digital identity is intrinsically linked to their real-world identity. Consequently, actions taken in the Metaverse can carry significant consequences in the physical world. In light of these considerations, we propose the development of an innovative authentication system known as 'Metasec.' This system is designed to enhance security for digital assets, online identities, avatars, and user accounts within the Metaverse. Notably, Metasec operates as a password less authentication solution, relying on a multifaceted approach to security, encompassing device attestation, facial recognition, and pattern-based security keys.

Keywords: metaverse, multifactor authentication, security, facial recognition, patten password

Procedia PDF Downloads 45
354 Hot Cracking Susceptibility Evaluation of the Advanced UNS S31035 Austenitic Stainless Steel by Varestraint Weldability Testing

Authors: Mikael M. Johansson, Peter Stenvall, Leif Karlsson, Joel Andersson

Abstract:

Sandvik Sanicro 25, UNS S31035, is an advanced high temperature austenitic stainless steel that potentially can be used in super-heaters and reheaters in the next generation of advanced ultra-super critical power plants. The material possesses both high creep strength and good corrosion resistance at temperatures up to 700°C. Its high temperature properties are positioned between other commercially available high temperature austenitic stainless steels and nickel-based alloys. It is, however, well known that an austenitic solidification mode combined with a fully austenitic microstructure exacerbate susceptibility towards hot cracking. The problem increases even more for thick walled material in multipass welding and could compromise the integrity of the welded component. Varestraint weldability testing is commonly used to evaluate susceptibility towards hot cracking of materials. In this paper, Varestraint test results are evaluated for base material of both UNS S31035 steel and are compared to those of the well-known and well-characterized UNS S31008 grade. The more creep resistant alloy, UNS S31035, is metallurgically more complicated than the UNS S31008 grade and has additions of several alloying elements to improve its high temperature properties. It benefits from both solid solution hardening as well as precipitation hardening. This investigation therefore attempts, based on the Varestraint weldability test, to understand if there are any differences in cracking mechanisms between these two grades due to the additional alloying elements used in UNS S31035. Results from Varestraint testing and crack type investigations will be presented and discussed in some detail. It is shown that hot cracking susceptibility of the UNS S31035 steel is only slightly higher than that of UNS S31008 despite the more complicated metallurgy. Weldability of the two alloys is therefore judged to be comparable making the newer alloy well suited also for critical applications.

Keywords: austenitic stainless steel, hot cracking susceptibility, UNS S31035, UNS S31008, varestraint weldability testing

Procedia PDF Downloads 109
353 Secure Automatic Key SMS Encryption Scheme Using Hybrid Cryptosystem: An Approach for One Time Password Security Enhancement

Authors: Pratama R. Yunia, Firmansyah, I., Ariani, Ulfa R. Maharani, Fikri M. Al

Abstract:

Nowadays, notwithstanding that the role of SMS as a means of communication has been largely replaced by online applications such as WhatsApp, Telegram, and others, the fact that SMS is still used for certain and important communication needs is indisputable. Among them is for sending one time password (OTP) as an authentication media for various online applications ranging from chatting, shopping to online banking applications. However, the usage of SMS does not pretty much guarantee the security of transmitted messages. As a matter of fact, the transmitted messages between BTS is still in the form of plaintext, making it extremely vulnerable to eavesdropping, especially if the message is confidential, for instance, the OTP. One solution to overcome this problem is to use an SMS application which provides security services for each transmitted message. Responding to this problem, in this study, an automatic key SMS encryption scheme was designed as a means to secure SMS communication. The proposed scheme allows SMS sending, which is automatically encrypted with keys that are constantly changing (automatic key update), automatic key exchange, and automatic key generation. In terms of the security method, the proposed scheme applies cryptographic techniques with a hybrid cryptosystem mechanism. Proofing the proposed scheme, a client to client SMS encryption application was developed using Java platform with AES-256 as encryption algorithm, RSA-768 as public and private key generator and SHA-256 for message hashing function. The result of this study is a secure automatic key SMS encryption scheme using hybrid cryptosystem which can guarantee the security of every transmitted message, so as to become a reliable solution in sending confidential messages through SMS although it still has weaknesses in terms of processing time.

Keywords: encryption scheme, hybrid cryptosystem, one time password, SMS security

Procedia PDF Downloads 108
352 Integrated Model for Enhancing Data Security Processing Time in Cloud Computing

Authors: Amani A. Saad, Ahmed A. El-Farag, El-Sayed A. Helali

Abstract:

Cloud computing is an important and promising field in the recent decade. Cloud computing allows sharing resources, services and information among the people of the whole world. Although the advantages of using clouds are great, but there are many risks in a cloud. The data security is the most important and critical problem of cloud computing. In this research a new security model for cloud computing is proposed for ensuring secure communication system, hiding information from other users and saving the user's times. In this proposed model Blowfish encryption algorithm is used for exchanging information or data, and SHA-2 cryptographic hash algorithm is used for data integrity. For user authentication process a simple user-name and password is used, the password uses SHA-2 for one way encryption. The proposed system shows an improvement of the processing time of uploading and downloading files on the cloud in secure form.

Keywords: cloud computing, data security, SAAS, PAAS, IAAS, Blowfish

Procedia PDF Downloads 331
351 Understanding Surface Failures in Thick Asphalt Pavement: A 3-D Finite Element Model Analysis

Authors: Hana Gebremariam Liliso

Abstract:

This study investigates the factors contributing to the deterioration of thick asphalt pavements, such as rutting and cracking. We focus on the combined influence of traffic loads and pavement structure. This study uses a three-dimensional finite element model with a Mohr-Coulomb failure criterion to analyze the stress levels near the pavement's surface under realistic conditions. Our model considers various factors, including tire-pavement contact stresses, asphalt properties, moving loads, and dynamic analysis. This research suggests that cracking tends to occur between dual tires. Some key discoveries include the risk of cracking increases as temperatures rise; surface cracking at high temperatures is associated with distortional deformation; using a uniform contact stress distribution underestimates the risk of failure compared to realistic three-dimensional tire contact stress, particularly at high temperatures; the risk of failure is higher near the surface when there is a negative temperature gradient in the asphalt layer; and debonding beneath the surface layer leads to increased shear stress and premature failure around the interface.

Keywords: asphalt pavement, surface failure, 3d finite element model, multiaxial stress states, Mohr-Coulomb failure criterion

Procedia PDF Downloads 40
350 Easily Memorable Strong Password Generation and Retrieval

Authors: Shatadru Das, Natarajan Vijayarangan

Abstract:

In this paper, a system and method for generating and recovering an authorization code has been designed and analyzed. The system creates an authorization code by accepting a base-sentence from a user. Based on the characters present in this base-sentence, the system computes a base-sentence matrix. The system also generates a plurality of patterns. The user can either select the pattern from the multiple patterns suggested by the system or can create his/her own pattern. The system then performs multiplications between the base-sentence matrix and the selected pattern matrix at different stages in the path forward, for obtaining a strong authorization code. In case the user forgets the base sentence, the system has a provision to manage and retrieve 'forgotten authorization code'. This is done by fragmenting the base sentence into different matrices and storing the fragmented matrices into a repository after computing matrix multiplication with a security question-answer approach and with a secret key provided by the user.

Keywords: easy authentication, key retrieval, memorable passwords, strong password generation

Procedia PDF Downloads 373
349 Numerical Simulation of Fracturing Behaviour of Pre-Cracked Crystalline Rock Using a Cohesive Grain-Based Distinct Element Model

Authors: Mahdi Saadat, Abbas Taheri

Abstract:

Understanding the cracking response of crystalline rocks at mineralogical scale is of great importance during the design procedure of mining structures. A grain-based distinct element model (GBM) is employed to numerically study the cracking response of Barre granite at micro- and macro-scales. The GBM framework is augmented with a proposed distinct element-based cohesive model to reproduce the micro-cracking response of the inter- and intra-grain contacts. The cohesive GBM framework is implemented in PFC2D distinct element codes. The microstructural properties of Barre granite are imported in PFC2D to generate synthetic specimens. The microproperties of the model is calibrated against the laboratory uniaxial compressive and Brazilian split tensile tests. The calibrated model is then used to simulate the fracturing behaviour of pre-cracked Barre granite with different flaw configurations. The numerical results of the proposed model demonstrate a good agreement with the experimental counterparts. The GBM framework proposed thus appears promising for further investigation of the influence of grain microstructure and mineralogical properties on the cracking behaviour of crystalline rocks.

Keywords: discrete element modelling, cohesive grain-based model, crystalline rock, fracturing behavior

Procedia PDF Downloads 107
348 Direct Conversion of Crude Oils into Petrochemicals under High Severity Conditions

Authors: Anaam H. Al-ShaikhAli, Mansour A. Al-Herz

Abstract:

The research leverages the proven HS-FCC technology to directly crack crude oils into petrochemical building blocks. Crude oils were subjected to an optimized hydro-processing process where metal contaminants and sulfur were reduced to an acceptable level for feeding the crudes into the HS-FCC technology. The hydro-processing is achieved through a fixed-bed reactor which is composed of 3 layers of catalysts. The crude oil is passed through a dementalization catalyst followed by a desulfurization catalyst and finally a de-aromatization catalyst. The hydroprocessing was conducted at an optimized liquid hourly space velocity (LHSV), temperature, and pressure for an optimal reduction of metals and sulfur from the crudes. The hydro-processed crudes were then fed into a micro activity testing (MAT) unit to simulate the HS-FCC technology. The catalytic cracking of crude oils was conducted over tailored catalyst formulations under an optimized catalyst/oil ratio and cracking temperature for optimal production of total light olefins.

Keywords: petrochemical, catalytic cracking, catalyst synthesis, HS-FCC technology

Procedia PDF Downloads 66
347 Influence of Concrete Cracking in the Tensile Strength of Cast-in Headed Anchors

Authors: W. Nataniel, B. Lima, J. Manoel, M. P. Filho, H. Marcos, Oliveira Mauricio, P. Ferreira

Abstract:

Headed reinforcement bars are increasingly used for anchorage in concrete structures. Applications include connections in composite steel-concrete structures, such as beam-column joints, in several strengthening situations as well as in more traditional uses in cast-in-place and precast structural systems. This paper investigates the reduction in the ultimate tensile capacity of embedded cast-in headed anchors due to concrete cracking. A series of nine laboratory tests are carried out to evaluate the influence of cracking on the concrete breakout strength in tension. The experimental results show that cracking affects both the resistance and load-slip response of the headed bar anchors. The strengths measured in these tests are compared to theoretical resistances calculated following the recommendations presented by fib Bulletin no. 58 (2011), ETAG 001 (2010) and ACI 318 (2014). The influences of parameters such as the effective embedment depth (hef), bar diameter (ds), and the concrete compressive strength (fc) are analysed and discussed. The theoretical recommendations are shown to be over-conservative for both embedment depths and were, in general, inaccurate in comparison to the experimental trends. The ACI 318 (2014) was the design code which presented the best performance regarding to the predictions of the ultimate load, with an average of 1.42 for the ratio between the experimental and estimated strengths, standard deviation of 0.36, and coefficient of variation equal to 0.25.

Keywords: cast-in headed anchors, concrete cone failure, uncracked concrete, cracked concrete

Procedia PDF Downloads 186
346 Performance Evaluation of Fingerprint, Auto-Pin and Password-Based Security Systems in Cloud Computing Environment

Authors: Emmanuel Ogala

Abstract:

Cloud computing has been envisioned as the next-generation architecture of Information Technology (IT) enterprise. In contrast to traditional solutions where IT services are under physical, logical and personnel controls, cloud computing moves the application software and databases to the large data centres, where the management of the data and services may not be fully trustworthy. This is due to the fact that the systems are opened to the whole world and as people tries to have access into the system, many people also are there trying day-in day-out on having unauthorized access into the system. This research contributes to the improvement of cloud computing security for better operation. The work is motivated by two problems: first, the observed easy access to cloud computing resources and complexity of attacks to vital cloud computing data system NIC requires that dynamic security mechanism evolves to stay capable of preventing illegitimate access. Second; lack of good methodology for performance test and evaluation of biometric security algorithms for securing records in cloud computing environment. The aim of this research was to evaluate the performance of an integrated security system (ISS) for securing exams records in cloud computing environment. In this research, we designed and implemented an ISS consisting of three security mechanisms of biometric (fingerprint), auto-PIN and password into one stream of access control and used for securing examination records in Kogi State University, Anyigba. Conclusively, the system we built has been able to overcome guessing abilities of hackers who guesses people password or pin. We are certain about this because the added security system (fingerprint) needs the presence of the user of the software before a login access can be granted. This is based on the placement of his finger on the fingerprint biometrics scanner for capturing and verification purpose for user’s authenticity confirmation. The study adopted the conceptual of quantitative design. Object oriented and design methodology was adopted. In the analysis and design, PHP, HTML5, CSS, Visual Studio Java Script, and web 2.0 technologies were used to implement the model of ISS for cloud computing environment. Note; PHP, HTML5, CSS were used in conjunction with visual Studio front end engine design tools and MySQL + Access 7.0 were used for the backend engine and Java Script was used for object arrangement and also validation of user input for security check. Finally, the performance of the developed framework was evaluated by comparing with two other existing security systems (Auto-PIN and password) within the school and the results showed that the developed approach (fingerprint) allows overcoming the two main weaknesses of the existing systems and will work perfectly well if fully implemented.

Keywords: performance evaluation, fingerprint, auto-pin, password-based, security systems, cloud computing environment

Procedia PDF Downloads 118
345 Stability of Composite Struts Using the Modified Newmark Method

Authors: Seyed Amin Vakili, Sahar Sadat Vakili, Seyed Ehsan Vakili, Nader Abdoli Yazdi

Abstract:

The aim of this paper is to examine the behavior of elastic stability of reinforced and composite concrete struts with axial loads. The objective of this study is to verify the ability of the Modified Newmark Method to include geometric non-linearity in addition to non-linearity due to cracking, and also to show the advantage of the established method to reconsider an ignored minor parameter in mathematical modeling, such as the effect of the cracking by extra geometric bending moment Ny on cross-section properties. The purpose of this investigation is not to present some new results for the instability of reinforced or composite concrete columns. Therefore, no kinds of non-linearity involved in the problem are considered here. Only as mentioned, it is a part of the verification of the new established method to solve two kinds of non-linearity P- δ effect and cracking together simultaneously. However, the Modified Newmark Method can be used to solve non-linearity of materials and time-dependent behavior of concrete. However, since it is out of the scope of this article, it is not considered.

Keywords: stability, buckling, modified newmark method, reinforced

Procedia PDF Downloads 302
344 Machine Learning Approach in Predicting Cracking Performance of Fiber Reinforced Asphalt Concrete Materials

Authors: Behzad Behnia, Noah LaRussa-Trott

Abstract:

In recent years, fibers have been successfully used as an additive to reinforce asphalt concrete materials and to enhance the sustainability and resiliency of transportation infrastructure. Roads covered with fiber-reinforced asphalt concrete (FRAC) require less frequent maintenance and tend to have a longer lifespan. The present work investigates the application of sasobit-coated aramid fibers in asphalt pavements and employs machine learning to develop prediction models to evaluate the cracking performance of FRAC materials. For the experimental part of the study, the effects of several important parameters such as fiber content, fiber length, and testing temperature on fracture characteristics of FRAC mixtures were thoroughly investigated. Two mechanical performance tests, i.e., the disk-shaped compact tension [DC(T)] and indirect tensile [ID(T)] strength tests, as well as the non-destructive acoustic emission test, were utilized to experimentally measure the cracking behavior of the FRAC material in both macro and micro level, respectively. The experimental results were used to train the supervised machine learning approach in order to establish prediction models for fracture performance of the FRAC mixtures in the field. Experimental results demonstrated that adding fibers improved the overall fracture performance of asphalt concrete materials by increasing their fracture energy, tensile strength and lowering their 'embrittlement temperature'. FRAC mixtures containing long-size fibers exhibited better cracking performance than regular-size fiber mixtures. The developed prediction models of this study could be easily employed by pavement engineers in the assessment of the FRAC pavements.

Keywords: fiber reinforced asphalt concrete, machine learning, cracking performance tests, prediction model

Procedia PDF Downloads 118
343 Evaluating Structural Crack Propagation Induced by Soundless Chemical Demolition Agent Using an Energy Release Rate Approach

Authors: Shyaka Eugene

Abstract:

The efficient and safe demolition of structures is a critical challenge in civil engineering and construction. This study focuses on the development of optimal demolition strategies by investigating the crack propagation behavior in beams induced by soundless cracking agents. It is commonly used in controlled demolition and has gained prominence due to its non-explosive and environmentally friendly nature. This research employs a comprehensive experimental and computational approach to analyze the crack initiation, propagation, and eventual failure in beams subjected to soundless cracking agents. Experimental testing involves the application of various cracking agents under controlled conditions to understand their effects on the structural integrity of beams. High-resolution imaging and strain measurements are used to capture the crack propagation process. In parallel, numerical simulations are conducted using advanced finite element analysis (FEA) techniques to model crack propagation in beams, considering various parameters such as cracking agent composition, loading conditions, and beam properties. The FEA models are validated against experimental results, ensuring their accuracy in predicting crack propagation patterns. The findings of this study provide valuable insights into optimizing demolition strategies, allowing engineers and demolition experts to make informed decisions regarding the selection of cracking agents, their application techniques, and structural reinforcement methods. Ultimately, this research contributes to enhancing the safety, efficiency, and sustainability of demolition practices in the construction industry, reducing environmental impact and ensuring the protection of adjacent structures and the surrounding environment.

Keywords: expansion pressure, energy release rate, soundless chemical demolition agent, crack propagation

Procedia PDF Downloads 39
342 External Sulphate Attack: Advanced Testing and Performance Specifications

Authors: G. Massaad, E. Roziere, A. Loukili, L. Izoret

Abstract:

Based on the monitoring of mass, hydrostatic weighing, and the amount of leached OH- we deduced the nature of leached and precipitated minerals, the amount of lost aggregates and the evolution of porosity and cracking during the sulphate attack. Using these information, we are able to draw the volume / mass changes brought by mineralogical variations and cracking of the cement matrix. Then we defined a new performance indicator, the averaged density, capable to resume along the test of sulphate attack the occurred physicochemical variation occurred in the cementitious matrix and then highlight.

Keywords: monitoring strategy, performance indicator, sulphate attack, mechanism of degradation

Procedia PDF Downloads 297
341 Over Cracking in Furnace and Corrective Action by Computational Fluid Dynamics (CFD) Analysis

Authors: Mokhtari Karchegani Amir, Maboudi Samad, Azadi Reza, Dastanian Raoof

Abstract:

Marun's petrochemical cracking furnaces have a very comprehensive operating control system for combustion and related equipment, utilizing advanced instrument circuits. However, after several years of operation, numerous problems arose in the pyrolysis furnaces. A team of experts conducted an audit, revealing that the furnaces were over-designed, leading to excessive consumption of air and fuel. This issue was related to the burners' shutter settings, which had not been configured properly. The operations department had responded by increasing the induced draft fan speed and forcing the instrument switches to counteract the wind effect in the combustion chamber. Using Fluent and Gambit software, the furnaces were analyzed. The findings indicated that this situation elevated the convection part's temperature, causing uneven heat distribution inside the furnace. Consequently, this led to overheating in the convection section and excessive cracking within the coils in the radiation section. The increased convection temperature damaged convection parts and resulted in equipment blockages downstream of the furnaces due to the production of more coke and tar in the process. To address these issues, corrective actions were implemented. The excess air for burners and combustion chambers was properly set, resulting in improved efficiency, reduced emissions of environmentally harmful gases, prevention of creep in coils, decreased fuel consumption, and lower maintenance costs.

Keywords: furnace, coke, CFD analysis, over cracking

Procedia PDF Downloads 47
340 A Method and System for Secure Authentication Using One Time QR Code

Authors: Divyans Mahansaria

Abstract:

User authentication is an important security measure for protecting confidential data and systems. However, the vulnerability while authenticating into a system has significantly increased. Thus, necessary mechanisms must be deployed during the process of authenticating a user to safeguard him/her from the vulnerable attacks. The proposed solution implements a novel authentication mechanism to counter various forms of security breach attacks including phishing, Trojan horse, replay, key logging, Asterisk logging, shoulder surfing, brute force search and others. QR code (Quick Response Code) is a type of matrix barcode or two-dimensional barcode that can be used for storing URLs, text, images and other information. In the proposed solution, during each new authentication request, a QR code is dynamically generated and presented to the user. A piece of generic information is mapped to plurality of elements and stored within the QR code. The mapping of generic information with plurality of elements, randomizes in each new login, and thus the QR code generated for each new authentication request is for one-time use only. In order to authenticate into the system, the user needs to decode the QR code using any QR code decoding software. The QR code decoding software needs to be installed on handheld mobile devices such as smartphones, personal digital assistant (PDA), etc. On decoding the QR code, the user will be presented a mapping between the generic piece of information and plurality of elements using which the user needs to derive cipher secret information corresponding to his/her actual password. Now, in place of the actual password, the user will use this cipher secret information to authenticate into the system. The authentication terminal will receive the cipher secret information and use a validation engine that will decipher the cipher secret information. If the entered secret information is correct, the user will be provided access to the system. Usability study has been carried out on the proposed solution, and the new authentication mechanism was found to be easy to learn and adapt. Mathematical analysis of the time taken to carry out brute force attack on the proposed solution has been carried out. The result of mathematical analysis showed that the solution is almost completely resistant to brute force attack. Today’s standard methods for authentication are subject to a wide variety of software, hardware, and human attacks. The proposed scheme can be very useful in controlling the various types of authentication related attacks especially in a networked computer environment where the use of username and password for authentication is common.

Keywords: authentication, QR code, cipher / decipher text, one time password, secret information

Procedia PDF Downloads 248
339 Structure and Activity Research of Hydrocarbons Refining Catalysts Based on Wastes of Ferroalloy Production

Authors: Zhanat Shomanova, Ruslan Safarov, Yuri Nosenko, Zheneta Tashmuchambetova, Alima Zharmagambetova

Abstract:

An effective way of utilization of ferroalloy production wastes is preparing hydrocarbon refining catalysts from them. It is possible due to accordable transition metals containing in the wastes. In the work, we are presenting the results on elemental analysis of sludge samples from Aksu ferroalloy plant (Aksu, Kazakhstan), method of catalysts preparing, results of physical-chemical analysis of obtained catalysts (X-ray analysis, electron microscopy, the BET method etc.), results of using the catalysts in some hydrocarbons refining processes such as hydrocracking of rubber waste, cracking of gasoil, oxidation of cyclohexane. The main results of catalytic activity research are: a) In hydrocracking of rubber waste 64.9% of liquid products were fuel fractions; b) In cracking of gasoil conversion was 51% and selectivity by liquid products was 99%; c) In oxidation of cyclohexane the maximal product yield 87.9% and selectivity by cyclohexanol 93.0% were achieved.

Keywords: catalyst, cyclohexane oxidation, ferroalloy production waste, gasoil cracking

Procedia PDF Downloads 247