Search results for: certificateless aggregate signature
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 728

Search results for: certificateless aggregate signature

698 Moisture Impact on the Utilization of Recycled Concrete Fine Aggregate to Produce Mortar

Authors: Rahimullah Habibzai

Abstract:

To achieve a sustainable concrete industry, reduce exploitation of the natural aggregate resources, and mitigate waste concrete environmental burden, one way is to use recycled concrete aggregate. The utilization of low-quality fine aggregate inclusively recycled concrete sand that is produced from crushing waste concrete recently has become a popular and challenging topic among researchers nowadays. This study provides a scientific base for promoting the application of concrete waste as fine aggregate in producing concrete by conducting a comprehensive laboratory program. The mechanical properties of mortar made from recycled concrete fine aggregate (RCFA), that is produced by pulse power crushing concrete waste are satisfactory and capable of being utilized in the construction industry. A better treatment of RCFA particles and enhancing its quality will make it possible to be utilized in producing structural concrete. Pulse power discharge technology is proposed in this research to produce RCFA, which is a more effective and promising technique compared to other recycling methods to generate medium to high-quality recycled concrete fine aggregate with a reduced amount of powder, mitigate the environmental burden, and save more space.

Keywords: construction and demolition waste, concrete waste recycle fine aggregate, pulse power discharge

Procedia PDF Downloads 121
697 A Secure Digital Signature Scheme with Fault Tolerance Based on the Improved RSA System

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Fault tolerance and data security are two important issues in modern communication systems. In this paper, we propose a secure and efficient digital signature scheme with fault tolerance based on the improved RSA system. The proposed scheme for the RSA cryptosystem contains three prime numbers and overcome several attacks possible on RSA. By using the Chinese Reminder Theorem (CRT) the proposed scheme has a speed improvement on the RSA decryption side and it provides high security also.

Keywords: digital signature, fault tolerance, RSA, security analysis

Procedia PDF Downloads 448
696 Microstructural Properties of the Interfacial Transition Zone and Strength Development of Concrete Incorporating Recycled Concrete Aggregate

Authors: S. Boudali, A. M. Soliman, B. Abdulsalam, K. Ayed, D. E. Kerdal, S. Poncet

Abstract:

This study investigates the potential of using crushed concrete as aggregates to produce green and sustainable concrete. Crushed concrete was sieved to powder fine recycled aggregate (PFRA) less than 80 µm and coarse recycled aggregates (CRA). Physical, mechanical, and microstructural properties for PFRA and CRA were evaluated. The effect of the additional rates of PFRA and CRA on strength development of recycled aggregate concrete (RAC) was investigated. Additionally, the characteristics of interfacial transition zone (ITZ) between cement paste and recycled aggregate were also examined. Results show that concrete mixtures made with 100% of CRA and 40% PFRA exhibited similar performance to that of the control mixture prepared with 100% natural aggregate (NA) and 40% natural pozzolan (NP). Moreover, concrete mixture incorporating recycled aggregate exhibited a slightly higher later compressive strength than that of the concrete with NA. This was confirmed by the very dense microstructure for concrete mixture incorporating recycled concrete aggregates compared to that of conventional concrete mixture.

Keywords: compressive strength, recycled concrete aggregates, microstructure, interfacial transition zone, powder fine recycled aggregate

Procedia PDF Downloads 308
695 Aggregate Angularity on the Permanent Deformation Zones of Hot Mix Asphalt

Authors: Lee P. Leon, Raymond Charles

Abstract:

This paper presents a method of evaluating the effect of aggregate angularity on hot mix asphalt (HMA) properties and its relationship to the Permanent Deformation resistance. The research concluded that aggregate particle angularity had a significant effect on the Permanent Deformation performance, and also that with an increase in coarse aggregate angularity there was an increase in the resistance of mixes to Permanent Deformation. A comparison between the measured data and predictive data of permanent deformation predictive models showed the limits of existing prediction models. The numerical analysis described the permanent deformation zones and concluded that angularity has an effect of the onset of these zones. Prediction of permanent deformation help road agencies and by extension economists and engineers determine the best approach for maintenance, rehabilitation, and new construction works of the road infrastructure.

Keywords: aggregate angularity, asphalt concrete, permanent deformation, rutting prediction

Procedia PDF Downloads 369
694 Experimental Study on the Effect of Water-Cement Ratio and Replacement Ratio to the Capacity of the Recycled Aggregate Concrete

Authors: Feng Fu, Maria Karli

Abstract:

In this paper, experimental studies were carried out to investigate the behaviour of recycled aggregate concrete (RAC). A number of compressive tests, tensile splitting tests, as well as impact tests were conducted. In the tests, different recycled aggregate replacement ratio, different mix design and different water to cement ratio have been chosen in the investigation. The behavior of the RAC concrete was investigated in detail. The results of the tests show that the water-cement ratio plays an important role in the strength of the concrete and RAC concrete exhibit sufficient strength in comparison to the normal aggregate concrete; the relevant design recommendations are also made.

Keywords: recycled aggregate concrete, compressive test, tensile splitting test, flexural strength test, impact test

Procedia PDF Downloads 357
693 Concrete Performance Evaluation of Coarse Aggregate Replacement by Civil Construction Waste

Authors: Juliane P. De Oliveira, Carlos H. Dos Santos, Marcia Shoji, Maria E. C. Ferreira, Natalia U. Yamaguchi

Abstract:

The construction sector is considered a major generator of environmental impacts due to the high consumption of natural resources and waste generation. Thus, this article aims to evaluate the performance of a concrete produced by the partial and total replacement of natural coarse aggregate by recycled coarse aggregate, derived from the concrete residue of buildings and demolitions. The study was made by comparing the compressive strength and absorption of three different concrete traces, keeping the water/cement factor of 0.60 and changing only the proportions of recycled coarse aggregate between 0%, 50% and 100%. Traces 50% and 100% obtained good results by comparing the actual specific mass, because the material used is lighter to the natural coarse aggregate. It was concluded that the concrete produced with recycled aggregates, even with inferior results, can be used where it is not needed a structural function, giving an adequate destination to the construction and demolition waste and consequently reducing the extraction and consumption of natural resources.

Keywords: green concrete, recycled aggregate, recycling, sustainable development

Procedia PDF Downloads 123
692 Alternative Key Exchange Algorithm Based on Elliptic Curve Digital Signature Algorithm Certificate and Usage in Applications

Authors: A. Andreasyan, C. Connors

Abstract:

The Elliptic Curve Digital Signature algorithm-based X509v3 certificates are becoming more popular due to their short public and private key sizes. Moreover, these certificates can be stored in Internet of Things (IoT) devices, with limited resources, using less memory and transmitted in network security protocols, such as Internet Key Exchange (IKE), Transport Layer Security (TLS) and Secure Shell (SSH) with less bandwidth. The proposed method gives another advantage, in that it increases the performance of the above-mentioned protocols in terms of key exchange by saving one scalar multiplication operation.

Keywords: cryptography, elliptic curve digital signature algorithm, key exchange, network security protocol

Procedia PDF Downloads 119
691 A New Approach to Predicting Physical Biometrics from Behavioural Biometrics

Authors: Raid R. O. Al-Nima, S. S. Dlay, W. L. Woo

Abstract:

A relationship between face and signature biometrics is established in this paper. A new approach is developed to predict faces from signatures by using artificial intelligence. A multilayer perceptron (MLP) neural network is used to generate face details from features extracted from signatures, here face is the physical biometric and signatures is the behavioural biometric. The new method establishes a relationship between the two biometrics and regenerates a visible face image from the signature features. Furthermore, the performance efficiencies of our new technique are demonstrated in terms of minimum error rates compared to published work.

Keywords: behavioural biometric, face biometric, neural network, physical biometric, signature biometric

Procedia PDF Downloads 448
690 Study of the S-Bend Intake Hammershock Based on Improved Delayed Detached Eddy Simulation

Authors: Qun-Feng Zhang, Pan-Pan Yan, Jun Li, Jun-Qing Lei

Abstract:

Numerical investigation of hammershock propagation in the S-bend intake caused by engine surge has been conducted by using Improved Delayed Detach-Eddy Simulation (IDDES). The effects of surge signatures on hammershock characteristics are obtained. It was shown that once the hammershock is produced, it moves upward to the intake entrance quickly with constant speed, however, the strength of hammershock keeps increasing. Meanwhile, being influenced by the centrifugal force, the hammershock strength on the larger radius side is much larger. Hammershock propagation speed and strength are sensitive to the ramp upgradient of surge signature. A larger ramp up gradient results in higher propagation speed and greater strength. Nevertheless, ramp down profile of surge signature have no obvious effect on the propagation speed and strength of hammershock. Increasing the maximum value of surge signature leads to enhance in the intensity of hammershock, they approximately match quadratic function distribution law.

Keywords: hammershock, IDDES, S-bend, surge signature

Procedia PDF Downloads 263
689 Improvement of Recycled Aggregate Concrete Properties by Controlling the Water Flow in the Interfacial Transition Zone

Authors: M. Eckert, M. Oliveira, A. Bettencourt Ribeiro

Abstract:

The intensive use of natural aggregate, near the towns, associated to the increase of the global population, leads to its depletion and increases the transport distances. The uncontrolled deposition of construction and demolition waste in landfills and city outskirts, causes pollution and take up space for noblest purposes. The main problem of recycled aggregate lies in its high water absorption, what is due to the porosity of the materials which constitute this type of aggregate. When the aggregates are dry, water flows from the inside to the engaging cement paste matrix, and when they are saturated an inverse process occurs. This water flow breaks the aggregate-cement paste bonds and the greater water concentration, in the inter-facial transition zone, degrades the concrete properties in its fresh and hardened state. Based on the water absorption over time, it was optimized an staged mixing method, to regulate the said flow and manufacture recycled aggregate concrete with levels of work-ability, strength and shrinkage equivalent to those of conventional concrete.The physical, mechanical and geometrical properties of the aggregates where related to the properties of concrete in its fresh and hardened state. Three types of commercial recycled aggregates and two types of natural aggregates where evaluated. Six compositions with different percentages of recycled coarse aggregate where tested.

Keywords: recycled aggregate, water absorption, interfacial transition zone, compressive-strength, shrinkage

Procedia PDF Downloads 423
688 An Investigation on Fresh and Hardened Properties of Concrete While Using Polyethylene Terephthalate (PET) as Aggregate

Authors: Md. Jahidul Islam, A. K. M. Rakinul Islam, M. Salamah Meherier

Abstract:

This study investigates the suitability of using plastic, such as polyethylene terephthalate (PET), as a partial replacement of natural coarse and fine aggregates (for example, brick chips and natural sand) to produce lightweight concrete for load bearing structural members. The plastic coarse aggregate (PCA) and plastic fine aggregate (PFA) were produced from melted polyethylene terephthalate (PET) bottles. Tests were conducted using three different water–cement (w/c) ratios, such as 0.42, 0.48, and 0.57, where PCA and PFA were used as 50% replacement of coarse and fine aggregate respectively. Fresh and hardened properties of concrete have been compared for natural aggregate concrete (NAC), PCA concrete (PCC) and PFA concrete (PFC). The compressive strength of concrete at 28 days varied with the water–cement ratio for both the PCC and PFC. Between PCC and PFC, PFA concrete showed the highest compressive strength (23.7 MPa) at 0.42 w/c ratio and also the lowest compressive strength (13.7 MPa) at 0.57 w/c ratio. Significant reduction in concrete density was mostly observed for PCC samples, ranging between 1977–1924 kg/m³. With the increase in water–cement ratio PCC achieved higher workability compare to both NAC and PFC. It was found that both the PCA and PFA contained concrete achieved the required compressive strength to be used for structural purpose as partial replacement of the natural aggregate; but to obtain the desired lower density as lightweight concrete the PCA is most suited.

Keywords: polyethylene terephthalate, plastic aggregate, concrete, fresh and hardened properties

Procedia PDF Downloads 411
687 Implementing Fault Tolerance with Proxy Signature on the Improvement of RSA System

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Fault tolerance and data security are two important issues in modern communication systems. During the transmission of data between the sender and receiver, errors may occur frequently. Therefore, the sender must re-transmit the data to the receiver in order to correct these errors, which makes the system very feeble. To improve the scalability of the scheme, we present a proxy signature scheme with fault tolerance over an efficient and secure authenticated key agreement protocol based on the improved RSA system. Authenticated key agreement protocols have an important role in building a secure communications network between the two parties.

Keywords: fault tolerance, improved RSA, key agreement, proxy signature

Procedia PDF Downloads 387
686 Durability of Lightweight Concrete Material Made from Date Palma Seeds

Authors: Mohammed Almograbi

Abstract:

Libya is one of the largest producers of dates from date palm, generating about 60000 tonnes of date palm seeds (DPS) annually. This large amount of seeds led to studies into the possible use as aggregates in lightweight concrete for some special structures. The utilization of DPS as aggregate in concrete provides a good solution as alternative aggregate to the stone aggregate. It has been recognized that, DPS can be used as coarse aggregate in structural lightweight concrete industry. For any structure member, the durability is one of the most important considerations during its service life. This paper presents the durability properties of DPS concrete. These include the water permeability, water absorption, sorptivity and chloride penetration. The test results obtained were comparable to the conventional lightweight concrete.

Keywords: date palm seeds, lightweight concrete, durability, sustainability, permeability of concrete, water absorption of concrete, sorptivity of concrete

Procedia PDF Downloads 619
685 Using Waste Marbles in Self Compacting Lightweight Concrete

Authors: Z. Funda Türkmenoğlu, Mehmet Türkmenoglu, Demet Yavuz,

Abstract:

In this study, the effects of waste marbles as aggregate material on workability and hardened concrete characteristics of self compacting lightweight concrete are investigated. For this purpose, self compacting light weight concrete are produced by waste marble aggregates are replaced with fine aggregate at 5%, 7.5%, and 10% ratios. Fresh concrete properties, slump flow, T50 time, V funnel, compressive strength and ultrasonic pulse velocity of self compacting lightweight concrete are determined. It is concluded from the test results that using waste marbles as aggregate material by replacement with fine aggregate slightly affects fresh and hardened concrete characteristics of self compacting lightweight concretes.

Keywords: hardened concrete characteristics, self compacting lightweight concrete, waste marble, workability

Procedia PDF Downloads 310
684 Making Lightweight Concrete with Meerschaum

Authors: H. Gonen, M. Dogan

Abstract:

Meerschaum, which is found in the earth’s crust, is a white and clay like hydrous magnesium silicate. It has a wide area of use from production of carious ornaments to chemical industry. It has a white and irregular crystalline structure. It is wet and moist when extracted, which is a good form for processing. At drying phase, it gradually loses its moisture and becomes lighter and harder. In through-dry state, meerschaum is durable and floats on the water. After processing of meerschaum, A ratio between %15 to %40 of the amount becomes waste. This waste is usually kept in a dry-atmosphere which is isolated from environmental effects so that to be used right away when needed. In this study, use of meerschaum waste as aggregate in lightweight concrete is studied. Stress-strain diagrams for concrete with meerschaum aggregate are obtained. Then, stress-strain diagrams of lightweight concrete and concrete with regular aggregate are compared. It is concluded that meerschaum waste can be used in production of lightweight concrete.

Keywords: lightweight concrete, meerschaum, aggregate, sepiolite, stress-strain diagram

Procedia PDF Downloads 571
683 Ceramic Ware Waste Potential as Co-Ballast in Dense Masonry Unit Production

Authors: A. A. Ajayi-Banji, M. A. Adegbile, T. D. Akpenpuun, J. Bello, O. Omobowale, D. A. Jenyo

Abstract:

Ceramic ware waste applicability as coarse aggregate was considered in this study for dense masonry unit production. The waste was crushed into 1.4 mm particle size and mixed with natural fine aggregate in the ratio 2:3. Portland ordinary cement, aggregate, and water mix ratio was 1:7:0.5. Masonry units produced were cured for 7, 21 and 28 days prior to compressive test. The result shows that curing age have a significant effect on all the compressive strength indices inspected except for Young’s modulus. Crushing force and the compressive strength of the ceramic-natural fine aggregate blocks increased by 11.7 – 54.7% and 11.6 – 59.2% respectively. The highest ceramic-natural fine block compressive strength at yield and peak, 4.97 MPa, was obtained after 21 days curing age. Ceramic aggregate introduced into the dense blocks improved the suitability of the blocks for construction purposes.

Keywords: ceramic ware waste, co-ballast, dense masonry unit, compressive strength, curing time

Procedia PDF Downloads 378
682 Risk of Plastic Shrinkage Cracking in Recycled Aggregate Concrete

Authors: M. Eckert, M. Oliveira

Abstract:

The intensive use of natural aggregates, near cities and towns, associated to the increase of the global population, leads to its depletion and increases the transport distances. The uncontrolled deposition of construction and demolition waste in landfills and city outskirts, causes pollution and takes up space. The use of recycled aggregates in concrete preparation would contribute to mitigate the problem. However, it arises the problem that the high water absorption of recycled aggregate decreases the bleeding rate of concrete, and when this gets lower than the evaporation rate, plastic shrinkage cracking occurs. This phenomenon can be particularly problematic in hot and windy curing environments. Cracking facilitates the flow of liquid and gas into concrete which attacks the reinforcement and degrades the concrete. These factors reduce the durability of concrete structures and consequently the lifetime of buildings. A ring test was used, cured in a wind tunnel, to evaluate the plastic shrinkage cracking sensitivity of recycled aggregate concrete, in order to implement preventive means to control this phenomenon. The role of several aggregate properties on the concrete segregation and cracking mechanisms were also discussed.

Keywords: recycled aggregate, plastic shrinkage cracking, wind tunnel, durability

Procedia PDF Downloads 384
681 A Watermarking Signature Scheme with Hidden Watermarks and Constraint Functions in the Symmetric Key Setting

Authors: Yanmin Zhao, Siu Ming Yiu

Abstract:

To claim the ownership for an executable program is a non-trivial task. An emerging direction is to add a watermark to the program such that the watermarked program preserves the original program’s functionality and removing the watermark would heavily destroy the functionality of the watermarked program. In this paper, the first watermarking signature scheme with the watermark and the constraint function hidden in the symmetric key setting is constructed. The scheme uses well-known techniques of lattice trapdoors and a lattice evaluation. The watermarking signature scheme is unforgeable under the Short Integer Solution (SIS) assumption and satisfies other security requirements such as the unremovability security property.

Keywords: short integer solution (SIS) problem, symmetric-key setting, watermarking schemes, watermarked signatures

Procedia PDF Downloads 101
680 Experimental Study on Recycled Aggregate Pervious Concrete

Authors: Ji Wenzhan, Zhang Tao, Li Guoyou

Abstract:

Concrete is the most widely used building material in the world. At the same time, the world produces a large amount of construction waste each year. Waste concrete is processed and treated, and the recycled aggregate is used to make pervious concrete, which enables the construction waste to be recycled. Pervious concrete has many advantages such as permeability to water, protection of water resources, and so on. This paper tests the recycled aggregate obtained by crushing high-strength waste concrete (TOU) and low-strength waste concrete (PU), and analyzes the effect of porosity, amount of cement, mineral admixture and recycled aggregate on the strength of permeable concrete. The porosity is inversely proportional to the strength, and the amount of cement used is proportional to the strength. The mineral admixture can effectively improve the workability of the mixture. The quality of recycled aggregates had a significant effect on strength. Compared with concrete using "PU" aggregates, the strength of 7d and 28d concrete using "TOU" aggregates increased by 69.0% and 73.3%, respectively. Therefore, the quality of recycled aggregates should be strictly controlled during production, and the mix ratio should be designed according to different use environments and usage requirements. This test prepared a recycled aggregate permeable concrete with a compressive strength of 35.8 MPa, which can be used for light load roads and provides a reference for engineering applications.

Keywords: recycled aggregate, permeable concrete, compressive strength, permeability

Procedia PDF Downloads 185
679 A Secure Proxy Signature Scheme with Fault Tolerance Based on RSA System

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Due to the rapid growth in modern communication systems, fault tolerance and data security are two important issues in a secure transaction. During the transmission of data between the sender and receiver, errors may occur frequently. Therefore, the sender must re-transmit the data to the receiver in order to correct these errors, which makes the system very feeble. To improve the scalability of the scheme, we present a secure proxy signature scheme with fault tolerance over an efficient and secure authenticated key agreement protocol based on RSA system. Authenticated key agreement protocols have an important role in building a secure communications network between the two parties.

Keywords: proxy signature, fault tolerance, rsa, key agreement protocol

Procedia PDF Downloads 255
678 Intrusion Detection and Prevention System (IDPS) in Cloud Computing Using Anomaly-Based and Signature-Based Detection Techniques

Authors: John Onyima, Ikechukwu Ezepue

Abstract:

Virtualization and cloud computing are among the fast-growing computing innovations in recent times. Organisations all over the world are moving their computing services towards the cloud this is because of its rapid transformation of the organization’s infrastructure and improvement of efficient resource utilization and cost reduction. However, this technology brings new security threats and challenges about safety, reliability and data confidentiality. Evidently, no single security technique can guarantee security or protection against malicious attacks on a cloud computing network hence an integrated model of intrusion detection and prevention system has been proposed. Anomaly-based and signature-based detection techniques will be integrated to enable the network and its host defend themselves with some level of intelligence. The anomaly-base detection was implemented using the local deviation factor graph-based (LDFGB) algorithm while the signature-based detection was implemented using the snort algorithm. Results from this collaborative intrusion detection and prevention techniques show robust and efficient security architecture for cloud computing networks.

Keywords: anomaly-based detection, cloud computing, intrusion detection, intrusion prevention, signature-based detection

Procedia PDF Downloads 270
677 Investigation the Effect of Partial Replacement of Fine Aggregates with Ceramic

Authors: Yared Assefa Demessie

Abstract:

This study may help to establish the appropriateness of ceramic waste aggregate for concrete production since it is obviously understood that the rising from continuous urbanization and industrialization development leads depletion of natural construction resource and the disposal of waste material. It can be used as base to conduct a study on the alternative readily available materials like ceramic industrial waste aggregates can lead to environmental concrete. The study assessed the fresh and hardened properties of the concrete produced by replacing part of the natural fine aggregate with an aggregate produced from ceramic industrial waste. In the study, experimental investigation was employed which involved two major tasks: material specifications and experimental evaluation of concrete were done in the laboratory. Experimental investigations such that workability, unit weight, compressive strength test, tensile strength test and flexural strength test for C-25 concrete mixes with different percentages of ceramic industrial waste aggregate after a curing period of 7 and 28 days has done and interpreted the result statically using mean, standard deviation and coefficient of variance.

Keywords: ceramic industrial waste, fresh concrete, hardened concrete, fine aggregate

Procedia PDF Downloads 28
676 Challenges Affecting the Livelihoods of Small-Scale, Aggregate Miners, Vhembe District, Limpopo Province, South Africa

Authors: Ndivhudzannyi Rembuluwani, Francis Dacosta, Emmanuel Mhlongo

Abstract:

The small-scale rock aggregate sector of the mining industry is a major source of employment for a significant number of people, particularly in remote rural areas, where alternative livelihoods are rare. It contributes to local economy by generating income and producing major and essential materials for the building, construction, and other industries. However, the sector is confronted with many challenges that hamper productivity and growth. The problems that confront this sector includes: health and safety, environmental impacts, low production and low adherence to mining legislations. This study investigated the challenges confronting selected small-scale rock aggregate mines in the Vhembe District of Limpopo province of South Africa, assesses the health, safety, low production and environmental impacts associated with aggregate production and to develop an integrated approach of addressing the multi-faceted challenges.

Keywords: health and safety, legislative framework, productivity, rock aggregate, small-scale mining

Procedia PDF Downloads 457
675 Effects of Thermal Properties of Aggregate Materials on Energy Consumption and Ghg Emissions of Transportation Infrastructure Assets Construction: Case Study for Japan

Authors: Ali Jamshidi, Kiyofumi Kurumisawa, Toyoharu Nawa

Abstract:

Transportation infrastructure assets can be considered as backbone of transportation system. They are routinely developed and or maintained which can be used effectively for movement of passengers, commodities and providing vital services. However, the infrastructure assets construction, maintenance and rehabilitation significantly depend on non-renewable natural resources, such as carbon-based energy carriers and aggregate materials. In this study, effects of thermal properties of aggregate materials were characterized for production of hot-mix asphalt in Japan, as a case study. The results indicated that incorporation of the aggregate with lower required heat energy significantly reduces fuel consumption greenhouse gas emission, irrespective of physical property of aggregate. The results also clearly showed that as 75% high-energy limestone is replaced with low-energy limestone in producing an asphalt mixture at 180 °C, 97,879 Japanese households would be energized per annum using the saved energy without any modification in the current asphalt mixing plants.

Keywords: zero energy infrastructure, sustainable development, greenhouse gas emission, asphalt pavement

Procedia PDF Downloads 200
674 Cryptographic Attack on Lucas Based Cryptosystems Using Chinese Remainder Theorem

Authors: Tze Jin Wong, Lee Feng Koo, Pang Hung Yiu

Abstract:

Lenstra’s attack uses Chinese remainder theorem as a tool and requires a faulty signature to be successful. This paper reports on the security responses of fourth and sixth order Lucas based (LUC4,6) cryptosystem under the Lenstra’s attack as compared to the other two Lucas based cryptosystems such as LUC and LUC3 cryptosystems. All the Lucas based cryptosystems were exposed mathematically to the Lenstra’s attack using Chinese Remainder Theorem and Dickson polynomial. Result shows that the possibility for successful Lenstra’s attack is less against LUC4,6 cryptosystem than LUC3 and LUC cryptosystems. Current study concludes that LUC4,6 cryptosystem is more secure than LUC and LUC3 cryptosystems in sustaining against Lenstra’s attack.

Keywords: Lucas sequence, Dickson polynomial, faulty signature, corresponding signature, congruence

Procedia PDF Downloads 132
673 Investigation on Hydration Mechanism of Eco-Friendly Concrete

Authors: Aliakbar Sayadi, Thomas Neitzert, Charles Clifton

Abstract:

The hydration process of a green concrete with differences on fly ash and the poly-lactic acid ratio was investigated using electrical resistivity measurement. The results show that the hydration process of proposed concrete was significantly different with concrete containing petroleum aggregate. Moreover, a microstructure analysis corresponding to each hydration stage is conducted with scanning microscope for ploy-lactic acid and expanded polystyrene concrete. In addition, specific equations using the variables of this study were developed to understand and predict the relationship between setting time and resistivity development of proposed concrete containing eco-friendly aggregate.

Keywords: green concrete, SEM, hydration mechanism, eco-friendly aggregate

Procedia PDF Downloads 290
672 The Use of Seashell by-Products in Pervious Concrete Pavers

Authors: Dang Hanh Nguyen, Nassim Sebaibi, Mohamed Boutouil, Lydia Leleyter, Fabienne Baraud

Abstract:

Pervious concrete is a green alternative to conventional pavements with minimal fine aggregate and a high void content. Pervious concrete allows water to infiltrate through the pavement, thereby reducing the runoff and the requirement for stormwater management systems. Seashell By-Products (SBP) are produced in an important quantity in France and are considered as waste. This work investigated to use SBP in pervious concrete and produce an even more environmentally friendly product, Pervious Concrete Pavers. The research methodology involved substituting the coarse aggregate in the previous concrete mix design with 20%, 40% and 60% SBP. The testing showed that pervious concrete containing less than 40% SBP had strengths, permeability and void content which are comparable to the pervious concrete containing with only natural aggregate. The samples that contained 40% SBP or higher had a significant loss in strength and an increase in permeability and a void content from the control mix pervious concrete. On the basis of the results in this research, it was found that the natural aggregate can be substituted by SBP without affecting the delicate balance of a pervious concrete mix. Additional, it is recommended that the optimum replacement percentage for SBP in pervious concrete is 40 % direct replacement of natural coarse aggregate while maintaining the structural performance and drainage capabilities of the pervious concrete.

Keywords: seashell by-products, pervious concrete pavers, permeability, mechanical strength

Procedia PDF Downloads 449
671 Effect of High Temperature on Residual Mechanical and Physical Properties of Brick Aggregate Concrete

Authors: Samia Hachemi, Abdelhafid Ounis, W. Heriheri

Abstract:

This paper presents an experimental investigation of high temperatures applied to normal and high performance concrete made with natural coarse aggregates. The experimental results of physical and mechanical properties were compared with those obtained with recycled brick aggregates produced by replacing 30% of natural coarse aggregates by recycled brick aggregates. The following parameters: compressive strength, concrete mass loss, apparent density and water porosity were examined in this experiment. The results show that concrete could be produced by using recycled brick aggregates and reveals that at high temperatures recycled aggregate concrete preformed similar or even better than natural aggregate concrete.

Keywords: high temperature, compressive strength, mass loss, recycled brick aggregate

Procedia PDF Downloads 215
670 Full-Scale Test of a Causeway Embankment Supported by Raft-Aggregate Column Foundation on Soft Clay Deposit

Authors: Tri Harianto, Lawalenna Samang, St. Hijraini Nur, Arwin

Abstract:

Recently, a port development is constructed in Makassar city, South Sulawesi Province, Indonesia. Makassar city is located in lowland area that dominated by soft marine clay deposit. A two kilometers causeway construction was built which is situated on the soft clay layer. In order to investigate the behavior of causeway embankment, a full-scale test was conducted of high embankment built on a soft clay deposit. The embankment with 3,5 m high was supported by two types of reinforcement such as raft and raft-aggregate column foundation. Since the ground was undergoing consolidation due to the preload, the raft and raft-aggregate column foundations were monitored in order to analyze the vertical ground movement by inducing the settlement of the foundation. In this study, two types of foundation (raft and raft-aggregate column) were tested to observe the effectiveness of raft-aggregate column compare to raft foundation in reducing the settlement. The settlement monitored during the construction stage by using the settlement plates, which is located in the center and toe of the embankment. Measurements were taken every day for each embankment construction stage (4 months). In addition, an analytical calculation was conducted in this study to compare the full-scale test result. The result shows that the raft-aggregate column foundation significantly reduces the settlement by 30% compared to the raft foundation. A raft-aggregate column foundation also reduced the time period of each loading stage. The Good agreement of analytical calculation compared to the full-scale test result also found in this study.

Keywords: full-scale, preloading, raft-aggregate column, soft clay

Procedia PDF Downloads 260
669 Failure Mechanisms of Isolated vs. in Aggregate Historical Buildings: A Case Study for Timisoara, Romania

Authors: I. Apostol, M. Mosoarca

Abstract:

Romania is a seismic country, with two major seismic zones, Vrancea and Banat. One of the most important cities from Banat seismic area is Timisoara, where a lot of valuable historical buildings were built before any design codes, but still they kept their stability during past earthquakes. This article presents the influence of the adjacent buildings during an earthquake and the way that the specific failure mechanism is changed when the building is part of an aggregate. The investigation was made using nonlinear analysis based on Tremuri software, first analyzing the buildings as isolated and second, considering the entire aggregate of buildings. There were noticed significant differences through the two situations regarding the specific failure mechanism activated for each building, showing the fact that in some situations, the presence of the adjacent buildings has positive or negative contribution for the seismic behavior of the analyzed one. The difference between the failure mechanism of the same buildings considered isolated and in aggregate aims to provide explications for the good structural state of the existing historical areas of Timisoara, as part of a larger multidisciplinary study, which will help local authorities to prioritize the consolidation works for the historical buildings in order to assure that the history of the city will be kept alive for the next generations.

Keywords: failure mechanism, analysis, aggregate, masonry, earthquake

Procedia PDF Downloads 114