Search results for: lightweight components
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 4194

Search results for: lightweight components

4164 NUX: A Lightweight Block Cipher for Security at Wireless Sensor Node Level

Authors: Gaurav Bansod, Swapnil Sutar, Abhijit Patil, Jagdish Patil

Abstract:

This paper proposes an ultra-lightweight cipher NUX. NUX is a generalized Feistel network. It supports 128/80 bit key length and block length of 64 bit. For 128 bit key length, NUX needs only 1022 GEs which is less as compared to all existing cipher design. NUX design results into less footprint area and minimal memory size. This paper presents security analysis of NUX cipher design which shows cipher’s resistance against basic attacks like Linear and Differential Cryptanalysis. Advanced attacks like Biclique attack is also mounted on NUX cipher design. Two different F function in NUX cipher design results in high diffusion mechanism which generates large number of active S-boxes in minimum number of rounds. NUX cipher has total 31 rounds. NUX design will be best-suited design for critical application like smart grid, IoT, wireless sensor network, where memory size, footprint area and the power dissipation are the major constraints.

Keywords: lightweight cryptography, Feistel cipher, block cipher, IoT, encryption, embedded security, ubiquitous computing

Procedia PDF Downloads 325
4163 An Innovation and Development System for a New Hybrid Composite Technology in Aerospace Industry

Authors: M. Fette, J. P. Wulfsberg, A. Herrmann, R. H. Ladstaetter

Abstract:

Present and future lightweight design represents an important key to successful implementation of energy-saving, fuel-efficient and environmentally friendly means of transport in the aerospace and automotive industry. In this context the use of carbon fibre reinforced plastics (CFRP) which are distinguished by their outstanding mechanical properties at relatively low weight, promise significant improvements. Due to the reduction of the total mass, with the resulting lowered fuel or energy consumption and CO2 emissions during the operational phase, commercial aircraft and future vehicles will increasingly be made of CFRP. An auspicious technology for the efficient and economic production of high performance thermoset composites and hybrid structures for future lightweight applications is the combination of carbon fibre sheet moulding compound (SMC), tailored continuous carbon fibre reinforcements and metallic components in a one-shot pressing and curing process. This paper deals with a new hybrid composite technology for aerospace industries, which was developed with the help of a universal innovation and development system. This system supports the management of idea generation, the methodical development of innovative technologies and the achievement of the industrial readiness of these technologies.

Keywords: development system, hybrid composite, innovation system, prepreg, sheet moulding compound

Procedia PDF Downloads 312
4162 The Design and Implementation of a Calorimeter for Evaluation of the Thermal Performance of Materials: The Case of Phase Change Materials

Authors: Ebrahim Solgi, Zahra Hamedani, Behrouz Mohammad Kari, Ruwan Fernando, Henry Skates

Abstract:

The use of thermal energy storage (TES) as part of a passive design strategy can reduce a building’s energy demand. TES materials do this by increasing the lag between energy consumption and energy supply by absorbing, storing and releasing energy in a controlled manner. The increase of lightweight construction in the building industry has made it harder to utilize thermal mass. Consequently, Phase Change Materials (PCMs) are a promising alternative as they can be manufactured in thin layers and used with lightweight construction to store latent heat. This research investigates utilizing PCMs, with the first step being measuring their performance under experimental conditions. To do this requires three components. The first is a calorimeter for measuring indoor thermal conditions, the second is a pyranometer for recording the solar conditions: global, diffuse and direct radiation and the third is a data-logger for recording temperature and humidity for the studied period. This paper reports on the design and implementation of an experimental setup used to measure the thermal characteristics of PCMs as part of a wall construction. The experimental model has been simulated with the software EnergyPlus to create a reliable simulation model that warrants further investigation.

Keywords: phase change materials, EnergyPlus, experimental evaluation, night ventilation

Procedia PDF Downloads 227
4161 Determination of Foaming Behavior in Thermoplastic Composite Nonwoven Structures for Automotive Applications

Authors: Zulfiye Ahan, Mustafa Dogu, Elcin Yilmaz

Abstract:

The use of nonwoven textile materials in many application areas is rapidly increasing thanks to their versatile performance properties. The automotive industry is one of the largest sectors in the world with a potential market of more than 2 billion euros for nonwoven textile materials applications. Lightweight materials having higher mechanical performance, better sound and heat insulation properties are of interest in many applications. Since the usage of nonwoven surfaces provides many of these advantages, the demand for this kind of materials is gradually growing especially in the automotive industry. Nonwoven materials used in lightweight vehicles can contain economical and high strength thermoplastics as well as durable components such as glass fiber. By bringing these composite materials into foam structure containing micro or nanopores, products with high absorption ability, light and mechanically stronger can be fabricated. In this respect, our goal is to produce thermoplastic composite nonwoven by using nonwoven glass fiber fabric reinforced polypropylene (PP). Azodicarbonamide (ADC) was selected as a foaming agent and a thermal process was applied to obtain porous structure. Various foaming temperature ranges and residence times were studied to examine the foaming behaviour of the thermoplastic composite nonwoven. Physicochemical and mechanical tests were applied in order to analyze the characteristics of composite foams.

Keywords: composite nonwoven, thermoplastic foams, foaming agent, foaming behavior

Procedia PDF Downloads 202
4160 Determination of Foaming Behavior in thermoplastic Composite Nonwoven Structures for Automotive Applications

Authors: Zulfiye Ahan, Mustafa Dogu, Elcin Yilmaz

Abstract:

The use of nonwoven textile materials in many application areas is rapidly increasing thanks to their versatile performance properties. The automotive industry is one of the largest sectors in the world, with a potential market of more than 2 billion euros for nonwoven textile materials applications. Lightweight materials having higher mechanical performance, better sound and heat insulation properties are of interest in many applications. Since the usage of nonwoven surfaces provides many of these advantages, the demand for this kind of material is gradually growing, especially in the automotive industry. Nonwoven materials used in lightweight vehicles can contain economical and high strength thermoplastics as well as durable components such as glass fiber. By bringing these composite materials into foam structure containing micro or nanopores, products with high absorption ability, light and mechanically stronger can be fabricated. In this respect, our goal is to produce thermoplastic composite nonwoven by using nonwoven glass fiber fabric reinforced polypropylene (PP). Azodicarbonamide (ADC) was selected as a foaming agent, and a thermal process was applied to obtain a porous structure. Various foaming temperature ranges and residence times were studied to examine the foaming behaviour of the thermoplastic composite nonwoven. Physicochemical and mechanical tests were applied in order to analyze the characteristics of composite foams.

Keywords: composite nonwoven, thermoplastic foams, foaming agent, foaming behavior

Procedia PDF Downloads 195
4159 Design and Analysis of a Lightweight Fire-Resistant Door

Authors: Zainab Fadil, Mouath Alawadhi, Abdullah Alhusainan, Fahad Alqadiri, Abdulaziz Alqadiri

Abstract:

This study investigates how lightweight a fire resistance door will perform with under types of insulation materials. Data is initially collected from various websites, scientific books and research papers. Results show that different layers of insulation in a single door can perform better than one insulator. Furthermore, insulation materials that are lightweight, high strength and low thermal conductivity are the most preferred for fire-rated doors. Whereas heavy weight, low strength, and high thermal conductivity are least preferred for fire-resistance doors. Fire-rated doors specifications, theoretical test methodology, structural analysis, and comparison between five different models with diverse layers insulations are presented. Five different door models are being investigated with different insulation materials and arrangements. Model 1 contains an air gap between door layers. Model 2 includes phenolic foam, mild steel and polyurethane. Model 3 includes phenolic foam and glass wool. Model 4 includes polyurethane and glass wool. Model 5 includes only rock wool between the door layers. It is noticed that model 5 is the most efficient model and its design is simple compared to other models. For this model, numerical calculations are performed to check its efficiency and the results are compared to data from experiments for validation. Good agreement was noticed.

Keywords: fire resistance, insulation, strength, thermal conductivity, lightweight, layers

Procedia PDF Downloads 56
4158 Influence of Sodium Lauryl Ether Sulfate and Curing Temperature on Behaviors of Lightweight Kaolinite-Based Geopolymer

Authors: W. Sornlar, S. Supothina, A. Wannagon

Abstract:

Lightweight geopolymer can be prepared by using some foaming agents, such as metal powders or hydrogen peroxide; however, it is difficult to control the generated cell size due to the high reactivity of the system. This study aims to investigate the influence of Sodium Lauryl Ether Sulfate (SLES) foam addition and curing temperature on the physical, mechanical, thermal, and microstructure behaviors of the lightweight kaolinite-based geopolymer. To provide porous structure, the geopolymer paste was mixed with 0-15 wt% of SLES foam before casting into the mold. Testing and characterizations were carried out after 28 days. The results showed that SLES foam generated the regular and spherical macropores, which were well distributed in the geopolymer samples. The total porosity increased as SLES foam increased, similarly as the apparent porosity and water absorption. On the other hand, the bulk density and mechanical strength decreased as SLES foam increased. Curing temperature was studied simultaneously due to it strongly affects the mechanical strength of geopolymer. In this study, rising of curing temperature from 27 to 50°C (at 75% relative humidity) improved the compressive strength of samples but deteriorated after curing at 60°C. Among them, the composition of 15 wt% SLES foam (NF15) presented the highest porosity (70.51-72.89%), the lowest density (0.68-0.73 g/cm³), and very low thermal conductivity (0.172-0.197 W/mK). It had the proper compressive strength of 4.21-4.74 MPa that can be applied for the thermal insulation.

Keywords: lightweight, kaolinite-based geopolymer, curing temperature, foaming agent, thermal conductivity

Procedia PDF Downloads 155
4157 Quasi-Static Resistance Function Quantification for Lightweight Sandwich Panels: Experimental Study

Authors: Yasser A. Khalifa, Michael J. Tait, A. M. Asce, Wael W. El-Dakhakhni, M. Asce

Abstract:

The quasi-static resistance functions for orthogonal corrugated core sandwich panels were determined experimentally. According to the American and Canadian codes for blast resistant designs of buildings UFC 3-340-02, ASCE/SEI 59-11, and CSA/ S850-12 the dynamic behavior is related to the static behavior under uniform loading. The target was to design a lightweight, relatively cheap, and quick sandwich panel to be employed as a sacrificial cladding for important buildings. For that an available corrugated cold formed steel sheet profile in North America was used as a core for the sandwich panel, in addition to using a quick, relatively low cost fabrication technique in the construction process. Six orthogonal corrugated core sandwich panels were tested and the influence of core sheet gauge on the behavior of the sandwich panels was explored using two different gauges. Failure modes, yield forces, ultimate forces, and corresponding deformations were determined and discussed.

Keywords: cold formed steel, lightweight structure, sandwich panel, sacrificial cladding, uniform loading

Procedia PDF Downloads 466
4156 Simulation and Experimental Verification of Mechanical Response of Additively Manufactured Lattice Structures

Authors: P. Karlsson, M. Åsberg, R. Eriksson, P. Krakhmalev, N. Strömberg

Abstract:

Additive manufacturing of lattice structures is promising for lightweight design, but the mechanical response of the lattices structures is not fully understood. This investigation presents the results of simulation and experimental investigations of the grid and shell-based gyroid lattices. Specimens containing selected lattices were designed with an in-house software and manufactured from 316L steel with Renishaw AM400 equipment. Results of simulation and experimental investigations correlated well.

Keywords: additive manufacturing, computed tomography, material characterization, lattice structures, robust lightweight design

Procedia PDF Downloads 142
4155 Experimental Studies on Stress Strain Behavior of Expanded Polystyrene Beads-Sand Mixture

Authors: K. N. Ashna

Abstract:

Lightweight fills are a viable alternative where weak soils such as soft clay, peat, and loose silt are encountered. Materials such as Expanded Polystyrene (EPS) geo-foam, plastics, tire wastes, rubber wastes have been used along with soil in order to obtain a lightweight fill. Out of these, Expanded Polystyrene (EPS) geo-foam has gained wide popularity in civil engineering over the past years due to its wide variety of applications. It is extremely lightweight, durable and is available in various densities to meet the strength requirements. It can be used as backfill behind retaining walls to reduce lateral load, as a fill over soft clay or weak soils to prevent the excessive settlements and to reduce seismic forces. Geo-foam is available in block form as well as beads form. In this project Expanded Polystyrene (EPS) beads of various diameters and varying densities were mixed along with sand to study their lightweight as well as strength properties. Four types of EPS beads were used 1mm, 2mm, 3-7 mm and a mix of 1-7 mm. In this project, EPS beads were varied at .25%, .5%, .75% and 1% by weight of sand. A water content of 10% by weight of sand was added to prevent segregation of the mixture. Unconsolidated Unconfined (UU) tri-axial test was conducted at 100kPa, 200 kPa and 300 kPa and angle of internal friction, and cohesion was obtained. Unit weight of the mix was obtained for a relative density of 65%. The results showed that by increasing the EPS content by weight, maximum deviator stress, unit weight, angle of internal friction and initial elastic modulus decreased. An optimum EPS bead content was arrived at by considering the strength as well as the unit weight. The stress-strain behaviour of the mix was found to be dependent on type of bead, bead content and density of the beads. Finally, regression equations were developed to predict the initial elastic modulus of the mix.

Keywords: expanded polystyrene beads, geofoam, lightweight fills, stress-strain behavior, triaxial test

Procedia PDF Downloads 237
4154 Engineering Microstructural Evolution during Arc Wire Directed Energy Deposition of Magnesium Alloy (AZ31)

Authors: Nivatha Elangovan, Lakshman Neelakantan, Murugaiyan Amirthalingam

Abstract:

Magnesium and its alloys are widely used for various lightweight engineering and biomedical applications as they render high strength to low weight ratio and excellent corrosion resistance. These alloys possess good bio-compatibility and similar mechanical properties to natural bone. However, manufacturing magnesium alloy components by conventional formative and subtractive methods is challenging due to their poor castability, oxidation potential, and machinability. Therefore, efforts are made to produce complex-design containing magnesium alloy components by additive manufacturing (AM). Arc-wire directed energy deposition (AW-DED), also known as wire arc additive manufacturing (WAAM), is more attractive to produce large volume components with increased productivity than any other AM technique. In this research work, efforts were made to optimise the deposition parameters to build thick-walled (about 10 mm) AZ31 magnesium alloy components by a gas metal arc (GMA) based AW-DED process. By using controlled dip short-circuiting metal transfer in a GMA process, depositions were carried out without defects and spatter formation. Current and voltage waveforms were suitably modified to achieve stable metal transfer. Moreover, the droplet transfer behaviour was analysed using high-speed image analysis and correlated with arc energy. Optical and scanning electron microscopy analyses were carried out to correlate the influence of deposition parameters with the microstructural evolution during deposition. The investigation reveals that by carefully controlling the current-voltage waveform and droplet transfer behaviour, it is possible to stabilise equiaxed grain microstructures in the deposited AZ31 components. The printed component exhibited an improved mechanical property as equiaxed grains improve the ductility and enhance the toughness. The equiaxed grains in the component improved the corrosion-resistant behaviour of other conventionally manufactured components.

Keywords: arc wire directed energy deposition, AZ31 magnesium alloy, equiaxed grain, corrosion

Procedia PDF Downloads 90
4153 The Effects of Microsilis, Super Plasticizer and Air Entrain in Lightweight Expanded Perlite Concrete

Authors: Yousef Zandi, Hoseyn Leka, Mahin Ganadi

Abstract:

This paper presents the results of a laboratory study carried out on effect of using the simultaneous of microsilis, super plasticizer and air entrain additives on compressive strength of light weight perlite concrete. In this study, 63 test specimens with different percentage and mixtures including microsilis, super plasticizer and air entrain were used. 63 test specimens with different mixtures including microsilis and air entrain were also prepared for comparison purposes. In the mixtures, lightweight perlite aggregate, microsilis, super plasticizer, air entrain, cement type I, sand and water were used. Laboratory test results showed that workability of lightweight perlite concrete was increased and compressive strength was released by the use of super plasticizer, without any change in water/cement ratio. We know that compressive strength of concrete is depends on water/cement ratio. Since, it was expected that the use of air entrain and super plasticizer lower water/cement ratio and raised strengths, considerably. It was concluded that use of simultaneous of air entrains and super plasticizer additive were not economical and use of air entrain and microsilis is better than use of air entrain, super plasticizer and microsilis. It was concluded that the best results were obtained by using 10% microsilis and 0.5% air entrain.

Keywords: perlite, microsilis, air entrain, super plasticizer

Procedia PDF Downloads 357
4152 Research and Development of Lightweight Repair Mortars with Focus on Their Resistance to High Temperatures

Authors: Tomáš Melichar, Jiří Bydžovský, Vít Černý

Abstract:

In this article our research focused on study of basic physical and mechanical parameters of polymer-cement repair materials is presented. Namely the influence of applied aggregates in combination with active admixture is specially considered. New formulas which were exposed in ambient with temperature even to 1000°C were suggested. Subsequently densities and strength characteristics including their changes were evaluated. Selected samples were analyzed using electron microscope. The positive influence of porous aggregates based on sintered ash was definitely demonstrated. Further it was found than in terms of thermal resistance the effective micro silica amount represents 5% to 7.5% of cement weight.

Keywords: aggregate, ash, high, lightweight, microsilica, mortar, polymer-cement, repair, temperature

Procedia PDF Downloads 400
4151 Properties of Sustainable Artificial Lightweight Aggregate

Authors: Wasan Ismail Khalil, Hisham Khalid Ahmed, Zainab Ali

Abstract:

Structural Lightweight Aggregate Concrete (SLWAC) has been developed in recent years because it reduces the dead load, cost, thermal conductivity and coefficient of thermal expansion of the structure. So SLWAC has the advantage of being a relatively green building material. Lightweight Aggregate (LWA) is either occurs as natural material such as pumice, scoria, etc. or as artificial material produced from different raw materials such as expanded shale, clay, slate, etc. The use of SLWAC in Iraq is limited due to the lack in natural LWA. The existence of Iraqi clay deposit with different types and characteristics leads to the idea of producing artificial expanded clay aggregate. The main aim in this work is to present of the properties of artificial LWA produced in the laboratory. Available local bentonite clay which occurs in the Western region of Iraq was used as raw material to produce the LWA. Sodium silicate as liquid industrial waste material from glass plant was mixed with bentonite clay in mix proportion 1:1 by weight. The manufacturing method of the lightweight aggregate including, preparation and mixing of clay and sodium silicate, burning of the mixture in the furnace at the temperature between 750-800˚C for two hours, and finally gradually cooling process. The produced LWA was then crushed to small pieces then screened on standard sieve series and prepared with grading which conforms to the specifications of LWA. The maximum aggregate size used in this investigation is 10 mm. The chemical composition and the physical properties of the produced LWA are investigated. The results indicate that the specific gravity of the produced LWA is 1.5 with the density of 543kg/m3 and water absorption of 20.7% which is in conformity with the international standard of LWA. Many trail mixes were carried out in order to produce LWAC containing the artificial LWA produced in this research. The selected mix proportion is 1:1.5:2 (cement: sand: aggregate) by weight with water to cement ratio of 0.45. The experimental results show that LWAC has oven dry density of 1720 kg/m3, water absorption of 8.5%, the thermal conductivity of 0.723 W/m.K and compressive strength of 23 N/mm2. The SLWAC produced in this research can be used in the construction of different thermal insulated buildings and masonry units. It can be concluded that the SLWA produced in this study contributes to sustainable development by, using industrial waste materials, conserving energy, enhancing the thermal and structural efficiency of concrete.

Keywords: expanded clay, lightweight aggregate, structural lightweight aggregate concrete, sustainable

Procedia PDF Downloads 299
4150 Changes in the Properties of Composites Caused by Chemical Treatment of Hemp Hurds

Authors: N. Stevulova, I. Schwarzova

Abstract:

The possibility of using industrial hemp as a source of natural fibers for purpose of construction, mainly for the preparation of lightweight composites based on hemp hurds is described. In this article, an overview of measurement results of important technical parameters (compressive strength, density, thermal conductivity) of composites based on organic filler - chemically modified hemp hurds in three solutions (EDTA, NaOH and Ca(OH)2) and inorganic binder MgO-cement after 7, 28, 60, 90 and 180 days of hardening is given. The results of long-term water storage of 28 days hardened composites at room temperature were investigated. Changes in the properties of composites caused by chemical treatment of hemp material are discussed.

Keywords: hemp hurds, chemical modification, lightweight composites, testing material properties

Procedia PDF Downloads 324
4149 Lightweight Concrete Fracture Energy Derived by Inverse Analysis

Authors: Minho Kwon, Seonghyeok Lee, Wooyoung Jung

Abstract:

In recent years, with increase of construction of skyscraper structures, the study of concrete materials to improve their weight and performance has been emerging as a key of research area. Typically, the concrete structures has disadvantage of increasing the weight due to its mass in comparison to the strength of the materials. Therefore, in order to improve such problems, the light-weight aggregate concrete and high strength concrete materials have been studied during the past decades. On the other hand, the study of light-weight aggregate concrete materials has lack of data in comparison to the concrete structure using high strength materials, relatively. Consequently, this study presents the performance characteristics of light-weight aggregate concrete materials due to the material properties and strength. Also, this study conducted the experimental tests with respect to normal and lightweight aggregate materials, in order to indentify the tensile crack failure of the concrete structures. As a result, the Crack Mouth Opening Displacement (CMOD) from the experimental tests was constructed and the fracture energy using inverse problem analysis was developed from the force-CMOD relationship in this study, respectively.

Keywords: lightweight aggregate concrete, crack mouth opening displacement, inverse analysis, fracture energy

Procedia PDF Downloads 331
4148 A Lightweight Blockchain: Enhancing Internet of Things Driven Smart Buildings Scalability and Access Control Using Intelligent Direct Acyclic Graph Architecture and Smart Contracts

Authors: Syed Irfan Raza Naqvi, Zheng Jiangbin, Ahmad Moshin, Pervez Akhter

Abstract:

Currently, the IoT system depends on a centralized client-servant architecture that causes various scalability and privacy vulnerabilities. Distributed ledger technology (DLT) introduces a set of opportunities for the IoT, which leads to practical ideas for existing components at all levels of existing architectures. Blockchain Technology (BCT) appears to be one approach to solving several IoT problems, like Bitcoin (BTC) and Ethereum, which offer multiple possibilities. Besides, IoTs are resource-constrained devices with insufficient capacity and computational overhead to process blockchain consensus mechanisms; the traditional BCT existing challenge for IoTs is poor scalability, energy efficiency, and transaction fees. IOTA is a distributed ledger based on Direct Acyclic Graph (DAG) that ensures M2M micro-transactions are free of charge. IOTA has the potential to address existing IoT-related difficulties such as infrastructure scalability, privacy and access control mechanisms. We proposed an architecture, SLDBI: A Scalable, lightweight DAG-based Blockchain Design for Intelligent IoT Systems, which adapts the DAG base Tangle and implements a lightweight message data model to address the IoT limitations. It enables the smooth integration of new IoT devices into a variety of apps. SLDBI enables comprehensive access control, energy efficiency, and scalability in IoT ecosystems by utilizing the Masked Authentication Message (MAM) protocol and the IOTA Smart Contract Protocol (ISCP). Furthermore, we suggest proof-of-work (PoW) computation on the full node in an energy-efficient way. Experiments have been carried out to show the capability of a tangle to achieve better scalability while maintaining energy efficiency. The findings show user access control management at granularity levels and ensure scale up to massive networks with thousands of IoT nodes, such as Smart Connected Buildings (SCBDs).

Keywords: blockchain, IOT, direct acyclic graphy, scalability, access control, architecture, smart contract, smart connected buildings

Procedia PDF Downloads 85
4147 Utilizing Fly Ash Cenosphere and Aerogel for Lightweight Thermal Insulating Cement-Based Composites

Authors: Asad Hanif, Pavithra Parthasarathy, Zongjin Li

Abstract:

Thermal insulating composites help to reduce the total power consumption in a building by creating a barrier between external and internal environment. Such composites can be used in the roofing tiles or wall panels for exterior surfaces. This study purposes to develop lightweight cement-based composites for thermal insulating applications. Waste materials like silica fume (an industrial by-product) and fly ash cenosphere (FAC) (hollow micro-spherical shells obtained as a waste residue from coal fired power plants) were used as partial replacement of cement and lightweight filler, respectively. Moreover, aerogel, a nano-porous material made of silica, was also used in different dosages for improved thermal insulating behavior, while poly vinyl alcohol (PVA) fibers were added for enhanced toughness. The raw materials including binders and fillers were characterized by X-Ray Diffraction (XRD), X-Ray Fluorescence spectroscopy (XRF), and Brunauer–Emmett–Teller (BET) analysis techniques in which various physical and chemical properties of the raw materials were evaluated like specific surface area, chemical composition (oxide form), and pore size distribution (if any). Ultra-lightweight cementitious composites were developed by varying the amounts of FAC and aerogel with 28-day unit weight ranging from 1551.28 kg/m3 to 1027.85 kg/m3. Excellent mechanical and thermal insulating properties of the resulting composites were obtained ranging from 53.62 MPa to 8.66 MPa compressive strength, 9.77 MPa to 3.98 MPa flexural strength, and 0.3025 W/m-K to 0.2009 W/m-K as thermal conductivity coefficient (QTM-500). The composites were also tested for peak temperature difference between outer and inner surfaces when subjected to heating (in a specially designed experimental set-up) by a 275W infrared lamp. The temperature difference up to 16.78 oC was achieved, which indicated outstanding properties of the developed composites to act as a thermal barrier for building envelopes. Microstructural studies were carried out by Scanning Electron Microscopy (SEM) and Energy Dispersive X-ray Spectroscopy (EDS) for characterizing the inner structure of the composite specimen. Also, the hydration products were quantified using the surface area mapping and line scale technique in EDS. The microstructural analyses indicated excellent bonding of FAC and aerogel in the cementitious system. Also, selective reactivity of FAC was ascertained from the SEM imagery where the partially consumed FAC shells were observed. All in all, the lightweight fillers, FAC, and aerogel helped to produce the lightweight composites due to their physical characteristics, while exceptional mechanical properties, owing to FAC partial reactivity, were achieved.

Keywords: aerogel, cement-based, composite, fly ash cenosphere, lightweight, sustainable development, thermal conductivity

Procedia PDF Downloads 193
4146 Laser Powder Bed Fusion Awareness for Engineering Students in France and Qatar

Authors: Hiba Naccache, Rima Hleiss

Abstract:

Additive manufacturing AM or 3D printing is one of the pillars of Industry 4.0. Compared to traditional manufacturing, AM provides a prototype before production in order to optimize the design and avoid the stock market and uses strictly necessary material which can be recyclable, for the benefit of leaning towards local production, saving money, time and resources. Different types of AM exist and it has a broad range of applications across several industries like aerospace, automotive, medicine, education and else. The Laser Powder Bed Fusion (LPBF) is a metal AM technique that uses a laser to liquefy metal powder, layer by layer, to build a three-dimensional (3D) object. In industry 4.0 and aligned with the numbers 9 (Industry, Innovation and Infrastructure) and 12 (Responsible Production and Consumption) of the Sustainable Development Goals of the UNESCO 2030 Agenda, the AM’s manufacturers committed to minimizing the environmental impact by being sustainable in every production. The LPBF has several environmental advantages, like reduced waste production, lower energy consumption, and greater flexibility in creating components with lightweight and complex geometries. However, LPBF also have environmental drawbacks, like energy consumption, gas consumption and emissions. It is critical to recognize the environmental impacts of LPBF in order to mitigate them. To increase awareness and promote sustainable practices regarding LPBF, the researchers use the Elaboration Likelihood Model (ELM) theory where people from multiple universities in France and Qatar process information in two ways: peripherally and centrally. The peripheral campaigns use superficial cues to get attention, and the central campaigns provide clear and concise information. The authors created a seminar including a video showing LPBF production and a website with educational resources. The data is collected using questionnaire to test attitude about the public awareness before and after the seminar. The results reflected a great shift on the awareness toward LPBF and its impact on the environment. With no presence of similar research, to our best knowledge, this study will add to the literature on the sustainability of the LPBF production technique.

Keywords: additive manufacturing, laser powder bed fusion, elaboration likelihood model theory, sustainable development goals, education-awareness, France, Qatar, specific energy consumption, environmental impact, lightweight components

Procedia PDF Downloads 48
4145 A Lightweight Authentication and Key Exchange Protocol Design for Smart Homes

Authors: Zhifu Li, Lei Li, Wanting Zhou, Yuanhang He

Abstract:

This paper proposed a lightweight certificate-less authentication and key exchange protocol (Light-CL-PKC) based on elliptic curve cryptography and the Chinese Remainder Theorem for smart home scenarios. Light-CL-PKC can efficiently reduce the computational cost of both sides of authentication by forgoing time-consuming bilinear pair operations and making full use of point-addition and point-multiplication operations on elliptic curves. The authentication and key exchange processes in this system are also completed in a a single round of communication between the two parties. The analysis result demonstrates that it can significantly minimize the communication overhead of more than 32.14% compared with the referenced protocols, while the runtime for both authentication and key exchange have also been significantly reduced.

Keywords: authentication, key exchange, certificateless public key cryptography, elliptic curve cryptography

Procedia PDF Downloads 58
4144 Sparse Principal Component Analysis: A Least Squares Approximation Approach

Authors: Giovanni Merola

Abstract:

Sparse Principal Components Analysis aims to find principal components with few non-zero loadings. We derive such sparse solutions by adding a genuine sparsity requirement to the original Principal Components Analysis (PCA) objective function. This approach differs from others because it preserves PCA's original optimality: uncorrelatedness of the components and least squares approximation of the data. To identify the best subset of non-zero loadings we propose a branch-and-bound search and an iterative elimination algorithm. This last algorithm finds sparse solutions with large loadings and can be run without specifying the cardinality of the loadings and the number of components to compute in advance. We give thorough comparisons with the existing sparse PCA methods and several examples on real datasets.

Keywords: SPCA, uncorrelated components, branch-and-bound, backward elimination

Procedia PDF Downloads 344
4143 Faster, Lighter, More Accurate: A Deep Learning Ensemble for Content Moderation

Authors: Arian Hosseini, Mahmudul Hasan

Abstract:

To address the increasing need for efficient and accurate content moderation, we propose an efficient and lightweight deep classification ensemble structure. Our approach is based on a combination of simple visual features, designed for high-accuracy classification of violent content with low false positives. Our ensemble architecture utilizes a set of lightweight models with narrowed-down color features, and we apply it to both images and videos. We evaluated our approach using a large dataset of explosion and blast contents and compared its performance to popular deep learning models such as ResNet-50. Our evaluation results demonstrate significant improvements in prediction accuracy, while benefiting from 7.64x faster inference and lower computation cost. While our approach is tailored to explosion detection, it can be applied to other similar content moderation and violence detection use cases as well. Based on our experiments, we propose a "think small, think many" philosophy in classification scenarios. We argue that transforming a single, large, monolithic deep model into a verification-based step model ensemble of multiple small, simple, and lightweight models with narrowed-down visual features can possibly lead to predictions with higher accuracy.

Keywords: deep classification, content moderation, ensemble learning, explosion detection, video processing

Procedia PDF Downloads 22
4142 Effect of Baffles on the Cooling of Electronic Components

Authors: O. Bendermel, C. Seladji, M. Khaouani

Abstract:

In this work, we made a numerical study of the thermal and dynamic behaviour of air in a horizontal channel with electronic components. The influence to use baffles on the profiles of velocity and temperature is discussed. The finite volume method and the algorithm Simple are used for solving the equations of conservation of mass, momentum and energy. The results found show that baffles improve heat transfer between the cooling air and electronic components. The velocity will increase from 3 times per rapport of the initial velocity.

Keywords: electronic components, baffles, cooling, fluids engineering

Procedia PDF Downloads 270
4141 Mutual Authentication for Sensor-to-Sensor Communications in IoT Infrastructure

Authors: Shadi Janbabaei, Hossein Gharaee Garakani, Naser Mohammadzadeh

Abstract:

Internet of things is a new concept that its emergence has caused ubiquity of sensors in human life, so that at any time, all data are collected, processed and transmitted by these sensors. In order to establish a secure connection, the first challenge is authentication between sensors. However, this challenge also requires some features so that the authentication is done properly. Anonymity, untraceability, and being lightweight are among the issues that need to be considered. In this paper, we have evaluated the authentication protocols and have analyzed the security vulnerabilities found in them. Then an improved light weight authentication protocol for sensor-to-sensor communications is presented which uses the hash function and logical operators. The analysis of protocol shows that security requirements have been met and the protocol is resistant against various attacks. In the end, by decreasing the number of computational cost functions, it is argued that the protocol is lighter than before.

Keywords: anonymity, authentication, Internet of Things, lightweight, un-traceability

Procedia PDF Downloads 263
4140 Influence of Driving Strategy on Power and Fuel Consumption of Lightweight PEM Fuel Cell Vehicle Powertrain

Authors: Suhadiyana Hanapi, Alhassan Salami Tijani, W. A. N Wan Mohamed

Abstract:

In this paper, a prototype PEM fuel cell vehicle integrated with a 1 kW air-blowing proton exchange membrane fuel cell (PEMFC) stack as a main power sources has been developed for a lightweight cruising vehicle. The test vehicle is equipped with a PEM fuel cell system that provides electric power to a brushed DC motor. This vehicle was designed to compete with industrial lightweight vehicle with the target of consuming least amount of energy and high performance. Individual variations in driving style have a significant impact on vehicle energy efficiency and it is well established from the literature. The primary aim of this study was to assesses the power and fuel consumption of a hydrogen fuel cell vehicle operating at three difference driving technique (i.e. 25 km/h constant speed, 22-28 km/h speed range, 20-30 km/h speed range). The goal is to develop the best driving strategy to maximize performance and minimize fuel consumption for the vehicle system. The relationship between power demand and hydrogen consumption has also been discussed. All the techniques can be evaluated and compared on broadly similar terms. Automatic intelligent controller for driving prototype fuel cell vehicle on different obstacle while maintaining all systems at maximum efficiency was used. The result showed that 25 km/h constant speed was identified for optimal driving with less fuel consumption.

Keywords: prototype fuel cell electric vehicles, energy efficient, control/driving technique, fuel economy

Procedia PDF Downloads 410
4139 SeCloudBPMN: A Lightweight Extension for BPMN Considering Security Threats in the Cloud

Authors: Somayeh Sobati Moghadam

Abstract:

Business processes are crucial for organizations and help businesses to evaluate and optimize their performance and processes against current and future-state business goals. Outsourcing business processes to the cloud becomes popular due to a wide varsity of benefits and cost-saving. However, cloud outsourcing raises enterprise data security concerns, which must be incorporated in Business Process Model and Notation (BPMN). This paper, presents SeCloudBPMN, a lightweight extension for BPMN which extends the BPMN to explicitly support the security threats in the cloud as an outsourcing environment. SeCloudBPMN helps business’s security experts to outsource business processes to the cloud considering different threats from inside and outside the cloud. In this way, appropriate security countermeasures could be considered to preserve data security in business processes outsourcing to the cloud.

Keywords: BPMN, security threats, cloud computing, business processes outsourcing, privacy

Procedia PDF Downloads 242
4138 Metallograpy of Remelted A356 Aluminium following Squeeze Casting

Authors: Azad Hussain, Andrew Cobley

Abstract:

The demand for lightweight parts with high mechanical strength(s) and integrity, in sectors such as the aerospace and automotive is ever increasing, motivated by the need for weight reduction in order to increase fuel efficiency with components usually manufactured using a high grade primary metal or alloy. For components manufactured using the squeeze casting process, this alloy is usually A356 aluminium (Al), it is one of the most versatile Al alloys; and is used extensively in castings for demanding environments. The A356 castings provide good strength to weight ratio making it an attractive option for components where strength has to be maintained, with the added advantage of weight reduction. In addition, the versatility in castabilitiy, weldability and corrosion resistance are other attributes that provide for the A356 cast alloy to be used in a large array of industrial applications. Conversely, it is rare to use remelted Al in these cases, due the nature of the applications of components in demanding environments, were material properties must be defined to meet certain specifications for example a known strength or ductility. However the use of remelted Al, especially primary grade Al such as A356, would offer significant cost and energy savings for manufacturers using primary alloys, provided that remelted aluminium can offer similar benefits in terms of material microstructure and mechanical properties. This study presents the results of the material microstructure and properties of 100% primary A356 Al and 100% remelt Al cast, manufactured via the direct squeeze cast method. The microstructures of the castings made from remelted A356 Al were then compared with the microstructures of primary A356 Al. The outcome of using remelting Al on the microstructure was examined via different analytical techniques, optical microscopy of polished and etched surfaces, and scanning electron microscopy. Microstructural analysis of the 100% remelted Al when compared with primary Al show similar α-Al phase, primary Al dendrites, particles and eutectic constituents. Mechanical testing of cast samples will elucidate further information as to the suitability of utilising 100% remelt for casting.

Keywords: A356, microstructure, remelt, squeeze casting

Procedia PDF Downloads 184
4137 DCDNet: Lightweight Document Corner Detection Network Based on Attention Mechanism

Authors: Kun Xu, Yuan Xu, Jia Qiao

Abstract:

The document detection plays an important role in optical character recognition and text analysis. Because the traditional detection methods have weak generalization ability, and deep neural network has complex structure and large number of parameters, which cannot be well applied in mobile devices, this paper proposes a lightweight Document Corner Detection Network (DCDNet). DCDNet is a two-stage architecture. The first stage with Encoder-Decoder structure adopts depthwise separable convolution to greatly reduce the network parameters. After introducing the Feature Attention Union (FAU) module, the second stage enhances the feature information of spatial and channel dim and adaptively adjusts the size of receptive field to enhance the feature expression ability of the model. Aiming at solving the problem of the large difference in the number of pixel distribution between corner and non-corner, Weighted Binary Cross Entropy Loss (WBCE Loss) is proposed to define corner detection problem as a classification problem to make the training process more efficient. In order to make up for the lack of Dataset of document corner detection, a Dataset containing 6620 images named Document Corner Detection Dataset (DCDD) is made. Experimental results show that the proposed method can obtain fast, stable and accurate detection results on DCDD.

Keywords: document detection, corner detection, attention mechanism, lightweight

Procedia PDF Downloads 326
4136 Lightweight High-Pressure Ratio Centrifugal Compressor for Vehicles-Investigation of Pipe Diffuser Designs by Means of CFD

Authors: Eleni Ioannou, Pascal Nucara, Keith Pullen

Abstract:

The subject of this paper is the investigation of the best efficiency design of a compressor diffuser applied in new lightweight, ultra efficient micro-gas turbine engines for vehicles. The Computational Fluid Dynamics (CFD) results are obtained utilizing steady state simulations for a wedge and an ”oval” type pipe diffuser in an effort to identify the beneficial effects of the pipe diffuser design. The basic flow features are presented with particular focus on the optimization of the pipe diffuser leading to higher efficiencies for the compressor stage. The optimised pipe diffuser is designed to exploit the 3D freedom enabled by Selective Laser Melting, hence purposely involves an investigation of geometric characteristics that do not follow the traditional diffuser concept.

Keywords: CFD, centrifugal compressor, micro-gas turbine, pipe diffuser, SLM, wedge diffuser

Procedia PDF Downloads 374
4135 Production of Friendly Environmental Material as Building Element from Plastic Waste

Authors: Dheyaa Wajid Abbood, Mohanad Salih Farhan, Awadh E. Ajeel

Abstract:

The basic goal of this study is the production of cheap building elements from plastic waste. environmentally friendly and of good thermal insulation. The study depends on the addition of plastic waste as aggregates to the mixes of concrete at different percentages by weight (12 percentages) to produce lightweight aggregate concrete the density (1095 - 1892) kg/m3.The experimental work includes 120 specimens of concrete 72 cubes (150*150*150)mm, 48 cylinder (150*300) mm. The results obtained for concrete were for local raw materials without any additional materials or treatment. The mechanical and thermal properties determined were (compressive strength, static modulus of elasticity, density, thermal conductivity (k), specific heat capacity (Cp), thermal expansion (α) after (7) days of curing at 20 0C. The increase in amount of plastic waste decreases the density of concrete which leads to decrease in the mechanical and to improvement in thermal properties. The average measured static modulus of elasticity are found less than the predicted static modulus of elasticity and splitting tensile strength (ACI 318-2008 and ACI 213R-2003). All cubes specimens when exposed to heat at (200, 400, 600 0C), the compressive strength of all mixes decreases gradually at 600 0C, the strength of lightweight aggregate concrete were disintegrated. Lightweight aggregate concrete is about 25% lighter than normal concrete in dead load, and to the improve the properties of thermal insulation of building blocks.

Keywords: LWAC, plastic waste, thermal property, thermal insulation

Procedia PDF Downloads 396