Search results for: lightweight
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 350

Search results for: lightweight

320 Influence of Sodium Lauryl Ether Sulfate and Curing Temperature on Behaviors of Lightweight Kaolinite-Based Geopolymer

Authors: W. Sornlar, S. Supothina, A. Wannagon

Abstract:

Lightweight geopolymer can be prepared by using some foaming agents, such as metal powders or hydrogen peroxide; however, it is difficult to control the generated cell size due to the high reactivity of the system. This study aims to investigate the influence of Sodium Lauryl Ether Sulfate (SLES) foam addition and curing temperature on the physical, mechanical, thermal, and microstructure behaviors of the lightweight kaolinite-based geopolymer. To provide porous structure, the geopolymer paste was mixed with 0-15 wt% of SLES foam before casting into the mold. Testing and characterizations were carried out after 28 days. The results showed that SLES foam generated the regular and spherical macropores, which were well distributed in the geopolymer samples. The total porosity increased as SLES foam increased, similarly as the apparent porosity and water absorption. On the other hand, the bulk density and mechanical strength decreased as SLES foam increased. Curing temperature was studied simultaneously due to it strongly affects the mechanical strength of geopolymer. In this study, rising of curing temperature from 27 to 50°C (at 75% relative humidity) improved the compressive strength of samples but deteriorated after curing at 60°C. Among them, the composition of 15 wt% SLES foam (NF15) presented the highest porosity (70.51-72.89%), the lowest density (0.68-0.73 g/cm³), and very low thermal conductivity (0.172-0.197 W/mK). It had the proper compressive strength of 4.21-4.74 MPa that can be applied for the thermal insulation.

Keywords: lightweight, kaolinite-based geopolymer, curing temperature, foaming agent, thermal conductivity

Procedia PDF Downloads 149
319 Quasi-Static Resistance Function Quantification for Lightweight Sandwich Panels: Experimental Study

Authors: Yasser A. Khalifa, Michael J. Tait, A. M. Asce, Wael W. El-Dakhakhni, M. Asce

Abstract:

The quasi-static resistance functions for orthogonal corrugated core sandwich panels were determined experimentally. According to the American and Canadian codes for blast resistant designs of buildings UFC 3-340-02, ASCE/SEI 59-11, and CSA/ S850-12 the dynamic behavior is related to the static behavior under uniform loading. The target was to design a lightweight, relatively cheap, and quick sandwich panel to be employed as a sacrificial cladding for important buildings. For that an available corrugated cold formed steel sheet profile in North America was used as a core for the sandwich panel, in addition to using a quick, relatively low cost fabrication technique in the construction process. Six orthogonal corrugated core sandwich panels were tested and the influence of core sheet gauge on the behavior of the sandwich panels was explored using two different gauges. Failure modes, yield forces, ultimate forces, and corresponding deformations were determined and discussed.

Keywords: cold formed steel, lightweight structure, sandwich panel, sacrificial cladding, uniform loading

Procedia PDF Downloads 463
318 Simulation and Experimental Verification of Mechanical Response of Additively Manufactured Lattice Structures

Authors: P. Karlsson, M. Åsberg, R. Eriksson, P. Krakhmalev, N. Strömberg

Abstract:

Additive manufacturing of lattice structures is promising for lightweight design, but the mechanical response of the lattices structures is not fully understood. This investigation presents the results of simulation and experimental investigations of the grid and shell-based gyroid lattices. Specimens containing selected lattices were designed with an in-house software and manufactured from 316L steel with Renishaw AM400 equipment. Results of simulation and experimental investigations correlated well.

Keywords: additive manufacturing, computed tomography, material characterization, lattice structures, robust lightweight design

Procedia PDF Downloads 138
317 Experimental Studies on Stress Strain Behavior of Expanded Polystyrene Beads-Sand Mixture

Authors: K. N. Ashna

Abstract:

Lightweight fills are a viable alternative where weak soils such as soft clay, peat, and loose silt are encountered. Materials such as Expanded Polystyrene (EPS) geo-foam, plastics, tire wastes, rubber wastes have been used along with soil in order to obtain a lightweight fill. Out of these, Expanded Polystyrene (EPS) geo-foam has gained wide popularity in civil engineering over the past years due to its wide variety of applications. It is extremely lightweight, durable and is available in various densities to meet the strength requirements. It can be used as backfill behind retaining walls to reduce lateral load, as a fill over soft clay or weak soils to prevent the excessive settlements and to reduce seismic forces. Geo-foam is available in block form as well as beads form. In this project Expanded Polystyrene (EPS) beads of various diameters and varying densities were mixed along with sand to study their lightweight as well as strength properties. Four types of EPS beads were used 1mm, 2mm, 3-7 mm and a mix of 1-7 mm. In this project, EPS beads were varied at .25%, .5%, .75% and 1% by weight of sand. A water content of 10% by weight of sand was added to prevent segregation of the mixture. Unconsolidated Unconfined (UU) tri-axial test was conducted at 100kPa, 200 kPa and 300 kPa and angle of internal friction, and cohesion was obtained. Unit weight of the mix was obtained for a relative density of 65%. The results showed that by increasing the EPS content by weight, maximum deviator stress, unit weight, angle of internal friction and initial elastic modulus decreased. An optimum EPS bead content was arrived at by considering the strength as well as the unit weight. The stress-strain behaviour of the mix was found to be dependent on type of bead, bead content and density of the beads. Finally, regression equations were developed to predict the initial elastic modulus of the mix.

Keywords: expanded polystyrene beads, geofoam, lightweight fills, stress-strain behavior, triaxial test

Procedia PDF Downloads 230
316 The Effects of Microsilis, Super Plasticizer and Air Entrain in Lightweight Expanded Perlite Concrete

Authors: Yousef Zandi, Hoseyn Leka, Mahin Ganadi

Abstract:

This paper presents the results of a laboratory study carried out on effect of using the simultaneous of microsilis, super plasticizer and air entrain additives on compressive strength of light weight perlite concrete. In this study, 63 test specimens with different percentage and mixtures including microsilis, super plasticizer and air entrain were used. 63 test specimens with different mixtures including microsilis and air entrain were also prepared for comparison purposes. In the mixtures, lightweight perlite aggregate, microsilis, super plasticizer, air entrain, cement type I, sand and water were used. Laboratory test results showed that workability of lightweight perlite concrete was increased and compressive strength was released by the use of super plasticizer, without any change in water/cement ratio. We know that compressive strength of concrete is depends on water/cement ratio. Since, it was expected that the use of air entrain and super plasticizer lower water/cement ratio and raised strengths, considerably. It was concluded that use of simultaneous of air entrains and super plasticizer additive were not economical and use of air entrain and microsilis is better than use of air entrain, super plasticizer and microsilis. It was concluded that the best results were obtained by using 10% microsilis and 0.5% air entrain.

Keywords: perlite, microsilis, air entrain, super plasticizer

Procedia PDF Downloads 354
315 Research and Development of Lightweight Repair Mortars with Focus on Their Resistance to High Temperatures

Authors: Tomáš Melichar, Jiří Bydžovský, Vít Černý

Abstract:

In this article our research focused on study of basic physical and mechanical parameters of polymer-cement repair materials is presented. Namely the influence of applied aggregates in combination with active admixture is specially considered. New formulas which were exposed in ambient with temperature even to 1000°C were suggested. Subsequently densities and strength characteristics including their changes were evaluated. Selected samples were analyzed using electron microscope. The positive influence of porous aggregates based on sintered ash was definitely demonstrated. Further it was found than in terms of thermal resistance the effective micro silica amount represents 5% to 7.5% of cement weight.

Keywords: aggregate, ash, high, lightweight, microsilica, mortar, polymer-cement, repair, temperature

Procedia PDF Downloads 398
314 Properties of Sustainable Artificial Lightweight Aggregate

Authors: Wasan Ismail Khalil, Hisham Khalid Ahmed, Zainab Ali

Abstract:

Structural Lightweight Aggregate Concrete (SLWAC) has been developed in recent years because it reduces the dead load, cost, thermal conductivity and coefficient of thermal expansion of the structure. So SLWAC has the advantage of being a relatively green building material. Lightweight Aggregate (LWA) is either occurs as natural material such as pumice, scoria, etc. or as artificial material produced from different raw materials such as expanded shale, clay, slate, etc. The use of SLWAC in Iraq is limited due to the lack in natural LWA. The existence of Iraqi clay deposit with different types and characteristics leads to the idea of producing artificial expanded clay aggregate. The main aim in this work is to present of the properties of artificial LWA produced in the laboratory. Available local bentonite clay which occurs in the Western region of Iraq was used as raw material to produce the LWA. Sodium silicate as liquid industrial waste material from glass plant was mixed with bentonite clay in mix proportion 1:1 by weight. The manufacturing method of the lightweight aggregate including, preparation and mixing of clay and sodium silicate, burning of the mixture in the furnace at the temperature between 750-800˚C for two hours, and finally gradually cooling process. The produced LWA was then crushed to small pieces then screened on standard sieve series and prepared with grading which conforms to the specifications of LWA. The maximum aggregate size used in this investigation is 10 mm. The chemical composition and the physical properties of the produced LWA are investigated. The results indicate that the specific gravity of the produced LWA is 1.5 with the density of 543kg/m3 and water absorption of 20.7% which is in conformity with the international standard of LWA. Many trail mixes were carried out in order to produce LWAC containing the artificial LWA produced in this research. The selected mix proportion is 1:1.5:2 (cement: sand: aggregate) by weight with water to cement ratio of 0.45. The experimental results show that LWAC has oven dry density of 1720 kg/m3, water absorption of 8.5%, the thermal conductivity of 0.723 W/m.K and compressive strength of 23 N/mm2. The SLWAC produced in this research can be used in the construction of different thermal insulated buildings and masonry units. It can be concluded that the SLWA produced in this study contributes to sustainable development by, using industrial waste materials, conserving energy, enhancing the thermal and structural efficiency of concrete.

Keywords: expanded clay, lightweight aggregate, structural lightweight aggregate concrete, sustainable

Procedia PDF Downloads 296
313 Changes in the Properties of Composites Caused by Chemical Treatment of Hemp Hurds

Authors: N. Stevulova, I. Schwarzova

Abstract:

The possibility of using industrial hemp as a source of natural fibers for purpose of construction, mainly for the preparation of lightweight composites based on hemp hurds is described. In this article, an overview of measurement results of important technical parameters (compressive strength, density, thermal conductivity) of composites based on organic filler - chemically modified hemp hurds in three solutions (EDTA, NaOH and Ca(OH)2) and inorganic binder MgO-cement after 7, 28, 60, 90 and 180 days of hardening is given. The results of long-term water storage of 28 days hardened composites at room temperature were investigated. Changes in the properties of composites caused by chemical treatment of hemp material are discussed.

Keywords: hemp hurds, chemical modification, lightweight composites, testing material properties

Procedia PDF Downloads 321
312 Experimental Study of Different Types of Concrete in Uniaxial Compression Test

Authors: Khashayar Jafari, Mostafa Jafarian Abyaneh, Vahab Toufigh

Abstract:

Polymer concrete (PC) is a distinct concrete with superior characteristics in comparison to ordinary cement concrete. It has become well-known for its applications in thin overlays, floors and precast components. In this investigation, the mechanical properties of PC with different epoxy resin contents, ordinary cement concrete (OCC) and lightweight concrete (LC) have been studied under uniaxial compression test. The study involves five types of concrete, with each type being tested four times. Their complete elastic-plastic behavior was compared with each other through the measurement of volumetric strain during the tests. According to the results, PC showed higher strength, ductility and energy absorption with respect to OCC and LC.

Keywords: polymer concrete, ordinary cement concrete, lightweight concrete, uniaxial compression test, volumetric strain

Procedia PDF Downloads 364
311 Lightweight Concrete Fracture Energy Derived by Inverse Analysis

Authors: Minho Kwon, Seonghyeok Lee, Wooyoung Jung

Abstract:

In recent years, with increase of construction of skyscraper structures, the study of concrete materials to improve their weight and performance has been emerging as a key of research area. Typically, the concrete structures has disadvantage of increasing the weight due to its mass in comparison to the strength of the materials. Therefore, in order to improve such problems, the light-weight aggregate concrete and high strength concrete materials have been studied during the past decades. On the other hand, the study of light-weight aggregate concrete materials has lack of data in comparison to the concrete structure using high strength materials, relatively. Consequently, this study presents the performance characteristics of light-weight aggregate concrete materials due to the material properties and strength. Also, this study conducted the experimental tests with respect to normal and lightweight aggregate materials, in order to indentify the tensile crack failure of the concrete structures. As a result, the Crack Mouth Opening Displacement (CMOD) from the experimental tests was constructed and the fracture energy using inverse problem analysis was developed from the force-CMOD relationship in this study, respectively.

Keywords: lightweight aggregate concrete, crack mouth opening displacement, inverse analysis, fracture energy

Procedia PDF Downloads 328
310 Utilizing Fly Ash Cenosphere and Aerogel for Lightweight Thermal Insulating Cement-Based Composites

Authors: Asad Hanif, Pavithra Parthasarathy, Zongjin Li

Abstract:

Thermal insulating composites help to reduce the total power consumption in a building by creating a barrier between external and internal environment. Such composites can be used in the roofing tiles or wall panels for exterior surfaces. This study purposes to develop lightweight cement-based composites for thermal insulating applications. Waste materials like silica fume (an industrial by-product) and fly ash cenosphere (FAC) (hollow micro-spherical shells obtained as a waste residue from coal fired power plants) were used as partial replacement of cement and lightweight filler, respectively. Moreover, aerogel, a nano-porous material made of silica, was also used in different dosages for improved thermal insulating behavior, while poly vinyl alcohol (PVA) fibers were added for enhanced toughness. The raw materials including binders and fillers were characterized by X-Ray Diffraction (XRD), X-Ray Fluorescence spectroscopy (XRF), and Brunauer–Emmett–Teller (BET) analysis techniques in which various physical and chemical properties of the raw materials were evaluated like specific surface area, chemical composition (oxide form), and pore size distribution (if any). Ultra-lightweight cementitious composites were developed by varying the amounts of FAC and aerogel with 28-day unit weight ranging from 1551.28 kg/m3 to 1027.85 kg/m3. Excellent mechanical and thermal insulating properties of the resulting composites were obtained ranging from 53.62 MPa to 8.66 MPa compressive strength, 9.77 MPa to 3.98 MPa flexural strength, and 0.3025 W/m-K to 0.2009 W/m-K as thermal conductivity coefficient (QTM-500). The composites were also tested for peak temperature difference between outer and inner surfaces when subjected to heating (in a specially designed experimental set-up) by a 275W infrared lamp. The temperature difference up to 16.78 oC was achieved, which indicated outstanding properties of the developed composites to act as a thermal barrier for building envelopes. Microstructural studies were carried out by Scanning Electron Microscopy (SEM) and Energy Dispersive X-ray Spectroscopy (EDS) for characterizing the inner structure of the composite specimen. Also, the hydration products were quantified using the surface area mapping and line scale technique in EDS. The microstructural analyses indicated excellent bonding of FAC and aerogel in the cementitious system. Also, selective reactivity of FAC was ascertained from the SEM imagery where the partially consumed FAC shells were observed. All in all, the lightweight fillers, FAC, and aerogel helped to produce the lightweight composites due to their physical characteristics, while exceptional mechanical properties, owing to FAC partial reactivity, were achieved.

Keywords: aerogel, cement-based, composite, fly ash cenosphere, lightweight, sustainable development, thermal conductivity

Procedia PDF Downloads 188
309 A Lightweight Authentication and Key Exchange Protocol Design for Smart Homes

Authors: Zhifu Li, Lei Li, Wanting Zhou, Yuanhang He

Abstract:

This paper proposed a lightweight certificate-less authentication and key exchange protocol (Light-CL-PKC) based on elliptic curve cryptography and the Chinese Remainder Theorem for smart home scenarios. Light-CL-PKC can efficiently reduce the computational cost of both sides of authentication by forgoing time-consuming bilinear pair operations and making full use of point-addition and point-multiplication operations on elliptic curves. The authentication and key exchange processes in this system are also completed in a a single round of communication between the two parties. The analysis result demonstrates that it can significantly minimize the communication overhead of more than 32.14% compared with the referenced protocols, while the runtime for both authentication and key exchange have also been significantly reduced.

Keywords: authentication, key exchange, certificateless public key cryptography, elliptic curve cryptography

Procedia PDF Downloads 52
308 Faster, Lighter, More Accurate: A Deep Learning Ensemble for Content Moderation

Authors: Arian Hosseini, Mahmudul Hasan

Abstract:

To address the increasing need for efficient and accurate content moderation, we propose an efficient and lightweight deep classification ensemble structure. Our approach is based on a combination of simple visual features, designed for high-accuracy classification of violent content with low false positives. Our ensemble architecture utilizes a set of lightweight models with narrowed-down color features, and we apply it to both images and videos. We evaluated our approach using a large dataset of explosion and blast contents and compared its performance to popular deep learning models such as ResNet-50. Our evaluation results demonstrate significant improvements in prediction accuracy, while benefiting from 7.64x faster inference and lower computation cost. While our approach is tailored to explosion detection, it can be applied to other similar content moderation and violence detection use cases as well. Based on our experiments, we propose a "think small, think many" philosophy in classification scenarios. We argue that transforming a single, large, monolithic deep model into a verification-based step model ensemble of multiple small, simple, and lightweight models with narrowed-down visual features can possibly lead to predictions with higher accuracy.

Keywords: deep classification, content moderation, ensemble learning, explosion detection, video processing

Procedia PDF Downloads 17
307 Mutual Authentication for Sensor-to-Sensor Communications in IoT Infrastructure

Authors: Shadi Janbabaei, Hossein Gharaee Garakani, Naser Mohammadzadeh

Abstract:

Internet of things is a new concept that its emergence has caused ubiquity of sensors in human life, so that at any time, all data are collected, processed and transmitted by these sensors. In order to establish a secure connection, the first challenge is authentication between sensors. However, this challenge also requires some features so that the authentication is done properly. Anonymity, untraceability, and being lightweight are among the issues that need to be considered. In this paper, we have evaluated the authentication protocols and have analyzed the security vulnerabilities found in them. Then an improved light weight authentication protocol for sensor-to-sensor communications is presented which uses the hash function and logical operators. The analysis of protocol shows that security requirements have been met and the protocol is resistant against various attacks. In the end, by decreasing the number of computational cost functions, it is argued that the protocol is lighter than before.

Keywords: anonymity, authentication, Internet of Things, lightweight, un-traceability

Procedia PDF Downloads 259
306 Influence of Driving Strategy on Power and Fuel Consumption of Lightweight PEM Fuel Cell Vehicle Powertrain

Authors: Suhadiyana Hanapi, Alhassan Salami Tijani, W. A. N Wan Mohamed

Abstract:

In this paper, a prototype PEM fuel cell vehicle integrated with a 1 kW air-blowing proton exchange membrane fuel cell (PEMFC) stack as a main power sources has been developed for a lightweight cruising vehicle. The test vehicle is equipped with a PEM fuel cell system that provides electric power to a brushed DC motor. This vehicle was designed to compete with industrial lightweight vehicle with the target of consuming least amount of energy and high performance. Individual variations in driving style have a significant impact on vehicle energy efficiency and it is well established from the literature. The primary aim of this study was to assesses the power and fuel consumption of a hydrogen fuel cell vehicle operating at three difference driving technique (i.e. 25 km/h constant speed, 22-28 km/h speed range, 20-30 km/h speed range). The goal is to develop the best driving strategy to maximize performance and minimize fuel consumption for the vehicle system. The relationship between power demand and hydrogen consumption has also been discussed. All the techniques can be evaluated and compared on broadly similar terms. Automatic intelligent controller for driving prototype fuel cell vehicle on different obstacle while maintaining all systems at maximum efficiency was used. The result showed that 25 km/h constant speed was identified for optimal driving with less fuel consumption.

Keywords: prototype fuel cell electric vehicles, energy efficient, control/driving technique, fuel economy

Procedia PDF Downloads 404
305 SeCloudBPMN: A Lightweight Extension for BPMN Considering Security Threats in the Cloud

Authors: Somayeh Sobati Moghadam

Abstract:

Business processes are crucial for organizations and help businesses to evaluate and optimize their performance and processes against current and future-state business goals. Outsourcing business processes to the cloud becomes popular due to a wide varsity of benefits and cost-saving. However, cloud outsourcing raises enterprise data security concerns, which must be incorporated in Business Process Model and Notation (BPMN). This paper, presents SeCloudBPMN, a lightweight extension for BPMN which extends the BPMN to explicitly support the security threats in the cloud as an outsourcing environment. SeCloudBPMN helps business’s security experts to outsource business processes to the cloud considering different threats from inside and outside the cloud. In this way, appropriate security countermeasures could be considered to preserve data security in business processes outsourcing to the cloud.

Keywords: BPMN, security threats, cloud computing, business processes outsourcing, privacy

Procedia PDF Downloads 238
304 DCDNet: Lightweight Document Corner Detection Network Based on Attention Mechanism

Authors: Kun Xu, Yuan Xu, Jia Qiao

Abstract:

The document detection plays an important role in optical character recognition and text analysis. Because the traditional detection methods have weak generalization ability, and deep neural network has complex structure and large number of parameters, which cannot be well applied in mobile devices, this paper proposes a lightweight Document Corner Detection Network (DCDNet). DCDNet is a two-stage architecture. The first stage with Encoder-Decoder structure adopts depthwise separable convolution to greatly reduce the network parameters. After introducing the Feature Attention Union (FAU) module, the second stage enhances the feature information of spatial and channel dim and adaptively adjusts the size of receptive field to enhance the feature expression ability of the model. Aiming at solving the problem of the large difference in the number of pixel distribution between corner and non-corner, Weighted Binary Cross Entropy Loss (WBCE Loss) is proposed to define corner detection problem as a classification problem to make the training process more efficient. In order to make up for the lack of Dataset of document corner detection, a Dataset containing 6620 images named Document Corner Detection Dataset (DCDD) is made. Experimental results show that the proposed method can obtain fast, stable and accurate detection results on DCDD.

Keywords: document detection, corner detection, attention mechanism, lightweight

Procedia PDF Downloads 322
303 Lightweight High-Pressure Ratio Centrifugal Compressor for Vehicles-Investigation of Pipe Diffuser Designs by Means of CFD

Authors: Eleni Ioannou, Pascal Nucara, Keith Pullen

Abstract:

The subject of this paper is the investigation of the best efficiency design of a compressor diffuser applied in new lightweight, ultra efficient micro-gas turbine engines for vehicles. The Computational Fluid Dynamics (CFD) results are obtained utilizing steady state simulations for a wedge and an ”oval” type pipe diffuser in an effort to identify the beneficial effects of the pipe diffuser design. The basic flow features are presented with particular focus on the optimization of the pipe diffuser leading to higher efficiencies for the compressor stage. The optimised pipe diffuser is designed to exploit the 3D freedom enabled by Selective Laser Melting, hence purposely involves an investigation of geometric characteristics that do not follow the traditional diffuser concept.

Keywords: CFD, centrifugal compressor, micro-gas turbine, pipe diffuser, SLM, wedge diffuser

Procedia PDF Downloads 371
302 Production of Friendly Environmental Material as Building Element from Plastic Waste

Authors: Dheyaa Wajid Abbood, Mohanad Salih Farhan, Awadh E. Ajeel

Abstract:

The basic goal of this study is the production of cheap building elements from plastic waste. environmentally friendly and of good thermal insulation. The study depends on the addition of plastic waste as aggregates to the mixes of concrete at different percentages by weight (12 percentages) to produce lightweight aggregate concrete the density (1095 - 1892) kg/m3.The experimental work includes 120 specimens of concrete 72 cubes (150*150*150)mm, 48 cylinder (150*300) mm. The results obtained for concrete were for local raw materials without any additional materials or treatment. The mechanical and thermal properties determined were (compressive strength, static modulus of elasticity, density, thermal conductivity (k), specific heat capacity (Cp), thermal expansion (α) after (7) days of curing at 20 0C. The increase in amount of plastic waste decreases the density of concrete which leads to decrease in the mechanical and to improvement in thermal properties. The average measured static modulus of elasticity are found less than the predicted static modulus of elasticity and splitting tensile strength (ACI 318-2008 and ACI 213R-2003). All cubes specimens when exposed to heat at (200, 400, 600 0C), the compressive strength of all mixes decreases gradually at 600 0C, the strength of lightweight aggregate concrete were disintegrated. Lightweight aggregate concrete is about 25% lighter than normal concrete in dead load, and to the improve the properties of thermal insulation of building blocks.

Keywords: LWAC, plastic waste, thermal property, thermal insulation

Procedia PDF Downloads 392
301 MarginDistillation: Distillation for Face Recognition Neural Networks with Margin-Based Softmax

Authors: Svitov David, Alyamkin Sergey

Abstract:

The usage of convolutional neural networks (CNNs) in conjunction with the margin-based softmax approach demonstrates the state-of-the-art performance for the face recognition problem. Recently, lightweight neural network models trained with the margin-based softmax have been introduced for the face identification task for edge devices. In this paper, we propose a distillation method for lightweight neural network architectures that outperforms other known methods for the face recognition task on LFW, AgeDB-30 and Megaface datasets. The idea of the proposed method is to use class centers from the teacher network for the student network. Then the student network is trained to get the same angles between the class centers and face embeddings predicted by the teacher network.

Keywords: ArcFace, distillation, face recognition, margin-based softmax

Procedia PDF Downloads 111
300 Strength Properties of Ca-Based Alkali Activated Fly Ash System

Authors: Jung-Il Suh, Hong-Gun Park, Jae-Eun Oh

Abstract:

Recently, the use of long-span precast concrete (PC) construction has increased in modular construction such as storage buildings and parking facilities. When applying long span PC member, reducing weight of long span PC member should be conducted considering lifting capacity of crane and self-weight of PC member and use of structural lightweight concrete made by lightweight aggregate (LWA) can be considered. In the process of lightweight concrete production, segregation and bleeding could occur due to difference of specific gravity between cement (3.3) and lightweight aggregate (1.2~1.8) and reducing weight of binder is needed to prevent the segregation between binder and aggregate. Also, lightweight precast concrete made by cementitious materials such as fly ash and ground granulated blast furnace (GGBFS) which is lower than specific gravity of cement as a substitute for cement has been studied. When only using fly ash for cementless binder alkali-activation of fly ash is most important chemical process in which the original fly ash is dissolved by a strong alkaline medium in steam curing with high-temperature condition. Because curing condition is similar with environment of precast member production, additional process is not needed. Na-based chloride generally used as a strong alkali activator has a practical problem such as high pH toxicity and high manufacturing cost. Instead of Na-based alkali activator calcium hydroxide [Ca(OH)2] and sodium hydroxide [Na2CO3] might be used because it has a lower pH and less expensive than Na-based alkali activator. This study explored the influences on Ca(OH)2-Na2CO3-activated fly ash system in its microstructural aspects and strength and permeability using powder X-ray analysis (XRD), thermogravimetry (TGA), mercury intrusion porosimetry (MIP). On the basis of microstructural analysis, the conclusions are made as follows. Increase of Ca(OH)2/FA wt.% did not affect improvement of compressive strength. Also, Ca(OH)2/FA wt.% and Na2CO3/FA wt.% had little effect on specific gravity of saturated surface dry (SSD) and absolute dry (AD) condition to calculate water absorption. Especially, the binder is appropriate for structural lightweight concrete because specific gravity of the hardened paste has no difference with that of lightweight aggregate. The XRD and TGA/DTG results did not present considerable difference for the types and quantities of hydration products depending on w/b ratio, Ca(OH)2 wt.%, and Na2CO3 wt.%. In the case of higher molar quantity of Ca(OH)2 to Na2CO3, XRD peak indicated unreacted Ca(OH)2 while DTG peak was not presented because of small quantity. Thus, presence of unreacted Ca(OH)2 is too small quantity to effect on mechanical performance. As a result of MIP, the porosity volume related to capillary pore depends on the w/b ratio. In the same condition of w/b ratio, quantities of Ca(OH)2 and Na2CO3 have more influence on pore size distribution rather than total porosity. While average pore size decreased as Na2CO3/FA w.t% increased, the average pore size increased over 20 nm as Ca(OH)2/FA wt.% increased which has inverse proportional relationship between pore size and mechanical properties such as compressive strength and water permeability.

Keywords: Ca(OH)2, compressive strength, microstructure, fly ash, Na2CO3, water absorption

Procedia PDF Downloads 195
299 Large-Scale Production of High-Performance Fiber-Metal-Laminates by Prepreg-Press-Technology

Authors: Christian Lauter, Corin Reuter, Shuang Wu, Thomas Troester

Abstract:

Lightweight construction became more and more important over the last decades in several applications, e.g. in the automotive or aircraft sector. This is the result of economic and ecological constraints on the one hand and increasing safety and comfort requirements on the other hand. In the field of lightweight design, different approaches are used due to specific requirements towards the technical systems. The use of endless carbon fiber reinforced plastics (CFRP) offers the largest weight saving potential of sometimes more than 50% compared to conventional metal-constructions. However, there are very limited industrial applications because of the cost-intensive manufacturing of the fibers and production technologies. Other disadvantages of pure CFRP-structures affect the quality control or the damage resistance. One approach to meet these challenges is hybrid materials. This means CFRP and sheet metal are combined on a material level. Therefore, new opportunities for innovative process routes are realizable. Hybrid lightweight design results in lower costs due to an optimized material utilization and the possibility to integrate the structures in already existing production processes of automobile manufacturers. In recent and current research, the advantages of two-layered hybrid materials have been pointed out, i.e. the possibility to realize structures with tailored mechanical properties or to divide the curing cycle of the epoxy resin into two steps. Current research work at the Chair for Automotive Lightweight Design (LiA) at the Paderborn University focusses on production processes for fiber-metal-laminates. The aim of this work is the development and qualification of a large-scale production process for high-performance fiber-metal-laminates (FML) for industrial applications in the automotive or aircraft sector. Therefore, the prepreg-press-technology is used, in which pre-impregnated carbon fibers and sheet metals are formed and cured in a closed, heated mold. The investigations focus e.g. on the realization of short process chains and cycle times, on the reduction of time-consuming manual process steps, and the reduction of material costs. This paper gives an overview over the considerable steps of the production process in the beginning. Afterwards experimental results are discussed. This part concentrates on the influence of different process parameters on the mechanical properties, the laminate quality and the identification of process limits. Concluding the advantages of this technology compared to conventional FML-production-processes and other lightweight design approaches are carried out.

Keywords: composite material, fiber-metal-laminate, lightweight construction, prepreg-press-technology, large-series production

Procedia PDF Downloads 210
298 Embedded Visual Perception for Autonomous Agricultural Machines Using Lightweight Convolutional Neural Networks

Authors: René A. Sørensen, Søren Skovsen, Peter Christiansen, Henrik Karstoft

Abstract:

Autonomous agricultural machines act in stochastic surroundings and therefore, must be able to perceive the surroundings in real time. This perception can be achieved using image sensors combined with advanced machine learning, in particular Deep Learning. Deep convolutional neural networks excel in labeling and perceiving color images and since the cost of high-quality RGB-cameras is low, the hardware cost of good perception depends heavily on memory and computation power. This paper investigates the possibility of designing lightweight convolutional neural networks for semantic segmentation (pixel wise classification) with reduced hardware requirements, to allow for embedded usage in autonomous agricultural machines. Using compression techniques, a lightweight convolutional neural network is designed to perform real-time semantic segmentation on an embedded platform. The network is trained on two large datasets, ImageNet and Pascal Context, to recognize up to 400 individual classes. The 400 classes are remapped into agricultural superclasses (e.g. human, animal, sky, road, field, shelterbelt and obstacle) and the ability to provide accurate real-time perception of agricultural surroundings is studied. The network is applied to the case of autonomous grass mowing using the NVIDIA Tegra X1 embedded platform. Feeding case-specific images to the network results in a fully segmented map of the superclasses in the image. As the network is still being designed and optimized, only a qualitative analysis of the method is complete at the abstract submission deadline. Proceeding this deadline, the finalized design is quantitatively evaluated on 20 annotated grass mowing images. Lightweight convolutional neural networks for semantic segmentation can be implemented on an embedded platform and show competitive performance with regards to accuracy and speed. It is feasible to provide cost-efficient perceptive capabilities related to semantic segmentation for autonomous agricultural machines.

Keywords: autonomous agricultural machines, deep learning, safety, visual perception

Procedia PDF Downloads 360
297 Influence of Partially-Replaced Coarse Aggregates with Date Palm Seeds on the Concrete Properties

Authors: Fahed Alrshoudi

Abstract:

Saudi Arabia is ranked the third of the largest suppliers of Dates worldwide (about 28.5 million palm trees), producing more than 2 million tons of dates yearly. These trees produce large quantity of dates palm seeds (DPS) which can be considered literally as a waste. The date seeds are stiff, therefore, it is possible to utilize DPS as coarse aggregates in lightweight concrete for certain structural applications and to participate at reusing the waste. The use of DPS as coarse aggregate in concrete can be an alternative choice as a partial replacement of the stone aggregates (SA). This paper reports the influence of partially replaced stone aggregates with DPS on the hardened properties of concrete performance. Based on the experimental results, the DPS has the potential use as an acceptable alternative aggregates in producing structural lightweight concrete members, instead of stone aggregates.

Keywords: compressive strength, tensile Strength, date palm seeds, aggregate

Procedia PDF Downloads 98
296 Analysis of Lightweight Register Hardware Threat

Authors: Yang Luo, Beibei Wang

Abstract:

In this paper, we present a design methodology of lightweight register transfer level (RTL) hardware threat implemented based on a MAX II FPGA platform. The dynamic power consumed by the toggling of the various bit of registers as well as the dynamic power consumed per unit of logic circuits were analyzed. The hardware threat was designed taking advantage of the differences in dynamic power consumed per unit of logic circuits to hide the transfer information. The experiment result shows that the register hardware threat was successfully implemented by using different dynamic power consumed per unit of logic circuits to hide the key information of DES encryption module. It needs more than 100000 sample curves to reduce the background noise by comparing the sample space when it completely meets the time alignment requirement. In additional, an external trigger signal is playing a very important role to detect the hardware threat in this experiment.

Keywords: side-channel analysis, hardware Trojan, register transfer level, dynamic power

Procedia PDF Downloads 250
295 PUF-Based Lightweight Iot Secure Authentication Chip Design

Authors: Wenxuan Li, Lei Li, Jin Li, Yuanhang He

Abstract:

This paper designed a secure chip for IoT communication security integrated with the PUF-based firmware protection scheme. Then, the Xilinx Kintex-7 and STM-32 were used for the prototype verification. Firmware protection worked well on FPGA and embedded platforms. For the ASIC implementation of the PUF module, contact PUF is chosen. The post-processing method and its improvement are analyzed with emphasis. This paper proposed a more efficient post-processing method for contact PUF named SXOR, which has practical value for realizing lightweight security modules in IoT devices. The analysis was carried out under the hypothesis that the contact holes are independent and combine the existing data in the open literature. The post-processing effects of SXOR and XOR are basically the same under the condition that the proposed post-processing circuit occupies only 50.6% of the area of XOR. The average Hamming weight of the PUF output bit sequence obtained by the proposed post-processing method is 0.499735, and the average Hamming weight obtained by the XOR-based post-processing method is 0.499999.

Keywords: PUF, IoT, authentication, secure communication, encryption, XOR

Procedia PDF Downloads 95
294 A New Block Cipher for Resource-Constrained Internet of Things Devices

Authors: Muhammad Rana, Quazi Mamun, Rafiqul Islam

Abstract:

In the Internet of Things (IoT), many devices are connected and accumulate a sheer amount of data. These Internet-driven raw data need to be transferred securely to the end-users via dependable networks. Consequently, the challenges of IoT security in various IoT domains are paramount. Cryptography is being applied to secure the networks for authentication, confidentiality, data integrity and access control. However, due to the resource constraint properties of IoT devices, the conventional cipher may not be suitable in all IoT networks. This paper designs a robust and effective lightweight cipher to secure the IoT environment and meet the resource-constrained nature of IoT devices. We also propose a symmetric and block-cipher based lightweight cryptographic algorithm. The proposed algorithm increases the complexity of the block cipher, maintaining the lowest computational requirements possible. The proposed algorithm efficiently constructs the key register updating technique, reduces the number of encryption rounds, and adds a new layer between the encryption and decryption processes.

Keywords: internet of things, cryptography block cipher, S-box, key management, security, network

Procedia PDF Downloads 65
293 Material Properties Evolution Affecting Demisability for Space Debris Mitigation

Authors: Chetan Mahawar, Sarath Chandran, Sridhar Panigrahi, V. P. Shaji

Abstract:

The ever-growing advancement in space exploration has led to an alarming concern for space debris removal as it restricts further launch operations and adventurous space missions; hence numerous studies have come up with technologies for re-entry predictions and material selection processes for mitigating space debris. The selection of material and operating conditions is determined with the objective of lightweight structure and ability to demise faster subject to spacecraft survivability during its mission. Since the demisability of spacecraft depends on evolving thermal material properties such as emissivity, specific heat capacity, thermal conductivity, radiation intensity, etc. Therefore, this paper presents the analysis of evolving thermal material properties of spacecraft, which affect the demisability process and thus estimate demise time using the demisability model by incorporating evolving thermal properties for sensible heating followed by the complete or partial break-up of spacecraft. The demisability analysis thus concludes the best suitable spacecraft material is based on the least estimated demise time, which fulfills the criteria of design-for-survivability and as well as of design-for-demisability.

Keywords: demisability, emissivity, lightweight, re-entry, survivability

Procedia PDF Downloads 81
292 Experimental Determination of Shear Strength Properties of Lightweight Expanded Clay Aggregates Using Direct Shear and Triaxial Tests

Authors: Mahsa Shafaei Bajestani, Mahmoud Yazdani, Aliakbar Golshani

Abstract:

Artificial lightweight aggregates have a wide range of applications in industry and engineering. Nowadays, the usage of this material in geotechnical activities, especially as backfill in retaining walls has been growing due to the specific characteristics which make it a competent alternative to the conventional geotechnical materials. In practice, a material with lower weight but higher shear strength parameters would be ideal as backfill behind retaining walls because of the important roles that these parameters play in decreasing the overall active lateral earth pressure. In this study, two types of Light Expanded Clay Aggregates (LECA) produced in the Leca factory are investigated. LECA is made in a rotary kiln by heating natural clay at different temperatures up to 1200 °C making quasi-spherical aggregates with different sizes ranged from 0 to 25 mm. The loose bulk density of these aggregates is between 300 and 700 kN/m3. The purpose of this research is to determine the stress-strain behavior, shear strength parameters, and the energy absorption of LECA materials. Direct shear tests were conducted at five normal stresses of 25, 50, 75, 100, and 200 kPa. In addition, conventional triaxial compression tests were operated at confining pressures of 50, 100, and 200 kPa to examine stress-strain behavior. The experimental results show a high internal angle of friction and even a considerable amount of nominal cohesion despite the granular structure of LECA. These desirable properties along with the intrinsic low density of these aggregates make LECA as a very proper material in geotechnical applications. Furthermore, the results demonstrate that lightweight aggregates may have high energy absorption that is excellent alternative material in seismic isolations.

Keywords: expanded clay, direct shear test, triaxial test, shear properties, energy absorption

Procedia PDF Downloads 134
291 Influential Effect of Self-Healing Treatment on Water Absorption and Electrical Resistance of Normal and Light Weight Aggregate Concretes

Authors: B. Tayebani, N. Hosseinibalam, D. Mostofinejad

Abstract:

Interest in using bacteria in cement materials due to its positive influences has been increased. Cement materials such as mortar and concrete basically suffer from higher porosity and water absorption compared to other building materials such as steel materials. Because of the negative side-effects of certain chemical techniques, biological methods have been proposed as a desired and environmentally friendly strategy for reducing concrete porosity and diminishing water absorption. This paper presents the results of an experimental investigation carried out to evaluate the influence of Sporosarcina pasteurii bacteria on the behaviour of two types of concretes (light weight aggregate concrete and normal weight concrete). The resistance of specimens to water penetration by testing water absorption and evaluating the electrical resistance of those concretes was examined and compared. As a conclusion, 20% increase in electrical resistance and 10% reduction in water absorption of lightweight aggregate concrete (LWAC) and for normal concrete the results show 7% decrease in water absorption and almost 10% increase in electrical resistance.

Keywords: bacteria, biological method, normal weight concrete, lightweight aggregate concrete, water absorption, electrical resistance

Procedia PDF Downloads 135