Search results for: sulfate attack
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 853

Search results for: sulfate attack

853 A Study on the Influence of Internal Sulfate on the Properties of Self-Compacting Concrete

Authors: Abbas S. Al-Ameeri Rawaa H. Issa

Abstract:

The internal sulfate attack is considered as a very important problem of concrete manufacture in Iraq and Middle East countries. Sulfate drastically influences the properties of concrete. This experimental study is aimed at investigating the effect of internal sulfates on fresh and some of the hardened properties of self compacting concrete (SCC) made from locally available materials. Tests were conducted on five mixes, with five SO3 levels (3.9, 5, 6, 7 and 8) (% by wt. of cement). The last four SO3 levels are outside the limits of the Iraqi specifications (IQS NO.45/1984). The results indicated that sulfate passively influenced the fresh properties such as decreased workability, and effect on hardened properties of the self compacting concrete. Also, the result indicated the optimum SO3 content which gives maximum strength and little tendency to expanding, which showed up at a content equal to 5% (by wt of cement), is more than acceptable limits of Iraqi specifications. Further increase in sulfates content in concrete after this optimum value showed a considerable reduction in mechanical properties of self-compacting concrete, and increment in expansion of concrete. The percentages of reduction in compressive strength, splitting tensile strength, flexural strength, static modulus of elasticity and ultrasonic pulse velocity at their later age were ranged between 10.89-36.14%, 12.90-33.33%, 7.98-36.35%, 16.36 -38.37% and 1.03-10.88% respectively.

Keywords: self-compacting concrete, sulfate attack, internal sulfate attack, fresh properties, harden properties, optimum SO3 content

Procedia PDF Downloads 234
852 Sulfate Attack on Pastes Made with Different C3A and C4AF Contents and Stored at 5°C

Authors: Konstantinos Sotiriadis, Radosław Mróz

Abstract:

In the present work the internal sulfate attack on pastes made from pure clinker phases was studied. Two binders were produced: (a) a binder with 2% C3A and 18% C4AF content; (b) a binder with 10% C3A and C4AF content each. Gypsum was used as the sulfate bearing compound, while calcium carbonate added to differentiate the binders produced. The phases formed were identified by XRD analysis. The results showed that ettringite was the deterioration phase detected in the case of the low C3A content binder. Carbonation occurred in the specimen without calcium carbonate addition, while portlandite was observed in the one containing calcium carbonate. In the case of the high C3A content binder, traces of thaumasite were detected when calcium carbonate was not incorporated in the binder. A solid solution of thaumasite and ettringite was found when calcium carbonate was added. The amount of C3A had not fully reacted with sulfates, since its corresponding peaks were detected.

Keywords: tricalcium aluminate, calcium aluminate ferrite, sulfate attack, calcium carbonate, low temperature

Procedia PDF Downloads 297
851 Predicting Long-Term Performance of Concrete under Sulfate Attack

Authors: Elakneswaran Yogarajah, Toyoharu Nawa, Eiji Owaki

Abstract:

Cement-based materials have been using in various reinforced concrete structural components as well as in nuclear waste repositories. The sulfate attack has been an environmental issue for cement-based materials exposed to sulfate bearing groundwater or soils, and it plays an important role in the durability of concrete structures. The reaction between penetrating sulfate ions and cement hydrates can result in swelling, spalling and cracking of cement matrix in concrete. These processes induce a reduction of mechanical properties and a decrease of service life of an affected structure. It has been identified that the precipitation of secondary sulfate bearing phases such as ettringite, gypsum, and thaumasite can cause the damage. Furthermore, crystallization of soluble salts such as sodium sulfate crystals induces degradation due to formation and phase changes. Crystallization of mirabilite (Na₂SO₄:10H₂O) and thenardite (Na₂SO₄) or their phase changes (mirabilite to thenardite or vice versa) due to temperature or sodium sulfate concentration do not involve any chemical interaction with cement hydrates. Over the past couple of decades, an intensive work has been carried out on sulfate attack in cement-based materials. However, there are several uncertainties still exist regarding the mechanism for the damage of concrete in sulfate environments. In this study, modelling work has been conducted to investigate the chemical degradation of cementitious materials in various sulfate environments. Both internal and external sulfate attack are considered for the simulation. In the internal sulfate attack, hydrate assemblage and pore solution chemistry of co-hydrating Portland cement (PC) and slag mixing with sodium sulfate solution are calculated to determine the degradation of the PC and slag-blended cementitious materials. Pitzer interactions coefficients were used to calculate the activity coefficients of solution chemistry at high ionic strength. The deterioration mechanism of co-hydrating cementitious materials with 25% of Na₂SO₄ by weight is the formation of mirabilite crystals and ettringite. Their formation strongly depends on sodium sulfate concentration and temperature. For the external sulfate attack, the deterioration of various types of cementitious materials under external sulfate ingress is simulated through reactive transport model. The reactive transport model is verified with experimental data in terms of phase assemblage of various cementitious materials with spatial distribution for different sulfate solution. Finally, the reactive transport model is used to predict the long-term performance of cementitious materials exposed to 10% of Na₂SO₄ for 1000 years. The dissolution of cement hydrates and secondary formation of sulfate-bearing products mainly ettringite are the dominant degradation mechanisms, but not the sodium sulfate crystallization.

Keywords: thermodynamic calculations, reactive transport, radioactive waste disposal, PHREEQC

Procedia PDF Downloads 123
850 Extracellular Protein Secreted by Bacillus subtilis ATCC21332 in the Presence of Streptomycin Sulfate

Authors: M. N. Hanina, M. Hairul Shahril, I. Ismatul Nurul Asyikin, A. K. Abdul Jalil, M. R. Salina, M. R. Maryam, M. Rosfarizan

Abstract:

The extracellular proteins secreted by bacteria may be increased in stressful surroundings, such as in the presence of antibiotics. It appears that many antibiotics, when used at low concentrations, have in common the ability to activate or repress gene transcription, which is distinct from their inhibitory effect. There have been comparatively few studies on the potential of antibiotics as a specific chemical signal that can trigger a variety of biological functions. Therefore, this study was carried out to determine the effect of Streptomycin Sulfate in regulating extracellular proteins secreted by Bacillus subtilis ATCC21332. Results of Microdilution assay showed that the Minimum Inhibition Concentration (MIC) of Streptomycin Sulfate on B. subtilis ATCC21332 was 2.5 mg/ml. The bacteria cells were then exposed to Streptomycin Sulfate at concentration of 0.01 MIC before being further incubated for 48h to 72 h. The extracellular proteins secreted were then isolated and analyzed by sodium dodecyl sulfate polyacrylamide gel electrophoresis (SDS-PAGE). Proteins profile revealed that three additional bands with approximate sizes of 30 kDa, 22 kDa and 23 kDa were appeared for the treated bacteria with Streptomycin Sulfate. Thus, B. subtilis ATCC21332 in stressful condition with the presence of Streptomycin Sulfate at low concentration could induce the extracellular proteins secretion.

Keywords: Bacillus subtilis ATCC21332, streptomycin sulfate, extracellular proteins, antibiotics

Procedia PDF Downloads 244
849 Acid Attack on Cement Mortars Modified with Rubber Aggregates and EVA Polymer Binder

Authors: Konstantinos Sotiriadis, Michael Tupý, Nikol Žižková, Vít Petránek

Abstract:

The acid attack on cement mortars modified with rubber aggregates and EVA polymer binder was studied. Mortar specimens were prepared using a type CEM I 42.5 Portland cement and siliceous sand, as well as by substituting 25% of sand with shredded used automobile tires, and by adding EVA polymer in two percentages (5% and 10% of cement mass). Some specimens were only air cured, at laboratory conditions, and their compressive strength and water absorption were determined. The rest specimens were stored in acid solutions (HCl, H2SO4, HNO3) after 28 days of initial curing, and stored at laboratory temperature. Compressive strength tests, mass measurements and visual inspection took place for 28 days. Compressive strength and water absorption of the air-cured specimens were significantly decreased when rubber aggregates are used. The addition of EVA polymer further reduced water absorption, while had no important impact on strength. Compressive strength values were affected in a greater extent by hydrochloric acid solution, followed by sulfate and nitric acid solutions. The addition of EVA polymer decreased compressive strength loss for the specimens with rubber aggregates stored in hydrochloric and nitric acid solutions. The specimens without polymer binder showed similar mass loss, which was higher in sulfate acid solution followed by hydrochloric and nitric acid solutions. The use of EVA polymer delayed mass loss, while its content did not affect it significantly.

Keywords: acid attack, mortar, EVA polymer, rubber aggregates

Procedia PDF Downloads 248
848 Evaluation of Barium Sulfate and Its Surface Modification as Reinforcing Filler for Natural and Some Synthetic Rubbers

Authors: Mohamad Abdelfattah Ibrahim Elghrbawy

Abstract:

This work deals to evaluate barium sulfate (BS) before and after its surface modification as reinforcing filler for rubber. Barium sulfate was surface-modified using polymethacrylic acid (PMAA), the monolayer surface coverage of barium sulfate by polymethacrylic acid molecules occurred at 5.4x10-6 mol/g adsorbed amount. This amount was sufficient to reduce the sediment volume from 2.65 to 2.55 cm3/gm. Natural rubber (NR) was compounded with different concentrations of barium sulfate. The rheological characteristics of NR mixes were measured using a Monsanto Oscillating Disk Rheometer. The compounded NR was vulcanized at 142°C, and the physico-mechanical properties were tested according to the standard methods. The rheological data show that the minimum torque decreases while the maximum torque increases as the barium sulfate content increase. The physico-mechanical properties of NR vulcanizates were improved up to 50 phr/ barium sulfate loading. On the other hand, styrene–butadiene rubber (SBR) and nitrile–butadiene rubber (NBR) rubbers compounded with 50 phr/barium sulfate had good rheological and mechanical properties. Scanning electron microscope studies show surface homogeneity of rubber samples as a result of good dispersion of surface modified barium sulfate in the rubber matrix. The NR, SBR and NBR vulcanizates keep their values of mechanical properties after subjected to thermal oxidative aging at 90°C for 7 days.

Keywords: barium sulfate, natural rubber (nr), nitrile–butadiene rubber (nbr), polymethacrylic acid (pmaa), styrene–butadiene rubber (sbr), surface modification

Procedia PDF Downloads 29
847 A Reasoning Method of Cyber-Attack Attribution Based on Threat Intelligence

Authors: Li Qiang, Yang Ze-Ming, Liu Bao-Xu, Jiang Zheng-Wei

Abstract:

With the increasing complexity of cyberspace security, the cyber-attack attribution has become an important challenge of the security protection systems. The difficult points of cyber-attack attribution were forced on the problems of huge data handling and key data missing. According to this situation, this paper presented a reasoning method of cyber-attack attribution based on threat intelligence. The method utilizes the intrusion kill chain model and Bayesian network to build attack chain and evidence chain of cyber-attack on threat intelligence platform through data calculation, analysis and reasoning. Then, we used a number of cyber-attack events which we have observed and analyzed to test the reasoning method and demo system, the result of testing indicates that the reasoning method can provide certain help in cyber-attack attribution.

Keywords: reasoning, Bayesian networks, cyber-attack attribution, Kill Chain, threat intelligence

Procedia PDF Downloads 400
846 Optimization of the Drinking Water Treatment Process

Authors: M. Farhaoui, M. Derraz

Abstract:

Problem statement: In the water treatment processes, the coagulation and flocculation processes produce sludge according to the level of the water turbidity. The aluminum sulfate is the most common coagulant used in water treatment plants of Morocco as well as many countries. It is difficult to manage the sludge produced by the treatment plant. However, it can be used in the process to improve the quality of the treated water and reduce the aluminum sulfate dose. Approach: In this study, the effectiveness of sludge was evaluated at different turbidity levels (low, medium, and high turbidity) and coagulant dosage to find optimal operational conditions. The influence of settling time was also studied. A set of jar test experiments was conducted to find the sludge and aluminum sulfate dosages in order to improve the produced water quality for different turbidity levels. Results: Results demonstrated that using sludge produced by the treatment plant can improve the quality of the produced water and reduce the aluminum sulfate using. The aluminum sulfate dosage can be reduced from 40 to 50% according to the turbidity level (10, 20 and 40 NTU). Conclusions/Recommendations: Results show that sludge can be used in order to reduce the aluminum sulfate dosage and improve the quality of treated water. The highest turbidity removal efficiency is observed within 6 mg/l of aluminum sulfate and 35 mg/l of sludge in low turbidity, 20 mg/l of aluminum sulfate and 50 mg/l of sludge in medium turbidity and 20 mg/l of aluminum sulfate and 60 mg/l of sludge in high turbidity. The turbidity removal efficiency is 97.56%, 98.96% and 99.47% respectively for low, medium and high turbidity levels.

Keywords: coagulation process, coagulant dose, sludge, turbidity removal

Procedia PDF Downloads 285
845 Optimization of the Drinking Water Treatment Process Improvement of the Treated Water Quality by Using the Sludge Produced by the Water Treatment Plant

Authors: M. Derraz, M. Farhaoui

Abstract:

Problem statement: In the water treatment processes, the coagulation and flocculation processes produce sludge according to the level of the water turbidity. The aluminum sulfate is the most common coagulant used in water treatment plants of Morocco as well as many countries. It is difficult to manage Sludge produced by the treatment plant. However, it can be used in the process to improve the quality of the treated water and reduce the aluminum sulfate dose. Approach: In this study, the effectiveness of sludge was evaluated at different turbidity levels (low, medium, and high turbidity) and coagulant dosage to find optimal operational conditions. The influence of settling time was also studied. A set of jar test experiments was conducted to find the sludge and aluminum sulfate dosages in order to improve the produced water quality for different turbidity levels. Results: Results demonstrated that using sludge produced by the treatment plant can improve the quality of the produced water and reduce the aluminum sulfate using. The aluminum sulfate dosage can be reduced from 40 to 50% according to the turbidity level (10, 20, and 40 NTU). Conclusions/Recommendations: Results show that sludge can be used in order to reduce the aluminum sulfate dosage and improve the quality of treated water. The highest turbidity removal efficiency is observed within 6 mg/l of aluminum sulfate and 35 mg/l of sludge in low turbidity, 20 mg/l of aluminum sulfate and 50 mg/l of sludge in medium turbidity and 20 mg/l of aluminum sulfate and 60 mg/l of sludge in high turbidity. The turbidity removal efficiency is 97.56%, 98.96%, and 99.47% respectively for low, medium and high turbidity levels.

Keywords: coagulation process, coagulant dose, sludge reuse, turbidity removal

Procedia PDF Downloads 195
844 Mathematical Based Forecasting of Heart Attack

Authors: Razieh Khalafi

Abstract:

Myocardial infarction (MI) or acute myocardial infarction (AMI), commonly known as a heart attack, occurs when blood flow stops to part of the heart causing damage to the heart muscle. An ECG can often show evidence of a previous heart attack or one that's in progress. The patterns on the ECG may indicate which part of your heart has been damaged, as well as the extent of the damage. In chaos theory, the correlation dimension is a measure of the dimensionality of the space occupied by a set of random points, often referred to as a type of fractal dimension. In this research by considering ECG signal as a random walk we work on forecasting the oncoming heart attack by analyzing the ECG signals using the correlation dimension. In order to test the model a set of ECG signals for patients before and after heart attack was used and the strength of model for forecasting the behavior of these signals were checked. Results shows this methodology can forecast the ECG and accordingly heart attack with high accuracy.

Keywords: heart attack, ECG, random walk, correlation dimension, forecasting

Procedia PDF Downloads 496
843 A New Mathematical Method for Heart Attack Forecasting

Authors: Razi Khalafi

Abstract:

Myocardial Infarction (MI) or acute Myocardial Infarction (AMI), commonly known as a heart attack, occurs when blood flow stops to part of the heart causing damage to the heart muscle. An ECG can often show evidence of a previous heart attack or one that's in progress. The patterns on the ECG may indicate which part of your heart has been damaged, as well as the extent of the damage. In chaos theory, the correlation dimension is a measure of the dimensionality of the space occupied by a set of random points, often referred to as a type of fractal dimension. In this research by considering ECG signal as a random walk we work on forecasting the oncoming heart attack by analysing the ECG signals using the correlation dimension. In order to test the model a set of ECG signals for patients before and after heart attack was used and the strength of model for forecasting the behaviour of these signals were checked. Results show this methodology can forecast the ECG and accordingly heart attack with high accuracy.

Keywords: heart attack, ECG, random walk, correlation dimension, forecasting

Procedia PDF Downloads 454
842 Intelligent System for Diagnosis Heart Attack Using Neural Network

Authors: Oluwaponmile David Alao

Abstract:

Misdiagnosis has been the major problem in health sector. Heart attack has been one of diseases that have high level of misdiagnosis recorded on the part of physicians. In this paper, an intelligent system has been developed for diagnosis of heart attack in the health sector. Dataset of heart attack obtained from UCI repository has been used. This dataset is made up of thirteen attributes which are very vital in diagnosis of heart disease. The system is developed on the multilayer perceptron trained with back propagation neural network then simulated with feed forward neural network and a recognition rate of 87% was obtained which is a good result for diagnosis of heart attack in medical field.

Keywords: heart attack, artificial neural network, diagnosis, intelligent system

Procedia PDF Downloads 613
841 Establish Co-Culture System of Dehalococcoides and Sulfate-Reducing Bacteria to Generate Ferrous Sulfide for Reversing Sulfide-Inhibited Reductive Dechlorination

Authors: Po-Sheng Kuo, Che-Wei Lu, Ssu-Ching Chen

Abstract:

Chlorinated ethenes (CEs) constitute a predominant contaminant in Taiwan's native polluted sites, particularly in groundwater inundated with sulfate salts that substantially impede remediation efforts. The reduction of sulfate by sulfate-reducing bacteria (SRB) impairs the dechlorination efficiency of Dehalococcoides by generating hydrogen sulfide (H₂S), resulting in incomplete chloride degradation and thereby leading to the failure of bioremediation. In order to elucidate interactions between sulfate reduction and dechlorination, this study aims to establish a co-culture system of Dehalococcoides and SRB, overcoming H₂S inhibition by employing the synthesis of ferrous sulfide (FeS), which is commonly utilized in chemical remediation due to its high reduction potential. Initially, the study demonstrates that the addition of ferrous chloride (FeCl₂) effectively removed H₂S production from SRB and enhanced the degradation of trichloroethylene to ethene. This process overcomes the inhibition caused by H₂S produced by SRB in high sulfate environments. Compared to different concentrations of ferrous dosages for the biogenic generation of FeS, the efficiency was optimized by adding FeCl₂ at an equal ratio to the concentration of sulfate in the environment. This was more effective in removing H₂S and crystal particles under 10 times smaller than those synthesized under excessive FeCl₂ dosages, addressing clogging issues in situ remediation. Finally, utilizing Taiwan's indigenous dechlorinating consortium in a simulated high sulfate-contaminated environment, the biodiversity of microbial species was analyzed to reveal a higher species richness within the FeS group, conducive to ecological stability. This study validates the potential of the co-culture system in generating biogenic FeS under sulfate and CEs co-contamination, removing sulfate-reducing products, and improving CE remediation through integrated chemical and biological remediations.

Keywords: biogenic ferrous sulfide, chlorinated ethenes, Dehalococcoides, sulfate-reducing bacteria, sulfide inhibition

Procedia PDF Downloads 11
840 Reliable and Energy-Aware Data Forwarding under Sink-Hole Attack in Wireless Sensor Networks

Authors: Ebrahim Alrashed

Abstract:

Wireless sensor networks are vulnerable to attacks from adversaries attempting to disrupt their operations. Sink-hole attacks are a type of attack where an adversary node drops data forwarded through it and hence affecting the reliability and accuracy of the network. Since sensor nodes have limited battery power, it is essential that any solution to the sinkhole attack problem be very energy-aware. In this paper, we present a reliable and energy efficient scheme to forward data from source nodes to the base station while under sink-hole attack. The scheme also detects sink-hole attack nodes and avoid paths that includes them.

Keywords: energy-aware routing, reliability, sink-hole attack, WSN

Procedia PDF Downloads 356
839 A Physical Treatment Method as a Prevention Method for Barium Sulfate Scaling

Authors: M. A. Salman, G. Al-Nuwaibit, M. Safar, M. Rughaibi, A. Al-Mesri

Abstract:

Barium sulfate (BaSO₄) is a hard scaling usually precipitates on the surface of equipment in many industrial systems, as oil and gas production, desalination and cooling and boiler operation. It is a scale that extremely resistance to both chemical and mechanical cleaning. So, BaSO₄ is a problematic and expensive scaling. Although barium ions are present in most natural waters at a very low concentration as low as 0.008 mg/l, it could result of scaling problems in the presence of high concentration of sulfate ion or when mixing with incompatible waters as in oil produced water. The scaling potential of BaSO₄ using seawater at the intake of seven desalination plants in Kuwait, brine water and Kuwait oil produced water was calculated and compared then the best location in regards of barium sulfate scaling was reported. Finally, a physical treatment method (magnetic treatment method) and chemical treatment method were used to control BaSO₄ scaling using saturated solutions at different operating temperatures, flow velocities, feed pHs and different magnetic strengths. The results of the two methods were discussed, and the more economical one with the reasonable performance was recommended, which is the physical treatment method.

Keywords: magnetic field strength, flow velocity, retention time, barium sulfate

Procedia PDF Downloads 227
838 An Attack on the Lucas Based El-Gamal Cryptosystem in the Elliptic Curve Group Over Finite Field Using Greater Common Divisor

Authors: Lee Feng Koo, Tze Jin Wong, Pang Hung Yiu, Nik Mohd Asri Nik Long

Abstract:

Greater common divisor (GCD) attack is an attack that relies on the polynomial structure of the cryptosystem. This attack required two plaintexts differ from a fixed number and encrypted under same modulus. This paper reports a security reaction of Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field under GCD attack. Lucas Based El-Gamal Cryptosystem in the Elliptic Curve group over finite field was exposed mathematically to the GCD attack using GCD and Dickson polynomial. The result shows that the cryptanalyst is able to get the plaintext without decryption by using GCD attack. Thus, the study concluded that it is highly perilous when two plaintexts have a slight difference from a fixed number in the same Elliptic curve group over finite field.

Keywords: decryption, encryption, elliptic curve, greater common divisor

Procedia PDF Downloads 206
837 Cross Site Scripting (XSS) Attack and Automatic Detection Technology Research

Authors: Tao Feng, Wei-Wei Zhang, Chang-Ming Ding

Abstract:

Cross-site scripting (XSS) is one of the most popular WEB Attacking methods at present, and also one of the most risky web attacks. Because of the population of JavaScript, the scene of the cross site scripting attack is also gradually expanded. However, since the web application developers tend to only focus on functional testing and lack the awareness of the XSS, which has made the on-line web projects exist many XSS vulnerabilities. In this paper, different various techniques of XSS attack are analyzed, and a method automatically to detect it is proposed. It is easy to check the results of vulnerability detection when running it as a plug-in.

Keywords: XSS, no target attack platform, automatic detection,XSS detection

Procedia PDF Downloads 361
836 Cryptographic Attack on Lucas Based Cryptosystems Using Chinese Remainder Theorem

Authors: Tze Jin Wong, Lee Feng Koo, Pang Hung Yiu

Abstract:

Lenstra’s attack uses Chinese remainder theorem as a tool and requires a faulty signature to be successful. This paper reports on the security responses of fourth and sixth order Lucas based (LUC4,6) cryptosystem under the Lenstra’s attack as compared to the other two Lucas based cryptosystems such as LUC and LUC3 cryptosystems. All the Lucas based cryptosystems were exposed mathematically to the Lenstra’s attack using Chinese Remainder Theorem and Dickson polynomial. Result shows that the possibility for successful Lenstra’s attack is less against LUC4,6 cryptosystem than LUC3 and LUC cryptosystems. Current study concludes that LUC4,6 cryptosystem is more secure than LUC and LUC3 cryptosystems in sustaining against Lenstra’s attack.

Keywords: Lucas sequence, Dickson polynomial, faulty signature, corresponding signature, congruence

Procedia PDF Downloads 121
835 A Game of Information in Defense/Attack Strategies: Case of Poisson Attacks

Authors: Asma Ben Yaghlane, Mohamed Naceur Azaiez

Abstract:

In this paper, we briefly introduce the concept of Poisson attacks in the case of defense/attack strategies where attacks are assumed to be continuous. We suggest a game model in which the attacker will combine both criteria of a sufficient confidence level of a successful attack and a reasonably small size of the estimation error in order to launch an attack. Here, estimation error arises from assessing the system failure upon attack using aggregate data at the system level. The corresponding error is referred to as aggregation error. On the other hand, the defender will attempt to deter attack by making one or both criteria inapplicable. The defender will build his/her strategy by both strengthening the targeted system and increasing the size of error. We will formulate the defender problem based on appropriate optimization models. The attacker will opt for a Bayesian updating in assessing the impact on the improvement made by the defender. Then, the attacker will evaluate the feasibility of the attack before making the decision of whether or not to launch it. We will provide illustrations to better explain the process.

Keywords: attacker, defender, game theory, information

Procedia PDF Downloads 420
834 Effect of Permeability Reducing Admixture Utilization on Sulfate Resistance of Self-Consolidating Concrete Mixture

Authors: Ali Mardani-Aghabaglou, Zia Ahmad Faqiri, Semsi Yazici

Abstract:

In this study, the effect of permeability reducing admixture (PRA) utilization on fresh properties, compressive strength and sulfate resistance of self-consolidating concrete (SSC) were investigated. For this aim, two different commercial PRA were used at two utilization ratios as %0.1 and %0.2 wt. CEM I 42.5 R type cement and crushed limestone aggregate having Dmax of 15 mm were used for preparing of SCC mixtures. In all mixtures, cement content, water/cement ratio, and flow value were kept constant as 450 kg, 0.40 and 65 ± 2 cm, respectively. In order to obtain desired flow value, a polycarboxylate ether-based high range water reducing admixture was used at different content. T50 flow time, flow value, L-box, and U-funnel of SCC mixture were measured as fresh properties. 1, 3, 7 and 28-day compressive strength of SCC mixture were obtained on 150 mm cubic specimens. To investigate the sulfate resistance of SCC mixture 75x75x285 mm prismatic specimens were produced. After 28-day water curing, specimens were immersed in %5 sodium sulfate solution during 210 days. The length change of specimens was measured at 5-day time intervals up to 210 days. According to the test results, all fresh properties of SCC mixtures were in accordance with the European federation of specialist construction chemicals and concrete systems (EFNARC) critter for SCC mixtures. The utilization of PRA had no significant effect on compressive strength and fresh properties of SCC mixtures. Regardless of PRA type, sulfate resistance of SCC mixture increased by adding of PRA into the SCC mixtures. The length changes of the SCC mixtures containing %1 and %2 PRA were measured as %8 and %14 less than that of control mixture containing no PRA, respectively.

Keywords: permeability reducing admixture, self-consolidating concrete, fresh properties, sulfate resistance

Procedia PDF Downloads 114
833 11-Round Impossible Differential Attack on Midori64

Authors: Zhan Chen, Wenquan Bi

Abstract:

This paper focuses on examining the strength of Midori against impossible differential attack. The Midori family of light weight block cipher orienting to energy-efficiency is proposed in ASIACRYPT2015. Using a 6-round property, the authors implement an 11-round impossible differential attack on Midori64 by extending two rounds on the top and three rounds on the bottom. There is enough key space to consider pre-whitening keys in this attack. An impossible differential path that minimises the key bits involved is used to reduce computational complexity. Several additional observations such as partial abort technique are used to further reduce data and time complexities. This attack has data complexity of 2 ⁶⁹·² chosen plaintexts, requires 2 ¹⁴·⁵⁸ blocks of memory and 2 ⁹⁴·⁷ 11- round Midori64 encryptions.

Keywords: cryptanalysis, impossible differential, light weight block cipher, Midori

Procedia PDF Downloads 242
832 External Sulphate Attack: Advanced Testing and Performance Specifications

Authors: G. Massaad, E. Roziere, A. Loukili, L. Izoret

Abstract:

Based on the monitoring of mass, hydrostatic weighing, and the amount of leached OH- we deduced the nature of leached and precipitated minerals, the amount of lost aggregates and the evolution of porosity and cracking during the sulphate attack. Using these information, we are able to draw the volume / mass changes brought by mineralogical variations and cracking of the cement matrix. Then we defined a new performance indicator, the averaged density, capable to resume along the test of sulphate attack the occurred physicochemical variation occurred in the cementitious matrix and then highlight.

Keywords: monitoring strategy, performance indicator, sulphate attack, mechanism of degradation

Procedia PDF Downloads 281
831 The Effectiveness of Sulfate Reducing Bacteria in Minimizing Methane and Sludge Production from Palm Oil Mill Effluent (POME)

Authors: K. Abdul Halim, E. L. Yong

Abstract:

Palm oil industry is a major revenue earner in Malaysia, despite the growth of the industry is synonymous with a massive production of agro-industrial wastewater. Through the oil extraction processes, palm oil mill effluent (POME) contributes to the largest liquid wastes generated. Due to the high amount of organic compound, POME can cause inland water pollution if discharged untreated into the water course as well as affect the aquatic ecosystem. For more than 20 years, Malaysia adopted the conventional biological treatment known as lagoon system that apply biological treatment. Besides having difficulties in complying with the standard, a large build up area is needed and retention time is higher. Although anaerobic digester is more favorable, this process comes along with enormous volumes of sludge and methane gas, demanding attention from the mill operators. In order to reduce the sludge production, denitrifiers are to be removed first. Sulfate reducing bacteria has shown the capability to inhibit the growth of methanogens. This is expected to substantially reduce both the sludge and methane production in anaerobic digesters. In this paper, the effectiveness of sulfate reducing bacteria in minimizing sludge and methane will be examined.

Keywords: methane reduction, palm oil mill effluent, sludge minimization, sulfate reducing bacteria, sulfate reduction

Procedia PDF Downloads 401
830 Textile Dyeing with Natural Dye from Sappan Tree (Caesalpinia sappan Linn.) Extract

Authors: Ploysai Ohama, Nattida Tumpat

Abstract:

Natural dye extracted from Caesalpinia sappan Linn. was applied to a cotton fabric and silk yarn by dyeing process. The dyestuff component of Caesalpinia sappan Linn. was extracted using water and ethanol. Analytical studies such as UV–VIS spectrophotometry and gravimetric analysis were performed on the extracts. Brazilein, the major dyestuff component of Caesalpinia sappan Linn. was confirmed in both aqueous and ethanolic extracts by UV–VIS spectrum. The color of each dyed material was investigated in terms of the CIELAB (L*, a* and b*) and K/S values. Cotton fabric dyed without mordant had a shade of reddish-brown, while those post-mordanted with aluminum potassium sulfate, ferrous sulfate and copper sulfate produced a variety of wine red to dark purple color shades. Cotton fabric and silk yarn dyeing was studied using aluminum potassium sulfate as a mordant. The observed color strength was enhanced with increase in mordant concentration.

Keywords: natural dyes, plant materials, dyeing, mordant

Procedia PDF Downloads 255
829 A Survey on Countermeasures of Cache-Timing Attack on AES Systems

Authors: Settana M. Abdulh, Naila A. Sadalla, Yaseen H. Taha, Howaida Elshoush

Abstract:

Side channel attacks are based on side channel information, which is information that is leaked from encryption systems. This includes timing information, power consumption as well as electromagnetic or even sound leaking which can exploited by an attacker. Implementing side channel attacks are possible if and only if an attacker has access to a cryptosystem. In this case, the attacker can exploit bad implementation in software or hardware which is not controlled by encryption implementer. Thus, he/she will represent a real threat to the security system. Several countermeasures have been proposed to eliminate side channel information vulnerability.Cache timing attack is a special type of side channel attack. Here, timing information is collected and analyzed by an attacker to guess sensitive information such as encryption key or plaintext. This paper reviews the technique applied in this attack and surveys the countermeasures against it, evaluating the feasibility and usability of each. Based on this evaluation, finally we pose several recommendations about using these countermeasures.

Keywords: AES algorithm, side channel attack, cache timing attack, cache timing countermeasure

Procedia PDF Downloads 259
828 A Cheap Mesoporous Silica from Fly Ash as an Adsorbent for Sulfate in Water

Authors: Ximena Castillo, Jaime Pizarro

Abstract:

This research describes the development of a very cheap mesoporous silica material similar to hexagonal mesoporous silica (HMS) and using a silicate extract as precursor. This precursor is obtained from cheap fly ash by an easy calcination process at 850 °C and a green extraction with water. The obtained mesoporous fly ash material had a surface area of 282 m2 g-1 and a pore size of 5.7 nm. It was functionalized with ethylene diamino moieties via the well-known SAMMS method, followed by a DRIFT analysis that clearly showed the successful functionalization. An excellent adsorbent was obtained for the adsorption of sulfate anions by the solid’s modification with copper forming a copper-ethylenediamine complex. The adsorption of sulfates was studied in a batch system ( experimental conditions: pH=8.0; 5 min). The kinetics data were adjusted according to a pseudo-second order model with a high coefficient of linear regression at different initial concentrations. The adsorption isotherm that best fitted the experimental data was the Freundlich model. The maximum sulfate adsorption capacity of this very cheap fly ash based adsorbent was 146.1 mg g-1, 3 times greater than the values reported in literature and commercial adsorbent materials.

Keywords: fly ash, mesoporous materials, SAMMS, sulfate

Procedia PDF Downloads 135
827 Screening the Growth Inhibition Mechanism of Sulfate-Reducing Bacteria by Chitosan/Lignosulfonate Nanocomposite in Seawater Media

Authors: K. Rasool

Abstract:

Sulfate-reducing bacteria (SRBs) induced biofilm formation is a global industrial concern due to its role in the development of microbial-induced corrosion (MIC). Herein, we have developed a biodegradable chitosan/lignosulfonate nanocomposite (CS@LS) as an efficient green biocide for the inhibition of SRBs biofilms. We investigated in detail the inhibition mechanism of SRBs by CS@LS in seawater media. Stable CS@LS-1:1 with 150–200 nm average size and zeta potential of + 34.25 mV was synthesized. The biocidal performance of CS@LS was evaluated by sulfate reduction profiles coupled with analysis of extracted extracellular polymeric substances (EPS) and lactate dehydrogenase (LDH) release assays. As the nanocomposite concentration was increased from 50 to 500 µg/mL, the specific sulfate reduction rate (SSRR) decreased from 0.278 to 0.036 g-sulfate/g-VSS*day showing a relative sulfate reduction inhibition of 86.64% as compared to that of control. Similarly, the specific organic uptake rate (SOUR) decreased from 0.082 to 0.039 0.036 g-TOC/g-VSS*day giving a relative co-substrate oxidation inhibition of 52.19% as compared to that of control. The SRBs spiked with 500 µg/mL CS@LS showed a reduction in cell viability to 1.5 × 106 MPN/mL. To assess the biosafety of the nanocomposite on the marine biota, the 72-hours acute toxicity assays using the zebrafish embryo model revealed that the LC50 for the CS@LS was 103.3 µg/mL. Thus, CS@LS can be classified as environmentally friendly. The nanocomposite showed long-term stability and excellent antibacterial properties against SRBs growth and is thus potentially useful for combating the problems of biofilm growth in harsh marine and aquatic environments.

Keywords: green biocides, chitosan/lignosulfonate nanocomposite, SRBs, toxicity

Procedia PDF Downloads 76
826 Achieving Better Security by Using Nonlinear Cellular Automata as a Cryptographic Primitive

Authors: Swapan Maiti, Dipanwita Roy Chowdhury

Abstract:

Nonlinear functions are essential in different cryptoprimitives as they play an important role on the security of the cipher designs. Rule 30 was identified as a powerful nonlinear function for cryptographic applications. However, an attack (MS attack) was mounted against Rule 30 Cellular Automata (CA). Nonlinear rules as well as maximum period CA increase randomness property. In this work, nonlinear rules of maximum period nonlinear hybrid CA (M-NHCA) are studied and it is shown to be a better crypto-primitive than Rule 30 CA. It has also been analysed that the M-NHCA with single nonlinearity injection proposed in the literature is vulnerable against MS attack, whereas M-NHCA with multiple nonlinearity injections provide maximum length cycle as well as better cryptographic primitives and they are also secure against MS attack.

Keywords: cellular automata, maximum period nonlinear CA, Meier and Staffelbach attack, nonlinear functions

Procedia PDF Downloads 272
825 Biological Organic or Inorganic Sulfur Sources Feeding Effects on Intake and Some Blood Metabolites of Close-Up Holstein Cows

Authors: Mehdi Kazemi-Bonchenari, Esmaeil Manidari, Vahid Keshavarz

Abstract:

This study was carried out to investigate the effects of increased level of sulfur by supplementing magnesium sulfate with or without biologically organic source in dairy cow close-up diets on dry matter intake (DMI) and some blood metabolites. The 24 multiparous close-up Holstein cows averaging body weight 687.94 kg and days until expected calving date 21.89 d were allocated in three different treatments (8 cows per each) in a completely randomized design. The first treatment (T1) has contained 0.21% sulfur (DM basis), the second treatment (T2) has contained 0.41% sulfur which entirely supplied through magnesium sulfate and the third treatment (T3) has contained 0.41% sulfur which supplied through combination of magnesium sulfate and an organic source of sulfur. All the cows were fed same diet after parturition until 21 d. The DMI for both pre-calving (P < 0.001) and post-calving was affected by treatments (P < 0.004) and T2 showed the lowest DMI among treatments. Among the blood metabolites, glucose, calcium, and copper were decreased in T2 (P < 0.05). However, blood concentrations of BHBA, NEFA, urea, CPK, and AST were increased in T2 (P < 0.05). The results of the present study indicate that although magnesium sulfate has negative effect on dairy cow health and performance, a combination of magnesium sulfate and biological organic source of sulfur in close-up diets could have positive effects on DMI and performance of Holstein dairy cows.

Keywords: organic sulfur, dairy cow, intake, blood metabolites

Procedia PDF Downloads 264
824 Induced Pulsation Attack Against Kalman Filter Driven Brushless DC Motor Control System

Authors: Yuri Boiko, Iluju Kiringa, Tet Yeap

Abstract:

We use modeling and simulation tools, to introduce a novel bias injection attack, named the ’Induced Pulsation Attack’, which targets Cyber Physical Systems with closed-loop controlled Brushless DC (BLDC) motor and Kalman filter driver in the feedback loop. This attack involves engaging a linear function with a constant gradient to distort the coefficient of the injected bias, which falsifies the Kalman filter estimates of the rotor’s angular speed. As a result, this manipulation interaction inside the control system causes periodic pulsations in a form of asymmetric sine wave of both current and voltage in the circuit windings, with a high magnitude. It is shown that by varying the gradient of linear function, one can control both the frequency and structure of the induced pulsations. It is also demonstrated that terminating the attack at any point leads to additional compensating effort from the controller to restore the speed to its equilibrium value. This compensation effort produces an exponentially decaying wave, which we call the ’attack withdrawal syndrome’ wave. The conditions for maximizing or minimizing the impact of the attack withdrawal syndrome are determined. Linking the termination of the attack to the end of the full period of the induced pulsation wave has been shown to nullify the attack withdrawal syndrome wave, thereby improving the attack’s covertness.

Keywords: cyber-attack, induced pulsation, bias injection, Kalman filter, BLDC motor, control system, closed loop, P- controller, PID-controller, saw-function, cyber-physical system

Procedia PDF Downloads 34