Search results for: Concrete design code
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 5904

Search results for: Concrete design code

5574 Four Phase Methodology for Developing Secure Software

Authors: Carlos Gonzalez-Flores, Ernesto Liñan-García

Abstract:

A simple and robust approach for developing secure software. A Four Phase methodology consists in developing the non-secure software in phase one, and for the next three phases, one phase for each of the secure developing types (i.e. self-protected software, secure code transformation, and the secure shield). Our methodology requires first the determination and understanding of the type of security level needed for the software. The methodology proposes the use of several teams to accomplish this task. One Software Engineering Developing Team, a Compiler Team, a Specification and Requirements Testing Team, and for each of the secure software developing types: three teams of Secure Software Developing, three teams of Code Breakers, and three teams of Intrusion Analysis. These teams will interact among each other and make decisions to provide a secure software code protected against a required level of intruder.

Keywords: Secure Software, Four Phase Methodology, Software Engineering, Code Breakers, Intrusion Analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1794
5573 Development of a Bacterial Resistant Concrete for Use in Low Cost Kitchen Floors

Authors: S. S. Mahlangu, R. K. K. Mbaya, D. D. Delport, H. Van. Zyl

Abstract:

The degrading effect due to bacterial growth on the structural integrity of concrete floor surfaces is predictable; this consequently cause development of surface micro cracks in which organisms penetrate through resulting in surface spalling. Hence, the need to develop mix design meeting the requirement of floor surfaces exposed to aggressive agent to improve certain material properties with good workability, extended lifespan and low cost is essential. In this work, tests were performed to examine the microbial activity on kitchen floor surfaces and the effect of adding admixtures. The biochemical test shows the existence of microorganisms (E.coli, Streptococcus) on newly casted structure. Of up to 6% porosity was reduced and improvement on structural integrity was observed upon adding mineral admixtures from the concrete mortar. The SEM result after 84 days of curing specimens, shows that chemical admixtures have significant role to enable retard bacterial penetration and good quality structure is achieved.

Keywords: Admixture, organisms, porosity and strength.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2666
5572 Seismic Fragility Assessment of Continuous Integral Bridge Frames with Variable Expansion Joint Clearances

Authors: P. Mounnarath, U. Schmitz, Ch. Zhang

Abstract:

Fragility analysis is an effective tool for the seismic vulnerability assessment of civil structures in the last several years. The design of the expansion joints according to various bridge design codes is almost inconsistent, and only a few studies have focused on this problem so far. In this study, the influence of the expansion joint clearances between the girder ends and the abutment backwalls on the seismic fragility assessment of continuous integral bridge frames is investigated. The gaps (ranging from 60 mm, 150 mm, 250 mm and 350 mm) are designed by following two different bridge design code specifications, namely, Caltrans and Eurocode 8-2. Five bridge models are analyzed and compared. The first bridge model serves as a reference. This model uses three-dimensional reinforced concrete fiber beam-column elements with simplified supports at both ends of the girder. The other four models also employ reinforced concrete fiber beam-column elements but include the abutment backfill stiffness and four different gap values. The nonlinear time history analysis is performed. The artificial ground motion sets, which have the peak ground accelerations (PGAs) ranging from 0.1 g to 1.0 g with an increment of 0.05 g, are taken as input. The soil-structure interaction and the P-Δ effects are also included in the analysis. The component fragility curves in terms of the curvature ductility demand to the capacity ratio of the piers and the displacement demand to the capacity ratio of the abutment sliding bearings are established and compared. The system fragility curves are then obtained by combining the component fragility curves. Our results show that in the component fragility analysis, the reference bridge model exhibits a severe vulnerability compared to that of other sophisticated bridge models for all damage states. In the system fragility analysis, the reference curves illustrate a smaller damage probability in the earlier PGA ranges for the first three damage states, they then show a higher fragility compared to other curves in the larger PGA levels. In the fourth damage state, the reference curve has the smallest vulnerability. In both the component and the system fragility analysis, the same trend is found that the bridge models with smaller clearances exhibit a smaller fragility compared to that with larger openings. However, the bridge model with a maximum clearance still induces a minimum pounding force effect.

Keywords: Expansion joint clearance, fiber beam-column element, fragility assessment, time history analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1680
5571 Investigation of Rehabilitation Effects on Fire Damaged High Strength Concrete Beams

Authors: Eun Mi Ryu, Ah Young An, Ji Yeon Kang, Yeong Soo Shin, Hee Sun Kim

Abstract:

When high strength reinforced concrete is exposed to high temperature due to a fire, deteriorations occur such as loss in strength and elastic modulus, cracking and spalling of the concrete. Therefore, it is important to understand risk of structural safety in building structures by studying structural behaviors and rehabilitation of fire damaged high strength concrete structures. This paper aims at investigating rehabilitation effect on fire damaged high strength concrete beams using experimental and analytical methods. In the experiments, flexural specimens with high strength concrete are exposed to high temperatures according to ISO 834 standard time temperature curve. From four-point loading test, results show that maximum loads of the rehabilitated beams are similar to or higher than those of the non-fire damaged RC beam. In addition, structural analyses are performed using ABAQUS 6.10-3 with same conditions as experiments to provide accurate predictions on structural and mechanical behaviors of rehabilitated RC beams. The parameters are the fire cover thickness and strengths of repairing mortar. Analytical results show good rehabilitation effects, when the results predicted from the rehabilitated models are compared to structural behaviors of the non-damaged RC beams. In this study, fire damaged high strength concrete beams are rehabilitated using polymeric cement mortar. The predictions from the finite element (FE) models show good agreements with the experimental results and the modeling approaches can be used to investigate applicability of various rehabilitation methods for further study.

Keywords: Fire, High strength concrete, Rehabilitation, Reinforced concrete beam.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2334
5570 Experimental and Numerical Investigations on Flexural Behavior of Macro-Synthetic FRC

Authors: Ashkan Shafee, Ahamd Fahimifar, Sajjad V. Maghvan

Abstract:

Promotion of the Fiber Reinforced Concrete (FRC) as a construction material for civil engineering projects has invoked numerous researchers to investigate their mechanical behavior. Even though there is satisfactory information about the effects of fiber type and length, concrete mixture, casting type and other variables on the strength and deformability parameters of FRC, the numerical modeling of such materials still needs research attention. The focus of this study is to investigate the feasibility of Concrete Damaged Plasticity (CDP) model in prediction of Macro-synthetic FRC structures behavior. CDP model requires the tensile behavior of concrete to be well characterized. For this purpose, a series of uniaxial direct tension and four point bending tests were conducted on the notched specimens to define bilinear tension softening (post-peak tension stress-strain) behavior. With these parameters obtained, the flexural behavior of macro-synthetic FRC beams were modeled and the results showed a good agreement with the experimental measurements.

Keywords: Concrete damaged plasticity, fiber reinforced concrete, finite element modeling, macro-synthetic fibers, direct tensile test.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2048
5569 Triadic Relationship of Icon Design for Semi-Literate Communities

Authors: Peng-Hui Maffee Wan, Klarissa Ting Ting Chang, Rax Suen Chun Lung

Abstract:

Icons, or pictorial and graphical objects, are commonly used in human-computer interaction (HCI) fields as the mediator in order to communicate information to users. Yet there has been little studies focusing on a majority of the world’s population – semi-literate communities – in terms of the fundamental knowhow for designing icons for such population. In this study, two sets of icons belonging in different icon taxonomy – abstract and concrete – are designed for a mobile application for semi-literate agricultural communities. In this paper, we propose a triadic relationship of an icon, namely meaning, task and mental image, which inherits the triadic relationship of a sign. User testing with the application and a post-pilot questionnaire are conducted as the experimental approach in two rural villages in India. Icons belonging to concrete taxonomy perform better than abstract icons on the premise that the design of the icon fulfills the underlying rules of the proposed triadic relationship.

Keywords: Icon, GUI, mobile app, semi-literate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1845
5568 Studies on the Blended Concrete Prepared with Tannery Effluent

Authors: K. Nirmalkumar

Abstract:

There is a acute water problem especially in the dry season in and around Perundurai (Erode district, Tamil Nadu, India) where there are more number of tannery units. Hence an attempt was made to use the waste water from tannery industry for construction purpose. The mechanical properties such as compressive strength, tensile strength, flexural strength etc were studied by casting various concrete specimens in form of cube, cylinders and beams etc and were found to be satisfactory. Hence some special properties such as chloride attack, sulphate attack and chemical attack are considered and comparatively studied with the conventional potable water. In this experimental study the results of specimens prepared by using treated and untreated tannery effluent were compared with the concrete specimens prepared by using potable water. It was observed that the concrete had some reduction in strength while subjected to chloride attack, sulphate attack and chemical attack. So admixtures were selected and optimized in suitable proportion to counter act the adverse effects and the results were found to be satisfactory.

Keywords: Calcium nitrite, concrete, fly ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1968
5567 Evaluation of Traditional Methods in Construction and Their Effects on Reinforced-Concrete Buildings Behavior

Authors: E. H. N. Gashti, M. Zarrini, M. Irannezhad, J. R. Langroudi

Abstract:

Using ETABS software, this study analyzed 23 buildings to evaluate effects of mistakes during construction phase on buildings structural behavior. For modelling, two different loadings were assumed: 1) design loading and 2) loading due to the effects of mistakes in construction phase. Research results determined that considering traditional construction methods for buildings resulted in a significant increase in dead loads and consequently intensified the displacements and base-shears of buildings under seismic loads.

Keywords: Reinforced-concrete buildings, Construction mistakes, Base-shear, displacements, Failure.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2627
5566 Effect of Rubber Tyre and Plastic Wastes Use in Asphalt Concrete Pavement

Authors: F. Onyango, Salim R. Wanjala, M. Ndege, L. Masu

Abstract:

Asphalt concrete pavements have a short life cycle, failing mainly due to temperature changes, traffic loading and ageing. Modified asphalt mixtures provide the technology to produce a bituminous binder with improved viscoelastic properties, which remain in balance over a wider temperature range and loading conditions. In this research, 60/70 penetration grade asphalt binder was modified by adding 2, 4, 6, 8 and 10 percent by weight of asphalt binder following the wet process and the mineral aggregate was modified by adding 1, 2, 3, 4 and 5 percent crumb rubber by volume of the mineral aggregate following the dry process. The LDPE modified asphalt binder rheological properties were evaluated. The laboratory results showed an increase in viscosity, softening point and stiffness of the binder. The modified asphalt was then used in preparing asphalt mixtures by Marshall Mix design procedure. The Marshall Stability values for mixes containing 2% crumb rubber and 4% LDPE were found to be 30% higher than the conventional asphalt concrete mix.

Keywords: Crumb rubber, dry process, low-density polyethylene, hot mix asphalt, wet process.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4663
5565 Comparison of Methods of Testing Composite Slabs

Authors: J. Holomek, R. Karásek, M. Bajer, J. Barnat

Abstract:

Composite steel-concrete slabs using thin-walled corrugated steel sheets with embossments represent a modern and effective combination of steel and concrete. However, the design of new types of sheeting is conditional on the execution of expensive and time-consuming laboratory testing. The effort to develop a cheaper and faster method has lead to many investigations all over the world. In our paper we compare the results from our experiments involving vacuum loading, four-point bending and small-scale shear tests.

Keywords: Composite slab, embossment, four-point bending, small-scale test, steel sheet, thin-walled, vacuum loading

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1912
5564 First Cracking Moments of Hybrid Fiber Reinforced Polymer-Steel Reinforced Concrete Beams

Authors: Saruhan Kartal, Ilker Kalkan

Abstract:

The present paper reports the cracking moment estimates of a set of steel-reinforced, Fiber Reinforced Polymer (FRP)-reinforced and hybrid steel-FRP reinforced concrete beams, calculated from different analytical formulations in the codes, together with the experimental cracking load values. A total of three steel-reinforced, four FRP-reinforced, 12 hybrid FRP-steel over-reinforced and five hybrid FRP-steel under-reinforced concrete beam tests were analyzed within the scope of the study. Glass FRP (GFRP) and Basalt FRP (BFRP) bars were used in the beams as FRP bars. In under-reinforced hybrid beams, rupture of the FRP bars preceded crushing of concrete, while concrete crushing preceded FRP rupture in over-reinforced beams. In both types, steel yielding took place long before the FRP rupture and concrete crushing. The cracking moment mainly depends on two quantities, namely the moment of inertia of the section at the initiation of cracking and the flexural tensile strength of concrete, i.e. the modulus of rupture. In the present study, two different definitions of uncracked moment of inertia, i.e. the gross and the uncracked transformed moments of inertia, were adopted. Two analytical equations for the modulus of rupture (ACI 318M and Eurocode 2) were utilized in the calculations as well as the experimental tensile strength of concrete from prismatic specimen tests. The ACI 318M modulus of rupture expression produced cracking moment estimates closer to the experimental cracking moments of FRP-reinforced and hybrid FRP-steel reinforced concrete beams when used in combination with the uncracked transformed moment of inertia, yet the Eurocode 2 modulus of rupture expression gave more accurate cracking moment estimates in steel-reinforced concrete beams. All of the analytical definitions produced analytical values considerably different from the experimental cracking load values of the solely FRP-reinforced concrete beam specimens.

Keywords: Cracking moment, four-point bending, hybrid use of reinforcement, polymer reinforcement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 742
5563 Investigation of the Capability of REALP5 to Solve Complex Fuel Geometry

Authors: D. Abdelrazek, M. NaguibAly, A. A. Badawi, Asmaa G. Abo Elnour, A. A. El-Kafas

Abstract:

This work is developed within IAEA Coordinated Research Program 1496, “Innovative methods in research reactor analysis: Benchmark against experimental data on neutronics and thermal-hydraulic computational methods and tools for operation and safety analysis of research reactors”.

The study investigates the capability of Code RELAP5/Mod3.4 to solve complex geometry complexity. Its results are compared to the results of PARET, a common code in thermal hydraulic analysis for research reactors, belonging to MTR-PC groups.

The WWR-SM reactor at the Institute of Nuclear Physics (INP) in the Republic of Uzbekistan is simulated using both PARET and RELAP5 at steady state. Results from the two codes are compared.

REALP5 code succeeded in solving the complex fuel geometry. The PARET code needed some calculations to obtain the final result. Although the final results from the PARET are more accurate, the small differences in both results makes using RELAP5 code recommended in case of complex fuel assemblies. 

Keywords: Complex fuel geometry, PARET, RELAP5, WWR-SM reactor.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2213
5562 Refinement of Object-Z Specifications Using Morgan-s Refinement Calculus

Authors: Mehrnaz Najafi, Hassan Haghighi

Abstract:

Morgan-s refinement calculus (MRC) is one of the well-known methods allowing the formality presented in the program specification to be continued all the way to code. On the other hand, Object-Z (OZ) is an extension of Z adding support for classes and objects. There are a number of methods for obtaining code from OZ specifications that can be categorized into refinement and animation methods. As far as we know, only one refinement method exists which refines OZ specifications into code. However, this method does not have fine-grained refinement rules and thus cannot be automated. On the other hand, existing animation methods do not present mapping rules formally and do not support the mapping of several important constructs of OZ, such as all cases of operation expressions and most of constructs in global paragraph. In this paper, with the aim of providing an automatic path from OZ specifications to code, we propose an approach to map OZ specifications into their counterparts in MRC in order to use fine-grained refinement rules of MRC. In this way, having counterparts of our specifications in MRC, we can refine them into code automatically using MRC tools such as RED. Other advantages of our work pertain to proposing mapping rules formally, supporting the mapping of all important constructs of Object-Z, and considering dynamic instantiation of objects while OZ itself does not cover this facility.

Keywords: Formal method, Formal specification, Formalprogram development, Morgan's Refinement Calculus, Object-Z

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1289
5561 Seismic Behavior of Self-Balancing Post-Tensioned Reinforced Concrete Spatial Structure

Authors: Mircea Pastrav, Horia Constantinescu

Abstract:

The construction industry is currently trying to develop sustainable reinforced concrete structures. In trying to aid in the effort, the research presented in this paper aims to prove the efficiency of modified special hybrid moment frames composed of discretely jointed precast and post-tensioned concrete members. This aim is due to the fact that current design standards do not cover the spatial design of moment frame structures assembled by post-tensioning with special hybrid joints. This lack of standardization is coupled with the fact that previous experimental programs, available in scientific literature, deal mainly with plane structures and offer little information regarding spatial behavior. A spatial model of a modified hybrid moment frame is experimentally analyzed. The experimental results of a natural scale model test of a corner column-beams sub-structure, cut from an actual multilevel building tested to seismic type loading are presented in order to highlight the behavior of this type of structure. The test is performed under alternative cycles of imposed lateral displacements, up to a storey drift ratio of 0.035. Seismic response of the spatial model is discussed considering the acceptance criteria for reinforced concrete frame structures designed based on experimental tests, as well as some of its major sustainability features. The results obtained show an overall excellent behavior of the system. The joint detailing allows for quick and cheap repairs after an accidental event and a self-balancing behavior of the system that ensures it can be used almost immediately after an accidental event it.

Keywords: Modified hybrid joint, seismic type loading response, self-balancing structure, acceptance criteria.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1111
5560 Evaluation of the Accuracy of Time of Arrival Source Location Algorithm of Acoustic Emission in Concrete-Mortar Structure

Authors: Hisham A. Elfergani, Ayad A. Abdalla, Ahmed R. Ballil

Abstract:

Acoustic Emission (AE) is one of the most effective non-destructive tests that can be used to detect the defect process as it is occurring. AE techniques can be used to monitor a wide range of structures and materials such as metals, non-metals and combinations of these when load is applied. The current work investigates the effectiveness and accuracy of TOA method in AE tests involving reinforced composite concrete-mortar structures. A series of experimental tests were performed using the Hsu-Neilson (H-N) source to study 2-D location accuracy using this method on concrete-mortar (400×400 mm) specimens. Four AE sensors (R3I – resonant frequency 30 kHz) were mounted to the mortar surface and six sources were performed at each point of preselected locations on the upper surface of the mortar. Results show that the TOA method can be used effectively to locate signals on composite concrete/mortar specimen and has high accuracy.

Keywords: Acoustic emission, time of arrival, composite materials, reinforced concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 589
5559 Optimal Design of Motorcycle Crash Bar Using CAD and Finite Element Analysis

Authors: Sharon S. Wu, Yong S. Park

Abstract:

This project aims to study and evaluate the motorcycle crash bar, which is used to reduce injuries caused by side impacts to the motorcycle, and then develop an improved design using the engineering design process theory based on the current benchmark crash bar in order to lower the severity of motorcycle crash injuries. For this purpose, simulations for the crash bar are set up so that it travels at an angle towards a fixed concrete wall and collides at certain velocities. 3D CAD models are first designed in SolidWorks and dynamic crash simulations are then carried out using ANSYS to determine the lowest maximum Von-Mises stress over time and deformations by adjusting the parameters used in manufacturing the crash bar, including the velocity of the crash, material used, geometries with various radius fillets, and different thicknesses for the bar. The results of the simulation are used to determine the optimum parameters for a safer crash bar to withstand higher stress and deformation. Specifically, the von-Mises stress was reduced by at least 75% compared with the benchmark design by choosing aluminum alloy and a true unibar design.

Keywords: Crash bar, crash simulation, engineering design, motorcycle safety.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 373
5558 Rehabilitation of Reinforced Concrete Columns

Authors: Madi Rafik, Guenfoud Mohamed

Abstract:

In recent years, rehabilitation has been the subject of extensive research due to increased spending on building work and repair of built works. In all cases, it is absolutely essential to carry out methods of strengthening or repair of structural elements, and that following an inspection analysis and methodology of a correct diagnosis. The reinforced concrete columns are important elements in building structures. They support the vertical loads and provide bracing against the horizontal loads. This research about the behavior of reinforced concrete rectangular columns, rehabilitated by concrete liner, confinement FRP fabric, steel liner or cage formed by metal corners. It allows comparing the contributions of different processes used perspective section resistance elements rehabilitated compared to that is not reinforced or repaired. The different results obtained revealed a considerable gain in bearing capacity failure of reinforced sections cladding concrete, metal bracket, steel plates and a slight improvement to the section reinforced with fabric FRP. The use of FRP does not affect the weight of the structures, but the use of different techniques cladding increases the weight of elements rehabilitated and therefore the weight of the building which requires resizing foundations.

Keywords: cladding, Rehabilitation, reinforced concrete columns, confinement, composite materials.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3629
5557 JConqurr - A Multi-Core Programming Toolkit for Java

Authors: G.A.C.P. Ganegoda, D.M.A. Samaranayake, L.S. Bandara, K.A.D.N.K. Wimalawarne

Abstract:

With the popularity of the multi-core and many-core architectures there is a great requirement for software frameworks which can support parallel programming methodologies. In this paper we introduce an Eclipse toolkit, JConqurr which is easy to use and provides robust support for flexible parallel progrmaming. JConqurr is a multi-core and many-core programming toolkit for Java which is capable of providing support for common parallel programming patterns which include task, data, divide and conquer and pipeline parallelism. The toolkit uses an annotation and a directive mechanism to convert the sequential code into parallel code. In addition to that we have proposed a novel mechanism to achieve the parallelism using graphical processing units (GPU). Experiments with common parallelizable algorithms have shown that our toolkit can be easily and efficiently used to convert sequential code to parallel code and significant performance gains can be achieved.

Keywords: Multi-core, parallel programming patterns, GPU, Java, Eclipse plugin, toolkit,

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2077
5556 Time-Dependent Behavior of Damaged Reinforced Concrete Shear Walls Strengthened with Composite Plates Having Variable Fibers Spacing

Authors: R. Yeghnem, L. Boulefrakh, S. A. Meftah, A. Tounsi, E. A. Adda Bedia

Abstract:

In this study, the time-dependent behavior of damaged reinforced concrete shear wall structures strengthened with composite plates having variable fibers spacing was investigated to analyze their seismic response. In the analytical formulation, the adherent and the adhesive layers are all modeled as shear walls, using the mixed Finite Element Method (FEM). The anisotropic damage model is adopted to describe the damage extent of the Reinforced Concrete shear walls. The phenomenon of creep and shrinkage of concrete has been determined by Eurocode 2. Large earthquakes recorded in Algeria (El-Asnam and Boumerdes) have been tested to demonstrate the accuracy of the proposed method. Numerical results are obtained for non-uniform distributions of carbon fibers in epoxy matrices. The effects of damage extent and the delay mechanism creep and shrinkage of concrete are highlighted. Prospects are being studied.

Keywords: RC shear wall structures, composite plates, creep and shrinkage, damaged reinforced concrete structures, finite element method.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1640
5555 Metaheuristics Methods (GA and ACO) for Minimizing the Length of Freeman Chain Code from Handwritten Isolated Characters

Authors: Dewi Nasien, Habibollah Haron, Siti SophiayatiYuhaniz

Abstract:

This paper presents a comparison of metaheuristic algorithms, Genetic Algorithm (GA) and Ant Colony Optimization (ACO), in producing freeman chain code (FCC). The main problem in representing characters using FCC is the length of the FCC depends on the starting points. Isolated characters, especially the upper-case characters, usually have branches that make the traversing process difficult. The study in FCC construction using one continuous route has not been widely explored. This is our motivation to use the population-based metaheuristics. The experimental result shows that the route length using GA is better than ACO, however, ACO is better in computation time than GA.

Keywords: Handwriting Recognition, Feature Extraction, Freeman Chain Code, Genetic Algorithm and Ant ColonyOptimization.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2020
5554 A Study for Carbonation Degree on Concrete using a Phenolphthalein Indicator and Fourier-Transform Infrared Spectroscopy

Authors: Ho Jae Lee, Do Gyeum Kim, Jang Hwa Lee, Myoung Suk Cho

Abstract:

A concrete structure is designed and constructed for its purpose of use, and is expected to maintain its function for the target durable years from when it was planned. Nevertheless, as time elapses the structure gradually deteriorates and then eventually degrades to the point where the structure cannot exert the function for which it was planned. The performance of concrete that is able to maintain the level of the performance required over the designed period of use as it has less deterioration caused by the elapse of time under the designed condition is referred to as Durability. There are a number of causes of durability degradation, but especially chloride damage, carbonation, freeze-thaw, etc are the main causes. In this study, carbonation, one of the main causes of deterioration of the durability of a concrete structure, was investigated via a microstructure analysis technique. The method for the measurement of carbonation was studied using the existing indicator method, and the method of measuring the progress of carbonation in a quantitative manner was simultaneously studied using a FT-IR (Fourier-Transform Infrared) Spectrometer along with the microstructure analysis technique.

Keywords: Concrete, Carbonation, Microsturcture, FT-IR

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4600
5553 Verification of Protocol Design using UML - SMV

Authors: Prashanth C.M., K. Chandrashekar Shet

Abstract:

In recent past, the Unified Modeling Language (UML) has become the de facto industry standard for object-oriented modeling of the software systems. The syntax and semantics rich UML has encouraged industry to develop several supporting tools including those capable of generating deployable product (code) from the UML models. As a consequence, ensuring the correctness of the model/design has become challenging and extremely important task. In this paper, we present an approach for automatic verification of protocol model/design. As a case study, Session Initiation Protocol (SIP) design is verified for the property, “the CALLER will not converse with the CALLEE before the connection is established between them ". The SIP is modeled using UML statechart diagrams and the desired properties are expressed in temporal logic. Our prototype verifier “UML-SMV" is used to carry out the verification. We subjected an erroneous SIP model to the UML-SMV, the verifier could successfully detect the error (in 76.26ms) and generate the error trace.

Keywords: Unified Modeling Language, Statechart, Verification, Protocol Design, Model Checking.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1825
5552 Effect of Local Steel Slag as a Coarse Aggregate on Properties of Fly Ash Based-Geopolymer Concrete

Authors: O. M. Omar, A. M. Heniegal, G. D. Abd Elhameed, H. A. Mohamadien

Abstract:

Local steel slag is produced as a by-product during the oxidation of steel pellets in an electric arc furnace. Using local steel slag waste as a hundred substitutes of crashed stone in construction materials would resolve the environmental problems caused by the large-scale depletion of the natural sources of crashed stone. This paper reports the experimental study to investigate the influence of a hundred replacement of crashed stone as a coarse aggregate with local steel slag, on the fresh and hardened geopolymer concrete properties. The investigation includes traditional testing of hardening concrete, for selected mixes of cement and geopolymer concrete. It was found that local steel slag as a coarse aggregate enhanced the slump test of the fresh state of cement and geopolymer concretes. Nevertheless, the unit weight of concretes was affected. Meanwhile, the good performance was observed when fly ash used as geopolymer concrete based.

Keywords: Geopolymer, molarity, steel slag, sodium hydroxide, sodium silicate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2213
5551 Study and Analysis of Permeable Articulated Concrete Blocks Pavement: With Reference to Indian Context

Authors: Shrikant Charhate, Gayatri Deshpande

Abstract:

Permeable pavements have significant benefits like managing runoff, infiltration, and carrying traffic over conventional pavements in terms of sustainability and environmental impact. Some of the countries are using this technique, especially at locations where durability and other parameters are of importance in nature; however, sparse work has been done on this concept. In India, this is yet to be adopted. In this work, the progress in the characterization and development of Permeable Articulated Concrete Blocks (PACB) pavement design is described and discussed with reference to Indian conditions. The experimentation and in-depth analysis was carried out considering conditions like soil erosion, water logging, and dust which are significant challenges caused due to impermeability of pavement. Concrete blocks with size 16.5’’x 6.5’’x 7’’ consisting of arch shape (4’’) at beneath and ½” PVC holes for articulation were casted. These blocks were tested for flexural strength. The articulation process was done with nylon ropes forming series of concrete block system. The total spacing between the blocks was kept about 8 to 10% of total area. The hydraulic testing was carried out by placing the articulated blocks with the combination of layers of soil, geotextile, clean angular aggregate. This was done to see the percentage of seepage through the entire system. The experimental results showed that with the shape of concrete block the flexural strength achieved was beyond the permissible limit. Such blocks with the combination could be very useful innovation in Indian conditions and useful at various locations compared to the traditional blocks as an alternative for long term sustainability.

Keywords: Connections, geotextile, permeable ACB, pavements, stone base.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 841
5550 Selecting an Advanced Creep Model or a Sophisticated Time-Integration? A New Approach by Means of Sensitivity Analysis

Authors: Holger Keitel

Abstract:

The prediction of long-term deformations of concrete and reinforced concrete structures has been a field of extensive research and several different creep models have been developed so far. Most of the models were developed for constant concrete stresses, thus, in case of varying stresses a specific superposition principle or time-integration, respectively, is necessary. Nowadays, when modeling concrete creep the engineering focus is rather on the application of sophisticated time-integration methods than choosing the more appropriate creep model. For this reason, this paper presents a method to quantify the uncertainties of creep prediction originating from the selection of creep models or from the time-integration methods. By adapting variance based global sensitivity analysis, a methodology is developed to quantify the influence of creep model selection or choice of time-integration method. Applying the developed method, general recommendations how to model creep behavior for varying stresses are given.

Keywords: Concrete creep models, time-integration methods, sensitivity analysis, prediction uncertainty.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1509
5549 The Effect of Program Type on Mutation Testing: Comparative Study

Authors: B. Falah, N. E. Abakouy

Abstract:

Due to its high computational cost, mutation testing has been neglected by researchers. Recently, many cost and mutants’ reduction techniques have been developed, improved, and experimented, but few of them has relied the possibility of reducing the cost of mutation testing on the program type of the application under test. This paper is a comparative study between four operators’ selection techniques (mutants sampling, class level operators, method level operators, and all operators’ selection) based on the program code type of each application under test. It aims at finding an alternative approach to reveal the effect of code type on mutation testing score. The result of our experiment shows that the program code type can affect the mutation score and that the programs using polymorphism are best suited to be tested with mutation testing.

Keywords: Equivalent mutant, killed mutant, mutation score, mutation testing, program code type.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1380
5548 Evaluation of Corrosion by Impedance Spectroscopy of Embedded Steel in an Alternative Concrete Exposed to the Chloride Ion

Authors: Erika J. Ruíz, Jairo R. Cortes, Willian A. Aperador

Abstract:

In this article was evaluated the protective effect of the alternative concrete obtained from the binary mixture of fly ash, and iron and steel slag. After mixing the cement with aggregates, structural steel was inserted in the matrix cementitious. The study was conducted comparatively with specimens exposed to natural conditions free of chloride ion. The chloride ion effect on the specimens accelerated under controlled conditions (3.5% NaCl and 25°C temperature). The impedance data were acquired in a range of 1 mHz to 100 kHz.

Keywords: Alternative concrete, corrosion, alkaline activation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1387
5547 Result Validation Analysis of Steel Testing Machines

Authors: Wasiu O. Ajagbe, Habeeb O. Hamzat, Waris A. Adebisi

Abstract:

Structural failures occur due to a number of reasons. These may include under design, poor workmanship, substandard materials, misleading laboratory tests and lots more. Reinforcing steel bar is an important construction material, hence its properties must be accurately known before being utilized in construction. Understanding this property involves carrying out mechanical tests prior to design and during construction to ascertain correlation using steel testing machine which is usually not readily available due to the location of project. This study was conducted to determine the reliability of reinforcing steel testing machines. Reconnaissance survey was conducted to identify laboratories where yield and ultimate tensile strengths tests can be carried out. Six laboratories were identified within Ibadan and environs. However, only four were functional at the time of the study. Three steel samples were tested for yield and tensile strengths, using a steel testing machine, at each of the four laboratories (LM, LO, LP and LS). The yield and tensile strength results obtained from the laboratories were compared with the manufacturer’s specification using a reliability analysis programme. Structured questionnaire was administered to the operators in each laboratory to consider their impact on the test results. The average value of manufacturers’ tensile strength and yield strength are 673.7 N/mm2 and 559.7 N/mm2 respectively. The tensile strength obtained from the four laboratories LM, LO, LP and LS are given as 579.4, 652.7, 646.0 and 649.9 N/mm2 respectively while their yield strengths respectively are 453.3, 597.0, 550.7 and 564.7 N/mm2. Minimum tensile to yield strength ratio is 1.08 for BS 4449: 2005 and 1.15 for ASTM A615. Tensile to yield strength ratio from the four laboratories are 1.28, 1.09, 1.17 and 1.15 for LM, LO, LP and LS respectively. The tensile to yield strength ratio shows that the result obtained from all the laboratories meet the code requirements used for the test. The result of the reliability test shows varying level of reliability between the manufacturers’ specification and the result obtained from the laboratories. Three of the laboratories; LO, LS and LP have high value of reliability with the manufacturer i.e. 0.798, 0.866 and 0.712 respectively. The fourth laboratory, LM has a reliability value of 0.100. Steel test should be carried out in a laboratory using the same code in which the structural design was carried out. More emphasis should be laid on the importance of code provisions.

Keywords: Reinforcing steel bars, reliability analysis, tensile strength, universal testing machine, yield strength.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 707
5546 Comparison of Physical and Chemical Properties of Micro-Silica and Locally Produced Metakaolin and Effect on the Properties of Concrete

Authors: S. U. Khan, T. Ayub, N. Shafiq

Abstract:

The properties of locally produced metakaolin (MK) as cement replacing material and the comparison of reactivity with commercially available micro-silica have been investigated. Compressive strength, splitting tensile strength, and load-deflection behaviour under bending are the properties that have been studied. The amorphous phase of MK with micro-silica was compared through X-ray diffraction (XRD) pattern. Further, interfacial transition zone of concrete with micro-silica and MK was observed through Field Emission Scanning Electron Microscopy (FESEM). Three mixes of concrete were prepared. One of the mix is without cement replacement as control mix, and the remaining two mixes are 10% cement replacement with micro-silica and MK. It has been found that MK, due to its irregular structure and amorphous phase, has high reactivity with portlandite in concrete. The compressive strength at early age is higher with MK as compared to micro-silica. MK concrete showed higher splitting tensile strength and higher load carrying capacity as compared to control and micro-silica concrete at all ages respectively.

Keywords: Metakaolin, compressive strength, splitting tensile strength, load deflection, interfacial transition zone.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1551
5545 Analysis of the Influence of Reshoring on the Structural Behavior of Reinforced Concrete Beams

Authors: Keith Danila Aquino Neves, Júlia Borges dos Santos

Abstract:

There is little published research about the influence of execution methods on structural behavior. Structural analysis is typically based on a constructed building, considering the actions of all forces under which it was designed. However, during construction, execution loads do not match those designed, and in some cases the loads begin to act when the concrete has not yet reached its maximum strength. Changes to structural element support conditions may occur, resulting in unforeseen alterations to the structure’s behavior. Shoring is an example of a construction process that, if executed improperly, will directly influence the structural performance, and may result in unpredicted cracks and displacements. The NBR 14931/2004 standard, which guides the execution of reinforced concrete structures, mentions that shoring must be executed in a way that avoids unpredicted loads and that it may be removed after previous analysis of the structure’s behavior by the professional responsible for the structure’s design. Differences in structural behavior are reduced for small spans. It is important to qualify and quantify how the incorrect placement of shores can compromise a structure’s safety. The results of this research allowed a more precise acknowledgment of the relationship between spans and loads, for which the influence of execution processes can be considerable, and reinforced that civil engineering practice must be performed with the presence of a qualified professional, respecting existing standards’ guidelines.

Keywords: Structural analysis, structural behavior, reshoring, static scheme, reinforced concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 728