Search results for: concrete block
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1239

Search results for: concrete block

1029 Matrix-Interleaved Serially Concatenated Block Codes for Speech Transmission in Fixed Wireless Communication Systems

Authors: F. Mehran

Abstract:

In this paper, we study a class of serially concatenated block codes (SCBC) based on matrix interleavers, to be employed in fixed wireless communication systems. The performances of SCBC¬coded systems are investigated under various interleaver dimensions. Numerical results reveal that the matrix interleaver could be a competitive candidate over conventional block interleaver for frame lengths of 200 bits; hence, the SCBC coding based on matrix interleaver is a promising technique to be employed for speech transmission applications in many international standards such as pan-European Global System for Mobile communications (GSM), Digital Cellular Systems (DCS) 1800, and Joint Detection Code Division Multiple Access (JD-CDMA) mobile radio systems, where the speech frame contains around 200 bits.

Keywords: Matrix Interleaver, serial concatenated block codes (SCBC), turbo codes, wireless communications.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1904
1028 Energy Saving Potential with Improved Concrete in Ice Rink Floor Designs

Authors: Ehsan B. Haghighi, Pavel Makhnatch, Jörgen Rogstam

Abstract:

The ice rink floor is the largest heat exchanger in an ice rink. The important part of the floor consists of concrete, and the thermophysical properties of this concrete have strong influence on the energy usage of the ice rink. The thermal conductivity of concrete can be increased by using iron ore as ballast. In this study, the Transient Plane Source (TPS) method showed an increase up to 58.2% of thermal conductivity comparing the improved concrete to standard concrete. Moreover, two alternative ice rink floor designs are suggested to incorporate the improved concrete. A 2D simulation was developed to investigate the temperature distribution in the conventional and the suggested designs. The results show that the suggested designs reduce the temperature difference between the ice surface and the brine by 1-4˚C, when comparing with convectional designs at equal heat flux. This primarily leads to an increased coefficient of performance (COP) in the primary refrigeration cycle and secondly to a decrease in the secondary refrigerant pumping power. The suggested designs have great potential to reduce the energy usage of ice rinks. Depending on the load scenario in the ice rink, the saving potential lies in the range of 3-10% of the refrigeration system energy usage. This calculation is based on steady state conditions and the potential with improved dynamic behavior is expected to increase the potential saving.

Keywords: Concrete, iron ore, ice rink, energy saving.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3049
1027 Joint Adaptive Block Matching Search (JABMS) Algorithm

Authors: V.K.Ananthashayana, Pushpa.M.K

Abstract:

In this paper a new Joint Adaptive Block Matching Search (JABMS) algorithm is proposed to generate motion vector and search a best match macro block by classifying the motion vector movement based on prediction error. Diamond Search (DS) algorithm generates high estimation accuracy when motion vector is small and Adaptive Rood Pattern Search (ARPS) algorithm can handle large motion vector but is not very accurate. The proposed JABMS algorithm which is capable of considering both small and large motions gives improved estimation accuracy and the computational cost is reduced by 15.2 times compared with Exhaustive Search (ES) algorithm and is 1.3 times less compared with Diamond search algorithm.

Keywords: Adaptive rood pattern search, Block matching, Diamond search, Joint Adaptive search, Motion estimation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1657
1026 Self-Compacting White Concrete Mix Design Using the Particle Matrix Model

Authors: Samindi Samarakoon, Ørjan Sletbakk Vie, Remi Kleiven Fjelldal

Abstract:

White concrete facade elements are widely used in construction industry. It is challenging to achieve the desired workability in casting of white concrete elements. Particle Matrix model was used for proportioning the self-compacting white concrete (SCWC) to control segregation and bleeding and to improve workability. The paper presents how to reach the target slump flow while controlling bleeding and segregation in SCWC. The amount of aggregates, binders and mixing water, as well as type and dosage of superplasticizer (SP) to be used are the major factors influencing the properties of SCWC. Slump flow and compressive strength tests were carried out to examine the performance of SCWC, and the results indicate that the particle matrix model could produce successfully SCWC controlling segregation and bleeding.

Keywords: Mix design, particle, matrix model, white concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2238
1025 A Mini Radar System for Low Altitude Targets Detection

Authors: Kangkang Wu, Kaizhi Wang, Zhijun Yuan

Abstract:

This paper deals with a mini radar system aimed at detecting small targets at the low latitude. The radar operates at Ku-band in the frequency modulated continuous wave (FMCW) mode with two receiving channels. The radar system has the characteristics of compactness, mobility, and low power consumption. This paper focuses on the implementation of the radar system, and the Block least mean square (Block LMS) algorithm is applied to minimize the fortuitous distortion. It is validated from a series of experiments that the track of the unmanned aerial vehicle (UAV) can be easily distinguished with the radar system.

Keywords: Unmanned aerial vehicle, interference, block least mean square, frequency modulated continuous wave.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1048
1024 Evaluating Residual Mechanical and Physical Properties of Concrete at Elevated Temperatures

Authors: S. Hachemi, A. Ounis, S. Chabi

Abstract:

This paper presents the results of an experimental  study on the effects of elevated temperature on compressive and  flexural strength of Normal Strength Concrete (NSC), High Strength  Concrete (HSC) and High Performance Concrete (HPC). In addition,  the specimen mass and volume were measured before and after  heating in order to determine the loss of mass and volume during the  test. In terms of non-destructive measurement, ultrasonic pulse  velocity test was proposed as a promising initial inspection method  for fire damaged concrete structure. 100 Cube specimens for three  grades of concrete were prepared and heated at a rate of 3°C/min up  to different temperatures (150, 250, 400, 600, and 900°C). The results  show a loss of compressive and flexural strength for all the concretes  heated to temperature exceeding 400°C. The results also revealed that  mass and density of the specimen significantly reduced with an  increase in temperature.

 

Keywords: High temperature, Compressive strength, Mass loss, Ultrasonic pulse velocity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2186
1023 Thermal and Mechanical Properties of Basalt Fibre Reinforced Concrete

Authors: Tumadhir M., Borhan

Abstract:

In this study, the thermal and mechanical properties of basalt fibre reinforced concrete were investigated. The volume fractions of basalt fibre of (0.1, 0.2, 0.3, and 0.5% by total mix volume) were used. Properties such as heat transfer, compressive and splitting tensile strengths were examined. Results indicated that the strength increases with increase the fibre content till 0.3% then there is a slight reduction when 0.5% fibre used. Lower amount of heat conducted through the thickness of concrete specimens than the conventional concrete was also recorded.

Keywords: Chopped basalt fibre, Compressive strength, Splitting tensile strength, Heat transfer.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 5865
1022 The Effects of Aggregate Sizes and Fiber Volume Fraction on Bending Toughness and Direct Tension of Steel Fiber Reinforced Concrete

Authors: Hyun-Woo Cho, Jae-Heum Moon, Jang-Hwa Lee

Abstract:

In order to supplement the brittle property of concrete, fibers are added into concrete mixtures. Compared to general concrete, various characteristics such as tensile strength, bending strength, bending toughness, and resistance to crack are superior, and even when cracks occur, improvements on toughness as well as resistance to shock are excellent due to the growth of fracture energy. Increased function of steel fiber reinforced concrete can be differentiated depending on the fiber dispersion, and sand percentage can be an important influence on the fiber dispersion. Therefore, in this research, experiments were planned on sand percentage in order to apprehend the influence of sand percentage on the bending properties and direct tension of SFRC and basic experiments were conducted on bending and direct tension in order to recognize the properties of bending properties and direct tension following the size of the aggregates and sand percentage.

Keywords: Steel Fiber Reinforced Concrete, Bending Toughness, Direct tension.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1623
1021 A Block Cipher for Resource-Constrained IoT Devices

Authors: Muhammad Rana, Quazi Mamun, Rafiqul Islam

Abstract:

In the Internet of Things (IoT), many devices are connected and accumulate a sheer amount of data. These Internet-driven raw data need to be transferred securely to the end-users via dependable networks. Consequently, the challenges of IoT security in various IoT domains are paramount. Cryptography is being applied to secure the networks for authentication, confidentiality, data integrity and access control. However, due to the resource constraint properties of IoT devices, the conventional cipher may not be suitable in all IoT networks. This paper designs a robust and effective lightweight cipher to secure the IoT environment and meet the resource-constrained nature of IoT devices. We also propose a symmetric and block-cipher based lightweight cryptographic algorithm. The proposed algorithm increases the complexity of the block cipher, maintaining the lowest computational requirements possible. The proposed algorithm efficiently constructs the key register updating technique, reduces the number of encryption rounds, and adds a layer between the encryption and decryption processes.

Keywords: Internet of Things, IoT, cryptography block cipher, s-box, key management, IoT security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 424
1020 Prediction of Rubberised Concrete Strength by Using Artificial Neural Networks

Authors: A. M. N. El-Khoja, A. F. Ashour, J. Abdalhmid, X. Dai, A. Khan

Abstract:

In recent years, waste tyre problem is considered as one of the most crucial environmental pollution problems facing the world. Thus, reusing waste rubber crumb from recycled tyres to develop highly damping concrete is technically feasible and a viable alternative to landfill or incineration. The utilization of waste rubber in concrete generally enhances the ductility, toughness, thermal insulation, and impact resistance. However, the mechanical properties decrease with the amount of rubber used in concrete. The aim of this paper is to develop artificial neural network (ANN) models to predict the compressive strength of rubberised concrete (RuC). A trained and tested ANN was developed using a comprehensive database collected from different sources in the literature. The ANN model developed used 5 input parameters that include: coarse aggregate (CA), fine aggregate (FA), w/c ratio, fine rubber (Fr), and coarse rubber (Cr), whereas the ANN outputs were the corresponding compressive strengths. A parametric study was also conducted to study the trend of various RuC constituents on the compressive strength of RuC.

Keywords: Rubberized concrete, compressive strength, artificial neural network, prediction.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 865
1019 Identification of Promising Infant Clusters to Obtain Improved Block Layout Designs

Authors: Mustahsan Mir, Ahmed Hassanin, Mohammed A. Al-Saleh

Abstract:

The layout optimization of building blocks of unequal areas has applications in many disciplines including VLSI floorplanning, macrocell placement, unequal-area facilities layout optimization, and plant or machine layout design. A number of heuristics and some analytical and hybrid techniques have been published to solve this problem. This paper presents an efficient high-quality building-block layout design technique especially suited for solving large-size problems. The higher efficiency and improved quality of optimized solutions are made possible by introducing the concept of Promising Infant Clusters in a constructive placement procedure. The results presented in the paper demonstrate the improved performance of the presented technique for benchmark problems in comparison with published heuristic, analytic, and hybrid techniques.

Keywords: Block layout problem, building-block layout design, CAD, optimization, search techniques.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1209
1018 On the Approximate Solution of Continuous Coefficients for Solving Third Order Ordinary Differential Equations

Authors: A. M. Sagir

Abstract:

This paper derived four newly schemes which are combined in order to form an accurate and efficient block method for parallel or sequential solution of third order ordinary differential equations of the form y''' = f(x, y, y', y''), y(α)=y0, y'(α)=β, y''(α)=η with associated initial or boundary conditions. The implementation strategies of the derived method have shown that the block method is found to be consistent, zero stable and hence convergent. The derived schemes were tested on stiff and non – stiff ordinary differential equations, and the numerical results obtained compared favorably with the exact solution.

Keywords: Block Method, Hybrid, Linear Multistep, Self starting, Third Order Ordinary Differential Equations.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1728
1017 Concrete Gravity Dams and Traveling Wave Effect along Reservoir Bottom

Authors: H. Mirzabozorg, M. Varmazyari

Abstract:

In the present article, effect of non-uniform excitation of reservoir bottom on nonlinear response of concrete gravity dams is considered. Anisotropic damage mechanics approach is used to model nonlinear behavior of mass concrete in 2D space. The tallest monolith of Pine Flat dam is selected as a case study. The horizontal and vertical components of 1967 Koyna earthquake is used to excite the system. It is found that crest response and stresses within the dam body decrease significantly when the reservoir is excited nonuniformly. In addition, the crack profiles within the dam body and in vicinity of the neck decreases.

Keywords: Concrete gravity dam, dam-reservoir-foundation interaction, traveling wave, damage mechanics.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1765
1016 Some Aspects of Study the Leaching and Acid Corrosion of Concrete

Authors: Alena Sicakova, Adriana Estokova

Abstract:

Although properly made concrete is inherently a durable material, there are many physical and chemical forces in the environment which can contribute to its deterioration. This paper deals with two aspects of concrete durability in chemical aggressive environment: degradation effect of particular aggressive exposure and role of particular mineral additives. Results of the study of leaching and acid corrosion processes in samples prepared with specific dosage of microsilica and zeolite are given in the paper.

Corrosion progress after 60-day exposition is manifested by increasing rate of both Ca and Si release, what is identified by XRF method. Kind and dosage of additions used in experiment was found to be helpful for stabilization of concrete microstructure.The lowest concentration of mean elements in leachates was observed for mixture V1 (microsilica only) unlike the V2 (microsilica + zeolite). It is surprising in the terms of recommendations of zeolite application for acid exposure. Using microsilica only seems to be more effective.

Keywords: Sustainability, durability, concrete, acid corrosion, leaching.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2074
1015 Nonlinear Finite Element Analysis of Composite Cantilever Beam with External Prestressing

Authors: R. I. Liban, N. Tayşi

Abstract:

This paper deals with a nonlinear finite element analysis to examine the behavior up to failure of cantilever composite steel-concrete beams which are prestressed externally. 'Pre-' means stressing the high strength external tendons in the steel beam section before the concrete slab is added. The composite beam contains a concrete slab which is connected together with steel I-beam by means of perfect shear connectors between the concrete slab and the steel beam which is subjected to static loading. A finite element analysis will be done to study the effects of external prestressed tendons on the composite steel-concrete beams by locating the tendons in different locations (profiles). ANSYS version 12.1 computer program is being used to analyze the represented three-dimensional model of the cantilever composite beam. This model gives all these outputs, mainly load-displacement behavior of the cantilever end and in the middle span of the simple support part.

Keywords: Composite steel-concrete beams, external prestressing, finite element analysis, ANSYS.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1371
1014 Structural Characteristics of HPDSP Concrete on Beam Column Joints

Authors: Sushil Kumar Swar, Sanjay Kumar Sharma, Hari Krishan Sharma, Sushil Kumar

Abstract:

The seriously damaged structures during earthquakes show the need and importance of design of reinforced concrete structures with high ductility. Reinforced concrete beam-column joints have an important function in all structures. Under seismic excitation, the beam column joint region is subjected to horizontal and vertical shear forces whose magnitude is many times higher than the adjacent beam and column. Strength and ductility of structures depends mainly on proper detailing of the reinforcement in beamcolumn joints and the old structures were found ductility deficient. DSP materials are obtained by using high quantities of super plasticizers and high volumes of micro silica. In the case of High Performance Densified Small Particle Concrete (HPDSPC), since concrete is dense even at the micro-structure level, tensile strain would be much higher than that of the conventional SFRC, SIFCON & SIMCON. This in turn will improve cracking behaviour, ductility and energy absorption capacity of composites in addition to durability. The fine fibers used in our mix are 0.3mm diameter and 10 mm which can be easily placed with high percentage. These fibers easily transfer stresses and act as a composite concrete unit to take up extremely high loads with high compressive strength. HPDSPC placed in the beam column joints helps in safety of human life due to prolonged failure.

Keywords: High Performance Densified Small Particle Concrete (HPDSPC), Steel Fıber Reinforced Concrete (SFRC), Slurry Infiltrated Concrete (SIFCON), Slurry Infiltrated Mat Concrete (SIMCON).

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2125
1013 Compressive Strength and Capillary Water Absorption of Concrete Containing Recycled Aggregate

Authors: Yeşim Tosun, Remzi Şahin

Abstract:

This paper presents results of compressive strength, capillary water absorption, and density tests conducted on concrete containing recycled aggregate (RCA) which is obtained from structural waste generated by the construction industry in Turkey. In the experiments, 0%, 15%, 30%, 45% and 60% of the normal (natural) coarse aggregate was replaced by the recycled aggregate. Maximum aggregate particle sizes were selected as 16 mm, 22,4 mm and 31,5 mm; and 0,06%, 0,13% and 0,20% of air-entraining agent (AEA) were used in mixtures. Fly ash and superplasticizer were used as a mineral and chemical admixture, respectively. The same type (CEM I 42.5) and constant dosage of cement were used in the study. Water/cement ratio was kept constant as 0.53 for all mixture. It was concluded that capillary water absorption, compressive strength, and density of concrete decreased with increasing RCA ratio. Increasing in maximum aggregate particle size and amount of AEA also affect the properties of concrete significantly.

Keywords: Capillary water absorption, compressive strength, density, recycled concrete aggregates.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2779
1012 Concrete Mix Design Using Neural Network

Authors: Rama Shanker, Anil Kumar Sachan

Abstract:

Basic ingredients of concrete are cement, fine aggregate, coarse aggregate and water. To produce a concrete of certain specific properties, optimum proportion of these ingredients are mixed. The important factors which govern the mix design are grade of concrete, type of cement and size, shape and grading of aggregates. Concrete mix design method is based on experimentally evolved empirical relationship between the factors in the choice of mix design. Basic draw backs of this method are that it does not produce desired strength, calculations are cumbersome and a number of tables are to be referred for arriving at trial mix proportion moreover, the variation in attainment of desired strength is uncertain below the target strength and may even fail. To solve this problem, a lot of cubes of standard grades were prepared and attained 28 days strength determined for different combination of cement, fine aggregate, coarse aggregate and water. An artificial neural network (ANN) was prepared using these data. The input of ANN were grade of concrete, type of cement, size, shape and grading of aggregates and output were proportions of various ingredients. With the help of these inputs and outputs, ANN was trained using feed forward back proportion model. Finally trained ANN was validated, it was seen that it gave the result with/ error of maximum 4 to 5%. Hence, specific type of concrete can be prepared from given material properties and proportions of these materials can be quickly evaluated using the proposed ANN.

Keywords: Aggregate Proportions, Artificial Neural Network, Concrete Grade, Concrete Mix Design.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2590
1011 Probabilistic Modelling of Marine Bridge Deterioration

Authors: P.C. Ryan, A.J. O' Connor

Abstract:

Chloride induced corrosion of steel reinforcement is the main cause of deterioration of reinforced concrete marine structures. This paper investigates the relative performance of alternative repair options with respect to the deterioration of reinforced concrete bridge elements in marine environments. Focus is placed on the initiation phase of reinforcement corrosion. A laboratory study is described which involved exposing concrete samples to accelerated chloride-ion ingress. The study examined the relative efficiencies of two repair methods, namely Ordinary Portland Cement (OPC) concrete and a concrete which utilised Ground Granulated Blastfurnace Cement (GGBS) as a partial cement replacement. The mix designs and materials utilised were identical to those implemented in the repair of a marine bridge on the South East coast of Ireland in 2007. The results of this testing regime serve to inform input variables employed in probabilistic modelling of deterioration for subsequent reliability based analysis to compare the relative performance of the studied repair options.

Keywords: Deterioration, Marine Bridges, Reinforced Concrete, Reliability, Chloride-ion Ingress

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1967
1010 Torsional Rigidities of Reinforced Concrete Beams Subjected to Elastic Lateral Torsional Buckling

Authors: Ilker Kalkan, Saruhan Kartal

Abstract:

Reinforced concrete (RC) beams rarely undergo lateral-torsional buckling (LTB), since these beams possess large lateral bending and torsional rigidities owing to their stocky cross-sections, unlike steel beams. However, the problem of LTB is becoming more and more pronounced in the last decades as the span lengths of concrete beams increase and the cross-sections become more slender with the use of pre-stressed concrete. The buckling moment of a beam mainly depends on its lateral bending rigidity and torsional rigidity. The nonhomogeneous and elastic-inelastic nature of RC complicates estimation of the buckling moments of concrete beams. Furthermore, the lateral bending and torsional rigidities of RC beams and the buckling moments are affected from different forms of concrete cracking, including flexural, torsional and restrained shrinkage cracking. The present study pertains to the effects of concrete cracking on the torsional rigidities of RC beams prone to elastic LTB. A series of tests on rather slender RC beams indicated that torsional cracking does not initiate until buckling in elastic LTB, while flexural cracking associated with lateral bending takes place even at the initial stages of loading. Hence, the present study clearly indicated that the un-cracked torsional rigidity needs to be used for estimating the buckling moments of RC beams liable to elastic LTB.

Keywords: Lateral stability, post-cracking torsional rigidity, uncracked torsional rigidity, critical moment.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2252
1009 Compressive Strength Evaluation of Underwater Concrete Structures Integrating the Combination of Rebound Hardness and Ultrasonic Pulse Velocity Methods with Artificial Neural Networks

Authors: Seunghee Park, Junkyeong Kim, Eun-Seok Shin, Sang-Hun Han

Abstract:

In this study, two kinds of nondestructive evaluation  (NDE) techniques (rebound hardness and ultrasonic pulse velocity  methods) are investigated for the effective maintenance of underwater  concrete structures. A new methodology to estimate the underwater  concrete strengths more effectively, named “artificial neural network  (ANN) – based concrete strength estimation with the combination of  rebound hardness and ultrasonic pulse velocity methods” is proposed  and verified throughout a series of experimental works.

 

Keywords: Underwater Concrete, Rebound Hardness, Schmidt hammer, Ultrasonic Pulse Velocity, Ultrasonic Sensor, Artificial Neural Networks, ANN.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3613
1008 Long-term Flexural Behavior of HSC Beams

Authors: Andreea Muntean, Cornelia Măgureanu

Abstract:

This article presents the analysis of experimental values regarding cracking pattern, specific strains and deformability for reinforced high strength concrete beams. The beams have the concrete class C80/95 and a longitudinal reinforcement ratio of 2.01%, respectively 3.39%. The elements were subjected to flexure under static short-term and long-term loading. The experimental values are compared with calculation values using the design relationships according to Eurocode 2.

Keywords: High strength concrete, beams, flexure.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1554
1007 Behavior of Composite Timber-Concrete Beam with CFRP Reinforcement

Authors: O. Vlcek

Abstract:

The paper deals with current issues in research of advanced methods to increase reliability of traditional timber structural elements. It analyses the issue of strengthening of bent timber beams, such as ceiling beams in old (historical) buildings with additional concrete slab in combination with externally bonded fiber - reinforced polymer. The study evaluates deflection of a selected group of timber beams with concrete slab and additional CFRP reinforcement using different calculating methods and observes differences in results from different calculating methods. An elastic (EN 1995) calculation method and evaluation with FEM analysis software were used.

Keywords: Timber-concrete composite, strengthening, fibre-reinforced polymer, theoretical analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1762
1006 Study on Two Way Reinforced Concrete Slab Using ANSYS with Different Boundary Conditions and Loading

Authors: A. Gherbi, L. Dahmani, A. Boudjemia

Abstract:

This paper presents the Finite Element Method (FEM) for analyzing the failure pattern of rectangular slab with various edge conditions. Non-Linear static analysis is carried out using ANSYS 15 Software. Using SOLID65 solid elements, the compressive crushing of concrete is facilitated using plasticity algorithm, while the concrete cracking in tension zone is accommodated by the nonlinear material model. Smeared reinforcement is used and introduced as a percentage of steel embedded in concrete slab. The behavior of the analyzed concrete slab has been observed in terms of the crack pattern and displacement for various loading and boundary conditions. The finite element results are also compared with the experimental data. One of the other objectives of the present study is to show how similar the crack path found by ANSYS program to those observed for the yield line analysis. The smeared reinforcement method is found to be more practical especially for the layered elements like concrete slabs. The value of this method is that it does not require explicit modeling of the rebar, and thus a much coarser mesh can be defined.

Keywords: ANSYS, cracking pattern, displacements, RC Slab, smeared reinforcement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1207
1005 Influence of Recycled Concrete Aggregate Content on the Rebar/Concrete Bond Properties through Pull-Out Tests and Acoustic Emission Measurements

Authors: L. Chiriatti, H. Hafid, H. R. Mercado-Mendoza, K. L. Apedo, C. Fond, F. Feugeas

Abstract:

Substituting natural aggregate with recycled aggregate coming from concrete demolition represents a promising alternative to face the issues of both the depletion of natural resources and the congestion of waste storage facilities. However, the crushing process of concrete demolition waste, currently in use to produce recycled concrete aggregate, does not allow the complete separation of natural aggregate from a variable amount of adhered mortar. Given the physicochemical characteristics of the latter, the introduction of recycled concrete aggregate into a concrete mix modifies, to a certain extent, both fresh and hardened concrete properties. As a consequence, the behavior of recycled reinforced concrete members could likely be influenced by the specificities of recycled concrete aggregates. Beyond the mechanical properties of concrete, and as a result of the composite character of reinforced concrete, the bond characteristics at the rebar/concrete interface have to be taken into account in an attempt to describe accurately the mechanical response of recycled reinforced concrete members. Hence, a comparative experimental campaign, including 16 pull-out tests, was carried out. Four concrete mixes with different recycled concrete aggregate content were tested. The main mechanical properties (compressive strength, tensile strength, Young’s modulus) of each concrete mix were measured through standard procedures. A single 14-mm-diameter ribbed rebar, representative of the diameters commonly used in the domain of civil engineering, was embedded into a 200-mm-side concrete cube. The resulting concrete cover is intended to ensure a pull-out type failure (i.e. exceedance of the rebar/concrete interface shear strength). A pull-out test carried out on the 100% recycled concrete specimen was enriched with exploratory acoustic emission measurements. Acoustic event location was performed by means of eight piezoelectric transducers distributed over the whole surface of the specimen. The resulting map was compared to existing data related to natural aggregate concrete. Damage distribution around the reinforcement and main features of the characteristic bond stress/free-end slip curve appeared to be similar to previous results obtained through comparable studies carried out on natural aggregate concrete. This seems to show that the usual bond mechanism sequence (‘chemical adhesion’, mechanical interlocking and friction) remains unchanged despite the addition of recycled concrete aggregate. However, the results also suggest that bond efficiency seems somewhat improved through the use of recycled concrete aggregate. This observation appears to be counter-intuitive with regard to the diminution of the main concrete mechanical properties with the recycled concrete aggregate content. As a consequence, the impact of recycled concrete aggregate content on bond characteristics seemingly represents an important factor which should be taken into account and likely to be further explored in order to determine flexural parameters such as deflection or crack distribution.

Keywords: Acoustic emission monitoring, high-bond steel rebar, pull-out test, recycled aggregate concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 947
1004 Tension Stiffening Parameter in Composite Concrete Reinforced with Inoxydable Steel: Laboratory and Finite Element Analysis

Authors: S. Alih, A. Khelil

Abstract:

In the present work, behavior of inoxydable steel as reinforcement bar in composite concrete is being investigated. The bar-concrete adherence in reinforced concrete (RC) beam is studied and focus is made on the tension stiffening parameter. This study highlighted an approach to observe this interaction behavior in bending test instead of direct tension as per reported in many references. The approach resembles actual loading condition of the structural RC beam. The tension stiffening properties are then applied to numerical finite element analysis (FEA) to verify their correlation with laboratory results. Comparison with laboratory shows a good correlation between the two. The experimental settings is able to determine tension stiffening parameters in RC beam and the modeling strategies made in ABAQUS can closely represent the actual condition. Tension stiffening model used can represent the interaction properties between inoxydable steel and concrete.

Keywords: Inoxydable steel, Finite element modeling, Reinforced concrete beam, Tension-stiffening.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4258
1003 Experimental Studies of Spiral-Confined HSCFST Columns under Uni-Axial Compression

Authors: Mianheng Lai, Johnny Ching Ming Ho, Hoat Joen Pam

Abstract:

Concrete-filled-steel-tube (CFST) columns are becoming increasingly popular owing to the superior behavior contributed by the composite action. However, this composite action cannot be fully developed because of different dilation properties between steel tube and concrete. During initial compression, there will be de-bonding between the constitutive materials. As a result, the strength, initial stiffness and ductility of CFST columns reduce significantly. To resolve this problem, external confinement in the form of spirals is proposed to improve the interface bonding. In this paper, a total of 14CFST columns with high-strength as well as ultra-high-strength concrete in-filled were fabricated and tested under uni-axial compression. From the experimental results, it can be concluded that the proposed spirals can improve the strength, initial stiffness, ductility and the interface bonding condition of CFST columns by restraining the lateral expansion of steel tube and core concrete. Moreover, the failure modes of confined core concrete change due to the strong confinement provided by spirals.

Keywords: Concrete-filled-steel-tube, confinement, failure mode, high-strength concrete, spirals.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2194
1002 A Semi-Fragile Watermarking Scheme for Color Image Authentication

Authors: M. Hamad Hassan, S.A.M. Gilani

Abstract:

In this paper, a semi-fragile watermarking scheme is proposed for color image authentication. In this particular scheme, the color image is first transformed from RGB to YST color space, suitable for watermarking the color media. Each channel is divided into 4×4 non-overlapping blocks and its each 2×2 sub-block is selected. The embedding space is created by setting the two LSBs of selected sub-block to zero, which will hold the authentication and recovery information. For verification of work authentication and parity bits denoted by 'a' & 'p' are computed for each 2×2 subblock. For recovery, intensity mean of each 2×2 sub-block is computed and encoded upto six to eight bits depending upon the channel selection. The size of sub-block is important for correct localization and fast computation. For watermark distribution 2DTorus Automorphism is implemented using a private key to have a secure mapping of blocks. The perceptibility of watermarked image is quite reasonable both subjectively and objectively. Our scheme is oblivious, correctly localizes the tampering and able to recovery the original work with probability of near one.

Keywords: Image Authentication, YST Color Space, Intensity Mean, LSBs, PSNR.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1797
1001 Improved MARS Ciphering Using a Metamorphic-Enhanced Function

Authors: Moataz M. Naguib, Hatem Khater, A. Baith Mohamed

Abstract:

MARS is a shared-key (symmetric) block cipher algorithm supporting 128-bit block size and a variable key size of between 128 and 448 bits. MARS has a several rounds of cryptographic core that is designed to take advantage of the powerful results for improving security/performance tradeoff over existing ciphers. In this work, a new function added to improve the ciphering process it is called, Meta-Morphic function. This function use XOR, Rotating, Inverting and No-Operation logical operations before and after encryption process. The aim of these operations is to improve MARS cipher process and makes a high confusion criterion for the Ciphertext.

Keywords: AES, MARS, Metamorphic, Cryptography, Block Cipher.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2006
1000 Design Approach to Incorporate Unique Performance Characteristics of Special Concrete

Authors: Devendra Kumar Pandey, Debabrata Chakraborty

Abstract:

The advancement in various concrete ingredients like plasticizers, additives and fibers, etc. has enabled concrete technologists to develop many viable varieties of special concretes in recent decades. Such various varieties of concrete have significant enhancement in green as well as hardened properties of concrete. A prudent selection of appropriate type of concrete can resolve many design and application issues in construction projects. This paper focuses on usage of self-compacting concrete, high early strength concrete, structural lightweight concrete, fiber reinforced concrete, high performance concrete and ultra-high strength concrete in the structures. The modified properties of strength at various ages, flowability, porosity, equilibrium density, flexural strength, elasticity, permeability etc. need to be carefully studied and incorporated into the design of the structures. The paper demonstrates various mixture combinations and the concrete properties that can be leveraged. The selection of such products based on the end use of structures has been proposed in order to efficiently utilize the modified characteristics of these concrete varieties. The study involves mapping the characteristics with benefits and savings for the structure from design perspective. Self-compacting concrete in the structure is characterized by high shuttering loads, better finish, and feasibility of closer reinforcement spacing. The structural design procedures can be modified to specify higher formwork strength, height of vertical members, cover reduction and increased ductility. The transverse reinforcement can be spaced at closer intervals compared to regular structural concrete. It allows structural lightweight concrete structures to be designed for reduced dead load, increased insulation properties. Member dimensions and steel requirement can be reduced proportionate to about 25 to 35 percent reduction in the dead load due to self-weight of concrete. Steel fiber reinforced concrete can be used to design grade slabs without primary reinforcement because of 70 to 100 percent higher tensile strength. The design procedures incorporate reduction in thickness and joint spacing. High performance concrete employs increase in the life of the structures by improvement in paste characteristics and durability by incorporating supplementary cementitious materials. Often, these are also designed for slower heat generation in the initial phase of hydration. The structural designer can incorporate the slow development of strength in the design and specify 56 or 90 days strength requirement. For designing high rise building structures, creep and elasticity properties of such concrete also need to be considered. Lastly, certain structures require a performance under loading conditions much earlier than final maturity of concrete. High early strength concrete has been designed to cater to a variety of usages at various ages as early as 8 to 12 hours. Therefore, an understanding of concrete performance specifications for special concrete is a definite door towards a superior structural design approach.

Keywords: High performance concrete, special concrete, structural design, structural lightweight concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 868