Search results for: Aggregate signature
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 297

Search results for: Aggregate signature

267 Improvement of Performance for R.C. Beams Made from Recycled Aggregate by Using Non-Traditional Admixture

Authors: A. H. Yehia, M. M. Rashwan, K. A. Assaf, K. Abd el Samee

Abstract:

The aim of this work is to use an environmental, cheap; organic non-traditional admixture to improve the structural behavior of sustainable reinforced concrete beams contains different ratios of recycled concrete aggregate. The used admixture prepared by using wastes from vegetable oil industry. Under and over reinforced concrete beams made from natural aggregate and different ratios of recycled concrete aggregate were tested under static load until failure. Eight beams were tested to investigate the performance and mechanism effect of admixture on improving deformation characteristics, modulus of elasticity and toughness of tested beams. Test results show efficiency of organic admixture on improving flexural behavior of beams contains 20% recycled concrete aggregate more over the other ratios.

Keywords: Deflection, modulus of elasticity, non-traditional admixture, recycled concrete aggregate, strain, toughness, under and over reinforcement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2231
266 Compressive Strength and Capillary Water Absorption of Concrete Containing Recycled Aggregate

Authors: Yeşim Tosun, Remzi Şahin

Abstract:

This paper presents results of compressive strength, capillary water absorption, and density tests conducted on concrete containing recycled aggregate (RCA) which is obtained from structural waste generated by the construction industry in Turkey. In the experiments, 0%, 15%, 30%, 45% and 60% of the normal (natural) coarse aggregate was replaced by the recycled aggregate. Maximum aggregate particle sizes were selected as 16 mm, 22,4 mm and 31,5 mm; and 0,06%, 0,13% and 0,20% of air-entraining agent (AEA) were used in mixtures. Fly ash and superplasticizer were used as a mineral and chemical admixture, respectively. The same type (CEM I 42.5) and constant dosage of cement were used in the study. Water/cement ratio was kept constant as 0.53 for all mixture. It was concluded that capillary water absorption, compressive strength, and density of concrete decreased with increasing RCA ratio. Increasing in maximum aggregate particle size and amount of AEA also affect the properties of concrete significantly.

Keywords: Capillary water absorption, compressive strength, density, recycled concrete aggregates.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2771
265 Signature Recognition Using Conjugate Gradient Neural Networks

Authors: Jamal Fathi Abu Hasna

Abstract:

There are two common methodologies to verify signatures: the functional approach and the parametric approach. This paper presents a new approach for dynamic handwritten signature verification (HSV) using the Neural Network with verification by the Conjugate Gradient Neural Network (NN). It is yet another avenue in the approach to HSV that is found to produce excellent results when compared with other methods of dynamic. Experimental results show the system is insensitive to the order of base-classifiers and gets a high verification ratio.

Keywords: Signature Verification, MATLAB Software, Conjugate Gradient, Segmentation, Skilled Forgery, and Genuine.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1591
264 Modeling and Optimization of Aggregate Production Planning - A Genetic Algorithm Approach

Authors: B. Fahimnia, L.H.S. Luong, R. M. Marian

Abstract:

The Aggregate Production Plan (APP) is a schedule of the organization-s overall operations over a planning horizon to satisfy demand while minimizing costs. It is the baseline for any further planning and formulating the master production scheduling, resources, capacity and raw material planning. This paper presents a methodology to model the Aggregate Production Planning problem, which is combinatorial in nature, when optimized with Genetic Algorithms. This is done considering a multitude of constraints of contradictory nature and the optimization criterion – overall cost, made up of costs with production, work force, inventory, and subcontracting. A case study of substantial size, used to develop the model, is presented, along with the genetic operators.

Keywords: Aggregate Production Planning, Costs, and Optimization.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2537
263 Durability Aspects of Recycled Aggregate Concrete: An Experimental Study

Authors: Smitha Yadav, Snehal Pathak

Abstract:

Aggregate compositions in the construction and demolition (C&D) waste have potential to replace normal aggregates. However, to re-utilise these aggregates, the concrete produced with these recycled aggregates needs to provide the desired compressive strength and durability. This paper examines the performance of recycled aggregate concrete made up of 60% recycled aggregates of 20 mm size in terms of durability tests namely rapid chloride permeability, drying shrinkage, water permeability, modulus of elasticity and creep without compromising the compressive strength. The experimental outcome indicates that recycled aggregate concrete provides strength and durability same as controlled concrete when processed for removal of adhered mortar.

Keywords: Compressive strength, recycled aggregate, shrinkage, rapid chloride permeation test, modulus of elasticity, water permeability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1452
262 Microstructural Properties of the Interfacial Transition Zone and Strength Development of Concrete Incorporating Recycled Concrete Aggregate

Authors: S. Boudali, A. M. Soliman, B. Abdulsalam, K. Ayed, D. E. Kerdal, S. Poncet

Abstract:

This study investigates the potential of using crushed concrete as aggregates to produce green and sustainable concrete. Crushed concrete was sieved to powder fine recycled aggregate (PFRA) less than 80 µm and coarse recycled aggregates (CRA). Physical, mechanical, and microstructural properties for PFRA and CRA were evaluated. The effect of the additional rates of PFRA and CRA on strength development of recycled aggregate concrete (RAC) was investigated. Additionally, the characteristics of interfacial transition zone (ITZ) between cement paste and recycled aggregate were also examined. Results show that concrete mixtures made with 100% of CRA and 40% PFRA exhibited similar performance to that of the control mixture prepared with 100% natural aggregate (NA) and 40% natural pozzolan (NP). Moreover, concrete mixture incorporating recycled aggregate exhibited a slightly higher later compressive strength than that of the concrete with NA. This was confirmed by the very dense microstructure for concrete mixture incorporating recycled concrete aggregates compared to that of conventional concrete mixture.

Keywords: Compressive strength, recycled concrete aggregates, microstructure, interfacial transition zone, powder fine recycled aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1184
261 Aggregate Angularity on the Permanent Deformation Zones of Hot Mix Asphalt

Authors: Lee P. Leon, Raymond Charles

Abstract:

This paper presents a method of evaluating the effect of aggregate angularity on hot mix asphalt (HMA) properties and its relationship to the Permanent Deformation resistance. The research concluded that aggregate particle angularity had a significant effect on the Permanent Deformation performance, and also that with an increase in coarse aggregate angularity there was an increase in the resistance of mixes to Permanent Deformation. A comparison between the measured data and predictive data of permanent deformation predictive models showed the limits of existing prediction models. The numerical analysis described the permanent deformation zones and concluded that angularity has an effect of the onset of these zones. Prediction of permanent deformation help road agencies and by extension economists and engineers determine the best approach for maintenance, rehabilitation, and new construction works of the road infrastructure.

Keywords: Aggregate angularity, asphalt concrete, permanent deformation, rutting prediction.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2038
260 Packing Theory for Natural and Crushed Aggregate to Obtain the Best Mix of Aggregate: Research and Development

Authors: Mohammed H. Mohammed, Mats Emborg, Roland Pusch, Sven Knutsson

Abstract:

Concrete performance is strongly affected by the particle packing degree since it determines the distribution of the cementitious component and the interaction of mineral particles. By using packing theory designers will be able to select optimal aggregate materials for preparing concrete with low cement content, which is beneficial from the point of cost. Optimum particle packing implies minimizing porosity and thereby reducing the amount of cement paste needed to fill the voids between the aggregate particles, taking also the rheology of the concrete into consideration. For reaching good fluidity superplasticizers are required. The results from pilot tests at Luleå University of Technology (LTU) show various forms of the proposed theoretical models, and the empirical approach taken in the study seems to provide a safer basis for developing new, improved packing models.

Keywords: Aggregate mix, Computer program, Concrete mix design, Models of packing.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3226
259 A Computer Proven Application of the Discrete Logarithm Problem

Authors: Sebastian Kusch, Markus Kaiser

Abstract:

In this paper we analyze the application of a formal proof system to the discrete logarithm problem used in publickey cryptography. That means, we explore a computer verification of the ElGamal encryption scheme with the formal proof system Isabelle/HOL. More precisely, the functional correctness of this algorithm is formally verified with computer support. Besides, we present a formalization of the DSA signature scheme in the Isabelle/HOL system. We show that this scheme is correct what is a necessary condition for the usefulness of any cryptographic signature scheme.

Keywords: Formal proof system, higher-order logic, formal verification, cryptographic signature scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1516
258 An Overview of Construction and Demolition Waste as Coarse Aggregate in Concrete

Authors: S. R. Shamili, J. Karthikeyan

Abstract:

Fast development of the total populace and far and wide urbanization has surprisingly expanded the advancement of the construction industry. As a result of these activities, old structures are being demolished to make new buildings. Due to these large-scale demolitions, a huge amount of debris is generated all over the world, which results in a landfill. The use of construction and demolition waste as landfill causes groundwater contamination, which is hazardous. Using construction and demolition waste as aggregate can reduce the use of natural aggregates and the problem of mining. The objective of this study is to provide a detailed overview on how the construction and demolition waste material has been used as aggregate in structural concrete. In this study, the preparation, classification, and composition of construction and demolition wastes are also discussed.

Keywords: Aggregate, construction and demolition waste, landfill, large scale demolition.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 569
257 A New Approach to Predicting Physical Biometrics from Behavioural Biometrics

Authors: Raid R. O. Al-Nima, S. S. Dlay, W. L. Woo

Abstract:

A relationship between face and signature biometrics is established in this paper. A new approach is developed to predict faces from signatures by using artificial intelligence. A multilayer perceptron (MLP) neural network is used to generate face details from features extracted from signatures, here face is the physical biometric and signatures is the behavioural biometric. The new method establishes a relationship between the two biometrics and regenerates a visible face image from the signature features. Furthermore, the performance efficiencies of our new technique are demonstrated in terms of minimum error rates compared to published work.

Keywords: Behavioural biometric, Face biometric, Neural network, Physical biometric, Signature biometric.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1649
256 Alternative Key Exchange Algorithm Based on Elliptic Curve Digital Signature Algorithm Certificate and Usage in Applications

Authors: A. Andreasyan, C. Connors

Abstract:

The Elliptic Curve Digital Signature algorithm-based X509v3 certificates are becoming more popular due to their short public and private key sizes. Moreover, these certificates can be stored in Internet of Things (IoT) devices, with limited resources, using less memory and transmitted in network security protocols, such as Internet Key Exchange (IKE), Transport Layer Security (TLS) and Secure Shell (SSH) with less bandwidth. The proposed method gives another advantage, in that it increases the performance of the above-mentioned protocols in terms of key exchange by saving one scalar multiplication operation.

Keywords: Cryptography, elliptic curve digital signature algorithm, key exchange, network security protocols.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 524
255 Study of the S-Bend Intake Hammershock Based on Improved Delayed Detached Eddy Simulation

Authors: Qun-Feng Zhang, Pan-Pan Yan, Jun Li, Jun-Qing Lei

Abstract:

Numerical investigation of hammershock propagation in the S-bend intake caused by engine surge has been conducted by using Improved Delayed Detach-Eddy Simulation (IDDES). The effects of surge signatures on hammershock characteristics are obtained. It was shown that once the hammershock is produced, it moves upward to the intake entrance quickly with constant speed, however, the strength of hammershock keeps increasing. Meanwhile, being influenced by the centrifugal force, the hammershock strength on the larger radius side is much larger. Hammershock propagation speed and strength are sensitive to the ramp upgradient of surge signature. A larger ramp up gradient results in higher propagation speed and greater strength. Nevertheless, ramp down profile of surge signature have no obvious effect on the propagation speed and strength of hammershock. Increasing the maximum value of surge signature leads to enhance in the intensity of hammershock, they approximately match quadratic function distribution law.

Keywords: Hammershock, IDDES, S-bend, surge signature.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 855
254 Experimental Study of Steel Slag Used as Aggregate in Asphalt Mixture

Authors: Magdi M. E. Zumrawi, Faiza O. A. Khalill

Abstract:

Steel slag is a by-product of the steel industry and can be used potentially as aggregate in the asphalt mixture. This study evaluates the use of Steel Slag Aggregates (SSA) as a substitute for natural aggregates in the production of hot mix asphalt (HMA) for road construction. Based on intensive laboratory testing program, the characteristic properties of SSA were assessed to determine its suitability to be used in HMA. Four different percentages (0, 50, 75, and 100%) of SSA were used, and the proposed mix designs for HMA were conducted in accordance with Marshall mix design. The experiment results revealed that the addition of SSA has a significant improvement on the properties of HMA. An increase in density and stability and a reduction in flow and air voids values were clearly observed in specimens prepared with 100% SSA. It is concluded that the steel slag can be considered reasonable alternative source of aggregate for concrete asphalt mixture production.

Keywords: Aggregate, asphalt mixture, stability, steel slag.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3205
253 Utilization of Demolished Concrete Waste for New Construction

Authors: Asif Husain, Majid Matouq Assas

Abstract:

In recent years demolished concrete waste handling and management is the new primary challenging issue faced by the countries all over the world. It is very challenging and hectic problem that has to be tackled in an indigenous manner, it is desirable to completely recycle demolished concrete waste in order to protect natural resources and reduce environmental pollution. In this research paper an experimental study is carried out to investigate the feasibility and recycling of demolished waste concrete for new construction. The present investigation to be focused on recycling demolished waste materials in order to reduce construction cost and resolving housing problems faced by the low income communities of the world. The crushed demolished concrete wastes is segregated by sieving to obtain required sizes of aggregate, several tests were conducted to determine the aggregate properties before recycling it into new concrete. This research shows that the recycled aggregate that are obtained from site make good quality concrete. The compressive strength test results of partial replacement and full recycled aggregate concrete and are found to be higher than the compressive strength of normal concrete with new aggregate.

Keywords: Demolished, concrete waste, recycle, new concrete, fresh coarse aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 5768
252 Implementing Fault Tolerance with Proxy Signature on the Improvement of RSA System

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Fault tolerance and data security are two important issues in modern communication systems. During the transmission of data between the sender and receiver, errors may occur frequently. Therefore, the sender must re-transmit the data to the receiver in order to correct these errors, which makes the system very feeble. To improve the scalability of the scheme, we present a proxy signature scheme with fault tolerance over an efficient and secure authenticated key agreement protocol based on the improved RSA system. Authenticated key agreement protocols have an important role in building a secure communications network between the two parties.

Keywords: Proxy signature, fault tolerance, improved RSA, key agreement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1220
251 Using Waste Marbles in Self Compacting Lightweight Concrete

Authors: Z. Funda Türkmenoğlu, Mehmet Türkmenoglu, Demet Yavuz,

Abstract:

In this study, the effects of waste marbles as aggregate material on workability and hardened concrete characteristics of self compacting lightweight concrete are investigated. For this purpose, self compacting light weight concrete are produced by waste marble aggregates are replaced with fine aggregate at 5%, 7.5%, and 10% ratios. Fresh concrete properties, slump flow, T50 time, V funnel, compressive strength and ultrasonic pulse velocity of self compacting lightweight concrete are determined. It is concluded from the test results that using waste marbles as aggregate material by replacement with fine aggregate slightly affects fresh and hardened concrete characteristics of self compacting lightweight concretes.

Keywords: Hardened concrete characteristics, self compacting lightweight concrete, waste marble, workability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1277
250 An Investigation on Fresh and Hardened Properties of Concrete while Using Polyethylene Terephthalate (PET) as Aggregate

Authors: Md. Jahidul Islam, A. K. M. Rakinul Islam, Md. Salamah Meherier

Abstract:

This study investigates the suitability of using plastic, such as polyethylene terephthalate (PET), as a partial replacement of natural coarse and fine aggregates (for example, brick chips and natural sand) to produce lightweight concrete for load bearing structural members. The plastic coarse aggregate (PCA) and plastic fine aggregate (PFA) were produced from melted polyethylene terephthalate (PET) bottles. Tests were conducted using three different water–cement (w/c) ratios, such as 0.42, 0.48, and 0.57, where PCA and PFA were used as 50% replacement of coarse and fine aggregate respectively. Fresh and hardened properties of concrete have been compared for natural aggregate concrete (NAC), PCA concrete (PCC) and PFA concrete (PFC). The compressive strength of concrete at 28 days varied with the water–cement ratio for both the PCC and PFC. Between PCC and PFC, PFA concrete showed the highest compressive strength (23.7 MPa) at 0.42 w/c ratio and also the lowest compressive strength (13.7 MPa) at 0.57 w/c ratio. Significant reduction in concrete density was mostly observed for PCC samples, ranging between 1977–1924 kg/m³. With the increase in water–cement ratio PCC achieved higher workability compare to both NAC and PFC. It was found that both the PCA and PFA contained concrete achieved the required compressive strength to be used for structural purpose as partial replacement of the natural aggregate; but to obtain the desired lower density as lightweight concrete the PCA is most suited.

Keywords: Polyethylene terephthalate, plastic aggregate, concrete, fresh and hardened properties.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3229
249 A New Design Partially Blind Signature Scheme Based on Two Hard Mathematical Problems

Authors: Nedal Tahat

Abstract:

Recently, many existing partially blind signature scheme based on a single hard problem such as factoring, discrete logarithm, residuosity or elliptic curve discrete logarithm problems. However sooner or later these systems will become broken and vulnerable, if the factoring or discrete logarithms problems are cracked. This paper proposes a secured partially blind signature scheme based on factoring (FAC) problem and elliptic curve discrete logarithms (ECDL) problem. As the proposed scheme is focused on factoring and ECDLP hard problems, it has a solid structure and will totally leave the intruder bemused because it is very unlikely to solve the two hard problems simultaneously. In order to assess the security level of the proposed scheme a performance analysis has been conducted. Results have proved that the proposed scheme effectively deals with the partial blindness, randomization, unlinkability and unforgeability properties. Apart from this we have also investigated the computation cost of the proposed scheme. The new proposed scheme is robust and it is difficult for the malevolent attacks to break our scheme.

Keywords: Cryptography, Partially Blind Signature, Factoring, Elliptic Curve Discrete Logarithms.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1735
248 A Watermarking Signature Scheme with Hidden Watermarks and Constraint Functions in the Symmetric Key Setting

Authors: Yanmin Zhao, Siu Ming Yiu

Abstract:

To claim the ownership for an executable program is a non-trivial task. An emerging direction is to add a watermark to the program such that the watermarked program preserves the original program’s functionality and removing the watermark would heavily destroy the functionality of the watermarked program. In this paper, the first watermarking signature scheme with the watermark and the constraint function hidden in the symmetric key setting is constructed. The scheme uses well-known techniques of lattice trapdoors and a lattice evaluation. The watermarking signature scheme is unforgeable under the Short Integer Solution (SIS) assumption and satisfies other security requirements such as the unremovability security property.

Keywords: Short integer solution problem, signatures, the symmetric-key setting, watermarking schemes.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 490
247 Experimental Study on Recycled Aggregate Pervious Concrete

Authors: Ji Wenzhan, Zhang Tao, Li Guoyou

Abstract:

Concrete is the most widely used building material in the world. At the same time, the world produces a large amount of construction waste each year. Waste concrete is processed and treated, and the recycled aggregate is used to make pervious concrete, which enables the construction waste to be recycled. Pervious concrete has many advantages such as permeability to water, protection of water resources, and so on. This paper tests the recycled aggregate obtained by crushing high-strength waste concrete (TOU) and low-strength waste concrete (PU), and analyzes the effect of porosity, amount of cement, mineral admixture and recycled aggregate on the strength of permeable concrete. The porosity is inversely proportional to the strength, and the amount of cement used is proportional to the strength. The mineral admixture can effectively improve the workability of the mixture. The quality of recycled aggregates had a significant effect on strength. Compared with concrete using "PU" aggregates, the strength of 7d and 28d concrete using "TOU" aggregates increased by 69.0% and 73.3%, respectively. Therefore, the quality of recycled aggregates should be strictly controlled during production, and the mix ratio should be designed according to different use environments and usage requirements. This test prepared a recycled aggregate permeable concrete with a compressive strength of 35.8 MPa, which can be used for light load roads and provides a reference for engineering applications.

Keywords: Recycled aggregate, pervious concrete, compressive strength, permeability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 674
246 Risk of Plastic Shrinkage Cracking in Recycled Aggregate Concrete

Authors: M. Eckert, M. Oliveira

Abstract:

The intensive use of natural aggregates, near cities and towns, associated to the increase of the global population, leads to its depletion and increases the transport distances. The uncontrolled deposition of construction and demolition waste in landfills and city outskirts, causes pollution and takes up space. The use of recycled aggregates in concrete preparation would contribute to mitigate the problem. However, it arises the problem that the high water absorption of recycled aggregate decreases the bleeding rate of concrete, and when this gets lower than the evaporation rate, plastic shrinkage cracking occurs. This phenomenon can be particularly problematic in hot and windy curing environments. Cracking facilitates the flow of liquid and gas into concrete which attacks the reinforcement and degrades the concrete. These factors reduce the durability of concrete structures and consequently the lifetime of buildings. A ring test was used, cured in a wind tunnel, to evaluate the plastic shrinkage cracking sensitivity of recycled aggregate concrete, in order to implement preventive means to control this phenomenon. The role of several aggregate properties on the concrete segregation and cracking mechanisms were also discussed.

Keywords: Recycled Aggregate, Plastic Shrinkage Cracking; Wind Tunnel, Durability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 992
245 Effect of Aggregate Gradation on Moisture Susceptibility and Creep in HMA

Authors: Haider H. Aodah, Yassir Nashaat A. Kareem, Satish Chandra

Abstract:

The present study explains the effect of aggregate gradation on moisture damage in bituminous mixes. Three types of aggregate gradation and two types of binder; VG-30 and Polymer modified bitumen (PMB-40) are used. Moisture susceptibility tests like retained stability and tensile strength ratio (TSR) and static creep test are conducted on Marshall specimens. The creep test was also conducted for conditioned and unconditioned specimens to observe the effect of moisture on creep behaviour. The results indicate that Marshall stability value is higher in PMB-40 mix than VG-30 mixes. Moisture susceptibility of PMB-40 mixes is low when compared with mix using VG-30. The reduction in retained stability, and indirect tensile strength and increase in creep are evaluated for finer, coarser and normal gradation of aggregate to observe the effect of gradation on moisture susceptibility of mixes. The retained stability is least affected when compared with other moisture susceptibility parameters

Keywords: Aggregate gradation, Creep ratio, Retained stability, Stripping, Tensile strength ratio.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2970
244 Hybrid Authentication Scheme for Graphical Password Using QR Code and Integrated Sound Signature

Authors: Salim Istyaq, Mohammad Sarosh Umar

Abstract:

Today, the mankind is in the stage of development, every day comes with new proposal of technology, in order to secure these types of technology, we also prepare high yielding security modules to conserve these resources. The capacity of human brain to recognize anything is far more than any species; this is all due to our developing cycle of curiosity. In this paper, we proposed a scheme based on graphical password using QR Code which provides more security to the recent online system. It also contains a supportive sound signature. In this system, authentication is done using sequence of images in QR code form. Users select one click-point per image with the help of QR scanner or recognizer. The encoded phrase in a QR code emphasizes the minimum probability of attacking via shoulder surfing or other attacks.

Keywords: Graphical password, QR code, sound signature, image authentication, cued click point.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 727
243 A Secure Proxy Signature Scheme with Fault Tolerance Based on RSA System

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Due to the rapid growth in modern communication systems, fault tolerance and data security are two important issues in a secure transaction. During the transmission of data between the sender and receiver, errors may occur frequently. Therefore, the sender must re-transmit the data to the receiver in order to correct these errors, which makes the system very feeble. To improve the scalability of the scheme, we present a secure proxy signature scheme with fault tolerance over an efficient and secure authenticated key agreement protocol based on RSA system. Authenticated key agreement protocols have an important role in building a secure communications network between the two parties.

Keywords: Proxy signature, fault tolerance, RSA, key agreement protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1435
242 Computation of Probability Coefficients using Binary Decision Diagram and their Application in Test Vector Generation

Authors: Ashutosh Kumar Singh, Anand Mohan

Abstract:

This paper deals with efficient computation of probability coefficients which offers computational simplicity as compared to spectral coefficients. It eliminates the need of inner product evaluations in determination of signature of a combinational circuit realizing given Boolean function. The method for computation of probability coefficients using transform matrix, fast transform method and using BDD is given. Theoretical relations for achievable computational advantage in terms of required additions in computing all 2n probability coefficients of n variable function have been developed. It is shown that for n ≥ 5, only 50% additions are needed to compute all probability coefficients as compared to spectral coefficients. The fault detection techniques based on spectral signature can be used with probability signature also to offer computational advantage.

Keywords: Binary Decision Diagrams, Spectral Coefficients, Fault detection

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1418
241 Cryptographic Attack on Lucas Based Cryptosystems Using Chinese Remainder Theorem

Authors: Tze Jin Wong, Lee Feng Koo, Pang Hung Yiu

Abstract:

Lenstra’s attack uses Chinese remainder theorem as a tool and requires a faulty signature to be successful. This paper reports on the security responses of fourth and sixth order Lucas based (LUC4,6) cryptosystem under the Lenstra’s attack as compared to the other two Lucas based cryptosystems such as LUC and LUC3 cryptosystems. All the Lucas based cryptosystems were exposed mathematically to the Lenstra’s attack using Chinese Remainder Theorem and Dickson polynomial. Result shows that the possibility for successful Lenstra’s attack is less against LUC4,6 cryptosystem than LUC3 and LUC cryptosystems. Current study concludes that LUC4,6 cryptosystem is more secure than LUC and LUC3 cryptosystems in sustaining against Lenstra’s attack.

Keywords: Lucas sequence, Dickson Polynomial, faulty signature, corresponding signature, congruence.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 676
240 Stroke Extraction and Approximation with Interpolating Lagrange Curves

Authors: Bence Kővári, ZSolt Kertész

Abstract:

This paper proposes a stroke extraction method for use in off-line signature verification. After giving a brief overview of the current ongoing researches an algorithm is introduced for detecting and following strokes in static images of signatures. Problems like the handling of junctions and variations in line width and line intensity are discussed in detail. Results are validated by both using an existing on-line signature database and by employing image registration methods.

Keywords: Stroke extraction, spline fitting, off-line signatureverification, image registration.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1937
239 The Use of Seashell by-Products in Pervious Concrete Pavers

Authors: Dang Hanh Nguyen, Nassim Sebaibi, Mohamed Boutouil, Lydia Leleyter, Fabienne Baraud

Abstract:

Pervious concrete is a green alternative to conventional pavements with minimal fine aggregate and a high void content. Pervious concrete allows water to infiltrate through the pavement, thereby reducing the runoff and the requirement for stormwater management systems.

Seashell By-Products (SBP) are produced in an important quantity in France and are considered as waste. This work investigated to use SBP in pervious concrete and produce an even more environmentally friendly product, Pervious Concrete Pavers.

The research methodology involved substituting the coarse aggregate in the previous concrete mix design with 20%, 40% and 60% SBP. The testing showed that pervious concrete containing less than 40% SBP had strengths, permeability and void content which are comparable to the pervious concrete containing with only natural aggregate. The samples that contained 40% SBP or higher had a significant loss in strength and an increase in permeability and a void content from the control mix pervious concrete. On the basis of the results in this research, it was found that the natural aggregate can be substituted by SBP without affecting the delicate balance of a pervious concrete mix. Additional, it is recommended that the optimum replacement percentage for SBP in pervious concrete is 40 % direct replacement of natural coarse aggregate while maintaining the structural performance and drainage capabilities of the pervious concrete.

Keywords: Seashell by-products, pervious concrete pavers, permeability and mechanical strength.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4849
238 Effects of Adding Fibre on Strength and Permeability of Recycled Aggregate Concrete Containing Treated Coarse RCA

Authors: Sallehan Ismail, Mahyuddin Ramli

Abstract:

This paper presents the experiment results of investigating the effects of adding various types and proportions of fibre on mechanical strength and permeability characteristics of recycled aggregate concrete (RAC), which was produced with treated coarse recycled concrete aggregate (RCA). Two types of synthetic fibres (i.e., barchip and polypropylene fibre) with various volume fractions were added to the RAC, which was calculated by the weight of the cement. The hardened RAC properties such as compressive strength, flexural strength, ultrasonic pulse velocity, water absorption and total porosity at the curing ages of 7 and 28 days were evaluated and compared with the properties of the control specimens. Results indicate that the treated coarse RCA enhances the mechanical strength and permeability properties of RAC and adding barchip fibre further optimises the results. Adding 1.2% barchip fibre has the best effect on the mechanical strength performance of the RAC.

Keywords: Barchip fibre, polypropylene fibre, recycled aggregate concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2616