Search results for: rice husk ash concrete brick/block
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1442

Search results for: rice husk ash concrete brick/block

1322 Modelling of Composite Steel and Concrete Beam with the Lightweight Concrete Slab

Authors: V. Přivřelová

Abstract:

Well-designed composite steel and concrete structures highlight the good material properties and lower the deficiencies of steel and concrete, in particular they make use of high tensile strength of steel and high stiffness of concrete. The most common composite steel and concrete structure is a simply supported beam, which concrete slab transferring the slab load to a beam is connected to the steel cross-section. The aim of this paper is to find the most adequate numerical model of a simply supported composite beam with the cross-sectional and material parameters based on the results of a processed parametric study and numerical analysis. The paper also evaluates the suitability of using compact concrete with the lightweight aggregates for composite steel and concrete beams. The most adequate numerical model will be used in the resent future to compare the results of laboratory tests.

Keywords: Composite beams, high-performance concrete, highstrength steel, lightweight concrete slab, modeling.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2470
1321 Generation of Photo-Mosaic Images through Block Matching and Color Adjustment

Authors: Hae-Yeoun Lee

Abstract:

Mosaic refers to a technique that makes image by gathering lots of small materials in various colors. This paper presents an automatic algorithm that makes the photo-mosaic image using photos. The algorithm is composed of 4 steps: partition and feature extraction, block matching, redundancy removal and color adjustment. The input image is partitioned in the small block to extract feature. Each block is matched to find similar photo in database by comparing similarity with Euclidean difference between blocks. The intensity of the block is adjusted to enhance the similarity of image by replacing the value of light and darkness with that of relevant block. Further, the quality of image is improved by minimizing the redundancy of tiles in the adjacent blocks. Experimental results support that the proposed algorithm is excellent in quantitative analysis and qualitative analysis.

Keywords: Photo-mosaic, Euclidean distance, Block matching, Intensity adjustment.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3519
1320 Using Waste Marbles in Self Compacting Lightweight Concrete

Authors: Z. Funda Türkmenoğlu, Mehmet Türkmenoglu, Demet Yavuz,

Abstract:

In this study, the effects of waste marbles as aggregate material on workability and hardened concrete characteristics of self compacting lightweight concrete are investigated. For this purpose, self compacting light weight concrete are produced by waste marble aggregates are replaced with fine aggregate at 5%, 7.5%, and 10% ratios. Fresh concrete properties, slump flow, T50 time, V funnel, compressive strength and ultrasonic pulse velocity of self compacting lightweight concrete are determined. It is concluded from the test results that using waste marbles as aggregate material by replacement with fine aggregate slightly affects fresh and hardened concrete characteristics of self compacting lightweight concretes.

Keywords: Hardened concrete characteristics, self compacting lightweight concrete, waste marble, workability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1267
1319 Strength of Fine Concrete Used in Textile Reinforced Concrete by Changing Water-Binder Ratio

Authors: Taekyun Kim, Jongho Park, Jinwoong Choi, Sun-Kyu Park

Abstract:

Recently, the abnormal climate phenomenon has enlarged due to the global warming. As a result, temperature variation is increasing and the term is being prolonged, frequency of high and low temperature is increasing by heat wave and severe cold. Especially for reinforced concrete structure, the corrosion of reinforcement has occurred by concrete crack due to temperature change and the durability of the structure that has decreased by concrete crack. Accordingly, the textile reinforced concrete (TRC) which does not corrode due to using textile is getting the interest and the investigation of TRC is proceeding. The study of TRC structure behavior has proceeded, but the characteristic study of the concrete used in TRC is insufficient. Therefore, characteristic of the concrete by changing mixing ratio is studied in this paper. As a result, mixing ratio with different water-binder ratio has influenced to the strength of concrete. Also, as the water-binder ratio has decreased, strength of concrete has increased.

Keywords: Concrete, mixing ratio, textile, TRC.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1962
1318 Use of Recycled Aggregates in Current Concretes

Authors: K. Krizova, R. Hela

Abstract:

The paper a summary of the results of concretes with partial substitution of natural aggregates with recycled concrete is solved. Design formulas of the concretes were characterised with 20, 40 and 60% substitution of natural 8-16mm fraction aggregates with a selected recycled concrete of analogous coarse fractions. With the product samples an evaluation of coarse fraction aggregates influence on fresh concrete consistency and concrete strength in time was carried out. The results of concretes with aggregates substitution will be compared to reference formula containing only the fractions of natural aggregates.

Keywords: Recycled concrete, natural aggregates, fresh concrete, properties of concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1641
1317 Development of Variable Stepsize Variable Order Block Method in Divided Difference Form for the Numerical Solution of Delay Differential Equations

Authors: Fuziyah Ishak, Mohamed B. Suleiman, Zanariah A. Majid, Khairil I. Othman

Abstract:

This paper considers the development of a two-point predictor-corrector block method for solving delay differential equations. The formulae are represented in divided difference form and the algorithm is implemented in variable stepsize variable order technique. The block method produces two new values at a single integration step. Numerical results are compared with existing methods and it is evident that the block method performs very well. Stability regions of the block method are also investigated.

Keywords: block method, delay differential equations, predictor-corrector, stability region, variable stepsize variable order.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1429
1316 Shrinkage of High Strength Concrete

Authors: S.M. Gupta, V.K. Sehgal, S.K. Kaushik

Abstract:

This paper presents the results of an experimental investigation carried out to evaluate the shrinkage of High Strength Concrete. High Strength Concrete is made by partially replacement of cement by flyash and silica fume. The shrinkage of High Strength Concrete has been studied using the different types of coarse and fine aggregates i.e. Sandstone and Granite of 12.5 mm size and Yamuna and Badarpur Sand. The Mix proportion of concrete is 1:0.8:2.2 with water cement ratio as 0.30. Superplasticizer dose @ of 2% by weight of cement is added to achieve the required degree of workability in terms of compaction factor. From the test results of the above investigation it can be concluded that the shrinkage strain of High Strength Concrete increases with age. The shrinkage strain of concrete with replacement of cement by 10% of Flyash and Silica fume respectively at various ages are more (6 to 10%) than the shrinkage strain of concrete without Flyash and Silica fume. The shrinkage strain of concrete with Badarpur sand as Fine aggregate at 90 days is slightly less (10%) than that of concrete with Yamuna Sand. Further, the shrinkage strain of concrete with Granite as Coarse aggregate at 90 days is slightly less (6 to 7%) than that of concrete with Sand stone as aggregate of same size. The shrinkage strain of High Strength Concrete is also compared with that of normal strength concrete. Test results show that the shrinkage strain of high strength concrete is less than that of normal strength concrete.

Keywords: Shrinkage high strength concrete, fly ash, silica fume& superplastizers.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2467
1315 Effect of Fire on Structural Behavior of Normal and High Strength Concrete Beams

Authors: Alaa I. Arafa, Hemdan O. A. Said. Marwa A. M. Ali

Abstract:

This paper investigates and evaluates experimentally the structural behavior of high strength concrete (HSC) beams under fire and compares it with that of Normal strength concrete (NSC) beams. The main investigated parameters are: concrete compressive strength (300 or 600 kg/cm2); the concrete cover thickness (3 or 5 cm); the degree of temperature (room temperature or 600 oC); the type of cooling (air or water); and the fire exposure time (3 or 5 hours). Test results showed that the concrete compressive strength decreases significantly as the exposure time to fire increases.

Keywords: Experimental, fire, high strength concrete beams, monotonic loading.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 822
1314 Adaptive Block State Update Method for Separating Background

Authors: Youngsuck Ji, Youngjoon Han, Hernsoo Hahn

Abstract:

In this paper, we proposed the robust mobile object detection method for light effect in the night street image block based updating reference background model using block state analysis. Experiment image is acquired sequence color video from steady camera. When suddenly appeared artificial illumination, reference background model update this information such as street light, sign light. Generally natural illumination is change by temporal, but artificial illumination is suddenly appearance. So in this paper for exactly detect artificial illumination have 2 state process. First process is compare difference between current image and reference background by block based, it can know changed blocks. Second process is difference between current image-s edge map and reference background image-s edge map, it possible to estimate illumination at any block. This information is possible to exactly detect object, artificial illumination and it was generating reference background more clearly. Block is classified by block-state analysis. Block-state has a 4 state (i.e. transient, stationary, background, artificial illumination). Fig. 1 is show characteristic of block-state respectively [1]. Experimental results show that the presented approach works well in the presence of illumination variance.

Keywords: Block-state, Edge component, Reference backgroundi, Artificial illumination.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1272
1313 Study on Distortion of Bi-Steel Concrete Beam

Authors: G. W. Ni, Y. M. Zhang, D. L. Jiang, J. N. Chen, X. G. Wang

Abstract:

As an economic and safe structure, Bi-steel is widely used in reinforced concrete with less consumption of steel. In this paper, III Bi-steel concrete beam has been analyzed. Through careful observation and theoretical analysis, the new calculating formulae for structural rigidity and crack have been formulated for this Bi-steel concrete beam. And structural rigidity and the crack features have also been theoretically analyzed.

Keywords: Bi-steel, concrete beam, crack, rigidity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1215
1312 Effect of Stirrup Corrosion on Concrete Confinement Strength

Authors: Mucip Tapan, Ali Ozvan, Ismail Akkaya

Abstract:

This study investigated how the concrete confinement strength and axial load carrying capacity of reinforced concrete columns are affected by corrosion damage to the stirrups. A total of small-scale 12 test specimens were cast for evaluating the effect of stirrup corrosion on confinement strength of concrete. The results of this study show that the stirrup corrosion alone dramatically decreases the axial load carrying capacity of corroded reinforced concrete columns. Recommendations were presented for improved inspection practices which will allow estimating concrete confinement strength of corrosion-damaged reinforced concrete bridge columns.

Keywords: Bridge, column, concrete, corrosion, inspection, stirrup reinforcement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1400
1311 Microstructural Properties of the Interfacial Transition Zone and Strength Development of Concrete Incorporating Recycled Concrete Aggregate

Authors: S. Boudali, A. M. Soliman, B. Abdulsalam, K. Ayed, D. E. Kerdal, S. Poncet

Abstract:

This study investigates the potential of using crushed concrete as aggregates to produce green and sustainable concrete. Crushed concrete was sieved to powder fine recycled aggregate (PFRA) less than 80 µm and coarse recycled aggregates (CRA). Physical, mechanical, and microstructural properties for PFRA and CRA were evaluated. The effect of the additional rates of PFRA and CRA on strength development of recycled aggregate concrete (RAC) was investigated. Additionally, the characteristics of interfacial transition zone (ITZ) between cement paste and recycled aggregate were also examined. Results show that concrete mixtures made with 100% of CRA and 40% PFRA exhibited similar performance to that of the control mixture prepared with 100% natural aggregate (NA) and 40% natural pozzolan (NP). Moreover, concrete mixture incorporating recycled aggregate exhibited a slightly higher later compressive strength than that of the concrete with NA. This was confirmed by the very dense microstructure for concrete mixture incorporating recycled concrete aggregates compared to that of conventional concrete mixture.

Keywords: Compressive strength, recycled concrete aggregates, microstructure, interfacial transition zone, powder fine recycled aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1174
1310 Productivity Effect of Urea Deep Placement Technology: An Empirical Analysis from Irrigation Rice Farmers in the Northern Region of Ghana

Authors: Shaibu Baanni Azumah, Ignatius Tindjina, Stella Obanyi, Tara N. Wood

Abstract:

This study examined the effect of Urea Deep Placement (UDP) technology on the output of irrigated rice farmers in the northern region of Ghana. Multi-stage sampling technique was used to select 142 rice farmers from the Golinga and Bontanga irrigation schemes, around Tamale. A treatment effect model was estimated at two stages; firstly, to determine the factors that influenced farmers’ decision to adopt the UDP technology and secondly, to determine the effect of the adoption of the UDP technology on the output of rice farmers. The significant variables that influenced rice farmers’ adoption of the UPD technology were sex of the farmer, land ownership, off-farm activity, extension service, farmer group participation and training. The results also revealed that farm size and the adoption of UDP technology significantly influenced the output of rice farmers in the northern region of Ghana. In addition to the potential of the technology to improve yields, it also presents an employment opportunity for women and youth, who are engaged in the deep placement of Urea Super Granules (USG), as well as in the transplantation of rice. It is recommended that the government of Ghana work closely with the IFDC to embed the UDP technology in the national agricultural programmes and policies. The study also recommends an effective collaboration between the government, through the Ministry of Food and Agriculture (MoFA) and the International Fertilizer Development Center (IFDC) to train agricultural extension agents on UDP technology in the rice producing areas of the country.

Keywords: Northern Ghana, output, irrigation rice farmers, treatment effect model, urea deep placement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1076
1309 Compressive Strength Development of Normal Concrete and Self-Consolidating Concrete Incorporated with GGBS

Authors: M. Nili, S. Tavasoli, A. R. Yazdandoost

Abstract:

In this paper, an experimental investigation on the effect of Isfahan Ground Granulate Blast Furnace Slag (GGBS) on the compressive strength development of self-consolidating concrete (SCC) and normal concrete (NC) was performed. For this purpose, Portland cement type I was replaced with GGBS in various Portions. For NC and SCC Mixes, 10*10*10 cubic cm specimens were tested in 7, 28 and 91 days. It must be stated that in this research water to cement ratio was 0.44, cement used in cubic meter was 418 Kg/m³ and Superplasticizer (SP) Type III used in SCC based on Poly-Carboxylic acid. The results of experiments have shown that increasing GGBS Percentages in both types of concrete reduce Compressive strength in early ages.

Keywords: Compressive strength, GGBS, normal concrete, self-consolidating concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 955
1308 Unconfined Strength of Nano Reactive Silica Sand Powder Concrete

Authors: Hossein Kabir, Mojtaba Sadeghi

Abstract:

Nowadays, high-strength concrete is an integral element of a variety of high-rise buildings. On the other hand, finding a suitable aggregate size distribution is a great concern; hence, the concrete mix proportion is presented that has no coarse aggregate, which still withstands enough desirable strength. Nano Reactive Silica sand powder concrete (NRSSPC) is a type of concrete with no coarse material in its own composition. In this concrete, the only aggregate found in the mix design is silica sand powder with a size less than 150 mm that is infinitesimally small regarding the normal concrete. The research aim is to find the compressive strength of this particular concrete under the applied different conditions of curing and consolidation to compare the approaches. In this study, the young concrete specimens were compacted with a pressing or vibrating process. It is worthwhile to mention that in order to show the influence of temperature in the curing process, the concrete specimen was cured either in 20 ⁰C lime water or autoclaved in 90 ⁰C oven.

Keywords: Nano reactive silica sand powder concrete, consolidation, compressive strength, normal curing, thermal accelerated curing.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1318
1307 Numerical Treatment of Block Method for the Solution of Ordinary Differential Equations

Authors: A. M. Sagir

Abstract:

Discrete linear multistep block method of uniform order for the solution of first order initial value problems (IVP­s­) in ordinary differential equations (ODE­s­) is presented in this paper. The approach of interpolation and collocation approximation are adopted in the derivation of the method which is then applied to first order ordinary differential equations with associated initial conditions. The continuous hybrid formulations enable us to differentiate and evaluate at some grids and off – grid points to obtain four discrete schemes, which were used in block form for parallel or sequential solutions of the problems. Furthermore, a stability analysis and efficiency of the block method are tested on ordinary differential equations, and the results obtained compared favorably with the exact solution.

Keywords: Block Method, First Order Ordinary Differential Equations, Hybrid, Self starting.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2736
1306 The Improvement of 28-day Compressive Strength of Self Compacting Concrete Made by Different Percentages of Recycled Concrete Aggregates using Nano-Silica

Authors: S. Salkhordeh, P. Golbazi, H. Amini

Abstract:

In this study two series of self compacting concrete mixtures were prepared with 100% coarse recycled concrete aggregates and different percentages of 0%, 20%, 40%, 60%, 80% and 100% fine recycled concrete aggregates. In series I and II the water to binder ratios were 0.50 and 0.45, respectively. The cement content was kept 350 3 m kg for those mixtures that don't have any Nano-Silica. To improve the compressive strength of samples, Nano- Silica replaced with 10% of cement weight in concrete mixtures. By doing the tests, the results showed that, adding Nano-silica to the samples with less percentage of fine recycled concrete aggregates, lead to more increase on the compressive strength.

Keywords: Compressive Strength, Nano-Silica, RecycledConcrete Aggregates, Self Compacting Concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1899
1305 Effect of Impact Location upon Sub-Impacts between Beam and Block

Authors: T. F. Jin, X. C. Yin, P. B. Qian

Abstract:

The present investigation is concerned with sub-impacts taken placed when a rigid hemispherical-head block transversely impacts against a beam at different locations. Dynamic substructure technique for elastic-plastic impact is applied to solve numerically this problem. The time history of impact force and energy exchange between block and beam are obtained. The process of sub-impacts is analyzed from the energy exchange point of view. The results verify the influences of the impact location on impact duration, the first sub-impact and energy exchange between the beam and the block.

Keywords: Beam, sub-impact, substructure, elastic-plasticity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1350
1304 The Use of Seashell by-Products in Pervious Concrete Pavers

Authors: Dang Hanh Nguyen, Nassim Sebaibi, Mohamed Boutouil, Lydia Leleyter, Fabienne Baraud

Abstract:

Pervious concrete is a green alternative to conventional pavements with minimal fine aggregate and a high void content. Pervious concrete allows water to infiltrate through the pavement, thereby reducing the runoff and the requirement for stormwater management systems.

Seashell By-Products (SBP) are produced in an important quantity in France and are considered as waste. This work investigated to use SBP in pervious concrete and produce an even more environmentally friendly product, Pervious Concrete Pavers.

The research methodology involved substituting the coarse aggregate in the previous concrete mix design with 20%, 40% and 60% SBP. The testing showed that pervious concrete containing less than 40% SBP had strengths, permeability and void content which are comparable to the pervious concrete containing with only natural aggregate. The samples that contained 40% SBP or higher had a significant loss in strength and an increase in permeability and a void content from the control mix pervious concrete. On the basis of the results in this research, it was found that the natural aggregate can be substituted by SBP without affecting the delicate balance of a pervious concrete mix. Additional, it is recommended that the optimum replacement percentage for SBP in pervious concrete is 40 % direct replacement of natural coarse aggregate while maintaining the structural performance and drainage capabilities of the pervious concrete.

Keywords: Seashell by-products, pervious concrete pavers, permeability and mechanical strength.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4844
1303 Analysis of Sulphur-Oxidizing Bacteria Attack on Concrete Based On Waste Materials

Authors: A. Eštoková, M. Kovalčíková, A. Luptáková, A. Sičáková, M. Ondová

Abstract:

Concrete durability as an important engineering property of concrete, determining the service life of concrete structures very significantly, can be threatened and even lost due to the interactions of concrete with external environment. Bio-corrosion process caused by presence and activities of microorganisms producing sulphuric acid is a special type of sulphate deterioration of concrete materials. The effects of sulphur-oxidizing bacteria Acidithiobacillus thiooxidans on various concrete samples, based on silica fume and zeolite, were investigated in laboratory during 180 days. A laboratory study was conducted to compare the performance of concrete samples in terms of the concrete deterioration influenced by the leaching of calcium and silicon compounds from the cement matrix. The changes in the elemental concentrations of calcium and silicon in both solid samples and liquid leachates were measured by using X – ray fluorescence method. Experimental studies confirmed the silica fume based concrete samples were found out to have the best performance in terms of both silicon and calcium ions leaching.

Keywords: Bio-corrosion, concrete, leaching, bacteria.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2611
1302 Influence of Surface-Treated Coarse Recycled Concrete Aggregate on Compressive Strength of Concrete

Authors: Sallehan Ismail, Mahyuddin Ramli

Abstract:

This paper reports on the influence of surface-treated coarse recycled concrete aggregate (RCA) on developing the compressive strength of concrete. The coarse RCA was initially treated by separately impregnating it in calcium metasilicate (CM) or wollastonite and nanosilica (NS) prepared at various concentrations. The effects of both treatment materials on concrete properties (e.g., slump, density and compressive strength) were evaluated. Scanning electron microscopy (SEM) analysis was performed to examine the microstructure of the resulting concrete. Results show that the effective use of treated coarse RCA significantly enhances the compressive strength of concrete. This result is supported by the SEM analysis, which indicates the formation of a dense interface between the treated coarse RCA and the cement matrix. Coarse RCA impregnated in CM solution results in better concrete strength than NS, and the optimum concentration of CM solution recommended for treated coarse RCA is 10%.

Keywords: Calcium metasilicate, compressive strength, nanosilica, recycled concrete aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2807
1301 Research on Residential Block Fabric: A Case Study of Hangzhou West Area

Authors: Wang Ye, Wei Wei

Abstract:

Residential block construction of big cities in China began in the 1950s, and four models had far-reaching influence on modern residential block in its development process, including unit compound and residential district in 1950s to 1980s, and gated community and open community in 1990s to now. Based on analysis of the four models’ fabric, the article takes residential blocks in Hangzhou west area as an example and carries on the studies from urban structure level and block spacial level, mainly including urban road network, land use, community function, road organization, public space and building fabric. At last, the article puts forward “Semi-open Sub-community” strategy to improve the current fabric.

Keywords: Hangzhou West Area, residential block model, residential block fabric, “Semi-open Sub-community” strategy.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1326
1300 Seismic Fragility of Weir Structure Considering Aging Degradation of Concrete Material

Authors: HoYoung Son, DongHoon Shin, WooYoung Jung

Abstract:

This study presented the seismic fragility framework of concrete weir structure subjected to strong seismic ground motions and in particular, concrete aging condition of the weir structure was taken into account in this study. In order to understand the influence of concrete aging on the weir structure, by using probabilistic risk assessment, the analytical seismic fragility of the weir structure was derived for pre- and post-deterioration of concrete. The performance of concrete weir structure after five years was assumed for the concrete aging or deterioration, and according to after five years’ condition, the elastic modulus was simply reduced about one–tenth compared with initial condition of weir structures. A 2D nonlinear finite element analysis was performed considering the deterioration of concrete in weir structures using ABAQUS platform, a commercial structural analysis program. Simplified concrete degradation was resulted in the increase of almost 45% of the probability of failure at Limit State 3, in comparison to initial construction stage, by analyzing the seismic fragility.

Keywords: Weir, FEM, concrete, fragility, aging

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1095
1299 Effect of Strength Class of Concrete and Curing Conditions on Capillary Water Absorption of Self-Compacting and Conventional Concrete

Authors: Emine Ebru Demirci, Remzi Sahin

Abstract:

The purpose of this study is to compare Self Compacting Concrete (SCC) and Conventional Concrete (CC) in terms of their capillary water absorption. During the comparison of SCC and CC, the effects of two different factors were also investigated: concrete strength class and curing condition. In the study, both SCC and CC were produced in three different concrete classes (C25, C50 and C70) and the other parameter (i.e. curing condition) was determined as two levels: moisture and air curing. It was observed that, for both curing environments and all strength classes of concrete, SCCs had lower capillary water absorption values than that of CCs. It was also detected that, for both SCC and CC, capillary water absorption values of samples kept in moisture curing were significantly lower than that of samples stored in air curing. Additionally, it was determined that capillary water absorption values for both SCC and CC decrease with increasing strength class of concrete for both curing environments.

Keywords: Capillary water absorption, curing condition, reinforced concrete beam, self-compacting concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3366
1298 Experimental Study on the Variation of Young's Modulus of Hollow Clay Brick Obtained from Static and Dynamic Tests

Authors: M. Aboudalle, Le Btth, M. Sari, F. Meftah

Abstract:

In parallel with the appearance of new materials, brick masonry had and still has an essential part of the construction market today, with new technical challenges in designing bricks to meet additional requirements. Being used in structural applications, predicting the performance of clay brick masonry allows a significant cost reduction, in terms of practical experimentation. The behavior of masonry walls depends on the behavior of their elementary components, such as bricks, joints, and coatings. Therefore, it is necessary to consider it at different scales (from the scale of the intrinsic material to the real scale of the wall) and then to develop appropriate models, using numerical simulations. The work presented in this paper focuses on the mechanical characterization of the terracotta material at ambient temperature. As a result, the static Young’s modulus obtained from the flexural test shows different values in comparison with the compression test, as well as with the dynamic Young’s modulus obtained from the Impulse excitation of vibration test. Moreover, the Young's modulus varies according to the direction in which samples are extracted, where the values in the extrusion direction diverge from the ones in the orthogonal directions. Based on these results, hollow bricks can be considered as transversely isotropic bimodulus material.

Keywords: Bimodulus material, hollow clay brick, impulse excitation of vibration, transversely isotropic material, Young’s modulus.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 394
1297 Block Cipher Based on Randomly Generated Quasigroups

Authors: Deepthi Haridas, S Venkataraman, Geeta Varadan

Abstract:

Quasigroups are algebraic structures closely related to Latin squares which have many different applications. The construction of block cipher is based on quasigroup string transformation. This article describes a block cipher based Quasigroup of order 256, suitable for fast software encryption of messages written down in universal ASCII code. The novelty of this cipher lies on the fact that every time the cipher is invoked a new set of two randomly generated quasigroups are used which in turn is used to create a pair of quasigroup of dual operations. The cryptographic strength of the block cipher is examined by calculation of the xor-distribution tables. In this approach some algebraic operations allows quasigroups of huge order to be used without any requisite to be stored.

Keywords: quasigroups, latin squares, block cipher and quasigroup string transformations.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2023
1296 Effect of Moisture Content and Loading Rate on Mechanical Strength of Brown Rice Varieties

Authors: I. Bagheri, M.B. Dehpour

Abstract:

The effect of moisture content and loading rate on mechanical strength of 12 brown rice grain varieties was determined. The results showed that the rupture force of brown rice grain decreased by increasing the moisture content and loading rate. The highest rupture force values was obtained at the moisture content of 8% (w.b.) and loading rate of 10 mm/min; while the lowest rupture force corresponded to the moisture content of 14% (w.b.) and loading rate of 15 mm/min. The 12 varieties were divided into three groups, namely local short grain varieties, local long grain varieties and improved long grain varieties. It was observed that the rupture strength of the three groups were statistically different from each other (P<0.01). It was revealed that the brown rice rupture at lower levels of moisture content was in the form of sudden failure with less deformation; while at higher levels of moisture content the grain rupture was in the form of gradually crushing with more deformation.

Keywords: Brown rice, loading rate, moisture content, ruptureforce

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1437
1295 Effect of Plant Growth Promoting Rhizobacteria (PGPR) and Planting Pattern on Yield and Its Components of Rice (Oryza sativa L.) in Ilam Province, Iran

Authors: Ali Rahmani, Abbas Maleki, Mohammad Mirzaeiheydari, Rahim Naseri

Abstract:

Most parts of the world such as Iran are facing the excessive consumption of fertilizers, that are used to achieve high yield, but increase the cost of production of fertilizer and degradation of soil and water resources. This experiment was carried out to study the effect of PGPR and planting pattern on yield and yield components of rice (Oryza sativa L.) using split plot based on randomized complete block design with three replications in Ilam province, Iran. Bio-fertilizer including Azotobacter, Nitroxin and control treatment (without consumption) were designed as a main plot and planting pattern including 15 × 10, 15 × 15 and 15 × 20 and the number of plant in hill including 3, 4 and 5 plants in hill were considered as a sub-plots. The results showed that the effect of bio-fertilizers, planting pattern and the number of plants in hill were significant affect on yield and yield components. Interaction effect between bio-fertilizer and planting pattern had important difference on the number spikelet of panicle and harvest index. Interaction effect between bio-fertilizer and the number of plants in hill were significant affect on the number of spikelet per panicle. The maximum grain yield was obtained by inoculation with Nitroxin, planting pattern of 15 × 15 and 4 plants in hill with mean of 1110.6 g.m-2, 959.9 g.m-2 and 928.4 g.m-2, respectively.

Keywords: Bio-fertilizer, Grain yield, Planting pattern, Rice.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1783
1294 Evaluation of Chromium Fortified Parboiled Rice Coated with Herbal Extracts: Cooking Quality and Sensory Properties

Authors: Wisnu Adi Yulianto, Agus Slamet, Sri Luwihana, Septian Albar Dwi Suprayogi

Abstract:

Parboiled rice was developed to produce rice, which has a low glycemic index for diabetics. However, diabetics also have a chromium (Cr) deficiency. Thus, it is important to fortify rice with Cr to increase the Cr content. Moreover, parboiled rice becomes rancid easily and has a musty odor, rendering the rice unfavorable. Natural herbs such as pandan leaves (Pandanus amaryllifolius Roxb.), bay leaves (Syzygium polyanthum [Wigh] Walp) and cinnamon bark powder (Cinnamomon cassia) are commonly added to food as aroma enhancers. Previous research has shown that these herbs could improve insulin sensitivity. The purpose of this study was to evaluate the effect of herbal extract coatings on the cooking quality and the preference level of chromium fortified - parboiled rice (CFPR). The rice grain variety used for this experiment was Ciherang and the fortificant was CrCl3. The three herbal extracts used for coating the CFPR were cinnamon, pandan and bay leaf, with concentration variations of 3%, 6%, and 9% (w/w) for each of the extracts. The samples were analyzed for their alkali spreading value, cooking time, elongation, water uptake ratio, solid loss, colour and lightness; and their sensory properties were determined by means of an organoleptic test. The research showed that coating the CFPR with pandan and cinnamon extracts at a concentration of 3% each produced a preferred CFPR. When coated with those herbal extracts the CFPR had the following cooking quality properties: alkali spreading value 5 (intermediate gelatinization temperature), cooking time, 26-27 min, color value, 14.95-15.00, lightness, 42.30 – 44.06, elongation, 1.53 – 1.54, water uptake ratio , 4.05-4.06, and solid loss, 0.09/100 g – 0.13 g/100 g.

Keywords: Bay leaves, chromium, cinnamon, pandan leaves, parboiled rice.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1925
1293 An Accurate Computation of Block Hybrid Method for Solving Stiff Ordinary Differential Equations

Authors: A. M. Sagir

Abstract:

In this paper, self-starting block hybrid method of order (5,5,5,5)T is proposed for the solution of the special second order ordinary differential equations with associated initial or boundary conditions. The continuous hybrid formulations enable us to differentiate and evaluate at some grids and off – grid points to obtain four discrete schemes, which were used in block form for parallel or sequential solutions of the problems. The computational burden and computer time wastage involved in the usual reduction of second order problem into system of first order equations are avoided by this approach. Furthermore, a stability analysis and efficiency of the block method are tested on stiff ordinary differential equations, and the results obtained compared favorably with the exact solution.

Keywords: Block Method, Hybrid, Linear Multistep Method, Self – starting, Special Second Order.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1438