Search results for: wedge concrete block.
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1256

Search results for: wedge concrete block.

1256 Performance of Modified Wedge Anchorage System for Pre-Stressed FRP Bars

Authors: Othman S. Alsheraida, Sherif El-Gamal

Abstract:

Fiber Reinforced Polymer (FRP) is a composite material with exceptional properties that are capable to replace conventional steel reinforcement in reinforced and pre-stressed concrete structures. However, the main obstacle for their wide use in pre-stressed concrete application is the anchorage system. Due to the weakness of FRP in the transverse direction, the pre-stressing capacity of FRP bars are limited. This paper investigates the modification of the conventional wedge anchorage system to be used for stressing of FRP bars in pre-stressed applications. Epoxy adhesive material with glass FRP (GFRP) bars and conventional steel wedge were used in this paper. The GFRP bars are encased with epoxy at the anchor zone and the wedge system was used in pull-out test. The results showed a loading capacity of 47.6 kN which is 69% of the bar ultimate capacity. Additionally, nylon wedge was made with the same dimensions of the steel wedge and tested for GFRP bars without epoxy layer. The nylon wedge showed a loading capacity of 19.7 kN which is only 28.5% of the ultimate bar capacity.

Keywords: Anchorage, concrete, epoxy, FRP, pre-stressed.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2465
1255 Overtopping Protection Systems for Overflow Earth Dams

Authors: Omid Pourabdollah, Mohsen Misaghian

Abstract:

Overtopping is known as one the most important reasons for the failure of earth dams. In some cases, it has resulted in heavy damages and losses. Therefore, enhancing the safety of earth dams against overtopping has received much attention in the past four decades. In this paper, at first, the overtopping phenomena and its destructive consequences will be introduced. Then, overtopping failure mechanism of embankments will be described. Finally, different types of protection systems for stabilization of earth dams against overtopping will be presented. These include timber cribs, riprap and gabions, reinforced earth, roller compacted concrete, and the precast concrete blocks.

Keywords: Embankment dam, overtopping, roller compacted concrete, wedge concrete block.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 809
1254 Flexural Strength Design of RC Beams with Consideration of Strain Gradient Effect

Authors: Mantai Chen, Johnny Ching Ming Ho

Abstract:

The stress-strain relationship of concrete under flexure is one of the essential parameters in assessing ultimate flexural strength capacity of RC beams. Currently, the concrete stress-strain curve in flexure is obtained by incorporating a constant scale-down factor of 0.85 in the uniaxial stress-strain curve. However, it was revealed that strain gradient would improve the maximum concrete stress under flexure and concrete stress-strain curve is strain gradient dependent. Based on the strain-gradient-dependent concrete stress-strain curve, the investigation of the combined effects of strain gradient and concrete strength on flexural strength of RC beams was extended to high strength concrete up to 100 MPa by theoretical analysis. As an extension and application of the authors’ previous study, a new flexural strength design method incorporating the combined effects of strain gradient and concrete strength is developed. A set of equivalent rectangular concrete stress block parameters is proposed and applied to produce a series of design charts showing that the flexural strength of RC beams are improved with strain gradient effect considered.

Keywords: Beams, Equivalent concrete stress block, Flexural strength, Strain gradient.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4055
1253 Study of Anti-Symmetric Flexural Mode Propagation along Wedge Tip with a Crack

Authors: Manikanta Prasad Banda, Che Hua Yang

Abstract:

Anti-symmetric wave propagation along the particle motion of the wedge waves is known as anti-symmetric flexural (ASF) modes which travel along the wedge tips of the mid-plane apex with a small truncation. This paper investigates the characteristics of the ASF modes propagation with the wedge tip crack. The simulation and experimental results obtained by a three-dimensional (3-D) finite element model explained the contact acoustic non-linear (CAN) behavior in explicit dynamics in ABAQUS and the ultrasonic non-destructive testing (NDT) method is used for defect detection. The effect of various parameters on its high and low-level conversion modes are known for complex reflections and transmissions involved with direct reflections and transmissions. The results are used to predict the location of crack through complex transmission and reflection coefficients.

Keywords: ASF mode, crack detection, finite elements method, laser ultrasound technique, wedge waves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 465
1252 Utilising Unground Oil Palm Ash in Producing Foamed Concrete and Its Implementation as an Interlocking Mortar-Less Block

Authors: Hanizam Awang, Mohammed Zuhear Al-Mulali

Abstract:

In this study, the possibility of using unground oil palm ash (UOPA) for producing foamed concrete is investigated. The UOPA used in this study is produced by incinerating palm oil biomass at a temperature exceeding 1000ºC. A semi-structural density of 1300kg/m3 was used with filler to binder ratio of 1.5 and preliminary water to binder ratio of 0.45. Cement was replaced by UOPA at replacement levels of 0, 25, 35, 45, 55 and 65% by weight of binder. Properties such as density, compressive strength, drying shrinkage and water absorption were investigated to the age of 90 days. The mix with a 35% of UOPA content was chosen to be used as the base material of a newly designed interlocking, mortar-less block system.

Keywords: Foamed concrete, oil palm ash, strength, interlocking block.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1308
1251 Viability of Rice Husk Ash Concrete Brick/Block from Green Electricity in Bangladesh

Authors: Mohammad A. N. M. Shafiqul Karim

Abstract:

As a developing country, Bangladesh has to face numerous challenges. Self Independence in electricity, contributing to climate change by reducing carbon emission and bringing the backward population of society to the mainstream is more challenging for them. Therefore, it is essential to ensure recycled use of local products to the maximum level in every sector. Some private organizations have already worked alongside government to bring the backward population to the mainstream by developing their financial capacities. As rice husk is the largest single category of the total energy supply in Bangladesh. As part of this strategy, rice husk can play a great as a promising renewable energy source, which is readily available, has considerable environmental benefits and can produce electricity and ensure multiple uses of byproducts in construction technology. For the first time in Bangladesh, an experimental multidimensional project depending on Rice Husk Electricity and Rice Husk Ash (RHA) concrete brick/block under Green Eco-Tech Limited has already been started. Project analysis, opportunity, sustainability, the high monitoring component, limitations and finally evaluated data reflecting the viability of establishing more projects using rice husk are discussed in this paper. The by-product of rice husk from the production of green electricity, RHA, can be used for making, in particular, RHA concrete brick/block in Bangladeshi aspects is also discussed here.

Keywords: Project analysis, rice husk, rice husk ash concrete brick/block, compressive strength of rice husk ash concrete brick/block.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2024
1250 Flexural Strength and Ductility Improvement of NSC beams

Authors: Jun Peng, Johnny Ching Ming Ho

Abstract:

In order to calculate the flexural strength of normal-strength concrete (NSC) beams, the nonlinear actual concrete stress distribution within the compression zone is normally replaced by an equivalent rectangular stress block, with two coefficients of α and β to regulate the intensity and depth of the equivalent stress respectively. For NSC beams design, α and β are usually assumed constant as 0.85 and 0.80 in reinforced concrete (RC) codes. From an earlier investigation of the authors, α is not a constant but significantly affected by flexural strain gradient, and increases with the increasing of strain gradient till a maximum value. It indicates that larger concrete stress can be developed in flexure than that stipulated by design codes. As an extension and application of the authors- previous study, the modified equivalent concrete stress block is used here to produce a series of design charts showing the maximum design limits of flexural strength and ductility of singly- and doubly- NSC beams, through which both strength and ductility design limits are improved by taking into account strain gradient effect.

Keywords: Concrete beam, Ductility, Equivalent concrete stress, Normal strength, Strain gradient, Strength

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1639
1249 Block Sorting: A New Characterization and a New Heuristic

Authors: Swapnoneel Roy, Ashok Kumar Thakur, Minhazur Rahman

Abstract:

The Block Sorting problem is to sort a given permutation moving blocks. A block is defined as a substring of the given permutation, which is also a substring of the identity permutation. Block Sorting has been proved to be NP-Hard. Until now two different 2-Approximation algorithms have been presented for block sorting. These are the best known algorithms for Block Sorting till date. In this work we present a different characterization of Block Sorting in terms of a transposition cycle graph. Then we suggest a heuristic, which we show to exhibit a 2-approximation performance guarantee for most permutations.

Keywords: Block Sorting, Optical Character Recognition, Genome Rearrangements, Sorting Primitives, ApproximationAlgorithms

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2087
1248 MHD Boundary Layer Flow of a Nanofluid Past a Wedge Shaped Wick in Heat Pipe

Authors: Ziya Uddin

Abstract:

This paper deals with the theoretical and numerical investigation of magneto hydrodynamic boundary layer flow of a nanofluid past a wedge shaped wick in heat pipe used for the cooling of electronic components and different type of machines. To incorporate the effect of nanoparticle diameter, concentration of nanoparticles in the pure fluid, nanothermal layer formed around the nanoparticle and Brownian motion of nanoparticles etc., appropriate models are used for the effective thermal and physical properties of nanofluids. To model the rotation of nanoparticles inside the base fluid, microfluidics theory is used. In this investigation ethylene glycol (EG) based nanofluids, are taken into account. The non-linear equations governing the flow and heat transfer are solved by using a very effective particle swarm optimization technique along with Runge-Kutta method. The values of heat transfer coefficient are found for different parameters involved in the formulation viz. nanoparticle concentration, nanoparticle size, magnetic field and wedge angle etc. It is found that, the wedge angle, presence of magnetic field, nanoparticle size and nanoparticle concentration etc. have prominent effects on fluid flow and heat transfer characteristics for the considered configuration.

Keywords: Heat transfer, Heat pipe, numerical modeling, nanofluid applications, particle swarm optimization, wedge shaped wick.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2266
1247 Gyrotactic Microorganisms Mixed Convection Nanofluid Flow along an Isothermal Vertical Wedge in Porous Media

Authors: A. Mahdy

Abstract:

The main objective of the present article is to explore the state of mixed convection nanofluid flow of gyrotactic microorganisms from an isothermal vertical wedge in porous medium. In our pioneering investigation, the easiest possible boundary conditions have been employed, in other words when the temperature, the nanofluid and motile microorganisms’ density have been considered to be constant on the wedge wall. Adding motile microorganisms to the nanofluid tends to enhance microscale mixing, mass transfer, and improve the nanofluid stability. Upon the Oberbeck–Boussinesq approximation and non-similarity transmutation, the paradigm of nonlinear equations are obtained and tackled numerically by using the R.K. Gill and shooting methods to obtain the dimensionless velocity, temperature, nanoparticle concentration and motile microorganisms density together with the reduced Sherwood, Nusselt, and numbers. Bioconvection parameters have strong effect upon the motile microorganism, heat, and volume fraction of nanoparticle transport rates. In the case when bioconvection is neglected, the obtained computations were found in very good agreement with the previous published data.

Keywords: Bioconvection, wedge, gyrotactic microorganisms, porous media, nanofluid, mixed.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1480
1246 Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

Authors: R. Pernicova, D. Dobias

Abstract:

The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standards. Regulations are detailed and described especially for European Union and for Czech Republic.

Keywords: Concrete, Czech Republic, pavements, recycled concrete aggregate, RCA, standards.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1427
1245 Vortex Formation in Lid-driven Cavity with Disturbance Block

Authors: Maysam Saidi, Hassan Basirat Tabrizi, Reza Maddahian

Abstract:

In this paper, numerical simulations are performed to investigate the effect of disturbance block on flow field of the classical square lid-driven cavity. Attentions are focused on vortex formation and studying the effect of block position on its structure. Corner vortices are different upon block position and new vortices are produced because of the block. Finite volume method is used to solve Navier-Stokes equations and PISO algorithm is employed for the linkage of velocity and pressure. Verification and grid independency of results are reported. Stream lines are sketched to visualize vortex structure in different block positions.

Keywords: Disturbance Block, Finite Volume Method, Lid-Driven Cavity

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1813
1244 A Study on Behaviour of Normal Strength Concrete and High Strength Concrete Subjected to Elevated Temperatures

Authors: C. B. K.Rao, Rooban Kumar

Abstract:

Cement concrete is a complex mixture of different materials. Behaviour of concrete depends on its mix proportions and constituents when it is subjected to elevated temperatures. Principal effects due to elevated temperatures are loss in compressive strength, loss in weight or mass, change in colour and spall of concrete. The experimental results of normal concrete and high strength concrete subjected elevated temperatures at 200°C, 400°C, 600°C, and 800°C and different cooling regimes viz. air cooling, water quenching on different grade of concrete are reported in this paper.

Keywords: High strength concrete, Normal strength concrete, Elevated Temperature, Loss of mass.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3725
1243 Waterproofing Agent in Concrete for Tensile Improvement

Authors: Muhamad Azani Yahya, Umi Nadiah Nor Ali, Mohammed Alias Yusof, Norazman Mohamad Nor, Vikneswaran Munikanan

Abstract:

In construction, concrete is one of the materials that can commonly be used as for structural elements. Concrete consists of cement, sand, aggregate and water. Concrete can be added with admixture in the wet condition to suit the design purpose such as to prolong the setting time to improve workability. For strength improvement, concrete is being added with other hybrid materials to increase strength; this is because the tensile strength of concrete is very low in comparison to the compressive strength. This paper shows the usage of a waterproofing agent in concrete to enhance the tensile strength. High tensile concrete is expensive because the concrete mix needs fiber and also high cement content to be incorporated in the mix. High tensile concrete being used for structures that are being imposed by high impact dynamic load such as blast loading that hit the structure. High tensile concrete can be defined as a concrete mix design that achieved 30%-40% tensile strength compared to its compression strength. This research evaluates the usage of a waterproofing agent in a concrete mix as an element of reinforcement to enhance the tensile strength. According to the compression and tensile test, it shows that the concrete mix with a waterproofing agent enhanced the mechanical properties of the concrete. It is also show that the composite concrete with waterproofing is a high tensile concrete; this is because of the tensile is between 30% and 40% of the compression strength. This mix is economical because it can produce high tensile concrete with low cost.

Keywords: High tensile concrete, waterproofing agent, concrete, rheology.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1367
1242 Reinforced Concrete, Problems and Solutions: A Literature Review

Authors: Omar Alhamad, Waleed Eid

Abstract:

Reinforced concrete is a concrete lined with steel so that the materials work together in the resistance forces. Reinforcement rods or mesh are used for tensile, shear, and sometimes intense pressure in a concrete structure. Reinforced concrete is subject to many natural problems or industrial errors. The result of these problems is that it reduces the efficiency of the reinforced concrete or its usefulness. Some of these problems are cracks, earthquakes, high temperatures or fires, as well as corrosion of reinforced iron inside reinforced concrete. There are also factors of ancient buildings or monuments that require some techniques to preserve them. This research presents some general information about reinforced concrete, the pros and cons of reinforced concrete, and then presents a series of literary studies of some of the late published researches on the subject of reinforced concrete and how to preserve it, propose solutions or treatments for the treatment of reinforced concrete problems, raise efficiency and quality for a longer period. These studies have provided advanced and modern methods and techniques in the field of reinforced concrete.

Keywords: Reinforced concrete, treatment, concrete, corrosion, seismic, cracks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2353
1241 Recycled Aggregates from Construction and Demolition Waste in the Production of Concrete Blocks

Authors: Juan A. Ferriz-Papi, Simon Thomas

Abstract:

The construction industry generates large amounts of waste, usually mixed, which can be composed of different origin materials, most of them catalogued as non-hazardous. The European Union targets for this waste for 2020 have been already achieved by the UK, but it is mainly developed in downcycling processes (backfilling) whereas upcycling (such as recycle in new concrete batches) still keeps at a low percentage. The aim of this paper is to explore further in the use of recycled aggregates from construction and demolition waste (CDW) in concrete mixes so as to improve upcycling. A review of most recent research and legislation applied in the UK is developed regarding the production of concrete blocks. As a case study, initial tests were developed with a CDW recycled aggregate sample from a CDW plant in Swansea. Composition by visual inspection and sieving tests of two samples were developed and compared to original aggregates. More than 70% was formed by soil waste from excavation, and the rest was a mix of waste from mortar, concrete, and ceramics with small traces of plaster, glass and organic matter. Two concrete mixes were made with 80% replacement of recycled aggregates and different water/cement ratio. Tests were carried out for slump, absorption, density and compression strength. The results were compared to a reference sample and showed a substantial reduction of quality in both mixes. Despite that, the discussion brings to identify different aspects to solve, such as heterogeneity or composition, and analyze them for the successful use of these recycled aggregates in the production of concrete blocks. The conclusions obtained can help increase upcycling processes ratio with mixed CDW as recycled aggregates in concrete mixes.

Keywords: Recycled aggregate, concrete, concrete block, construction and demolition waste, recycling.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1968
1240 Wood Ashes from Electrostatic Filter as a Replacement for the Fly Ashes in Concrete

Authors: Piotr-Robert Lazik, Harald Garrecht

Abstract:

Many concrete technologists are looking for a solution to replace Fly Ashes that would be unavailable in a few years as an element that occurs as a major component of many types of concrete. The importance of such component is clear - it saves cement and reduces the amount of CO2 in the atmosphere that occurs during cement production. Wood Ashes from electrostatic filter can be used as a valuable substitute in concrete. The laboratory investigations showed that the wood ash concrete had a compressive strength comparable to coal fly ash concrete. These results indicate that wood ash can be used to manufacture normal concrete.

Keywords: Wood ashes, fly ashes, electric filter, replacement, concrete technology.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 536
1239 Study and Analysis of Permeable Articulated Concrete Blocks Pavement: With Reference to Indian Context

Authors: Shrikant Charhate, Gayatri Deshpande

Abstract:

Permeable pavements have significant benefits like managing runoff, infiltration, and carrying traffic over conventional pavements in terms of sustainability and environmental impact. Some of the countries are using this technique, especially at locations where durability and other parameters are of importance in nature; however, sparse work has been done on this concept. In India, this is yet to be adopted. In this work, the progress in the characterization and development of Permeable Articulated Concrete Blocks (PACB) pavement design is described and discussed with reference to Indian conditions. The experimentation and in-depth analysis was carried out considering conditions like soil erosion, water logging, and dust which are significant challenges caused due to impermeability of pavement. Concrete blocks with size 16.5’’x 6.5’’x 7’’ consisting of arch shape (4’’) at beneath and ½” PVC holes for articulation were casted. These blocks were tested for flexural strength. The articulation process was done with nylon ropes forming series of concrete block system. The total spacing between the blocks was kept about 8 to 10% of total area. The hydraulic testing was carried out by placing the articulated blocks with the combination of layers of soil, geotextile, clean angular aggregate. This was done to see the percentage of seepage through the entire system. The experimental results showed that with the shape of concrete block the flexural strength achieved was beyond the permissible limit. Such blocks with the combination could be very useful innovation in Indian conditions and useful at various locations compared to the traditional blocks as an alternative for long term sustainability.

Keywords: Connections, geotextile, permeable ACB, pavements, stone base.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 821
1238 On Finite Wordlength Properties of Block-Floating-Point Arithmetic

Authors: Abhijit Mitra

Abstract:

A special case of floating point data representation is block floating point format where a block of operands are forced to have a joint exponent term. This paper deals with the finite wordlength properties of this data format. The theoretical errors associated with the error model for block floating point quantization process is investigated with the help of error distribution functions. A fast and easy approximation formula for calculating signal-to-noise ratio in quantization to block floating point format is derived. This representation is found to be a useful compromise between fixed point and floating point format due to its acceptable numerical error properties over a wide dynamic range.

Keywords: Block floating point, Roundoff error, Block exponent dis-tribution fuction, Signal factor.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1947
1237 Experimental Study of Different Types of Concrete in Uniaxial Compression Test

Authors: Khashayar Jafari, Mostafa Jafarian Abyaneh, Vahab Toufigh

Abstract:

Polymer concrete (PC) is a distinct concrete with superior characteristics in comparison to ordinary cement concrete. It has become well-known for its applications in thin overlays, floors and precast components. In this investigation, the mechanical properties of PC with different epoxy resin contents, ordinary cement concrete (OCC) and lightweight concrete (LC) have been studied under uniaxial compression test. The study involves five types of concrete, with each type being tested four times. Their complete elastic-plastic behavior was compared with each other through the measurement of volumetric strain during the tests. According to the results, PC showed higher strength, ductility and energy absorption with respect to OCC and LC.

Keywords: Polymer concrete, ordinary cement concrete, lightweight concrete, uniaxial compression test, volumetric strain.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1110
1236 Development Partitioning Intervalwise Block Method for Solving Ordinary Differential Equations

Authors: K.H.Khairul Anuar, K.I.Othman, F.Ishak, Z.B.Ibrahim, Z.Majid

Abstract:

Solving Ordinary Differential Equations (ODEs) by using Partitioning Block Intervalwise (PBI) technique is our aim in this paper. The PBI technique is based on Block Adams Method and Backward Differentiation Formula (BDF). Block Adams Method only use the simple iteration for solving while BDF requires Newtonlike iteration involving Jacobian matrix of ODEs which consumes a considerable amount of computational effort. Therefore, PBI is developed in order to reduce the cost of iteration within acceptable maximum error

Keywords: Adam Block Method, BDF, Ordinary Differential Equations, Partitioning Block Intervalwise

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1620
1235 Prospective Use of Rice Husk Ash to Produce Concrete in India

Authors: Kalyan Kumar Moulick

Abstract:

In this paper, the author studied the possibilities of using Rice Husk Ash (RHA) available in India; to produce concrete. Experiments conducted with RHA obtained from West Bengal, India; to replace cement partially to produce concrete of grade M10, M15, M20, M25 and M30. The concrete produced in the laboratory by replacing cement by 5%, 10%, 15%, 20%, 25% and 30% RHA. Compressive strength tests carried out to determine the strength of concrete. Cost analysis and comparison done to show the cost effectiveness of RHA Concrete. Traditional uses of Rice Husk in India pointed out and the advantages of using RHA in making concrete highlighted. Suggestion provided regarding prospective application of RHA concrete in India; which in turn will definitely reduce the cost of concrete and environmental friendly due to utilization of waste and replacement of Cement.

Keywords: Cement replacement, Concrete, Environmental friendly, Rice Husk Ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3301
1234 Secure Block-Based Video Authentication with Localization and Self-Recovery

Authors: Ammar M. Hassan, Ayoub Al-Hamadi, Yassin M. Y. Hasan, Mohamed A. A. Wahab, Bernd Michaelis

Abstract:

Because of the great advance in multimedia technology, digital multimedia is vulnerable to malicious manipulations. In this paper, a public key self-recovery block-based video authentication technique is proposed which can not only precisely localize the alteration detection but also recover the missing data with high reliability. In the proposed block-based technique, multiple description coding MDC is used to generate two codes (two descriptions) for each block. Although one block code (one description) is enough to rebuild the altered block, the altered block is rebuilt with better quality by the two block descriptions. So using MDC increases the ratability of recovering data. A block signature is computed using a cryptographic hash function and a doubly linked chain is utilized to embed the block signature copies and the block descriptions into the LSBs of distant blocks and the block itself. The doubly linked chain scheme gives the proposed technique the capability to thwart vector quantization attacks. In our proposed technique , anyone can check the authenticity of a given video using the public key. The experimental results show that the proposed technique is reliable for detecting, localizing and recovering the alterations.

Keywords: Authentication, hash function, multiple descriptioncoding, public key encryption, watermarking.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1884
1233 Role of Sequestration of CO2 Due to the Carbonation in Total CO2 Emission Balance in Concrete Life

Authors: P. P. Woyciechowski

Abstract:

Calculation of the carbon footprint of cement concrete is a complex process including consideration of the phase of primary life (components and concrete production processes, transportation, construction works, maintenance of concrete structures) and secondary life, including demolition and recycling. Taking into consideration the effect of concrete carbonation can lead to a reduction in the calculated carbon footprint of concrete. In this paper, an example of CO2 balance for small bridge elements made of Portland cement reinforced concrete was done. The results include the effect of carbonation of concrete in a structure and of concrete rubble after demolition. It was shown that important impact of carbonation on the balance is possible only when rubble carbonation is possible. It was related to the fact that only the sequestration potential in the secondary phase of concrete life has significant value.

Keywords: Carbon footprint, balance of carbon dioxide in nature, concrete carbonation, the sequestration potential of concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 781
1232 Numerical Simulation of Fluid-Structure Interaction on Wedge Slamming Impact Using Particle Method

Authors: Sung-Chul Hwang, Di Ren, Sang-Moon Yoon, Jong-Chun Park, Abbas Khayyer, Hitoshi Gotoh

Abstract:

This paper presents a fully Lagrangian coupled Fluid-Structure Interaction (FSI) solver for simulations of fluid-structure interactions, which is based on the Moving Particle Semi-implicit (MPS) method to solve the governing equations corresponding to incompressible flows as well as elastic structures. The developed solver is verified by reproducing the high velocity impact loads of deformable thin wedges with three different materials such as mild steel, aluminium and tin during water entry. The present simulation results for aluminium are compared with analytical solution derived from the hydrodynamic Wagner model and linear Wan’s theory. And also, the impact pressure and strain on the water entry wedge with three different materials, such as mild steel, aluminium and tin, are simulated and the effects of hydro-elasticity are discussed.

Keywords: Fluid-structure interaction (FSI), Moving Particle Semi-implicit (MPS) method, Elastic structure, Incompressible fluid Wedge slamming impact.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2048
1231 Investigating the Dynamic Response of the Ballast

Authors: Osama Brinji, Wing Kong Chiu, Graham Tew

Abstract:

Understanding the stability of rail ballast is one of the most important aspects in the railways. An unstable track may cause some issues such as unnecessary vibration and ultimately loss of track quality. The track foundation plays an important role in the stabilization of the railway. The dynamic response of rail ballast in the vicinity of the rail sleeper can affect the stability of the rail track and this has not been studied in detail. A review of literature showed that most of the works focused on the area under the concrete sleeper. Although there are some theories about the shear (longitudinal) effect of the rail ballast, these have not properly been studied and hence are not well understood. The stability of a rail track will depend on the compactness of the ballast in its vicinity. This paper will try to determine the dynamic response of the ballast to identify its resonant behaviour. This preliminary research is one of several studies that examine the vibration response of the granular materials. The main aim is to use this information for future design of sleepers to ensure that any dynamic response of the sleeper will not compromise the state of compactness of the ballast. This paper will report on the dependence of damping and the natural frequency of the ballast as a function of depth and distance from the point of excitation introduced through a concrete block. The concrete block is used to simulate a sleeper and the ballast is simulated with gravel. In spite of these approximations, the results presented in the paper will show an agreement with theories and the assumptions that are used in study the mechanical behaviour of the rail ballast.

Keywords: Ballast, dynamic response, sleeper, stability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1595
1230 Implementation of RC5 Block Cipher Algorithm for Image Cryptosystems

Authors: Hossam El-din H. Ahmed, Hamdy M. Kalash, Osama S. Farag Allah

Abstract:

This paper examines the implementation of RC5 block cipher for digital images along with its detailed security analysis. A complete specification for the method of application of the RC5 block cipher to digital images is given. The security analysis of RC5 block cipher for digital images against entropy attack, bruteforce, statistical, and differential attacks is explored from strict cryptographic viewpoint. Experiments and results verify and prove that RC5 block cipher is highly secure for real-time image encryption from cryptographic viewpoint. Thorough experimental tests are carried out with detailed analysis, demonstrating the high security of RC5 block cipher algorithm.

Keywords: Image encryption, security analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3616
1229 A Study on Bond Strength of Geopolymer Concrete

Authors: Rama Seshu Doguparti

Abstract:

This paper presents the experimental investigation on the bond behavior of geo polymer concrete. The bond behavior of geo polymer concrete cubes of grade M35 reinforced with 16 mm TMT rod is analyzed. The results indicate that the bond performance of reinforced geo polymer concrete is good and thus proves its application for construction.

Keywords: Geo polymer, Concrete, Bond Strength, Behaviour.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2479
1228 Repair of Concrete Structures with SCC

Authors: F. Kharchi, M. Benhadji, O. Bouksani

Abstract:

The objective of this work is to study the influence of the properties of the substrate on the retrofit (thin repair) of damaged concrete elements, with the SCC. Fluidity, principal characteristic of the SCC, would enable it to cover and adhere to the concrete to be repaired. Two aspects of repair are considered, the bond (Adhesion) and the tensile strength and the cracking. The investigation is experimental; It was conducted over test specimens made up of ordinary concrete prepared and hardened in advance (the material to be repaired) over which a self compacting concrete layer is cast. Three alternatives of SC concrete and one ordinary concrete (comparison) were tested. It appears that the self-compacting concrete constitutes a good material for repairing. It follows perfectly the surfaces- forms to be repaired and allows a perfect bond. Fracture tests made on specimens of self-compacting concrete show a brittle behaviour. However when a small percentage of fibres is added, the resistance to cracking is very much improve.

Keywords: Adhesion, concrete, experimental, repair, self-compacting.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1797
1227 Encryption Efficiency Analysis and Security Evaluation of RC6 Block Cipher for Digital Images

Authors: Hossam El-din H. Ahmed, Hamdy M. Kalash, Osama S. Farag Allah

Abstract:

This paper investigates the encryption efficiency of RC6 block cipher application to digital images, providing a new mathematical measure for encryption efficiency, which we will call the encryption quality instead of visual inspection, The encryption quality of RC6 block cipher is investigated among its several design parameters such as word size, number of rounds, and secret key length and the optimal choices for the best values of such design parameters are given. Also, the security analysis of RC6 block cipher for digital images is investigated from strict cryptographic viewpoint. The security estimations of RC6 block cipher for digital images against brute-force, statistical, and differential attacks are explored. Experiments are made to test the security of RC6 block cipher for digital images against all aforementioned types of attacks. Experiments and results verify and prove that RC6 block cipher is highly secure for real-time image encryption from cryptographic viewpoint. Thorough experimental tests are carried out with detailed analysis, demonstrating the high security of RC6 block cipher algorithm. So, RC6 block cipher can be considered to be a real-time secure symmetric encryption for digital images.

Keywords: Block cipher, Image encryption, Encryption quality, and Security analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2354