43 research outputs found

    EFFECTIVE UTILIZATION OF BITUMINOUS ASPHALTS WASTE AS AGGREGATES IN CONCRETE

    Get PDF
    The present trend of indiscriminate dumping of waste bituminous asphalts on the highways in Nigeria calls for urgent attention. The trend all over the world now is the conservation of natural resources and reduction of waste being generated as a result of different human activities. This paper has looked at how the used bituminous asphalts material can be effectively utilized for other construction purposes. Different types of test like: slump, flow table,  fire resistance and compressive strength tests were carried out on the bituminous asphalt waste that was mixed with sand and cement to make concrete, and the result was compared with concrete made from granite of size 20mm, gravel of size 15mm and bush gravel of size less than 8mm. The flow table tests conducted showed that both granite and bituminous concrete mixes have low flow rate, while coarse and bush gravels have medium flow rate. The bituminous concrete has the highest cube strength of 25 N/mm2 after 28 days.  In conclusion, bituminous asphalts could be a very good substitute as aggregate in concrete for some marine structures that are not exposed to fire.Â

    STRENGTH BEHAVIOUR OF CONCRETE USING FOUNDRY SAND AS AGGREGATE

    Get PDF
    The indiscriminate dumping of used foundry sand has led to environmental pollution and unwarranted occupation of space by this waste product. Since the trend all over the world now is the preservation of natural environment from pollutant. This paper has looked at the best and effective way of managing the waste foundry sand. Physical and chemical test were carried out on samples of foundry sand, to know its usefulness as alternative aggregate in concrete. Fine aggregate in concrete was partially replaced with foundry sand at 0%, 25%, 50%, 75%, and 100%. Compressive tests were carried out on sixty samples of concrete cubes of dimension 150 mm x 150 mm x 150 mm. each twelve samples was used for each aggregate composition. The pure aggregate gave a 28 days concrete strength of 20.79 N/mm2, while 25% foundry gave 19.62 N/mm2, other samples gave results that were very poor due to the presence of large clay particles. Foundry sand can be applied to fine aggregate in concrete up to 25% inclusion

    An Assessment of Food Residuals and Development of An On-site Composting Bin for A Community In Ibadan, Nigeria

    Get PDF
    Food waste among Nigerian communities constitutes a major environmental problem. This study was carried out in Ibadan, a highly populous indigenous city, the capital of Oyo State. As most of the families are traditional, food is prepared in the house at least twice daily. Various foods consumed by the households were assessed for one week for the quantity of waste generated during processing. The foods included grains, vegetables, fruits, meat, and others. Depending on the food item processed, the amount of waste generated ranged between 0 to 61 per cent of the total waste and is still the largest component of the waste stream. Corn, tubers, plantains generated more waste. For household management of these biodegradable wastes, a simple household composting bin was designed and tested using a family of about 7 to 8. The bin is made from a useddrum with a cutting and stirring device for the food residuals. The bin takes waste for about 4 weeks and at the end of 45 days, the finished compost was taken out and used for backyard gardening. This type of onsite composting involving individual families may find useful in sustainable management of household wastes

    Structural behaviour of metakaolin infused concrete structure

    Get PDF
    This work researched into the use of metakaolin as a partial substitute for cement in concrete, metakaolin was obtained by the calcination of kaolin clay to about 700 0C Cement was replaced with the metakaolin at 0, 5, 10, 15, 20, 25, 30, and 35% at water cement ratio of 0.5. Tests such as chemical analysis, compressive strength, flexural or modulus of rupture and bond strength were carried out on the concrete samples. Chemical analysis results showed that the metakaolin is a class “N” pozzolan, while the mechanical test showed that the strength of concrete increased from 5% to 20% replacement, and the strength peaked at 20%, but decreased above this value; concrete made with metakaolin performed better than the control sample at all the percentage replacements used in this work.Keywords: Metakaolin, Calcination, Pozzolan, Chemical test, Mechanical tes

    Flexural Response of Reinforced Concrete Waffle Slab with Recycled Polyethylene Terephthalate (PET) in the Topping

    Get PDF
    The current trend of indiscriminate dumping of plastic wastes has lead researchers to look into the reuse of these materials especially in the building industry. In this work, waste plastic bottles polyethylene terephthalate (PET) were recycled to 4 mm diameter polymer rod and were used to replace wire mesh in the topping of waffle slab. The flexural strength and deformation of 12 waffle slabs with sizes of 700 mm Ă— 700 mm Ă— 120 mm, and 800 mm Ă— 800 mm Ă— 120 mm were determined with three samples for each size. The topping of six slabs were reinforced with the polymer rod while the remaining six were reinforced with wire mesh which served as the control. The laboratory test carried out showed that the young modulus of elasticity for polymer rod and wire mesh was 12,766 N/mm2 and 30,469 N/mm2 respectively. The average crack width for the waffle slabs reinforced with polymer rods and wire mesh range from 1 mm to 2.3 mm having maximum deflection of 42.93 mm and 40.64 mm respectively. The average ultimate flexural load was 50KN for both samples. The study concluded that the polymer rod could be used as topping in waffle slab

    A comparative study on the strength characteristics of Grade 25 and Grade 30 rice husk ash blended cement concrete

    Get PDF
    Rice husk ash (RHA) is an agricultural waste which is a pozzolanic material that can be blended with cement in producing concrete. This research presents investigation carried out on the comparative strength characteristics of concrete produced with grade 25 and grade 30 cement blended concrete using a replacement level of 10% rice husk ash as substitute. Two mix ratios (1:2:4 and 1:1.12:3.01) were used. A total of 60 cube size of 150mm were cast, tested and their mechanical properties determined. The RHA was made in the laboratory by burning the husk obtained from Ifo in Ogun State Nigeria using an Electric furnace, with the temperatures of the furnace at about 700°C. The results showed that the compressive strength at 28 days decreased as the percentage replacement of Portland Limestone cement (PLC) with RHA increased from 0% to 10% respectively with compressive strengths of 29.78 N/mm2 to 21.56 N/mm2 for grade 25 concrete and 32.12 N/mm2 to 26.82 N/mm2 for grade 30 concrete. It was concluded that RHA replacement in concrete can be used for the production of concrete for light structural works in the development of sustainable and green structures

    Function-Hiding Inner Product Encryption is Practical

    Get PDF
    In a functional encryption scheme, secret keys are associated with functions and ciphertexts are associated with messages. Given a secret key for a function f, and a ciphertext for a message x, a decryptor learns f(x) and nothing else about x. Inner product encryption is a special case of functional encryption where both secret keys and ciphertext are associated with vectors. The combination of a secret key for a vector x and a ciphertext for a vector y reveal and nothing more about y. An inner product encryption scheme is function- hiding if the keys and ciphertexts reveal no additional information about both x and y beyond their inner product. In the last few years, there has been a flurry of works on the construction of function-hiding inner product encryption, starting with the work of Bishop, Jain, and Kowalczyk (Asiacrypt 2015) to the more recent work of Tomida, Abe, and Okamoto (ISC 2016). In this work, we focus on the practical applications of this primitive. First, we show that the parameter sizes and the run-time complexity of the state-of-the-art construction can be further reduced by another factor of 2, though we compromise by proving security in the generic group model. We then show that function privacy enables a number of applications in biometric authentication, nearest-neighbor search on encrypted data, and single-key two-input functional encryption for functions over small message spaces. Finally, we evaluate the practicality of our encryption scheme by implementing our function-hiding inner product encryption scheme. Using our construction, encryption and decryption operations for vectors of length 50 complete in a tenth of a second in a standard desktop environment

    Structural Efficiency of Concrete Containing Crushed Bone Aggregates

    No full text
    The indiscriminate dumping of animal waste, especially cow bones in abattoir has brought about the need for adequate safe disposal and recycling of such waste. This study investigated the use of crushed bones as a partial substitute for fine aggregate and its efficiency in concrete structures. Sieve analysis test was conducted on the crushed bone and used as partial replacement of fine aggregate in concrete at 0, 25, 50, 75, and 100% by weight.  Slump test on the fresh concrete was investigated, while the density, compressive strength test and structural efficiency of the hardened concrete were also determined. The sieve analysis result revealed that the crushed bone was poorly graded, and the slump test showed that the 25% of crushed bone concrete has a low slump. The density was 2370 kg/m3, the compressive strength was 17.10N/mm2 at 28 days, while the structural efficiency was 7.22. The 50, 75 and 100% samples has compressive strength of 16 N/mm2, 6.10N/mm2 and 4 N/mm2 at 28 days respectively and these values are far below expectations. The work concluded that crushed bones could partially replace fine aggregate in lightweight concrete at not more than 25% by weight. This test is limited to a short-term test of 28 days
    corecore