87 research outputs found

    Properties of Plastic Bounded Agricultural Waste Composites II: Physical Properties of Some Composites

    Get PDF
    Twenty six (26) plastic bounded composites, one unfilled and five each filled separately with varying contents of cement, limestone, silica-sand, drainage san granite have been formulated and compounded. Their percentage water absorption was determined. Composites % water absorption was determined. Composites % shrinkage range from (0.86-8.00) % and % water absorption from (1.03-15.00) %. These results suggest that the composites under study meet the allowable American Standard for Test Measurement (ASTM) for floor and wall tile tiles maximum 15% shrinkage and maximum 16% water absorption. If these composites are examined for mechanical strength, they may be found useful in the building industry for the manufacture of floor and wall tiles. Using spent pure water (thermoplastic) may result in the control of environmental pollution caused by the non-biodegradable spent plastic. Key word: plastic bonded composite, floor tile, wall tile, % shrinkage, % water absorption allowable ASTM

    Preliaminary Comparison of the Effects of N-(1, 3 dimethybutyl)-N- phenyl-p-phenylene diamine (DPPD), Galic Powder (GP) and N-isopropyl-n-phenyl-p-phenylene diamine (DPPD) on the Properties of Natural Rubber Compound

    Get PDF
    The effects of N-(1,3-dimethyl butyl)-N- phenyl-p-phenylene diamine, DPPD (anti-oxidant), garlic powder, GP and N-isoprophy N- phenyl-p-phenylene diamine, PPPD (anti-degradant) have been examined.  Garlic powder shows comparable tensile strength, hysteresis, (heat build-up) hardness, scorch time (resistance to pre-vulcanization), crosslink density and reversion resistance to the DPPD (anti-oxidant), but better tensile strength, cure time, hysteresis and hardness compared to the PPPD (anti degradant).  Garlic powder exhibits comparable ability to resist pre-vulcanization and reversion to both the antioxidant and the antidegradant

    Palynomorphs Content and Paleodepositional Environments of Mamu Formation in Okpekpe-1, Imiegba-1 and Imiegba-2, Benin Flank of Anambra Basin, Nigeria

    Get PDF
    Twenty surface samples were taken from road cuttings along Okpekpe and Imiegba areas located in Benin Flank of Anambra Basin, Nigeria with an aim to establish the biozones, age and paleodepositional environments of the Mamu Formation. Using palynological laboratory standard procedures, the shale surface samples collected from the Mamu Formation in the study area were prepared and analyzed. The recovered marker pollens, spores and dinoflagellate cysts from the study area are Milforadia jardinei, Milforadia sp., Longapertites  marginatus, Longapertites sp., Retidiporites sp., Monocolpites marginatus,Cyathidites minor, Cyathidites spp., Cingulatisporites ornatus, Distaverrusporites simplex, Laevigatosporites spp., Foveotriletes margaritae, Subtilisphaera sp., Andalusiella sp., Paleocystodinium australinium and microforaminiferal wall linings. Four biozones were erected for the shale intervals in the study area, namely: Longapertites sp., Monocolpites marginatus, Cyathidites minor, and Paleocystodinium australinium biozone, respectively, dated to Upper Maastrichtian to Early Paleocene age, which are lateral equivalents to Spinizonocolpites baculatus biozone of the Upper Benue Trough. The presence of the dinoflagellates cysts such as Paleocystodinium australinium, Subtilisphaera sp. and Andalusiella sp., microforaminiferal wall linings, pollens and spores established that the shales were deposited in nearshore to shallow marine environments. The presence of Cingulatisporites ornatus and Distaverrusporites simplex are indicative of marine regression that was followed by fluvial continental influence in anoxic bottom conditions that in turn favored the formation of coal seams in shales in the study area. The paucity of palynomorphs in the study area is inferred to have occurred because of the dry climatic condition that prevailed during the Upper Maastrichtian to Early Paleocene

    Quantification and Removal of Trichloromethane in Chlorinated Water Using Coconut Shell Activated Carbon

    Get PDF
    Commercially, available activated carbon (CAC) and coconut shell activated carbon (CSAC) were used in the adsorption of Trichloromethane (TCM) from disinfected water using the optimum conditions (concentration, dosage, pH and time) obtained. Concentrations of TCM were determined using GC-MS. Physicochemical parameters of CSAC were investigated. The CSAC gave percentage carbon yield (86.72±1.41), surface area 1200 m2/g and CHNS/O Elemental Analyzer gave elemental Carbon of 60.08% as the highest of the elements in the char. A pore structure dispersed on the CSAC surface was observed. Best conditions for CSAC were: 1.4 × 104μg/l TCM, 5.0 pH, 0.8 g absorbent within 30 minutes. The data fitted Freundlich than Langmuir model (R2 of 0.9977 and 0.9232, respectively). Percentage removal of TCM for CAC and CSAC was 98.3±1.55 and 96.7±1.27, respectively for the water sample. Results indicated that CSAC was efficient for removal of TCM present in water and could be used as alternative for CAC in water treatment

    A comparative study on the strength characteristics of Grade 25 and Grade 30 rice husk ash blended cement concrete

    Get PDF
    Rice husk ash (RHA) is an agricultural waste which is a pozzolanic material that can be blended with cement in producing concrete. This research presents investigation carried out on the comparative strength characteristics of concrete produced with grade 25 and grade 30 cement blended concrete using a replacement level of 10% rice husk ash as substitute. Two mix ratios (1:2:4 and 1:1.12:3.01) were used. A total of 60 cube size of 150mm were cast, tested and their mechanical properties determined. The RHA was made in the laboratory by burning the husk obtained from Ifo in Ogun State Nigeria using an Electric furnace, with the temperatures of the furnace at about 700°C. The results showed that the compressive strength at 28 days decreased as the percentage replacement of Portland Limestone cement (PLC) with RHA increased from 0% to 10% respectively with compressive strengths of 29.78 N/mm2 to 21.56 N/mm2 for grade 25 concrete and 32.12 N/mm2 to 26.82 N/mm2 for grade 30 concrete. It was concluded that RHA replacement in concrete can be used for the production of concrete for light structural works in the development of sustainable and green structures

    UC Updatable Databases and Applications

    Get PDF
    We define an ideal functionality \Functionality_{\UD} and a construction \mathrm{\Pi_{\UD}} for an updatable database (\UD). \UD is a two-party protocol between an updater and a reader. The updater sets the database and updates it at any time throughout the protocol execution. The reader computes zero-knowledge (ZK) proofs of knowledge of database entries. These proofs prove that a value is stored at a certain position in the database, without revealing the position or the value. (Non-)updatable databases are implicitly used as building block in priced oblivious transfer, privacy-preserving billing and other privacy-preserving protocols. Typically, in those protocols the updater signs each database entry, and the reader proves knowledge of a signature on a database entry. Updating the database requires a revocation mechanism to revoke signatures on outdated database entries. Our construction \mathrm{\Pi_{\UD}} uses a non-hiding vector commitment (NHVC) scheme. The updater maps the database to a vector and commits to the database. This commitment can be updated efficiently at any time without needing a revocation mechanism. ZK proofs for reading a database entry have communication and amortized computation cost independent of the database size. Therefore, \mathrm{\Pi_{\UD}} is suitable for large databases. We implement \mathrm{\Pi_{\UD}} and our timings show that it is practical. In existing privacy-preserving protocols, a ZK proof of a database entry is intertwined with other tasks, e.g., proving further statements about the value read from the database or the position where it is stored. \Functionality_{\UD} allows us to improve modularity in protocol design by separating those tasks. We show how to use \Functionality_{\UD} as building block of a hybrid protocol along with other functionalities

    There Is Always an Exception: Controlling Partial Information Leakage in Secure Computation

    Get PDF
    Private Function Evaluation (PFE) enables two parties to jointly execute a computation such that one of them provides the input while the other chooses the function to compute. According to the traditional security requirements, a PFE protocol should leak no more information, neither about the function nor the input, than what is revealed by the output of the computation. Existing PFE protocols inherently restrict the scope of computable functions to a certain function class with given output size, thus ruling out the direct evaluation of such problematic functions as the identity map, which would entirely undermine the input privacy requirement. We observe that when not only the input xx is confidential but certain partial information g(x)g(x) of it as well, standard PFE fails to provide meaningful input privacy if gg and the function ff to be computed fall into the same function class. Our work investigates the question whether it is possible to achieve a reasonable level of input and function privacy simultaneously even in the above cases. We propose the notion of Controlled PFE (CPFE) with different flavours of security and answer the question affirmatively by showing simple, generic realizations of the new notions. Our main construction, based on functional encryption (FE), also enjoys strong reusability properties enabling, e.g. fast computation of the same function on different inputs. To demonstrate the applicability of our approach, we show a concrete instantiation of the FE-based protocol for inner product computation that enables secure statistical analysis (and more) under the standard Decisional Diffie--Hellman assumption

    Identity-based Broadcast Encryption with Efficient Revocation

    Get PDF
    Identity-based broadcast encryption (IBBE) is an effective method to protect the data security and privacy in multi-receiver scenarios, which can make broadcast encryption more practical. This paper further expands the study of scalable revocation methodology in the setting of IBBE, where a key authority releases a key update material periodically in such a way that only non-revoked users can update their decryption keys. Following the binary tree data structure approach, a concrete instantiation of revocable IBBE scheme is proposed using asymmetric pairings of prime order bilinear groups. Moreover, this scheme can withstand decryption key exposure, which is proven to be semi-adaptively secure under chosen plaintext attacks in the standard model by reduction to static complexity assumptions. In particular, the proposed scheme is very efficient both in terms of computation costs and communication bandwidth, as the ciphertext size is constant, regardless of the number of recipients. To demonstrate the practicality, it is further implemented in Charm, a framework for rapid prototyping of cryptographic primitives

    Function-Hiding Inner Product Encryption is Practical

    Get PDF
    In a functional encryption scheme, secret keys are associated with functions and ciphertexts are associated with messages. Given a secret key for a function f, and a ciphertext for a message x, a decryptor learns f(x) and nothing else about x. Inner product encryption is a special case of functional encryption where both secret keys and ciphertext are associated with vectors. The combination of a secret key for a vector x and a ciphertext for a vector y reveal and nothing more about y. An inner product encryption scheme is function- hiding if the keys and ciphertexts reveal no additional information about both x and y beyond their inner product. In the last few years, there has been a flurry of works on the construction of function-hiding inner product encryption, starting with the work of Bishop, Jain, and Kowalczyk (Asiacrypt 2015) to the more recent work of Tomida, Abe, and Okamoto (ISC 2016). In this work, we focus on the practical applications of this primitive. First, we show that the parameter sizes and the run-time complexity of the state-of-the-art construction can be further reduced by another factor of 2, though we compromise by proving security in the generic group model. We then show that function privacy enables a number of applications in biometric authentication, nearest-neighbor search on encrypted data, and single-key two-input functional encryption for functions over small message spaces. Finally, we evaluate the practicality of our encryption scheme by implementing our function-hiding inner product encryption scheme. Using our construction, encryption and decryption operations for vectors of length 50 complete in a tenth of a second in a standard desktop environment
    corecore