120 research outputs found

    EFFECTIVE UTILIZATION OF BITUMINOUS ASPHALTS WASTE AS AGGREGATES IN CONCRETE

    Get PDF
    The present trend of indiscriminate dumping of waste bituminous asphalts on the highways in Nigeria calls for urgent attention. The trend all over the world now is the conservation of natural resources and reduction of waste being generated as a result of different human activities. This paper has looked at how the used bituminous asphalts material can be effectively utilized for other construction purposes. Different types of test like: slump, flow table,  fire resistance and compressive strength tests were carried out on the bituminous asphalt waste that was mixed with sand and cement to make concrete, and the result was compared with concrete made from granite of size 20mm, gravel of size 15mm and bush gravel of size less than 8mm. The flow table tests conducted showed that both granite and bituminous concrete mixes have low flow rate, while coarse and bush gravels have medium flow rate. The bituminous concrete has the highest cube strength of 25 N/mm2 after 28 days.  In conclusion, bituminous asphalts could be a very good substitute as aggregate in concrete for some marine structures that are not exposed to fire.Â

    STRENGTH BEHAVIOUR OF CONCRETE USING FOUNDRY SAND AS AGGREGATE

    Get PDF
    The indiscriminate dumping of used foundry sand has led to environmental pollution and unwarranted occupation of space by this waste product. Since the trend all over the world now is the preservation of natural environment from pollutant. This paper has looked at the best and effective way of managing the waste foundry sand. Physical and chemical test were carried out on samples of foundry sand, to know its usefulness as alternative aggregate in concrete. Fine aggregate in concrete was partially replaced with foundry sand at 0%, 25%, 50%, 75%, and 100%. Compressive tests were carried out on sixty samples of concrete cubes of dimension 150 mm x 150 mm x 150 mm. each twelve samples was used for each aggregate composition. The pure aggregate gave a 28 days concrete strength of 20.79 N/mm2, while 25% foundry gave 19.62 N/mm2, other samples gave results that were very poor due to the presence of large clay particles. Foundry sand can be applied to fine aggregate in concrete up to 25% inclusion

    An Assessment of Food Residuals and Development of An On-site Composting Bin for A Community In Ibadan, Nigeria

    Get PDF
    Food waste among Nigerian communities constitutes a major environmental problem. This study was carried out in Ibadan, a highly populous indigenous city, the capital of Oyo State. As most of the families are traditional, food is prepared in the house at least twice daily. Various foods consumed by the households were assessed for one week for the quantity of waste generated during processing. The foods included grains, vegetables, fruits, meat, and others. Depending on the food item processed, the amount of waste generated ranged between 0 to 61 per cent of the total waste and is still the largest component of the waste stream. Corn, tubers, plantains generated more waste. For household management of these biodegradable wastes, a simple household composting bin was designed and tested using a family of about 7 to 8. The bin is made from a useddrum with a cutting and stirring device for the food residuals. The bin takes waste for about 4 weeks and at the end of 45 days, the finished compost was taken out and used for backyard gardening. This type of onsite composting involving individual families may find useful in sustainable management of household wastes

    Non-conventional digital signatures and their implementations – A review

    Full text link
    The final publication is available at Springer via http://dx.doi.org/10.1007/978-3-319-19713-5_36The current technological scenario determines a profileration of trust domains, which are usually defined by validating the digital identity linked to each user. This validation entails critical assumptions about the way users’ privacy is handled, and this calls for new methods to construct and treat digital identities. Considering cryptography, identity management has been constructed and managed through conventional digital signatures. Nowadays, new types of digital signatures are required, and this transition should be guided by rigorous evaluation of the theoretical basis, but also by the selection of properly verified software means. This latter point is the core of this paper. We analyse the main non-conventional digital signatures that could endorse an adequate tradeoff betweeen security and privacy. This discussion is focused on practical software solutions that are already implemented and available online. The goal is to help security system designers to discern identity management functionalities through standard cryptographic software libraries.This work was supported by Comunidad de Madrid (Spain) under the project S2013/ICE-3095-CM (CIBERDINE) and the Spanish Government project TIN2010-19607

    Structural behaviour of metakaolin infused concrete structure

    Get PDF
    This work researched into the use of metakaolin as a partial substitute for cement in concrete, metakaolin was obtained by the calcination of kaolin clay to about 700 0C Cement was replaced with the metakaolin at 0, 5, 10, 15, 20, 25, 30, and 35% at water cement ratio of 0.5. Tests such as chemical analysis, compressive strength, flexural or modulus of rupture and bond strength were carried out on the concrete samples. Chemical analysis results showed that the metakaolin is a class “N” pozzolan, while the mechanical test showed that the strength of concrete increased from 5% to 20% replacement, and the strength peaked at 20%, but decreased above this value; concrete made with metakaolin performed better than the control sample at all the percentage replacements used in this work.Keywords: Metakaolin, Calcination, Pozzolan, Chemical test, Mechanical tes

    Flexural Response of Reinforced Concrete Waffle Slab with Recycled Polyethylene Terephthalate (PET) in the Topping

    Get PDF
    The current trend of indiscriminate dumping of plastic wastes has lead researchers to look into the reuse of these materials especially in the building industry. In this work, waste plastic bottles polyethylene terephthalate (PET) were recycled to 4 mm diameter polymer rod and were used to replace wire mesh in the topping of waffle slab. The flexural strength and deformation of 12 waffle slabs with sizes of 700 mm Ă— 700 mm Ă— 120 mm, and 800 mm Ă— 800 mm Ă— 120 mm were determined with three samples for each size. The topping of six slabs were reinforced with the polymer rod while the remaining six were reinforced with wire mesh which served as the control. The laboratory test carried out showed that the young modulus of elasticity for polymer rod and wire mesh was 12,766 N/mm2 and 30,469 N/mm2 respectively. The average crack width for the waffle slabs reinforced with polymer rods and wire mesh range from 1 mm to 2.3 mm having maximum deflection of 42.93 mm and 40.64 mm respectively. The average ultimate flexural load was 50KN for both samples. The study concluded that the polymer rod could be used as topping in waffle slab

    Blind Password Registration for Two-Server Password Authenticated Key Exchange and Secret Sharing Protocols

    Get PDF
    Many organisations enforce policies on the length and formation of passwords to encourage selection of strong passwords and protect their multi-user systems. For Two-Server Password Authenticated Key Exchange (2PAKE) and Two-Server Password Authenticated Secret Sharing (2PASS) protocols, where the password chosen by the client is secretly shared between the two servers, the initial remote registration of policy-compliant passwords represents a major problem because none of the servers is supposed to know the password in clear. We solve this problem by introducing Two-Server Blind Password Registration (2BPR) protocols that can be executed between a client and the two servers as part of the remote registration procedure. 2BPR protocols guarantee that secret shares sent to the servers belong to a password that matches their combined password policy and that the plain password remains hidden from any attacker that is in control of at most one server. We propose a security model for 2BPR protocols capturing the requirements of policy compliance for client passwords and their blindness against the servers. Our model extends the adversarial setting of 2PAKE/2PASS protocols to the registration phase and hence closes the gap in the formal treatment of such protocols. We construct an efficient 2BPR protocol for ASCII-based password policies, prove its security in the standard model, give a proof of concept implementation, and discuss its performance

    A comparative study on the strength characteristics of Grade 25 and Grade 30 rice husk ash blended cement concrete

    Get PDF
    Rice husk ash (RHA) is an agricultural waste which is a pozzolanic material that can be blended with cement in producing concrete. This research presents investigation carried out on the comparative strength characteristics of concrete produced with grade 25 and grade 30 cement blended concrete using a replacement level of 10% rice husk ash as substitute. Two mix ratios (1:2:4 and 1:1.12:3.01) were used. A total of 60 cube size of 150mm were cast, tested and their mechanical properties determined. The RHA was made in the laboratory by burning the husk obtained from Ifo in Ogun State Nigeria using an Electric furnace, with the temperatures of the furnace at about 700°C. The results showed that the compressive strength at 28 days decreased as the percentage replacement of Portland Limestone cement (PLC) with RHA increased from 0% to 10% respectively with compressive strengths of 29.78 N/mm2 to 21.56 N/mm2 for grade 25 concrete and 32.12 N/mm2 to 26.82 N/mm2 for grade 30 concrete. It was concluded that RHA replacement in concrete can be used for the production of concrete for light structural works in the development of sustainable and green structures

    UC Updatable Databases and Applications

    Get PDF
    We define an ideal functionality \Functionality_{\UD} and a construction \mathrm{\Pi_{\UD}} for an updatable database (\UD). \UD is a two-party protocol between an updater and a reader. The updater sets the database and updates it at any time throughout the protocol execution. The reader computes zero-knowledge (ZK) proofs of knowledge of database entries. These proofs prove that a value is stored at a certain position in the database, without revealing the position or the value. (Non-)updatable databases are implicitly used as building block in priced oblivious transfer, privacy-preserving billing and other privacy-preserving protocols. Typically, in those protocols the updater signs each database entry, and the reader proves knowledge of a signature on a database entry. Updating the database requires a revocation mechanism to revoke signatures on outdated database entries. Our construction \mathrm{\Pi_{\UD}} uses a non-hiding vector commitment (NHVC) scheme. The updater maps the database to a vector and commits to the database. This commitment can be updated efficiently at any time without needing a revocation mechanism. ZK proofs for reading a database entry have communication and amortized computation cost independent of the database size. Therefore, \mathrm{\Pi_{\UD}} is suitable for large databases. We implement \mathrm{\Pi_{\UD}} and our timings show that it is practical. In existing privacy-preserving protocols, a ZK proof of a database entry is intertwined with other tasks, e.g., proving further statements about the value read from the database or the position where it is stored. \Functionality_{\UD} allows us to improve modularity in protocol design by separating those tasks. We show how to use \Functionality_{\UD} as building block of a hybrid protocol along with other functionalities

    Identity-based Broadcast Encryption with Efficient Revocation

    Get PDF
    Identity-based broadcast encryption (IBBE) is an effective method to protect the data security and privacy in multi-receiver scenarios, which can make broadcast encryption more practical. This paper further expands the study of scalable revocation methodology in the setting of IBBE, where a key authority releases a key update material periodically in such a way that only non-revoked users can update their decryption keys. Following the binary tree data structure approach, a concrete instantiation of revocable IBBE scheme is proposed using asymmetric pairings of prime order bilinear groups. Moreover, this scheme can withstand decryption key exposure, which is proven to be semi-adaptively secure under chosen plaintext attacks in the standard model by reduction to static complexity assumptions. In particular, the proposed scheme is very efficient both in terms of computation costs and communication bandwidth, as the ciphertext size is constant, regardless of the number of recipients. To demonstrate the practicality, it is further implemented in Charm, a framework for rapid prototyping of cryptographic primitives
    • …
    corecore