29 research outputs found

    Effect of Changing Properties of Wythes in Precast Structural Sandwich Panels

    Get PDF
    This study investigates the effects of changing in the properties of face and core wythes in structural sandwich panels (with dimensions of 500 500 mm and 120 mm total height). Concrete face wythes of three grades (80, 70, 37) MPa, thicknesses of (25, 35, and 45) mm, and three types of core materials (high density foam, polyethylene foam, and palm bark) were used in the production of panels. Steel shear connectors were installed in the panels with angle of 45º. Three-point bending load test was carried out on all panels and results were compared with both of the theoretical extremes capacities of non- composite and fully-composite states and ANSYS software results. The degree of composite action (%) and the (strength/weight) ratio were the main parameters that judged the specimens. It was found that upgrading concrete increased overall strength of slabs especially in high strength concrete (80 MPa), however the use of lightweight concrete (70 MPa) caused high (strength/weight) ratio due to very lightweight. Results revealed that decreasing thickness of concrete face wythes had a positive effect on strength/weight ratio (although the ultimate loads decreased) that enhanced the performance of panels as lightweight structural panels. The optimum face wythe thickness is that of 2.5 cm and has high (strength/weight) ratio. It was noticed that adding polyethylene foam as a core material results in positive effect and high (strength/weight) ratio. Results revealed that high strength concrete (80 MPa) and light-weight concrete (37 MPa) are very successful in the production face wythes of precast light-weight sandwich panels that can obtain high (strength/weight) ratio and high percent of composite action

    Properties of High-Performance Concretes made of Black Sand at High Temperature

    Get PDF
    To modify high-performance concrete (HPC) fireproofing properties, black sand (BS) was partially substituted as fine aggregate at various levels. This study aims at evaluating the BS reliability in improving HPC durability properties for various construction applications based on its unique heavy minerals. To achieve this, five HPC series blends were setup to substitute fine aggregate independently with BS. Substitution percentages ranged from 15 to 100% with consistent supplementary cementing materials (SCMs) proportion for each gathering. Tests were performed to assess compressive strength before and after fire exposure under various temperatures of 250, 500 and 750 °C at different curing age. Generally, blending FA with BS was better than using SF with BS. Utilizing BS in the range of 15 to 60% as fine aggregate with 10% FA improves HPC fire-insulating properties. Besides, Z1 SEM analysis observed homogenously and compacted HPC microstructure at 250 and 500 °C. Doi: 10.28991/cej-2021-03091634 Full Text: PD

    Weak-Key Analysis of POET

    Get PDF
    We evaluate the security of the recently proposed authenticated encryption scheme POET with regard to weak keys when its universal hash functions are instantiated with finite field multiplications. We give explicit constructions for weak key classes not covered by POET\u27s weak key testing strategy, and demonstrate how to leverage them to obtain universal forgeries

    Cryptanalysis of ARMADILLO2

    Get PDF
    Abstract. ARMADILLO2 is the recommended variant of a multi-purpose cryptographic primitive dedicated to hardware which has been proposed by Badel et al. in [1]. In this paper, we describe a meet-in-themiddle technique relying on the parallel matching algorithm that allows us to invert the ARMADILLO2 function. This makes it possible to perform a key recovery attack when used as a FIL-MAC. A variant of this attack can also be applied to the stream cipher derived from the PRNG mode. Finally we propose a (second) preimage attack when used as a hash function. We have validated our attacks by implementing cryptanalysis on scaled variants. The experimental results match the theoretical complexities. In addition to these attacks, we present a generalization of the parallel matching algorithm, which can be applied in a broader context than attacking ARMADILLO2

    Twisted Polynomials and Forgery Attacks on GCM

    Get PDF
    Polynomial hashing as an instantiation of universal hashing is a widely employed method for the construction of MACs and authenticated encryption (AE) schemes, the ubiquitous GCM being a prominent example. It is also used in recent AE proposals within the CAESAR competition which aim at providing nonce misuse resistance, such as POET. The algebraic structure of polynomial hashing has given rise to security concerns: At CRYPTO~2008, Handschuh and Preneel describe key recovery attacks, and at FSE~2013, Procter and Cid provide a comprehensive framework for forgery attacks. Both approaches rely heavily on the ability to construct \emph{forgery polynomials} having disjoint sets of roots, with many roots (``weak keys\u27\u27) each. Constructing such polynomials beyond naïve approaches is crucial for these attacks, but still an open problem. In this paper, we comprehensively address this issue. We propose to use \emph{twisted polynomials} from Ore rings as forgery polynomials. We show how to construct sparse forgery polynomials with full control over the sets of roots. We also achieve complete and explicit disjoint coverage of the key space by these polynomials. We furthermore leverage this new construction in an improved key recovery algorithm. As cryptanalytic applications of our twisted polynomials, we develop the first universal forgery attacks on GCM in the weak-key model that do not require nonce reuse. Moreover, we present universal weak-key forgery attacks for the recently proposed nonce-misuse resistant AE schemes POET, Julius, and COBRA

    Assessment of knowledge, attitude and practice of diabetic people in Najran, Kingdom of Saudi Arabia

    Get PDF
    Background: This cross-sectional hospital based study aimed at determining the level of knowledge, attitude and practice of diabetes among local people of Najran, Saudi Arabia.Methods: We aimed to investigate the levels of knowledge, attitude and practice among diabetic people in Najran area.Results: 10% of the participants scored >7, 28% scored >5 and 62% scored 5 and less in Knowledge questionnaire. None [0.00%] of the participants scored 7 or more out of the attitude questionnaire. 100% of the participants scored 5 and less out of 12. 100% of the participants scored >6 and 0% scored 12 or more in the practice questionnaire.Conclusions: Our study revealed that the level of knowledge, attitude and practice of diabetes in the area of Najran is very poor. We suggest that a structured educational program to be adopted by the health authorities in Saudi Arabia

    Production of insulin producing cells from cord blood mesenchymal stem cells and their potential in cell therapy

    Get PDF
    Introduction: Mesenchymal stem cells (MSCs) were described as adherent cells with a fibroblast-like appearance, have a great capacity for self-renewal while maintaining their multipotency and differentiation into multiple tissues in vivo and in vitro. Methods: MSCs were isolated from cord blood of Sudanese donors using Ficoll-Hypaque gradient density protocol, and differentiate into β- like cells using 3-step protocol. STZ induced diabetic rats were injected intraperitoneally with the differentiated islet β- like cells and blood glucose levels were monitored for seven days. Results: The adherent cell appeared round and sphere after one-week of incubation, and the fibroblast-like colony was strongly attached after three weeks of seeding. The phenotyping of cells showed positivity for CD13, and negativity for CD34, CD45 and HLADR. MSCs were induced into islet-like cells using a 3-step (15-days) protocol. The differentiated cells showed positive diathizone stain and positive imuno-reactivity to anti-human insulin antibody. Secretion of insulin by insulin-producing cells showed positive result with >3.4 u/ml scale reading in high glucose concentration medium. After one-week of transplantation the level of blood glucose was reduced from 410 to 225 mg/dl in the experimental rat. Conclusion: Human UCB-MSCs can be differentiated into insulin-secreting cells invitro, and are able to produce and secrete insulin in response to high glucose concentration in vivo and in vitro. Keywords: Cord blood, Mesenchymal stem cell, islets β-like cell

    PaaSword: A Data Privacy and Context-aware Security Framework for Developing Secure Cloud Applications - Technical and Scientific Contributions

    Get PDF
    Most industries worldwide have entered a period of reaping the benefits and opportunities cloud offers. At the same time, many efforts are made to address engineering challenges for the secure development of cloud systems and software.With the majority of software engineering projects today relying on the cloud, the task to structure end-to-end secure-by-design cloud systems becomes challenging but at the same time mandatory. The PaaSword project has been commissioned to address security and data privacy in a holistic way by proposing a context-aware security-by-design framework to support software developers in constructing secure applications for the cloud. This chapter presents an overview of the PaaSword project results, including the scientific achievements as well as the description of the technical solution. The benefits offered by the framework are validated through two pilot implementations and conclusions are drawn based on the future research challenges which are discussed in a research agenda

    Improved Linear Cryptanalysis of Reduced-round SIMON

    Get PDF
    SIMON is a family of ten lightweight block ciphers published by Beaulieu et al.\ from U.S. National Security Agency (NSA). In this paper we investigate the security of SIMON against different variants of linear cryptanalysis techniques, i.e.\ classical and multiple linear cryptanalysis and linear hulls. We present a connection between linear- and differential characteristics as well as differentials and linear hulls in SIMON. We employ it to adapt the current known results on differential cryptanalysis of SIMON into the linear setting. In addition to finding a linear approximation with a single characteristic, we show the effect of the linear hulls in SIMON by finding better approximations that enable us to improve the previous results. Our best linear cryptanalysis employs average squared correlation of the linear hull of SIMON based on correlation matrices. The result covers 21 out of 32 rounds of SIMON32/64 with time and data complexity 254.562^{54.56} and 230.562^{30.56} respectively. We have implemented our attacks for small scale variants of SIMON and our experiments confirm the theoretical biases and correlation presented in this work. So far, our results are the best known with respect to linear cryptanalysis for any variant of SIMON
    corecore