نتایج جستجو برای: heavy concrete

تعداد نتایج: 200594  

2017
Yaming Pan Armando Prado Rocío Porras Omar M. Hafez John E. Bolander

The susceptibility of structural concrete to early-age cracking depends on material composition, methods of processing, structural boundary conditions, and a variety of environmental factors. Computational modeling offers a means for identifying primary factors and strategies for reducing cracking potential. Herein, lattice models are shown to be adept at simulating the thermal-hygral-mechanica...

2016
Ivana Miličević Nina Štirmer Ivana Banjad Pečur

This paper presents the residual mechanical properties of concrete made with crushed bricks and clay roof tile aggregates after exposure to high temperatures. One referent mixture and eight mixtures with different percentages of replacement of natural aggregate by crushed bricks and roof tiles are experimentally tested. The properties of the concrete were measured before and after exposure to 2...

2016
Jonathan Katz

We analyze a signature scheme described in a recent Internet Draft, and highlight a variant (based on prior work of Micali and Leighton) that offers improved concrete security.

Journal: :Journal of hazardous materials 2008
Vivian W Y Tam K Wang C M Tam

Recycled demolished concrete (DC) as recycled aggregate (RA) and recycled aggregate concrete (RAC) is generally suitable for most construction applications. Low-grade applications, including sub-base and roadwork, have been implemented in many countries; however, higher-grade activities are rarely considered. This paper examines relationships among DC characteristics, properties of their RA and...

2005
L. Daudeville F. V. Donzé J. Mazars Laurent Daudeville Frédéric V. Donzé Jacky Mazars

2006
M. R. Sharifi

Starting from the beginning of the 20-century, slip-forming is widely used in formwork due to fast concrete work. Slip-forming is one of the potential concrete formwork methods that improves speed and productivity of repetitive vertical concrete work. Typical projects that employ this technique are: silos, core of high-rise buildings, telecommunication towers, cooling towers, heavy concrete off...

2009
Mihir Bellare Thomas Ristenpart

Waters’ variant of the Boneh-Boyen IBE scheme is attractive because of its efficency, applications, and security attributes, but suffers from a relatively complex proof with poor concrete security. This is due in part to the proof’s “artificial abort” step, which has then been inherited by numerous derivative works. It has often been asked whether this step is necessary. We show that it is not,...

1998

Purpose . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-1 1Scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1.2 1Definitions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ....

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه سیستان و بلوچستان - دانشکده مهندسی عمران 1392

abstract in aggregate, active forms of reactive silica with mineral names are sometimes associated with sand and gravel in concrete mixture. alkali hydroxides originated from alkalis in the cement or other resources form an alkaline silica gel with this reactive silica which becomes swallowed and expanded during time causing damage to concrete. there have been growing researches on alkaline r...

2004
J. Y. Jeon H. Jeong S. H. Seo

The purpose of this study was to evaluate the floor impact sound isolation systems in reinforced concrete constructions. The floor impact sounds were generated by the standard heavy-weight impact sources, a tyre drop tester and an impact ball. The noise and vibration from the impact sources were analyzed and the relationship between the sound levels and the subjective responses was investigated...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید