نتایج جستجو برای: polymeric concrete

تعداد نتایج: 99823  

Journal: :International Journal on Pavement Engineering & Asphalt Technology 2014

2016
Branko Šavija João Feiteira Maria Araújo Sutima Chatrabhuti Jean-Marie Raquez Kim Van Tittelboom Elke Gruyaert Nele De Belie Erik Schlangen

Polymeric capsules can have an advantage over glass capsules used up to now as proof-of-concept carriers in self-healing concrete. They allow easier processing and afford the possibility to fine tune their mechanical properties. Out of the multiple requirements for capsules used in this context, the capability of rupturing when crossed by a crack in concrete of a typical size is one of the most...

Journal: :Construction and Building Materials 2021

Concrete walls are constructed by pouring fresh concrete in-between formworks. The lifespan of these formworks is limited due to the abrasive nature concrete. present work investigates wear metallic and polymeric-coated plates in contact with Two formulations were studied: standard self-consolidating A plane-plane tribometer was used control friction against plates. This device reproduces imple...

Journal: :Cement Wapno Beton 2023

In this paper, the influence of vacuum infiltration lightweight ceramic aggregates as fillers in polymeric concretes was described. first stage investigation, a set with high open porosity about 27% produced on basis industrial wastes. Ceramic size 2 to 4 mm, hereinafter referred granules, were using contaminated glass cullet waste and coal shale. The effectiveness granule epoxy resin productio...

2009
Mihir Bellare Thomas Ristenpart

Waters’ variant of the Boneh-Boyen IBE scheme is attractive because of its efficency, applications, and security attributes, but suffers from a relatively complex proof with poor concrete security. This is due in part to the proof’s “artificial abort” step, which has then been inherited by numerous derivative works. It has often been asked whether this step is necessary. We show that it is not,...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه سیستان و بلوچستان - دانشکده مهندسی عمران 1392

abstract in aggregate, active forms of reactive silica with mineral names are sometimes associated with sand and gravel in concrete mixture. alkali hydroxides originated from alkalis in the cement or other resources form an alkaline silica gel with this reactive silica which becomes swallowed and expanded during time causing damage to concrete. there have been growing researches on alkaline r...

2017
Andreas Picker Luc Nicoleau Zaklina Burghard Joachim Bill Igor Zlotnikov Christophe Labbez André Nonat Helmut Cölfen

Calcium silicate hydrate (C-S-H) is the binder in concrete, the most used synthetic material in the world. The main weakness of concrete is the lack of elasticity and poor flexural strength considerably limiting its potential, making reinforcing steel constructions necessary. Although the properties of C-S-H could be significantly improved in organic hybrids, the full potential of this approach...

Journal: :IACR Cryptology ePrint Archive 2014
Gordon Procter

In this note, we describe an error in the proof for CLRW2 given by Landecker et al. in their paper at CRYPTO 2012 on the beyond-birthday-bound security for tweakable block ciphers. We are able to resolve the issue, give a new bound for the security of CLRW2, and identify a potential limitation of this proof technique when looking to extend the scheme to provide asymptotic security.

2004
Michael Backes Birgit Pfitzmann Michael Waidner

M. Naor (Ed.): TCC 2004, LCNS 2951, pages 336 352, February 2004. c © Springer-Verlag Berlin Heidelberg 2004. Abstract. We consider compositional properties of reactive systems that are secure in a cryptographic sense. We follow the well-known simulatability approach of modern cryptography, i.e., the specification is an ideal system and a real system should in some sense simulate this ideal one...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید