نتایج جستجو برای: concrete mixing

تعداد نتایج: 139693  

Journal: :international journal of civil engineering 0
raja rizwan hussain po box: 800, coe-crt, civil engineering department, king saud university, riyadh, 11421, saudi arabia m. wasim college of engineering, king saud university, riyadh, 11421, saudi arabia m. a. baloch cerem, mechanical engineering department, king saud university, riyadh, 11421, saudi arabia

this paper aims at finding the long term coupled effect of high temperature and constant high relative humidity on the corrosion rehabilitated patches of chloride contaminated steel reinforced concrete. this paper is an extension of previous research in which the authors experimentally corroborated re-corrosion in the repaired reinforced concrete (rc) patches in the form of macro-cells. in prev...

Journal: :IACR Cryptology ePrint Archive 2014
Gordon Procter

In this note, we describe an error in the proof for CLRW2 given by Landecker et al. in their paper at CRYPTO 2012 on the beyond-birthday-bound security for tweakable block ciphers. We are able to resolve the issue, give a new bound for the security of CLRW2, and identify a potential limitation of this proof technique when looking to extend the scheme to provide asymptotic security.

2004
Michael Backes Birgit Pfitzmann Michael Waidner

M. Naor (Ed.): TCC 2004, LCNS 2951, pages 336 352, February 2004. c © Springer-Verlag Berlin Heidelberg 2004. Abstract. We consider compositional properties of reactive systems that are secure in a cryptographic sense. We follow the well-known simulatability approach of modern cryptography, i.e., the specification is an ideal system and a real system should in some sense simulate this ideal one...

Journal: :Journal of hazardous materials 2014
Farhad Azarmi Prashant Kumar Mike Mulheron

Building activities generate coarse (PM10≤10μm), fine (PM2.5≤2.5μm) and ultrafine particles (<100nm) making it necessary to understand both the exposure levels of operatives on site and the dispersion of ultrafine particles into the surrounding environment. This study investigates the release of particulate matter, including ultrafine particles, during the mixing of fresh concrete (incorporatin...

Journal: :Advances in Materials Science and Engineering 2022

Cold region covers over 50% all the world. As an indispensable part of project, concrete is greatly affected by temperature during curing process. In this paper, through orthogonal experiment design, we studied mixing temperature, steel fiber, and water reducing agent dosage on mixture slump; influence agent, accelerating content compressive strength concrete; final microstructure scanning elec...

2017
Xiao-Yong Wang

Limestone is widely used in the construction industry to produce Portland limestone cement (PLC) concrete. Systematic evaluations of hydration kinetics, compressive strength development, and carbonation resistance are crucial for the rational use of limestone. This study presents a hydration-based model for evaluating the influences of limestone on the strength and carbonation of concrete. Firs...

2015
Jin Young Yoon Jae Hong Kim Yoon Yi Hwang Dong Kyu Shin

The type of lightweight aggregate and its volume fraction in a mix determine the density of lightweight concrete. Minimizing the density obviously requires a higher volume fraction, but this usually causes aggregates segregation in a conventional mixing process. This paper proposes a two-stage casting process to produce a lightweight concrete. This process involves placing lightweight aggregate...

2011
Saeed Ahmad

Corrosion of reinforced concrete is one of the major problems in the construction industry causing premature deterioration of concrete structures well before their service life. This has placed incredible financial burden on many projects and also placed safety of users at risk. A research work was carried out to evaluate the effect of water cement ratio on corrosion of steel in reinforced conc...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید