نتایج جستجو برای: concrete vibrating

تعداد نتایج: 81252  

2017
M. J. Jackson

We report measurements of quantum turbulence generated by a vibrating grid in superfluid HeB at zero pressure in the zero temperature limit. Superfluid flow around individual vortex lines Andreev-reflects incoming thermal ballistic quasiparticle excitations, and allows non-invasive detection of quantum vortices in He-B. We have compared two Andreev reflection-based techniques traditionally used...

Journal: :مهندسی عمران فردوسی 0
محمود نادری علیرضا بنیادی

regarding the increasing demand for lightweight concrete especially lightweight structural concrete, and safety requirements underlined in 2800 iranian standard, research to achieve the optimized results in lightweight concrete production seems inevitable. since, one of the commonly used methods for producing the light eight concrete, utilizes the light weight aggregates with significant role i...

Journal: :iranian journal of radiation research 0
s.m.j. mortazavi school of paramedical sciences and the center for radiological research, shiraz university of medical sciences, shiraz, iran m.a. mosleh-shirazi radiotherapy physics unit, radiotherapy department and center for research in medical physics and biomedical engineering, shiraz university of medical sciences, shiraz, iran m. baradaran-ghahfarokhi depatment of nuclear engineering, school of engineering, shiraz university, shiraz, iran z. siavashpour depatment of nuclear engineering, school of engineering, shiraz university, shiraz, iran a. farshadi depatment of nuclear engineering, school of engineering, shiraz university, shiraz, iran m. ghafoori secondary standard dosimetry laboratory, agricultural, medical and industrial research school, nuclear science and technology research institute, aeoi, tehran, iran

background: biological shielding of nuclear reactors has always been a great concern and decreasing the complexity and expense of these installations is of great interest. in this study, we used datolite and galena (daga) minerals for production of a high performance heavy concrete. materials and methods: datolite and galena minerals which can be found in many parts of iran were used in the con...

Journal: :Physical review. C, Nuclear physics 1995
Burgio Baldo Rapisarda Schuck

We study the motion of classical particles con ned in a two-dimensional "nuclear" billiard whose walls undergo periodic shape oscillations according to a xed multipolarity. The presence of a coupling term in the single particle Hamiltonian between the particle motion and the collective coordinate generates a fully selfconsistent dynamics. We consider in particular monopole oscillations and demo...

1998

This Engineer Technical Letter (ETL) discusses the special problem areas and concerns related to RCC construction in order to assure that the concrete properties required are ultimately realized in the completed structure. A quality RCC product requires a coordinated effort between the structural designer, the materials engineer, the materials laboratory, and those responsible for field quality...

1998
Kazuo Ohta Tatsuaki Okamoto

Signature schemes that are derived from three move identification schemes such as the Fiat-Shamir, Schnorr and modified ElGamal schemes are a typical class of the most practical signature schemes. The random oracle paradigm [1,2,12] is useful to prove the security of such a class of signature schemes [4,12]. This paper presents a new key technique, “ID reduction”, to show the concrete security ...

Journal: :IACR Cryptology ePrint Archive 2011
Yehuda Lindell Eli Oxman Benny Pinkas

In recent work, Ishai, Prabhakaran and Sahai (CRYPTO 2008) presented a new compiler (hereafter the IPS compiler) for constructing protocols that are secure in the presence of malicious adversaries without an honest majority from protocols that are only secure in the presence of semi-honest adversaries. The IPS compiler has many important properties: it provides a radically different way of obta...

2010
Serge Egelman David Molnar Nicolas Christin Alessandro Acquisti Cormac Herley Shriram Krishnamurthi

We present the results of an experiment examining the extent to which individuals will tolerate delays when told that such delays are for security purposes. In our experiment, we asked 800 Amazon Mechanical Turk users to count the total number of times a certain term was repeated in a multipage document. The task was designed to be conducive to cheating. We assigned subjects to eight between-su...

2014
Kit Fook Liu Hwa Kian Chai Nima Mehrabi Kobayashi Yoshikazu Tomoki Shiotani

Imaging techniques are high in demand for modern nondestructive evaluation of large-scale concrete structures. The travel-time tomography (TTT) technique, which is based on the principle of mapping the change of propagation velocity of transient elastic waves in a measured object, has found increasing application for assessing in situ concrete structures. The primary aim of this technique is to...

Journal: :IACR Cryptology ePrint Archive 2012
Daniel J. Bernstein Tanja Lange

AES-128, the NIST P-256 elliptic curve, DSA-3072, RSA3072, and various higher-level protocols are frequently conjectured to provide a security level of 2. Extensive cryptanalysis of these primitives appears to have stabilized sufficiently to support such conjectures. In the literature on provable concrete security it is standard to define 2 security as the nonexistence of high-probability attac...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید