نتایج جستجو برای: concrete resistance

تعداد نتایج: 448216  

Journal: :IACR Cryptology ePrint Archive 2004
Phillip Rogaway Thomas Shrimpton

We consider basic notions of security for cryptographic hash functions: collision resistance,preimage resistance, and second-preimage resistance. We give seven different definitions thatcorrespond to these three underlying ideas, and then we work out all of the implications andseparations among these seven definitions within the concrete-security, provable-security frame-wor...

H. M. M. Sadeghi and H. Bayat,

The use of roller compacted concrete (R.C.C) without conventional cover in important hydraulic structures is investigated through laboratory observation of abrasion phenomena sujected to high velocity flow and floating particles. The main parameters affecting abrasion and erosion resistance of R.C.C. studied in the present study include: Mixed Hydraulic Mean Radius (which collectively repres...

2005
Sofiane Amziane Chiara F. Ferraris Eric P. Koehler

The main objective of this study is to evaluate the workability of fresh portland cement concrete while it is still in the mixing truck by determining fundamental rheological parameters (plastic viscosity and yield stress). Nine concrete mixtures with different values of yield stress and plastic viscosity were tested in a concrete truck. The measurements made with the truck were based on the ty...

2010
Bryan T. Bewick Hani A. Salim Aaron Saucier Christopher Jackson

To improve the blast resistance of a wall system, it is necessary to enhance its energy absorption capabilities and/or increase its mass. Much research has been performed on improving the ductility, and thus the resistance, of a wall system using elastic materials externally attached to the tension side of a wall. This project investigated the static resistance of wall systems with elastic mate...

2002
Tarun R. Naik Shiw S. Singh Mohammad M. Hossain

This research was conducted to evaluate abrasion resistance of high-volume fly ash concrete. A reference plain portland cement concrete was proportioned to obtain 28day strength of 41 MPa. Concrete mixtures were also proportioned to have two levels of cement replacements (50 and 70%) with an ASTM Class C fly ash. Abrasion tests were carried out using the rotating cutter method as per ASTM C-944...

2015
Xurong Li Hongguang Ji Shuang You

Shaft lining concrete itself has a certain degree of initial damage before being corroded by sulfate. In order to study the resistance of the concrete of the initial damage in different corrosion solution concentration of sulfate, samples of concrete without initial damage, loaded 50% ultimate load and loaded 70% ultimate load with initial damage concrete were selected and studied their corrosi...

Journal: :international journal of civil engineering 0
s. bakhtiyari cement research center, school of chem. eng., iran university of science and technology (iust), tehran, iran a. allahverdi cement research center, school of chemical engineering, iust, tehran, iran m. rais-ghasemi tehran a. a. ramezanianpour amirkabir university of technology, tehran, iran t. parhizkar tehran b. a. zarrabi fire technology dept., sp technical research institute, sweden

self compacting concrete (scc) specimens with limestone (l) and quartz (q) powders were formulated. the influence of the type of the powder on the properties of fresh and hardened concrete was evaluated. dense packing theories were used for mix design of samples. the equation of fuller and thompson for particle size distribution (psd) of aggregates was modified with considering fine particles a...

2016
W. - H. Wang Y. - F. Meng D. - Z. Wang

Effects of rice husk ash (RHA) on the strength and temperature resistance of concrete were investigated. Different amounts of cement in concrete were replaced by RHA and fly ash (FA), used as mineral admixtures, under the condition of a constant binder content. The compressive strength and temperature resistance were tested at different temperatures. The results show that mixing concrete with t...

Abbas Akbarpour Nikghalb Bamshad Sadjadi Manizani, Shahriar Tavousi Tafreshi

 Externally Bonded Reinforcement on Grooves (EBROG) is a new method that has been introduced to postpone or eliminate debonding of FRP sheets from concrete surface in concrete beams strengthened for flexure and increase loading capacity. For strengthening reinforced conceret beams in strructure, use of different types of FRP like: laminate, AFRP, CFRP, and GFRP. By there is some differences bet...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه خلیج فارس - دانشکده مهندسی 1393

in civil engineering concrete is a material combined of hydraulic cement, sand, gravel and water. gravel and sand compose 60 to 70 percent of concrete. these aggregates support compression force of concrete. cement paste acts as glue to stick grain together. in bushehr factories producing aggregates do not operate according to astm standards, so that fineness modulus (fm) of the produced sands ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید