نتایج جستجو برای: concrete pond

تعداد نتایج: 83007  

2008

1) Minimum Water Surface Area .........................................................................................................................11 2) Pond Live Storage ...........................................................................................................................................11 3) Primary Water Quality Outlet Devices ...........................................

2017
Moshood Keke Mustapha

Hexavalent chromium is a bio accumulative toxic metal in water and fish. It enters aquaculture ponds mainly through anthropogenic sources. Hexavalent chromium concentrations and its effects on the morphology and behavior of Clarias gariepinus were investigated from four aquaculture ponds for 12 weeks. Chromium was measured using diphenyl carbohdrazide method; alkalinity and hardness were measur...

ژورنال: بوم شناسی آبزیان 2016

In this study abundance and composition of Vibrio spp. In water and sediment of inlet Chanel and shrimp pond during the entire crop cycle were done in Gowater shrimp complex. Samples of  source (Inlet chanel) water and pond water werecollected one day prior to filling the pond with water and thereafter at  twenty day intervals after stocking at three pre-determined sampling  locations in two po...

2009
Mihir Bellare Thomas Ristenpart

Waters’ variant of the Boneh-Boyen IBE scheme is attractive because of its efficency, applications, and security attributes, but suffers from a relatively complex proof with poor concrete security. This is due in part to the proof’s “artificial abort” step, which has then been inherited by numerous derivative works. It has often been asked whether this step is necessary. We show that it is not,...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه سیستان و بلوچستان - دانشکده مهندسی عمران 1392

abstract in aggregate, active forms of reactive silica with mineral names are sometimes associated with sand and gravel in concrete mixture. alkali hydroxides originated from alkalis in the cement or other resources form an alkaline silica gel with this reactive silica which becomes swallowed and expanded during time causing damage to concrete. there have been growing researches on alkaline r...

2015
Xiaoshan Yang Lihua Zhao Adrian Pitts

This study investigated the diurnal thermal behavior of several urban surfaces and landscape components, including pavements, vegetation, and a water pond. The field experiment was conducted in a university campus of Guangzhou, South China, which is characterized by a hot and humid summer. The temperature of ground surface and grass leaves and the air temperature and humidity from 0.1 to 1.5 m ...

Journal: :IACR Cryptology ePrint Archive 2014
Gordon Procter

In this note, we describe an error in the proof for CLRW2 given by Landecker et al. in their paper at CRYPTO 2012 on the beyond-birthday-bound security for tweakable block ciphers. We are able to resolve the issue, give a new bound for the security of CLRW2, and identify a potential limitation of this proof technique when looking to extend the scheme to provide asymptotic security.

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید