1000 resultados para concrete scheme


Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper compares and reviews the recommendations and contents of the guide for the design and construction of externally bonded FRP systems for strengthening concrete structures reported by ACI committee 440 and technical report of Externally bonded FRP reinforcement for RC structures (FIB 14) in application of carbon fiber reinforced polymer (CFRP) composites in strengthening of an aging reinforced concrete headstock. The paper also discusses the background, limitations, strengthening for flexure and shear, and other related issues in use of FRP for strengthening of a typical reinforced concrete headstock structure such as durability, de-bonding, strengthening limits, fire and environmental conditions. A case study of strengthening of a bridge headstock using FRP composites is presented as a worked example in order to illustrate and compare the differences between these two design guidelines when used in conjunction with the philosophy of the Austroads (1992) bridge design code.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper describes an approach to introducing fraction concepts using generic software tools such as Microsoft Office's PowerPoint to create "virtual" materials for mathematics teaching and learning. This approach replicates existing concrete materials and integrates virtual materials with current non-computer methods of teaching primary students about fractions. The paper reports a case study of a 12-year-old student, Frank, who had an extremely limited understanding of fractions. Frank also lacked motivation for learning mathematics in general and interacted with his peers in a negative way during mathematics lessons. In just one classroom session involving the seamless integration of off-computer and on-computer activities, Frank acquired a basic understanding of simple common equivalent fractions. Further, he was observed as the session progressed to be an enthusiastic learner who offered to share his learning with his peers. The study's "virtual replication" approach for fractions involves the manipulation of concrete materials (folding paper regions) alongside the manipulation of their virtual equivalent (shading screen regions). As researchers have pointed out, the emergence of new technologies does not mean old technologies become redundant. Learning technologies have not replaced print and oral language or basic mathematical understanding. Instead, they are modifying, reshaping, and blending the ways in which humankind speaks, reads, writes, and works mathematically. Constructivist theories of learning and teaching argue that mathematics understanding is developed from concrete to pictorial to abstract and that, ultimately, mathematics learning and teaching is about refinement and expression of ideas and concepts. Therefore, by seamlessly integrating the use of concrete materials and virtual materials generated by computer software applications, an opportunity arises to enhance the teaching and learning value of both materials.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Differential axial shortening, distortion and deformation in high rise buildings is a serious concern. They are caused by three time dependent modes of volume change; “shrinkage”, “creep” and “elastic shortening” that takes place in every concrete element during and after construction. Vertical concrete components in a high rise building are sized and designed based on their strength demand to carry gravity and lateral loads. Therefore, columns and walls are sized, shaped and reinforced differently with varying concrete grades and volume to surface area ratios. These structural components may be subjected to the detrimental effects of differential axial shortening that escalates with increasing the height of buildings. This can have an adverse impact on other structural and non-structural elements. Limited procedures are available to quantify axial shortening, and the results obtained from them differ because each procedure is based on various assumptions and limited to few parameters. All these prompt to a need to develop an accurate numerical procedure to quantify the axial shortening of concrete buildings taking into account the important time varying functions of (i) construction sequence (ii) Young’s Modulus and (iii) creep and shrinkage models associated with reinforced concrete. General assumptions are refined to minimize variability of creep and shrinkage parameters to improve accuracy of the results. Finite element techniques are used in the procedure that employs time history analysis along with compression only elements to simulate staged construction behaviour. This paper presents such a procedure and illustrates it through an example. Keywords: Differential Axial Shortening, Concrete Buildings, Creep and Shrinkage, Construction Sequence, Finite Element Method.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Shrinkage cracking is commonly observed in concrete flat structures such as highway pavements, slabs, and bridge decks. Crack spacing due to shrinkage has received considerable attention for many years [1-3]. However, some aspects concerning the mechanism of crack spacing still remain un-clear. Though it is well known that the interval of the cracks generally falls with a range, no satisfactory explanation has been put forward as to why the minimum spacing exists.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

While Business Process Management (BPM) is an established discipline, the increased adoption of BPM technology in recent years has introduced new challenges. One challenge concerns dealing with process model complexity in order to improve the understanding of a process model by stakeholders and process analysts. Features for dealing with this complexity can be classified in two categories: 1) those that are solely concerned with the appearance of the model, and 2) those that in essence change the structure of the model. In this paper we focus on the former category and present a collection of patterns that generalize and conceptualize various existing features. The paper concludes with a detailed analysis of the degree of support of a number of state-of-the-art languages and language implementations for these patterns.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Tzeng et al. proposed a new threshold multi-proxy multi-signature scheme with threshold verification. In their scheme, a subset of original signers authenticates a designated proxy group to sign on behalf of the original group. A message m has to be signed by a subset of proxy signers who can represent the proxy group. Then, the proxy signature is sent to the verifier group. A subset of verifiers in the verifier group can also represent the group to authenticate the proxy signature. Subsequently, there are two improved schemes to eliminate the security leak of Tzeng et al.’s scheme. In this paper, we have pointed out the security leakage of the three schemes and further proposed a novel threshold multi-proxy multi-signature scheme with threshold verification.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Multi-storey buildings are highly vulnerable to terrorist bombing attacks in various parts of the world. Large numbers of casualties and extensive property damage result not only from blast overpressure, but also from the failing of structural components. Understanding the blast response and damage consequences of reinforced concrete (RC) building frames is therefore important when assessing multi-storey buildings designed to resist normal gravity loads. However, limited research has been conducted to identify the blast response and damage of RC frames in order to assess the vulnerability of entire buildings. This paper discusses the blast response and evaluation of damage of three-dimension (3D) RC rigid frame under potential blast loads scenarios. The explicit finite element modelling and analysis under time history blast pressure loads were carried out by LS DYNA code. Complete 3D RC frame was developed with relevant reinforcement details and material models with strain rate effect. Idealised triangular blast pressures calculated from standard manuals are applied on the front face of the model in the present investigation. The analysis results show the blast response, as displacements and material yielding of the structural elements in the RC frame. The level of damage is evaluated and classified according to the selected load case scenarios. Residual load carrying capacities are evaluated and level of damage was presented by the defined damage indices. This information is necessary to determine the vulnerability of existing multi-storey buildings with RC frames and to identify the level of damage under typical external explosion environments. It also provides basic guidance to the design of new buildings to resist blast loads.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

High density development has been seen as a contribution to sustainable development. However, a number of engineering issues play a crucial role in the sustainable construction of high rise buildings. Non linear deformation of concrete has an adverse impact on high-rise buildings with complex geometries, due to differential axial shortening. These adverse effects are caused by time dependent behaviour resulting in volume change known as ‘shrinkage’, ‘creep’ and ‘elastic’ deformation. These three phenomena govern the behaviour and performance of all concrete elements, during and after construction. Reinforcement content, variable concrete modulus, volume to surface area ratio of the elements, environmental conditions, and construction quality and sequence influence on the performance of concrete elements and differential axial shortening will occur in all structural systems. Its detrimental effects escalate with increasing height and non vertical load paths resulting from geometric complexity. The magnitude of these effects has a significant impact on building envelopes, building services, secondary systems, and lifetime serviceability and performance. Analytical and test procedures available to quantify the magnitude of these effects are limited to a very few parameters and are not adequately rigorous to capture the complexity of true time dependent material response. With this in mind, a research project has been undertaken to develop an accurate numerical procedure to quantify the differential axial shortening of structural elements. The procedure has been successfully applied to quantify the differential axial shortening of a high rise building, and the important capabilities available in the procedure have been discussed. A new practical concept, based on the variation of vibration characteristic of structure during and after construction and used to quantify the axial shortening and assess the performance of structure, is presented.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Alzaid et al. proposed a forward & backward secure key management scheme in wireless sensor networks for Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems. The scheme, however, is still vulnerable to an attack called the sandwich attack that can be launched when the adversary captures two sensor nodes at times t1 and t2, and then reveals all the group keys used between times t1 and t2. In this paper, a fix to the scheme is proposed in order to limit the vulnerable time duration to an arbitrarily chosen time span while keeping the forward and backward secrecy of the scheme untouched. Then, the performance analysis for our proposal, Alzaid et al.’s scheme, and Nilsson et al.’s scheme is given.