June - 2014 (Volume-4 ~ Issue-6 ~ Part-1)

Paper Type

::

Research Paper

Title

::

Behaviour of Bamboo Leaf Ash Blended Cement Concrete in Sulphates Environment

Country

::

Nigeria.

Authors

::

Ademola S.A ||, Buari T.A

Page No.

::

01-08

::
10.9790/3021-04610108
aned
::
0.4/3021-04610108 aned
iosrjen   3021-0406-0108 iosrjen

This paper presents the characteristic strength behaviour of Bamboo Leaf Ash (BLA) blended cement concrete in sulphate environment. A total of 66 concrete cubes of 150mm x 150mm x 150mm were produced with OPC-BLA blended cement, the partial replacement of OPC by BLA was varied from 0% to 15% in the concrete. The specimens were tested and crushed to obtain their compressive strengths at age 21, and 28 days of curing in different media (Na2SO4, CaSO4a and MgSO4 at 0.5%, 1.5% and 2.5% concentration). The choice of the percentage concentration of chemicals used as curing media was based on a similar research carried out by [1-2]. The 28 days strengths obtained for 5%, 10% and 15% replacement of BLA increases when compared with the results obtained at 21 days. The results also increased as the concentration of the sulphate increases, it shows that very high concrete strength values could be obtained with OPC-BLA blended cement concrete when high control measures are applied and at longer days of hydration and in sulphate environment. Therefore, OPC/BLA blended cement concrete could be used in civil engineering and building works in sulphate environment and where early strength is not a major requirement, thereby reducing the cost of production.

 

Keywords: - Compressive strength, Concentration, Sulphates, Bamboo leaf Ash, Blended cement concrete.

[1] Olutoge F.A, Buari T.A and Adeleke J.S (2013) "Characteristics Strength and Durability of Groundnut Shell Ash (GSA) Blended Cement Concrete in Sulphates Environment" International Journal of Scientific Engineering Research (IJSER) volume4, issue7
[2] Ogundipe T.M (2014) "Durability of Bamboo Leaf Ash Blended Cement Concrete in Sulphate Environment", Unpublished M.Sc. thesis in the department of civil engineering, University of Ibadan, Nigeria.

[3] Almesfer, N., Haigh, C., andIngham, J. (2012). Waste paint as an admixture in concrete. Cement and Concrete Composites, 34(5), 627-633.
[4] Ismail, Z. Z., andAl-Hashmi, E. A. (2011). Assessing the recycling potential of industrial wastewater to replace fresh water in concrete mixes: application of polyvinyl acetate resin wastewater. Journal of Cleaner Production, 19(2–3), 197-203.
[5] Juenger, M. C. G., Winnefeld, F., J.L. Provis and Ideker, J. H. (2011). Advances in alternative cementitious binders. Cement and Concrete Research. 41(12), 1232-1243.

 

Paper Type

::

Review Paper

Title

::

A Review of Wireless Power Transmission Via Solar Power Satellite

Country

::

Nigeria.

Authors

::

Makinde K ||, Enemuoh F. O ||, Lawal O. K ||, Umar I ||, Abubakar B ||, and Mahmood M. K

Page No.

::

09-12

::
10.9790/3021-04610912
aned
::
0.4/3021-04610912 aned
iosrjen   3021-0406-0112 iosrjen

Wireless Power transmission (WPT) is a useful and convenient technology that can be employed to collect solar energy and concentrate on earth surface without the need for a wire connection called a solar power satellites (SPS). This paper provides an analysis of wireless power transfer with an assessment of its practical applicability in terms of power range and efficiency. In this paper, various technologies available so far for wireless transmission of electricity and the need for a Wireless Energy Transmission will be discussed to find its possibility in actual practices. Also, their advantages, disadvantages and economical consideration will also be presented. This paper concentrates mainly on (i) The most popular concept known as Tesla Theory, (ii) The microwave power transmission(MPT) called Solar power satellite, and (iii) The highly efficient fibre lasers for wireless power transmission. Many concepts, research papers, and patents are available on wireless transmission of electricity but the commercial technologies are yet to be materialized. This paper will also discuss the possible ways to get useful and practical results out of all researches carried out so far elsewhere. The output microwave power ranges from 50W to 200W at 2.45GHz. A coaxial cable is to connect the output of the microwave source to a coax-to-waveguide adapter. This adapter is connected to a waveguide ferrite circulator which protects the microwave source from reflected power. The circulator is connected to a tuning waveguide section to match the waveguide impedance to the antenna input impedance.

 

Keywords: - Wireless transmission, Tesla theory, Microwave power transmission, Rectenna, Transmitting antenna

[1] www. Seminalsonly.com (2006). Surge current protection using superconductor. Accessed (6/9/13)
[2] Electric Power Research Institute (2009). Program on Technology Innovation: Impact of Wireless Power Transfer Technology: Initial Market Assessment of Evolving Technologies. EPRI, Palo Alto, CA: 2009. 1020562.
[3] Muthupriya, M. and Vinothini, S. (2013). Wireless Power Transmission Via Solar Power Satellite International Journal of Scientific and Engineering Research, Vol. 1(5), ISSN 2229-5518.
[4] Ralph H. N (1996). Wireless Power Transmission. Solar Space Industries The Key to Solar Power Satellites: IEEE AES Systems Magazine, pp 33.
[5] Akhil, N. (2012). Use of Geosynchronous Satellites for Production and Wireless Transfer of Solar Power. Available online at: http://seekdl.org/nm.php .pp81-84. Accessed (11/09/13).

 

Paper Type

::

Research Paper

Title

::

Mini Wireless ECG for Monitoring Athletes' ECG Signal Based on Smartphone

Country

::

Indonesia

Authors

::

Radian Sigit ||, Sugondo Hadiyoso ||, Achmad Rizal ||, Koredianto Usman

Page No.

::

13-18

::
10.9790/3021-04611318
aned
::
0.4/3021-04611318 aned
iosrjen   3021-0406-0118 iosrjen

Electrocardiogram (ECG) is biopotenstial signal produced from electrical activity of the heart. ECG signal provides information related to health condition. In this research, we designed small, portable, wireless ECG for athletes monitoring. The system consists of hardware for ECG signal acquisition and bluetooth module for data transmission. To facilitate the mobility of athletes, we use modified chest leads using 3 electrodes. Application for displaying ECG signal installed on smart-phone that receives signals via bluetooth. From the test results, ECG signal can be received well until a maximum distance of 20 meters with 10 sample data frame / frames and baudrate of 38,400 bps

 

Keywords: - ECG, bluetooth, smartphone, wireless monitoring

[1] A. A. Abbasi and M. Younis, A survey on clustering algorithms for wireless sensor networks, Computer Communications, 30, 2823–2814, 2007.
[2] G. Gupta and M. Younis, Load-balanced clustering in wireless sensor networks, in Proceedings of the International Conference on Communication (ICC 2003), Anchorage, AK, May 2003.
[3] E. I. Oyman and C. Ersoy, Multiple sink network design problem in large scale wireless sensor networks, in Proceedings of the IEEE International Conference on Communications (ICC 2004), Paris, June 2004.
[4] W. R. Heinzelman, A.P. Chandrakasan, and H. Balakrishnan, Energy efficient communication protocol for wireless microsensor networks, in Proceedings of the 11th Hawaaian Interantional Conference on System Sciences, January 2000.
[5] W. B. Heinzelman,A.P.Chandrakasan, andH. Balakrishnan, An application specific protocol architecture for wireless microsensor networks, IEEE Transactions on Wireless Communications, 1(4), 110–120, 2002.

 

Paper Type

::

Research Paper

Title

::

Study of the Strength Geopolymer Concrete with Alkaline Solution of Varying Molarity

Country

::

India

Authors

::

A.Maria Rajesh ||, M.Adams Joe ||, Roy Mammen

Page No.

::

19-24

::
10.9790/3021-04611924
aned
::
0.4/3021-04611924 aned
iosrjen   3021-0406-0124 iosrjen

Manufacture of Portland cement produces large of volumes of carbon dioxide and other gases. Releasing these gases causes atmospheric pollution and subsequent environmental degradation. Finding a suitable alternative solution to mitigate the environmental degradation caused by using Portland cement is very important for environmental sustainability. The use of geopolymer concrete as an alternative material over Portland cement concrete to reduce the adverse effects on the environment is investigated in this paper. The paper also critically analyses the economic and environmental benefits of geopolymer concrete and address the financial and environmental issues associated with the production and use of Portland cement. Geopolymer cement utilizes industrial waste materials such as fly ash from thermal power stations to provide a practical solution to waste management as well as environmental protection methods.
Geopolymer concrete products are known to possess far better durability and strength properties than Portland cement concrete. These properties are investigated extensively in laboratory to verify and confirm the superior durability and strength properties. The paper also discusses the factors which restrict the use of geopolymer concrete as an alternative to Portland cement concrete. Laboratory tests are conducted on compressive strength, split tensile strength and flexural tests for specimens with combination of different molarity. The results obtained are compared analytically and graphically

 

Keywords: - GPC, Low calcium flyash, GGBS, steel fibres, Alkaline liquid, compressive strength, split tensile strength and flexural Strength

[1] A.Buchwald, M.Hohmann, K.Posern, & E.Brendler. (2009). The suitabilit of thermally activated illite/smectite clay as raw material for geopolymer binders. Applied Clay science , 300-304.
[2] D.Hardjito, & B.V.Rangan. (2005). Developments and properties of low-calcium fly ash-based geopolymer concrete. Research Report GC1 Curtin University of Technology .
[3] Davidovits, J. (1994). Global warming impact on the cement and aggregate industry , Vol.6, No.2,pp 263-278.

[4] Drechsler, M., & Graham, A. (2005). Bringing resource sustainability to construction and mining industries. Innovative materials technology .
[5] Duxson, P., L.Provis, J., C.Lkey, G., W.Mallicoat, S., M.Kriven, W., & Deventer, J. S. (2005). Understanding the relationship between geopolymer composition, microstructure and mechanical properties. Science@Direct , 47-58.

 

 

Paper Type

::

Research Paper

Title

::

Area Optimization in Masked Advanced Encryption Standard

Country

::

India

Authors

::

R.Vijayabhasker ||, K.Mohankumar ||, S.R.Barkunan

Page No.

::

25-29

::
10.9790/3021-04612529
aned
::
0.4/3021-04612529 aned
iosrjen   3021-0406-0129 iosrjen

The Advanced Encryption Standard (AES) a symmetric-key block ciphertext published by National Institute of Standards and Technology (NIST)[1]. Order to protect a data high throughput masked Advanced Encryption Standard (AES) is used. The masked AES engine uses the unrolling techniques which required extreme level in large field programmable gate array (FPGA). The area optimization in masked AES with an unrolled structure. The mapping of operation from GF(28) to GF(24) as much as possible in order to optimize area. The number of mapping is reduced [GF(28) to GF(24)] and inverse mapping [GF(24) to GF(28)] operation of the SubBytes by step from zero to nine. In order to compatible, the masked MixColumns, masked AddRoundKey, and masked ShiftRows including the redundant masking values are carried over GF(24). By moving, mapping and inverse mapping outside the masked AES‟s round function, area can be reduced by 20%.

 

Keyword: - Advanced Encryption Standard(AES), Field Programmable Gate Array(FPGA), throughput, Galios Field(GF).

[1] NIST, "Advanced Encryption Standard (AES)," http://csrc.nist.gov/publications/fips/fips-197.pdf, Nov-2001.
[2] S. Mangard, N. Pramstaller, and E. Oswald, "Successfully attacking masked AES hardware implementations," in Proc. CHES LNCS, 2005, vol. 3659, pp. 157–171.
[3] E. Oswald, S. Mangard, N. Pramstaller, and V. Rijmen, "A side-channel analysis resistant description of the AES S-box," in Proc. FSE LNCS, Setubal, Potugal, 2005, vol. 3557, pp. 413–423.
[4] L. Goubin and J. Patarin, "DES and differential power analysis (the "duplication‟ method)," in Proc. CHES LNCS, 1999, vol. 1717, pp. 158–172.
[5] S. Messerges, "Securing the AES finalists against power analysis attacks," in Proc. FSE LNCS, 2000, vol. 1978, pp. 150–164.

 

Paper Type

::

Research Paper

Title

::

Watermarked Shadow Free Vop Sequences Using Hybrid Transforms

Country

::

India

Authors

::

T. Vishnu Priya ||, K. Gopi Suresh ||, CH.Sandeep ||, V. Siva Sai Kumar ||, S. Rizwaan

Page No.

::

30-40

::
10.9790/3021-04613040
aned
::
0.4/3021-04613040 aned
iosrjen   3021-0406-0140 iosrjen

Today, detection and tracking is vital to many applications dealing with image sequences such as video surveillance like military, defense systems, law enforcements and cryptography. In object based coding, video frames are defined in terms of layers of Video Object Planes(VOP).With the development of modern technology more attention has been shifted towards spatial resolution for object recognition, mapping and image capabilities. Unexpected shadows effect its resolution. Removal of shadow from VOP's will assist the applications for comprehensive detection of activities. While transmitting video through unstructured network makes it vulnerable to many attacks. In order to protect the video content from attacks, digital watermarking is necessary. In this project, we implement to achieve an efficient algorithm for the watermarked VOP sequences by applying hybrid transformation techniques.

 

Keywords – Cryptography, Hybrid transformation, shadow, spatial resolution, VOP

[1] Andrea Prati, Ivana Mikic, Mohan M. Trivedi and Rita Cucchiara. Detecting Moving Shadows: Algorithms and Evaluation. IEEE Transactions on Pattern Analysis and Machine Intelligence, vol.25, no. 7, July 2003.
[2] N. Otsu, "A Threshold Selection Method from Gray-Level Histogram", IEEE Trans. Systems Man, and Cybernetics, Vol. 9, pp. 62-66, 1979.
[3] Elgammal, R. Duraiswami, and L. S. Davis, "Efficient computation of kernel density estimation using fast gauss transform with applications for segmentation and tracking," Proc. IEEE 2nd Int. Workshop Statistical and Computational Theories of Vision, July 2001.
[4] Stefan Katzenbeisser and Fabien A. P. Petitcolas, "Information Hiding Techniques for Steganography and Digital Watermarking," Artech house, Computer security series, pp.15-23, 97-109, 2000.
[5] Guangmin Sun and Yao Yu. DWT based Watermarking Algorithm of Color Images. IEEE Conference on Industrial Electronics and Applications, ICIEA, pp.1823-1826, 2007.

 

Paper Type

::

Research Paper

Title

::

Charge Exchange Processes in the Scattering of  Li off Narrow Band Insulator (KF) Surface in the Presence of Laser Field

Country

::

Iraq

Authors

::

Israa Q. Taha ||, Jenan M. Al-Mukh ||, Shaker I. Easa

Page No.

::

41-54

::
10.9790/3021-04614154
aned
::
0.4/3021-04614154 aned
iosrjen   3021-0406-0154 iosrjen
By using one-electron Hamiltonian for describing the dynamics of interaction between species and solid surface in the scattering process, in the presence of a monochromatic electromagnetic field (laser field), we present detailed theoretical treatment and model calculation to describe the surface-ion charge exchange mechanism. We apply our treatment to the scattering of  Li from KF insulator surface. Our application ensure that the species charge state can be controlled by the laser field.
Keywords: scattering process, surface-ion charge exchange processes, monochromatic electromagnetic field, laser frequency, laser coupling strength.
[1] P. S. Krstic and R. K. Janev, Phys. Rev., A 34, 1986, 157.
[2] Jui-teng Lin, Xi-Yi Huang and Thomas F. George, Solid State Commun., 47, 1983, 1; J. Vac. Sci. Technol., B 3, 1985, 5.
[3] L. Allen and J. H . Eberly, Optical Resonance and Two - Level Atoms (Wiley, New York, 1975).
[4] P. A. Schultz, Aa. S. Sudbo, D. J. Krainovich, H. S. Kowk, Y. R. Shen and Y. T. Lee, Annu. Rev. Phys. Chem., 30,1979, 397. (and references there in ).
[5] Chi-Fong Lei, Ph. D. Thesis, University of Michigan, 2003

 

Paper Type

::

Research Paper

Title

::

Analysis And Testing Of Two Wheeler Suspension Helical Compression Spring

Country

::

India

Authors

::

C.Madan Mohan Reddy ||, D.Ravindra Naik ||, Dr M.Lakshmi Kantha Reddy

Page No.

::

55-60

::
10.9790/3021-04615560
aned
::
0.4/3021-04615560 aned
iosrjen   3021-0406-0160 iosrjen

The present work is carried out on modeling, analysis and testing of suspension spring is to replace the existed steel helical spring used in popular two wheeler vehicle. The stress and deflections of the helical spring is going to be reduced by using the new material. The comparative study is carried out between existed spring and new material spring. Static analysis determines the stress and deflections of the helical compression spring in finite element analysis. The testing proto type is used to test the spring under different loading conditions. Finite element analysis methods (FEA) are the methods of finding approximate solutions to a physical problem defined in a finite region or domain. FEA is a mathematical tool for solving engineering problems. In this the finite element analysis values are compared to the experimental values. A typical two wheeler suspension spring is chosen for study. The modeling of spring is developed on pro/E 5.0 analysis is carried out on ansys 14.

 

Keywords: - helical compression spring, stress, deflection, analysis, proe-5, ansys 14.

[1] DESIGN OF HELICAL COIL COMPRESSION SPRING" A REVIEW" by P.S.Valsange / International Journal of Engineering Research and Applications, ISSN: 2248-9622.
[2] "STATIC ANALYSIS OF HELICALCOMPRESSIONSPRING USED IN TWOWHEELER HORN" by S.S. Gaikwad, P.S. Kachare, International Journal of Engineering and Advanced Technology (IJEAT) ISSN: 2249 – 8958, Volume-2, Issue-3 February 2013.
[3] INVESTIGATION OF PROBABLE FAILURE POSITION IN HELICAL COMPRESSION SPRINGS USED IN FUEL INJECTION SYSTEM OF DIESEL ENGINES,
[4] IOSR Journal of Mechanical and Civil Engineering (IOSRJMCE) ISSN: 2278-1684 Volume 2, Issue 3 (Sep-Oct. 2012), PP 24-29.