IJLRET provides individual hard copy of certificates to all authors after online publication. w.e.f. 01/11/2015
Log in || Register editor@ijlret.com
IJLRET Menu

[Vol. 06, No. 11] [November 2020]


Paper Title :: Evaluating the Characteristics of Vertical Design Spectrum in Egyptian Seismic Design Code
Author Name :: Emad Elhout
Country :: Egypt
Page Number :: 01-09
The vertical design spectrum was defined in modern seismic design codes as a ratio from horizontal response spectra for different levels of seismic intensity. These spectra are important for some special structural systems which are indicated in the seismic design codes. In this study, 268 sets of shallow crustal earthquakes in three magnitude levels of earthquakes were selected to evaluate the characteristics of the vertical design spectrum in the Egyptian design seismic code (ECP-201, 2012). The database records of strong motions were taken from Pacific Earthquake Engineering Research Center (PEER) for diverse areas in the world. Four types of soil (A, B, C and D) based on ECP-201 are used in the evaluations. The first type of elastic response spectrum for shallow crustal earthquakes was recommended according to the ECP-201. The evaluation indicated that significant differences between the mean vertical spectral response spectra and individuals derived from the ECP-201 code for different seismicity. The V/H ratio is sensitive to both earthquake magnitude levels and soil types.
Keywords: Vertical Design Spectrum; the Egyptian design code; earthquake magnitude;Strong-Motion; Seismic Site Classification
[1] EERI. The Northridge earthquake reconnaissance report, Part 1: Earthquake Spectra, 11, 1995, 1-514.
[2] M.N. Fardis, Seismic design assessment and retrofitting of concrete buildings. Based on EN-Euro code 8, Geotechnical, Geological and Earthquake Engineering, 8, 2009.
[3] S.J. Kim, C.J. Holub, and A.S. Elnashai, Analytical assessment of the effect of vertical earthquake motion on RC bridge piers,Journal of Structural Engineering, 137, 2011.
[4] Y. Djarir, and K. Abdelkrim, Seismic response of reinforced concrete frames on flexible foundations subjected to both horizontal and vertical ground motions,Malaysian Journal of Civil Engineering, 24, 2012, 202-214.
[5] M. Kuleli, and A.S. Elnashai, Cable-stayed bridges subjected to near-fault vertical motion. The 4th ECCOMAS, Thematic Conference on Computational Methods in Structural Dynamics and Earthquake Engineering, Kos Island, Greece, 12–14 June, 2013.

 

Paper Title :: A Review of Machine Teaching and its Future
Author Name :: Rajiv Kumar || Sreekumar Narayanan
Country :: Botswana
Page Number :: 10-19
The recent strategies for creating machine learning algorithms require experts with significant information on machine learning. This outcomes in preparing wide scope of people who can educate machines. The discipline of machine teaching is placed on generating the optimum training set that can direct a learning algorithm with the most proficiency. The vital advantage of machine teaching is that it put computerization devices under the control of common consumers with no software engineering foundation - that is, subject specialists. The idea is to empower business clients to take machine teaching tools and apply them to issues explicit to their industry divisions. In this paper, we review the various machine teaching paradigms that is useful for the machine learning algorithm to perform efficiently and effectively. The suggestions and directions for futureinvestigation are likewise proposed.
Keywords: Artificial intelligence, machine learning, machine teaching, learning algorithms, teaching process.
[1]. S. A. Goldman and M. J. Kearns, "On the complexity of teaching," Journal of Computer and, vol. 50, no. 1, pp. 20-31, 1995.
[2]. S. Mei and X. Zhu, "Using machine teaching to identify optimal training-set attacks on machine learners," in In Proceedings of the Twenty-Ninth AAAI Conference on Artificial Intelligence, 2015.
[3]. X. Zhu, A. Singla, S. Zilles and A. N. Rafferty, "An overview of machine teaching," arXiv preprint arXiv:1801.05927, 2018.
[4]. A. N. Rafferty, E. Brunskill, T. L. Griffiths and P. Shafto, "Faster teaching via POMDP planning," Cognitive Science, vol. 40, no. 6, p. 1290–1332, 2016.
[5]. D. Sejuti, "https://analyticsindiamag.com/," [Online].

 

Paper Title :: Experimental investigation of Rheological and mechanical properties of concrete prepared with recycle fine aggregate
Author Name :: Raghav Kumar Mishra || Nishikant Kisku
Country :: India
Page Number :: 20-30
In this paper evaluates the possibility uses of recycled fine aggregate (RFA) obtained from C& D waste a substitute of natural fine aggregate (river sand) for development of sustainable concrete. For this, an experimental investigation of M30 grade of concrete is prepared by using of 20, 30, 50, and 100% replacement of NFA by RFA and compared their results with conventional concrete (0% RFA). Target strength 30 MPa and slump value 100 mm is set for each series of concrete mix. Flow properties of concrete such as workability and harden properties like compressive strength, flexural strength, split tensile strength and modulus of elasticity evaluated. Results shows that compressive strength, flexural strength, splitting tensile strength and modulus of elasticity reduces 8.63%, 6.32%, 6.25% and 8.75%, respectively in concrete made with 30% replacement of NFA by RFA at 28 days than that of conventional aggregate concrete. In terms of rheological and mechanical properties, the trend displayed by concrete is also very much similar to the conventional concrete. Finding from this experimental study suggest that the RFA has enormous potential to considerably reduce the cost of concrete.
Keywords: Recycled fine aggregate, Rheological, RC
[1] Kou, S. C., & Poon, C. S. (2008). Mechanical properties of 5-year-old concrete prepared with recycled aggregates obtained from three different sources. Magazine of Concrete Research, 60(1), 57-64.
[2] Wu, W., Zhang, W., & Ma, G. (2010). Optimum content of copper slag as a fine aggregate in high strength concrete. Materials & Design, 31(6), 2878-2883.
[3] Chen, M., Lin, J., & Wu, S. (2011). Potential of recycled fine aggregates powder as filler in asphalt mixture. Construction and Building Materials, 25(10), 3909-3914.
[4] Fathifazl, G., Razaqpur, A. G., Isgor, O. B., Abbas, A., Fournier, B., & Foo, S. (2011). Creep and drying shrinkage characteristics of concrete produced with coarse recycled concrete aggregate. Cement and Concrete Composites, 33(10), 1026-1037.
[5] Yang, J., Du, Q., & Bao, Y. (2011). Concrete with recycled concrete aggregate and crushed clay bricks. Construction and Building Materials, 25(4), 1935-1945

 

Paper Title :: Study of the single frame parametric generator (SFPG)
Author Name :: Dang Thi Thanh Thuy || Luong Thi Minh Thuy || Vu Anh Phin
Country :: Vietnam
Page Number :: 31-34
The parametric generators (PG-s) are high-efficient frequency dividers, that are often used in frequency mixing and modulation. The application range of PG-s is very large, e.g. in the quantum phase devices that are capable of receiving signals of lower intensity than noise, and storing of information for both phase information or quantization of stable phase states. PG-s are also present in many other applications.
[1]. Vu Anh Phi (1995), Vat ly dao dong, Trường đại học Tổng hợp Hà Nội.
[2]. Vu Anh Phi, Nguyen Khanh Van, Dang Thi Thanh Thuy (2002), Mot vai dac diem cua khuech dai thong so khung don o gan mien tan so ket hop, Hoi nghi khoa hoc - Truong Dai hoc Khoa hoc Tu nhien - DHQG Ha noi.
[3]. D. P. Howson and R. B. Smith (1970), Parametric amplifiers, University of Bradford - London.

 

Paper Title :: A new ID-based multi-proxy signat
Author Name :: Nguyen Van Hach || Vu Ngoc Phan
Country :: Vietnam
Page Number :: 35-40
In this paper, we proposes a new ID-based multi proxy signature is a solution of delegation of signing capabilities. Proxy signatures can combine other special signatures to obtain some new types of proxy signatures.
Keywords:Signature, multisignature, ID-Based
[1]. X. Chen, F. Zhang, K. Kim, ID-based multi-proxy signature and blind multisignature from bilinear pairings, in: Proceeding of KIISC Conference 2003, Korea, 2003, pp. 11–19.
[2]. J. Dai, X. Yang, J. Dong, Designated-receiver proxy signature scheme for electronic commerce, in: Proceedings of IEEE International Conference on Systems, Man and Cybernetics, vol. 1, October 5–8, 2003, pp. 384–389.
[3]. F. Hess, Efficient identity based signature schemes based on pairings, in: Proceedings of 9th Workshop on Selected Areas in Cryptography—SAC2002. Lecture Notes in Computer Science. Springer-Verlag.
[4]. F. Hess, Exponent group signature schems and efficient identity based signature schemes based on pairings. Cryptology ePrint Archive, Report 2002/012,2002.
[5]. S. Hwang, C. Chen, New multi-proxy multi-signature schemes, Appl. Math. Comput. 147 (2004) 57–67.

 

Paper Title :: Scheme Multisignature Responsibilities on the Elliptic curve
Author Name :: Vu Van Huan || Nguyen Duc Toan
Country :: Vietnam
Page Number :: 41-47
A multisignature scheme is a digital signature scheme that allows multiple signers to generate a single signature in a collaborative and simultaneous manner. In this paper we first review of the digital multisignature schemes using elliptic curvers and elliptic curve version of the multisignature scheme with distinguished signing responsibilities. Then, we propose a new multisignature scheme with distinguished signing responsibilities. In this scheme, each group member has distinguished signing responsibility and partial contents of the message can be verified without revealing the whole message. Our proposed scheme is more efficient than the scheme reviewed and capable of application in practice.
Keywords: Multisignature scheme, Elliptic curve, Distinguished signing responsibilities.
[1] Don Johnson, Alfred Menezes and Scott Vanstone, “The Elliptic Curve Digital Signature Algorithm (ECDSA),” Certicom, 2001.
[2] N. Koblitz, A Course in Number Theory and Cryptography, Springer-Verlag. Berlin, 2003. - 236 p.
[3] Pieprzyk J., Hardjono Th., and Seberry J., Fundamentals ofComputer Security, Springer-Verlag. Berlin, 2003. - 677 p.
[4] K. Itakara and K. Nakamura, “A Public Key Cryptosystem Suitable for Digital Multisignatures,” NEC Res. Dev. 71 1983, pp. 1-8.
[5] L. Harn and T. Kiesler, “New Scheme for Digital Multisignature,” IEEE Electron. Lett. Vol. 25 (15), 1989, pp. 1002-1003.

 

 

 

Copyright © 2015 IJLRET. All Right Reseverd Home   Editorial Board   Current Issue   Contact Us