Search results for: lightweight aggregate
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 831

Search results for: lightweight aggregate

771 Lightweight Synergy IoT Framework for Smart Home Healthcare for the Elderly

Authors: Huawei Ma, Wencai Du, Shengbin Liang

Abstract:

Smart Home Healthcare technologies for the elderly represent a transformative paradigm that leverages emerging technologies to provide the elderly’ health indicators and daily life monitoring, emergency calls, environmental monitoring, behavior perception, and other services to ensure the health and safety of the elderly who are aging in their own home. However, the excessive complexity in the main adopted framework has affected the acceptance and adoption of the elderly. Therefore, this paper proposes a lightweight synergy architecture of IoT data and service for elderly home smart health environment. It includes the modeling of IoT applications and their workflows, data interoperability, interaction, and storage paradigms to meet the growing needs of older people so that they can lead an active, fulfilling, and quality life.

Keywords: smart home healthcare, IoT, independent living, lightweight framework

Procedia PDF Downloads 38
770 The Use of Seashell by-Products in Pervious Concrete Pavers

Authors: Dang Hanh Nguyen, Nassim Sebaibi, Mohamed Boutouil, Lydia Leleyter, Fabienne Baraud

Abstract:

Pervious concrete is a green alternative to conventional pavements with minimal fine aggregate and a high void content. Pervious concrete allows water to infiltrate through the pavement, thereby reducing the runoff and the requirement for stormwater management systems. Seashell By-Products (SBP) are produced in an important quantity in France and are considered as waste. This work investigated to use SBP in pervious concrete and produce an even more environmentally friendly product, Pervious Concrete Pavers. The research methodology involved substituting the coarse aggregate in the previous concrete mix design with 20%, 40% and 60% SBP. The testing showed that pervious concrete containing less than 40% SBP had strengths, permeability and void content which are comparable to the pervious concrete containing with only natural aggregate. The samples that contained 40% SBP or higher had a significant loss in strength and an increase in permeability and a void content from the control mix pervious concrete. On the basis of the results in this research, it was found that the natural aggregate can be substituted by SBP without affecting the delicate balance of a pervious concrete mix. Additional, it is recommended that the optimum replacement percentage for SBP in pervious concrete is 40 % direct replacement of natural coarse aggregate while maintaining the structural performance and drainage capabilities of the pervious concrete.

Keywords: seashell by-products, pervious concrete pavers, permeability, mechanical strength

Procedia PDF Downloads 468
769 Effect of High Temperature on Residual Mechanical and Physical Properties of Brick Aggregate Concrete

Authors: Samia Hachemi, Abdelhafid Ounis, W. Heriheri

Abstract:

This paper presents an experimental investigation of high temperatures applied to normal and high performance concrete made with natural coarse aggregates. The experimental results of physical and mechanical properties were compared with those obtained with recycled brick aggregates produced by replacing 30% of natural coarse aggregates by recycled brick aggregates. The following parameters: compressive strength, concrete mass loss, apparent density and water porosity were examined in this experiment. The results show that concrete could be produced by using recycled brick aggregates and reveals that at high temperatures recycled aggregate concrete preformed similar or even better than natural aggregate concrete.

Keywords: high temperature, compressive strength, mass loss, recycled brick aggregate

Procedia PDF Downloads 231
768 Full-Scale Test of a Causeway Embankment Supported by Raft-Aggregate Column Foundation on Soft Clay Deposit

Authors: Tri Harianto, Lawalenna Samang, St. Hijraini Nur, Arwin

Abstract:

Recently, a port development is constructed in Makassar city, South Sulawesi Province, Indonesia. Makassar city is located in lowland area that dominated by soft marine clay deposit. A two kilometers causeway construction was built which is situated on the soft clay layer. In order to investigate the behavior of causeway embankment, a full-scale test was conducted of high embankment built on a soft clay deposit. The embankment with 3,5 m high was supported by two types of reinforcement such as raft and raft-aggregate column foundation. Since the ground was undergoing consolidation due to the preload, the raft and raft-aggregate column foundations were monitored in order to analyze the vertical ground movement by inducing the settlement of the foundation. In this study, two types of foundation (raft and raft-aggregate column) were tested to observe the effectiveness of raft-aggregate column compare to raft foundation in reducing the settlement. The settlement monitored during the construction stage by using the settlement plates, which is located in the center and toe of the embankment. Measurements were taken every day for each embankment construction stage (4 months). In addition, an analytical calculation was conducted in this study to compare the full-scale test result. The result shows that the raft-aggregate column foundation significantly reduces the settlement by 30% compared to the raft foundation. A raft-aggregate column foundation also reduced the time period of each loading stage. The Good agreement of analytical calculation compared to the full-scale test result also found in this study.

Keywords: full-scale, preloading, raft-aggregate column, soft clay

Procedia PDF Downloads 280
767 Failure Mechanisms of Isolated vs. in Aggregate Historical Buildings: A Case Study for Timisoara, Romania

Authors: I. Apostol, M. Mosoarca

Abstract:

Romania is a seismic country, with two major seismic zones, Vrancea and Banat. One of the most important cities from Banat seismic area is Timisoara, where a lot of valuable historical buildings were built before any design codes, but still they kept their stability during past earthquakes. This article presents the influence of the adjacent buildings during an earthquake and the way that the specific failure mechanism is changed when the building is part of an aggregate. The investigation was made using nonlinear analysis based on Tremuri software, first analyzing the buildings as isolated and second, considering the entire aggregate of buildings. There were noticed significant differences through the two situations regarding the specific failure mechanism activated for each building, showing the fact that in some situations, the presence of the adjacent buildings has positive or negative contribution for the seismic behavior of the analyzed one. The difference between the failure mechanism of the same buildings considered isolated and in aggregate aims to provide explications for the good structural state of the existing historical areas of Timisoara, as part of a larger multidisciplinary study, which will help local authorities to prioritize the consolidation works for the historical buildings in order to assure that the history of the city will be kept alive for the next generations.

Keywords: failure mechanism, analysis, aggregate, masonry, earthquake

Procedia PDF Downloads 135
766 Enhancement of Mechanical Properties and Thermal Conductivity of Oil Palm Shell Lightweight Concrete Reinforced with High Performance Polypropylene Fibres

Authors: Leong Tatt Loh, Ming Kun Yew, Ming Chian Yew, Lip Huat Saw, Jing Han Beh, Siong Kang Lim, Foo Wei Lee

Abstract:

Oil palm shell (OPS) is the solid waste product from the palm oil sector of the agricultural industry and can be used as alternative coarse aggregates to substitute depleting conventional raw materials. This research aims to investigate the incorporation of various high-performance polypropylene (HPP) fibres with different geometry to enhance the mechanical properties and thermal conductivity of OPS lightweight concrete. The effect of different volume fractions (Vf) (0.05%, 0.10% and 0.15%) were studied for each fibre. The results reveal that the effectiveness of HPP fibres to increase the compressive strength at later ages was more pronounced than at early age. It is found that the use of HPP fibres reinforced OPS lightweight concrete (LWC) induced the advantageous of improving mechanical properties (compressive strength, flexural strength and splitting tensile strength) and thermal conductivity. Hence, this HPP fibres is a promising alternative solution to compensate lower mechanical properties as well as contribute to energy efficiency building material in the construction industry.

Keywords: oil palm shell, high performance polypropylene fibre, lightweight concrete, mechanical properties, thermal conductivity

Procedia PDF Downloads 192
765 Carbon based Smart Materials: Functional Carbon for Lightweight Automotive Component 3D Printing

Authors: Mohammad M. Garmabia, Peyman Shahia, Jimi Tjonga, Mohini Saina

Abstract:

Flame retardant composite filaments with functional carbon in the composition were fabricated, and printed parts showed enhancedcrash resistance pproperties and imporved EMI shielding. The negligible mass difference after prolonged immersion in automobile chemicals revealed the outstanding performance of parts for under-the-hood high-temperature applications.

Keywords: FDM, crash worthy, EMI Shield, lightweight, automotive parts

Procedia PDF Downloads 88
764 Heat Transfer Enhancement of Structural Concretes Made of Macro-Encapsulated Phase Change Materials

Authors: Ehsan Mohseni, Waiching Tang, Shanyong Wang

Abstract:

Low thermal conductivity of phase change materials (PCMs) affects the thermal performance and energy storage efficiency of latent heat thermal energy storage systems. In the current research, a structural lightweight concrete with function of indoor temperature control was developed using thermal energy storage aggregates (TESA) and nano-titanium (NT). The macro-encapsulated technique was served to incorporate the PCM into the lightweight aggregate through vacuum impregnation. The compressive strength was measured, and the thermal performance of concrete panel was evaluated by using a self-designed environmental chamber. The impact of NT on microstructure was also assessed via scanning electron microscopy (SEM) and energy dispersive spectroscopy (EDS) tests. The test results indicated that NT was able to increase the compressive strength by filling the micro pores and making the microstructure denser and more homogeneous. In addition, the environmental chamber experiment showed that introduction of NT into TESA improved the heat transfer of composites noticeably. The changes were illustrated by the reduction in peak temperatures in the centre, outside and inside surfaces of concrete panels by the inclusion of NT. It can be concluded that NT particles had the capability to decrease the energy consumption and obtain higher energy storage efficiency by the reduction of indoor temperature.

Keywords: heat transfer, macro-encapsulation, microstructure properties, nanoparticles, phase change material

Procedia PDF Downloads 95
763 A Study on Leaching of Toxic Elements of High Strength Concrete Containing Waste Cathode Ray Tube Glass as Coarse Aggregate

Authors: Nurul Noraziemah Mohd Pauzi, Muhammad Fauzi Mohd Zain

Abstract:

The rapid advance in the electronic industry has led to the increase amount of the waste cathode ray tube (CRT) devices. The management of CRT waste upon disposal haves become a major issue of environmental concern as it contains toxic elements (i.e. lead, barium, zinc, etc.) which has a risk of leaching if it is not managed appropriately. Past studies have reported regarding the possible use of CRT glass as a part of aggregate in concrete production. However, incorporating waste CRT glass may present an environmental risk via leachability of toxic elements. Accordingly, the preventive measures for reducing the risk was proposed. The current work presented the experimental results regarding potential leaching of toxic elements from four types of concrete mixed, each compromising waste CRT glass as coarse aggregate with different shape and properties. Concentrations of detected elements are measure in the leachates by using atomic absorption spectrometry (AAS). Results indicate that the concentration of detected elements were found to be below applicable risk, despite the higher content of toxic elements in CRT glass. Therefore, the used of waste CRT glass as coarse aggregate in hardened concrete does not pose any risk of leachate of heavy metals to the environment.

Keywords: recycled CRT glass, coarse aggregate, physical properties, leaching, toxic elements

Procedia PDF Downloads 343
762 Modeling of Crack Propagation Path in Concrete with Coarse Trapezoidal Aggregates by Boundary Element Method

Authors: Chong Wang, Alexandre Urbano Hoffmann

Abstract:

Interaction between a crack and a trapezoidal aggregate in a single edge notched concrete beam is simulated using boundary element method with an automatic crack extension program. The stress intensity factors of the growing crack are obtained from the J-integral. Three crack extension paths: deflecting around the particulate, growing along the interface and penetrating into the particulate are achieved in terms of the mismatch state of mechanical characteristics of matrix and the particulate. The toughening is also given by the ratio of stress intensity factors. The results reveal that as stress shielding occurs, toughening is obtained when the crack is approaching to a stiff and strong aggregate weakly bonded to a relatively soft matrix. The present work intends to help for the design of aggregate reinforced concretes.

Keywords: aggregate concrete, boundary element method, two-phase composite, crack extension path, crack/particulate interaction

Procedia PDF Downloads 418
761 Effect of Rubber Treatment on Compressive Strength and Modulus of Elasticity of Self-Compacting Rubberized Concrete

Authors: I. Miličević, M. Hadzima Nyarko, R. Bušić, J. Simonović Radosavljević, M. Prokopijević, K. Vojisavljević

Abstract:

This paper investigates the effects of different treatment methods of rubber aggregates for self-compacting concrete (SCC) on compressive strength and modulus of elasticity. SCC mixtures with 10% replacement of fine aggregate with crumb rubber by total aggregate volume and with different aggregate treatment methods were investigated. The rubber aggregate was treated in three different methods: dry process, water-soaking, and NaOH treatment plus water soaking. Properties of SCC in a fresh and hardened state were tested and evaluated. Scanning electron microscope (SEM) analysis of three different SCC patches were made and discussed. It was observed that applying the proposed NaOH plus water soaking method resulted in the improvement of fresh and hardened concrete properties. It resulted in a more uniform distribution of rubber particles in the cement matrix, a better bond between rubber particles and the cement matrix, and higher compressive strength of SCC rubberized concrete.

Keywords: compressive strength, modulus of elasticity, NaOH treatment, rubber aggregate, self-compacting rubberized concrete, scanning electron microscope analysis

Procedia PDF Downloads 100
760 The Use of the Steel Aggregate and Procedures for Application on Rural Roads to Improve Traffic

Authors: Luís Felipe da Cunha Mendonça

Abstract:

Normally, rural roads do not have any type of coating, and when they have any coating, they have a high maintenance cost due to the characteristics of natural materials. The Steel Aggregate has specific technical characteristics, which considerably reduce the maintenance costs of rural roads with the execution of the Primary Coating. For use as a primary coating, it must be mixed with clay due to the physical-chemical properties of the material. The application is mainly in the Primary Coating of rural roads due to the cementitious property in the presence of water, offering greater resistance to wear caused by traffic and consequently a longer useful life of the coating. The Steel Aggregate executed on rural roads has reduced particulate emissions and offers normal traffic in any weather condition, as well as creating sustainability. Contribute to the quality of life of communities through improvements in the conditions of rural and urban unpaved roads. Leading to substantial savings in maintenance. Because the durability, if applied correctly, is about 3 years, but if annual monitoring is carried out, it can be extended for more than 5 years.

Keywords: steel slag, co-product, primary coating, steel aggregate

Procedia PDF Downloads 110
759 Transformable Lightweight Structures for Short-term Stay

Authors: Anna Daskalaki, Andreas Ashikalis

Abstract:

This is a conceptual project that suggests an alternative type of summer camp in the forest of Rouvas in the island of Crete. Taking into account some feasts that are organised by the locals or mountaineering clubs near the church of St. John, we created a network of lightweight timber structures that serve the needs of the visitor. These structures are transformable and satisfy the need for rest, food, and sleep – this means a seat, a table and a tent are embodied in each structure. These structures blend in with the environment as they are being installed according to the following parameters: (a) the local relief, (b) the clusters of trees, and (c) the existing paths. Each timber structure could be considered as a module that could be totally independent or part of a bigger construction. The design showcases the advantages of a timber structure as it can be quite adaptive to the needs of the project, but also it is a sustainable and environmentally friendly material that can be recycled. Finally, it is important to note that the basic goal of this project is the minimum alteration of the natural environment.

Keywords: lightweight structures, timber, transformable, tent

Procedia PDF Downloads 156
758 Utilization of Rice Husk Ash with Clay to Produce Lightweight Coarse Aggregates for Concrete

Authors: Shegufta Zahan, Muhammad A. Zahin, Muhammad M. Hossain, Raquib Ahsan

Abstract:

Rice Husk Ash (RHA) is one of the agricultural waste byproducts available widely in the world and contains a large amount of silica. In Bangladesh, stones cannot be used as coarse aggregate in infrastructure works as they are not available and need to be imported from abroad. As a result, bricks are mostly used as coarse aggregates in concrete as they are cheaper and easily produced here. Clay is the raw material for producing brick. Due to rapid urban growth and the industrial revolution, demand for brick is increasing, which led to a decrease in the topsoil. This study aims to produce lightweight block aggregates with sufficient strength utilizing RHA at low cost and use them as an ingredient of concrete. RHA, because of its pozzolanic behavior, can be utilized to produce better quality block aggregates at lower cost, replacing clay content in the bricks. The whole study can be divided into three parts. In the first part, characterization tests on RHA and clay were performed to determine their properties. Six different types of RHA from different mills were characterized by XRD and SEM analysis. Their fineness was determined by conducting a fineness test. The result of XRD confirmed the amorphous state of RHA. The characterization test for clay identifies the sample as “silty clay” with a specific gravity of 2.59 and 14% optimum moisture content. In the second part, blocks were produced with six different types of RHA with different combinations by volume with clay. Then mixtures were manually compacted in molds before subjecting them to oven drying at 120 °C for 7 days. After that, dried blocks were placed in a furnace at 1200 °C to produce ultimate blocks. Loss on ignition test, apparent density test, crushing strength test, efflorescence test, and absorption test were conducted on the blocks to compare their performance with the bricks. For 40% of RHA, the crushing strength result was found 60 MPa, where crushing strength for brick was observed 48.1 MPa. In the third part, the crushed blocks were used as coarse aggregate in concrete cylinders and compared them with brick concrete cylinders. Specimens were cured for 7 days and 28 days. The highest compressive strength of block cylinders for 7 days curing was calculated as 26.1 MPa, whereas, for 28 days curing, it was found 34 MPa. On the other hand, for brick cylinders, the value of compressing strength of 7 days and 28 days curing was observed as 20 MPa and 30 MPa, respectively. These research findings can help with the increasing demand for topsoil of the earth, and also turn a waste product into a valuable one.

Keywords: characterization, furnace, pozzolanic behavior, rice husk ash

Procedia PDF Downloads 99
757 Relation between Properties of Internally Cured Concrete and Water Cement Ratio

Authors: T. Manzur, S. Iffat, M. A. Noor

Abstract:

In this paper, relationship between different properties of IC concrete and water cement ratio, obtained from a comprehensive experiment conducted on IC using local materials (Burnt clay chips- BC) is presented. In addition, saturated SAP was used as an IC material in some cases. Relationships have been developed through regression analysis. The focus of this analysis is on developing relationship between a dependent variable and an independent variable. Different percent replacements of BC and water cement ratios were used. Compressive strength, modulus of elasticity, water permeability and chloride permeability were tested and variations of these parameters were analyzed with respect to water cement ratio.

Keywords: compressive strength, concrete, curing, lightweight, aggregate, superabsorbent polymer, internal curing

Procedia PDF Downloads 456
756 Pose-Dependency of Machine Tool Structures: Appearance, Consequences, and Challenges for Lightweight Large-Scale Machines

Authors: S. Apprich, F. Wulle, A. Lechler, A. Pott, A. Verl

Abstract:

Large-scale machine tools for the manufacturing of large work pieces, e.g. blades, casings or gears for wind turbines, feature pose-dependent dynamic behavior. Small structural damping coefficients lead to long decay times for structural vibrations that have negative impacts on the production process. Typically, these vibrations are handled by increasing the stiffness of the structure by adding mass. That is counterproductive to the needs of sustainable manufacturing as it leads to higher resource consumption both in material and in energy. Recent research activities have led to higher resource efficiency by radical mass reduction that rely on control-integrated active vibration avoidance and damping methods. These control methods depend on information describing the dynamic behavior of the controlled machine tools in order to tune the avoidance or reduction method parameters according to the current state of the machine. The paper presents the appearance, consequences and challenges of the pose-dependent dynamic behavior of lightweight large-scale machine tool structures in production. The paper starts with the theoretical introduction of the challenges of lightweight machine tool structures resulting from reduced stiffness. The statement of the pose-dependent dynamic behavior is corroborated by the results of the experimental modal analysis of a lightweight test structure. Afterwards, the consequences of the pose-dependent dynamic behavior of lightweight machine tool structures for the use of active control and vibration reduction methods are explained. Based on the state of the art on pose-dependent dynamic machine tool models and the modal investigation of an FE-model of the lightweight test structure, the criteria for a pose-dependent model for use in vibration reduction are derived. The description of the approach for a general pose-dependent model of the dynamic behavior of large lightweight machine tools that provides the necessary input to the aforementioned vibration avoidance and reduction methods to properly tackle machine vibrations is the outlook of the paper.

Keywords: dynamic behavior, lightweight, machine tool, pose-dependency

Procedia PDF Downloads 447
755 Evaluation of Mixtures of Recycled Concrete Aggregate and Reclaimed Asphalt Pavement Aggregate in Road Subbases

Authors: Vahid Ayan, Joshua R Omer, Alireza Khavandi, Mukesh C Limbachiya

Abstract:

In Iran, utilization of reclaimed asphalt pavement (RAP) aggregate has become a common practice in pavement rehabilitation during the last ten years. Such developments in highway engineering have necessitated several studies to clarify the technical and environmental feasibility of other alternative materials in road rehabilitation and maintenance. The use of recycled concrete aggregates (RCA) in asphalt pavements is one of the major goals of municipality of Tehran. Nevertheless little research has been done to examine the potential benefits of local RCA. The objective of this study is laboratory investigation of incorporating RCA into RAP for use in unbound subbase application. Laboratory investigation showed that 50%RCA+50%RAP is both technically and economically appropriate for subbase use.

Keywords: Roads & highways, Sustainability, Recycling & reuse of materials

Procedia PDF Downloads 472
754 Study of the Performances of an Environmental Concrete Based on Recycled Aggregates and Marble Waste Fillers Addition

Authors: Larbi Belagraa, Miloud Beddar, Abderrazak Bouzid

Abstract:

The needs of the construction sector still increasing for concrete. However, the shortage of natural resources of aggregate could be a problem for the concrete industry, in addition to the negative impact on the environment due to the demolition wastes. Recycling aggregate from construction and demolition (C&D) waste presents a major interest for users and researchers of concrete since this constituent can occupies more than 70% of concrete volume. The aim of the study here in is to assess the effect of sulfate resistant cement combined with the local mineral addition of marble waste fillers on the mechanical behavior of a recycled aggregate concrete (RAC). Physical and mechanical properties of RAC including the density, the flexural and the compressive strength were studied. The non destructive test methods (pulse-velocity, rebound hammer) were performed . The results obtained were compared to crushed aggregate concrete (CAC) using the normal compressive testing machine test method. The optimal content of 5% marble fillers showed an improvement for both used test methods (compression, flexion and NDT). Non-destructive methods (ultrasonic and rebound hammer test) can be used to assess the strength of RAC, but a correction coefficient is required to obtain a similar value to the compressive strength given by the compression tests. The study emphasizes that these waste materials can be successfully and economically utilized as additional inert filler in RAC formulation within similar performances compared to a conventional concrete.

Keywords: marble waste fillers, mechanical strength, natural aggregate, non-destructive testing (NDT), recycled aggregate concrete

Procedia PDF Downloads 299
753 Utilization of Waste Crushed Tile as Coarse Aggregate in Concrete

Authors: Harkaranjit Singh, Arun Kumar

Abstract:

Depletion of natural resources is a common phenomenon in developing countries like India due to rapid urbanization and industrialization involving construction of infrastructure and other amenities. In view of this, people have started searching for suitable other viable alternative materials for concrete so that the existing natural resources could be preserved to the possible extent for the future generation. In this process, different industrial waste materials such as fly ash, blast furnace slag, quarry dust, tile waste, bricks, broken glass waste, waste aggregate from demolition of structures, ceramic insulator waste, etc. have been tried as a viable substitute material to the conventional materials in concrete and has also been succeeded. This paper describes the studies conducted on strength characteristics of concrete made with utilizing of crushed tiles as a coarse aggregate. The waste crushed tiles can be used as coarse aggregates with the replacement ratio of 0, 50, 75 and 100% were used. Mechanical and physical tests were conducted on specimens. It was found that, the concrete made of waste ceramic tile aggregate produced more strength in compression, and flexure.

Keywords: compressive strength, flexural strength, waste crushed tile, concrete

Procedia PDF Downloads 392
752 Evaluation of Aggregate Risks in Sustainable Manufacturing Using Fuzzy Multiple Attribute Decision Making

Authors: Gopinath Rathod, Vinod Puranik

Abstract:

Sustainability is regarded as a key concept for survival in the competitive scenario. Industrial risk and diversification of risk type’s increases with industrial developments. In the context of sustainable manufacturing, the evaluation of risk is difficult because of the incomplete information and multiple indicators. Fuzzy Multiple Attribute Decision Method (FMADM) has been used with a three level hierarchical decision making model to evaluate aggregate risk for sustainable manufacturing projects. A case study has been presented to reflect the risk characteristics in sustainable manufacturing projects.

Keywords: sustainable manufacturing, decision making, aggregate risk, fuzzy logic, fuzzy multiple attribute decision method

Procedia PDF Downloads 506
751 Properties of Preplaced Aggregate Concrete with Modified Binder

Authors: Kunal Krishna Das, Eddie S. S. Lam

Abstract:

Preplaced Aggregate Concrete (PAC) is produced by first placing the coarse aggregate into the formwork, followed by injection of grout to fill in the voids in between the coarse aggregates. In this study, tests were carried out to determine the effects of supplementary cementitious materials on the properties of PAC. Cement was partially replaced by ground granulated blast furnace slag (GGBS) and silica fume (SF) at different proportions. Grout properties were determined by the flow cone test and compressive strength test. Grout proportion was optimized statistically. It was applied to form PAC. Hardened properties of PAC, comprising compressive strength, splitting tensile strength, chloride-ion penetration and drying shrinkage, were evaluated. GGBS enhanced the flowability of the grout, whereas SF enhanced the strength of PAC. Both GGBS and SF improved the resistance to chloride-ion penetration with the drawback of increased drying shrinkage. Nevertheless, drying shrinkage was within the range to be classified as low shrinkage concrete.

Keywords: factorial design, ground granulated blast furnace slag, preplaced aggregate concrete, silica fume

Procedia PDF Downloads 124
750 Lightweight Hardware Firewall for Embedded System Based on Bus Transactions

Authors: Ziyuan Wu, Yulong Jia, Xiang Zhang, Wanting Zhou, Lei Li

Abstract:

The Internet of Things (IoT) is a rapidly evolving field involving a large number of interconnected embedded devices. In the design of embedded System-on-Chip (SoC), the key issues are power consumption, performance, and security. However, the easy-to-implement software and untrustworthy third-party IP cores may threaten the safety of hardware assets. Considering that illegal access and malicious attacks against SoC resources pass through the bus that integrates IPs, we propose a Lightweight Hardware Firewall (LHF) to protect SoC, which monitors and disallows the offending bus transactions based on physical addresses. Furthermore, under the LHF architecture, this paper refines two types of firewalls: Destination Hardware Firewall (DHF) and Source Hardware Firewall (SHF). The former is oriented to fine-grained detection and configuration, whose core technology is based on the method of dynamic grading units. In addition, we design the SHF based on static entries to achieve lightweight. Finally, we evaluate the hardware consumption of the proposed method by both Field-Programmable Gate Array (FPGA) and IC. Compared with the exciting efforts, LHF introduces a bus latency of zero clock cycles for every read or write transaction implemented on Xilinx Kintex-7 FPGAs. Meanwhile, the DC synthesis results based on TSMC 90nm show that the area is reduced by about 25% compared with the previous method.

Keywords: IoT, security, SoC, bus architecture, lightweight hardware firewall, FPGA

Procedia PDF Downloads 50
749 The Structural Behavior of Fiber Reinforced Lightweight Concrete Beams: An Analytical Approach

Authors: Jubee Varghese, Pouria Hafiz

Abstract:

Increased use of lightweight concrete in the construction industry is mainly due to its reduction in the weight of the structural elements, which in turn reduces the cost of production, transportation, and the overall project cost. However, the structural application of these lightweight concrete structures is limited due to its reduced density. Hence, further investigations are in progress to study the effect of fiber inclusion in improving the mechanical properties of lightweight concrete. Incorporating structural steel fibers, in general, enhances the performance of concrete and increases its durability by minimizing its potential to cracking and providing crack arresting mechanism. In this research, Geometric and Materially Non-linear Analysis (GMNA) was conducted for Finite Element Modelling using a software known as ABAQUS, to investigate the structural behavior of lightweight concrete with and without the addition of steel fibers and shear reinforcement. 21 finite element models of beams were created to study the effect of steel fibers based on three main parameters; fiber volume fraction (Vf = 0, 0.5 and 0.75%), shear span to depth ratio (a/d of 2, 3 and 4) and ratio of area of shear stirrups to spacing (As/s of 0.7, 1 and 1.6). The models created were validated with the previous experiment conducted by H.K. Kang et al. in 2011. It was seen that the lightweight fiber reinforcement can replace the use of fiber reinforced normal weight concrete as structural elements. The effect of an increase in steel fiber volume fraction is dominant for beams with higher shear span to depth ratio than for lower ratios. The effect of stirrups in the presence of fibers was very negligible; however; it provided extra confinement to the cracks by reducing the crack propagation and extra shear resistance than when compared to beams with no stirrups.

Keywords: ABAQUS, beams, fiber-reinforced concrete, finite element, light weight, shear span-depth ratio, steel fibers, steel-fiber volume fraction

Procedia PDF Downloads 94
748 Modelling of Composite Steel and Concrete Beam with the Lightweight Concrete Slab

Authors: Veronika Přivřelová

Abstract:

Well-designed composite steel and concrete structures highlight the good material properties and lower the deficiencies of steel and concrete, in particular they make use of high tensile strength of steel and high stiffness of concrete. The most common composite steel and concrete structure is a simply supported beam, which concrete slab transferring the slab load to a beam is connected to the steel cross-section. The aim of this paper is to find the most adequate numerical model of a simply supported composite beam with the cross-sectional and material parameters based on the results of a processed parametric study and numerical analysis. The paper also evaluates the suitability of using compact concrete with the lightweight aggregates for composite steel and concrete beams. The most adequate numerical model will be used in the resent future to compare the results of laboratory tests.

Keywords: composite beams, high-performance concrete, high-strength steel, lightweight concrete slab, modeling

Procedia PDF Downloads 394
747 Use of Fine Recycled Aggregates in Normal Concrete Production

Authors: Vignesh Pechiappan Ayyathurai, Mukesh Limbachiya, Hsein Kew

Abstract:

There is a growing interest in using recycled, secondary use and industrial by product materials in high value commercial applications. Potential high volume applications include use of fine aggregate in flowable fill or as a component in manufactured aggregates. However, there is much scientific, as well as applied research needed in this area due to lack to availability of data on the mechanical and environmental properties of elements or products produced using fine recycled aggregates. The principle objectives of this research are to synthesize existing data on the beneficial reuse of fine recycled materials and to develop extensive testing programme for assessing and establishing engineering and long term durability properties of concrete and other construction products produced using such material for use in practical application widely. This paper is a research proposal for PhD admission. The proposed research aims to supply the necessary technical, as well as practical information on fine recycled aggregate concrete to the construction industry for promoting its wider use within the construction industry. Furthermore, to disseminate research outcomes to the local authorities for consideration of use of fine recycled aggregate concrete in various applications.

Keywords: FRA, fine aggregate, recycling, concrete

Procedia PDF Downloads 312
746 Analysis of the Recovery of Burnility Index and Reduction of CO2 for Cement Manufacturing Utilizing Waste Cementitious Powder as Alternative Raw Material of Limestone

Authors: Kwon Eunhee, Park Dongcheon, Jung Jaemin

Abstract:

In countries around the world, environmental regulations are being strengthened, and Korea is no exception to this trend, which means that environment pollution and the environmental load have recently become a significant issue. For this reason, in this study limestone was replaced with cementitious powder to reduce the volume of construction waste as well as the emission of carbon dioxide caused by Tal-carbonate reaction. The research found that cementitious powder can be used as a substitute for limestone. However, the mix proportions of fine aggregate and powder included in the cementitious powder appear to have a great effect on substitution. Thus, future research should focus on developing a technology that can effectively separate and discharge fine aggregate and powder in the cementitious powder.

Keywords: waste cementitious powder, fine aggregate powder, CO2 emission, decarbonation reaction, calcining process

Procedia PDF Downloads 475
745 Sustainable Reinforcement: Investigating the Mechanical Properties of Concrete with Recycled Aggregates and Sisal Fibers

Authors: Salahaldein Alsadey, Issa Amaish

Abstract:

Recycled aggregates (RA) have the potential to compromise concrete performance, contributing to issues such as reduced strength and increased susceptibility to cracking. This study investigates the impact of sisal fiber (SF) on the mechanical properties of concrete, with the objective of utilizing sisal fibers as a reinforcing element in concrete compositions containing natural aggregate and varying percentages (25%, 50%, and 75%) of coarse recycled aggregate replacement. The investigation aims to discern the positive and negative effects on compressive and flexural strength, thereby assessing the viability of sisal fiber-reinforced recycled concrete in comparison to conventional concrete composed of natural aggregate without sisal fiber. Test results revealed that concrete samples incorporating sisal fiber exhibited elevated compressive and flexural strength. Comparative analysis of these strength values was conducted with reference to samples devoid of sisal fiber.

Keywords: sustainable construction, construction materials, recycled aggregate, sisal fibers, compressive strength, flexural strength, eco-friendly concrete, natural fiber composites, recycled materials, construction waste management

Procedia PDF Downloads 52
744 Physical Properties of Crushed Aggregates in Some Selected Quarries in Kwara State, Nigeria

Authors: S. A. Agbalajobi, W. A. Bello

Abstract:

This study examines rock properties of crushed aggregate in some selected quarries in Kwara state, Nigeria. Some physical properties (chemical composition, mineral composition, particle size distribution) of gneiss sample were determined using ISRM standards. The physicomechanical properties (specific gravity, dry density, porosity, water absorption, point load index, tensile, and compressive strength) of the gneiss rock were evaluated. The analysis on the gneiss samples revealed the mean dry density and the unit weight are 2.52 g/m3, 2.63 g/m3, 2.38 g/m3; and 24.1 kN/m3, 25.78 kN/m3, 23.33 kN/m3, respectively (for locations A,B,C). The water absorption level of the gneiss rock sample ranged from 0.38 % – 0.57 % for the three locations. The mean Schmidt hammer rebound value ranged from 51.0 – 52.4 for the three locations and mean point load index values ranged from 9.89 – 10.56 MPa classified as very high strength while the uniaxial compressive strength of the rock samples revealed that its strength ranged from 120 - 139 MPa (for location A, B, and C) classified as strong rock. The aggregate impact value test and aggregate crushing value test conducted on the gneiss aggregates from the three locations in accordance with British Standard. The gneiss sample from the three locations (A, B, and C) is a good material for the production of construction works such as concrete, bricks, pavement, embankment among others, the compressive strength of the material is within the accepted limit.

Keywords: gneiss, aggregate impact, aggregate crushing, physic-mechanical properties, rock hardness

Procedia PDF Downloads 296
743 Influence of Recycled Concrete Aggregate Content on the Rebar/Concrete Bond Properties through Pull-Out Tests and Acoustic Emission Measurements

Authors: L. Chiriatti, H. Hafid, H. R. Mercado-Mendoza, K. L. Apedo, C. Fond, F. Feugeas

Abstract:

Substituting natural aggregate with recycled aggregate coming from concrete demolition represents a promising alternative to face the issues of both the depletion of natural resources and the congestion of waste storage facilities. However, the crushing process of concrete demolition waste, currently in use to produce recycled concrete aggregate, does not allow the complete separation of natural aggregate from a variable amount of adhered mortar. Given the physicochemical characteristics of the latter, the introduction of recycled concrete aggregate into a concrete mix modifies, to a certain extent, both fresh and hardened concrete properties. As a consequence, the behavior of recycled reinforced concrete members could likely be influenced by the specificities of recycled concrete aggregates. Beyond the mechanical properties of concrete, and as a result of the composite character of reinforced concrete, the bond characteristics at the rebar/concrete interface have to be taken into account in an attempt to describe accurately the mechanical response of recycled reinforced concrete members. Hence, a comparative experimental campaign, including 16 pull-out tests, was carried out. Four concrete mixes with different recycled concrete aggregate content were tested. The main mechanical properties (compressive strength, tensile strength, Young’s modulus) of each concrete mix were measured through standard procedures. A single 14-mm-diameter ribbed rebar, representative of the diameters commonly used in the domain of civil engineering, was embedded into a 200-mm-side concrete cube. The resulting concrete cover is intended to ensure a pull-out type failure (i.e. exceedance of the rebar/concrete interface shear strength). A pull-out test carried out on the 100% recycled concrete specimen was enriched with exploratory acoustic emission measurements. Acoustic event location was performed by means of eight piezoelectric transducers distributed over the whole surface of the specimen. The resulting map was compared to existing data related to natural aggregate concrete. Damage distribution around the reinforcement and main features of the characteristic bond stress/free-end slip curve appeared to be similar to previous results obtained through comparable studies carried out on natural aggregate concrete. This seems to show that the usual bond mechanism sequence (‘chemical adhesion’, mechanical interlocking and friction) remains unchanged despite the addition of recycled concrete aggregate. However, the results also suggest that bond efficiency seems somewhat improved through the use of recycled concrete aggregate. This observation appears to be counter-intuitive with regard to the diminution of the main concrete mechanical properties with the recycled concrete aggregate content. As a consequence, the impact of recycled concrete aggregate content on bond characteristics seemingly represents an important factor which should be taken into account and likely to be further explored in order to determine flexural parameters such as deflection or crack distribution.

Keywords: acoustic emission monitoring, high-bond steel rebar, pull-out test, recycled aggregate concrete

Procedia PDF Downloads 159
742 Assessment of Vermiculite Concrete Containing Bio-Polymer Aggregate

Authors: Aliakbar Sayadi, Thomas R. Neitzert, G. Charles Clifton, Min Cheol Han

Abstract:

The present study aims to assess the performance of vermiculite concrete containing poly-lactic acid beads as an eco-friendly aggregate. Vermiculite aggregate was replaced by poly-lactic acid in percentages of 0%, 20%, 40%, 60% and 80%. Mechanical and thermal properties of concrete were investigated. Test results indicated that the inclusion of poly-lactic acid decreased the PH value of concrete and all the poly-lactic acid particles were dissolved due to the formation of sodium lactide and lactide oligomers when subjected to the high alkaline environment of concrete. In addition, an increase in thermal conductivity value of concrete was observed as the ratio of poly-lactic acid increased. Moreover, a set of equations was proposed to estimate the water-cement ratio, cement content and water absorption ratio of concrete.

Keywords: poly-lactic acid (PLA), vermiculite concrete, eco-friendly, mechanical properties

Procedia PDF Downloads 389