Search results for: Lightweight Self-Compacting Concretes (LWSCC)
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 438

Search results for: Lightweight Self-Compacting Concretes (LWSCC)

438 Photocatalytic Active Surface of LWSCC Architectural Concretes

Authors: P. Novosad, L. Osuska, M. Tazky, T. Tazky

Abstract:

Current trends in the building industry are oriented towards the reduction of maintenance costs and the ecological benefits of buildings or building materials. Surface treatment of building materials with photocatalytic active titanium dioxide added into concrete can offer a good solution in this context. Architectural concrete has one disadvantage – dust and fouling keep settling on its surface, diminishing its aesthetic value and increasing maintenance e costs. Concrete surface – silicate material with open porosity – fulfils the conditions of effective photocatalysis, in particular, the self-cleaning properties of surfaces. This modern material is advantageous in particular for direct finishing and architectural concrete applications. If photoactive titanium dioxide is part of the top layers of road concrete on busy roads and the facades of the buildings surrounding these roads, exhaust fumes can be degraded with the aid of sunshine; hence, environmental load will decrease. It is clear that options for removing pollutants like nitrogen oxides (NOx) must be found. Not only do these gases present a health risk, they also cause the degradation of the surfaces of concrete structures. The photocatalytic properties of titanium dioxide can in the long term contribute to the enhanced appearance of surface layers and eliminate harmful pollutants dispersed in the air, and facilitate the conversion of pollutants into less toxic forms (e.g., NOx to HNO3). This paper describes verification of the photocatalytic properties of titanium dioxide and presents the results of mechanical and physical tests on samples of architectural lightweight self-compacting concretes (LWSCC). The very essence of the use of LWSCC is their rheological ability to seep into otherwise extremely hard accessible or inaccessible construction areas, or sections thereof where concrete compacting will be a problem, or where vibration is completely excluded. They are also able to create a solid monolithic element with a large variety of shapes; the concrete will at the same meet the requirements of both chemical aggression and the influences of the surrounding environment. Due to their viscosity, LWSCCs are able to imprint the formwork elements into their structure and thus create high quality lightweight architectural concretes.

Keywords: photocatalytic concretes, titanium dioxide, architectural concretes, Lightweight Self-Compacting Concretes (LWSCC)

Procedia PDF Downloads 267
437 Necessity of Using Cellular Lightweights Concrete in Construction Sector

Authors: Soner Guler, Fuat Korkut

Abstract:

Recently, the using of lightweights concretes in construction sector is rapidly increasing all over the world. Faster construction, low density and thermal transmitting coefficient and high fire resistance are the remarkable characteristics of the lightweight concretes. Lightweight concrete can be described as a type of concrete which enhance the volume of the mixture while giving additional advantages such as to reduce the dead weight of the structures. It is lighter than the conventional concrete. The use of lightweight concrete has been widely spread across countries such as USA, United Kingdom, and Sweden. In this study, the necessity of the using of lightweights concretes in the construction sector is emphasized and evaluated briefly for the architectures and civil engineers.

Keywords: lightweights concretes, low density, low thermal coefficient, construction sector

Procedia PDF Downloads 484
436 Using Waste Marbles in Self Compacting Lightweight Concrete

Authors: Z. Funda Türkmenoğlu, Mehmet Türkmenoglu, Demet Yavuz,

Abstract:

In this study, the effects of waste marbles as aggregate material on workability and hardened concrete characteristics of self compacting lightweight concrete are investigated. For this purpose, self compacting light weight concrete are produced by waste marble aggregates are replaced with fine aggregate at 5%, 7.5%, and 10% ratios. Fresh concrete properties, slump flow, T50 time, V funnel, compressive strength and ultrasonic pulse velocity of self compacting lightweight concrete are determined. It is concluded from the test results that using waste marbles as aggregate material by replacement with fine aggregate slightly affects fresh and hardened concrete characteristics of self compacting lightweight concretes.

Keywords: hardened concrete characteristics, self compacting lightweight concrete, waste marble, workability

Procedia PDF Downloads 309
435 Influential Effect of Self-Healing Treatment on Water Absorption and Electrical Resistance of Normal and Light Weight Aggregate Concretes

Authors: B. Tayebani, N. Hosseinibalam, D. Mostofinejad

Abstract:

Interest in using bacteria in cement materials due to its positive influences has been increased. Cement materials such as mortar and concrete basically suffer from higher porosity and water absorption compared to other building materials such as steel materials. Because of the negative side-effects of certain chemical techniques, biological methods have been proposed as a desired and environmentally friendly strategy for reducing concrete porosity and diminishing water absorption. This paper presents the results of an experimental investigation carried out to evaluate the influence of Sporosarcina pasteurii bacteria on the behaviour of two types of concretes (light weight aggregate concrete and normal weight concrete). The resistance of specimens to water penetration by testing water absorption and evaluating the electrical resistance of those concretes was examined and compared. As a conclusion, 20% increase in electrical resistance and 10% reduction in water absorption of lightweight aggregate concrete (LWAC) and for normal concrete the results show 7% decrease in water absorption and almost 10% increase in electrical resistance.

Keywords: bacteria, biological method, normal weight concrete, lightweight aggregate concrete, water absorption, electrical resistance

Procedia PDF Downloads 135
434 Structural Behavior of Lightweight Concrete Made With Scoria Aggregates and Mineral Admixtures

Authors: M. Shannag, A. Charif, S. Naser, F. Faisal, A. Karim

Abstract:

Structural lightweight concrete is used primarily to reduce the dead-load weight in concrete members such as floors in high-rise buildings and bridge decks. With given materials, it is generally desired to have the highest possible strength/unit weight ratio with the lowest cost of concrete. The work presented herein is part of an ongoing research project that investigates the properties of concrete mixes containing locally available Scoria lightweight aggregates and mineral admixtures. Properties considered included: workability, unit weight, compressive strength, and splitting tensile strength. Test results indicated that developing structural lightweight concretes (SLWC) using locally available Scoria lightweight aggregates and specific blends of silica fume and fly ash seems to be feasible. The stress-strain diagrams plotted for the structural LWC mixes developed in this investigation were comparable to a typical stress-strain diagram for normal weight concrete with relatively larger strain capacity at failure in case of LWC.

Keywords: lightweight concrete, scoria, stress, strain, silica fume, fly ash

Procedia PDF Downloads 475
433 Use of Benin Laterites for the Mix Design of Structural Concrete

Authors: Yemalin D. Agossou, Andre Lecomte, Remi Boissiere, Edmond C. Adjovi, Abdelouahab Khelil

Abstract:

This paper presents a mixed design trial of structural concretes with laterites from Benin. These materials are often the only granular resources readily available in many tropical regions. In the first step, concretes were designed with raw laterites, but the performances obtained were rather disappointing in spite of high cement dosages. A detailed physical characterization of these materials then showed that they contained a significant proportion of fine clays and that the coarsest fraction (gravel) contained a variety of facies, some of which were not very dense or indurated. Washing these laterites, and even the elimination of the most friable grains of the gravel fraction, made it possible to obtain concretes with satisfactory properties in terms of workability, density and mechanical strength. However, they were found to be slightly less stiff than concretes made with more traditional aggregates. It is, therefore, possible to obtain structural concretes with only laterites and cement but at the cost of eliminating some of their granular constituents.

Keywords: laterites, aggregates, concretes, mix design, mechanical properties

Procedia PDF Downloads 128
432 Use of Recycled Aggregates in Current Concretes

Authors: K. Krizova, R. Hela

Abstract:

The paper a summary of the results of concretes with partial substitution of natural aggregates with recycled concrete is solved. Design formulas of the concretes were characterised with 20, 40 and 60% substitution of natural 8-16 mm fraction aggregates with a selected recycled concrete of analogous coarse fractions. With the product samples an evaluation of coarse fraction aggregates influence on fresh concrete consistency and concrete strength in time was carried out. The results of concretes with aggregates substitution will be compared to reference formula containing only the fractions of natural aggregates.

Keywords: recycled concrete, natural aggregates, fresh concrete, properties of concrete

Procedia PDF Downloads 362
431 Lightweight Materials for Building Finishing

Authors: Sarka Keprdova, Nikol Zizkova

Abstract:

This paper focuses on the presentation of results which were obtained as a part of the project FR-TI 3/742: “System of Lightweight Materials for Finishing of Buildings with Waste Raw Materials”. Attention was paid to the lightweighting of polymer-modified mortars applicable as adhesives, screeds and repair mortars. In terms of repair mortars, they were ones intended for the sanitation of aerated concrete.

Keywords: additives, light aggregates, lightweight materials, lightweight mortars, polymer-modified mortars

Procedia PDF Downloads 370
430 Compressive Strength of Synthetic Fiber Reinforced Concretes

Authors: Soner Guler, Demet Yavuz, Fuat Korkut

Abstract:

Synthetic fibers are commonly used in many civil engineering applications because of its some superior characteristics such as non-corrosive and cheapness. This study presents the results of experimental study on compressive strength of synthetic fiber reinforced concretes. Two types of polyamide (PA) synthetic fiber with the length of 12 and 54 mm are used for this study. The fiber volume ratio is kept as 0.25%, 0.75%, and 0.75% in all mixes. The plain concrete compressive strength is 36.2 MPa. The test results clearly show that the increase in compressive strength for synthetic fiber reinforced concretes is significant. The greatest increase in compressive strength is 23% for PA synthetic fiber reinforced concretes with 0.75% fiber volume.

Keywords: synthetic fibers, polyamide fibers, fiber volume, compressive strength

Procedia PDF Downloads 488
429 Correlation between Initial Absorption of the Cover Concrete, the Compressive Strength and Carbonation Depth

Authors: Bouzidi Yassine

Abstract:

This experimental work was aimed to characterize the porosity of the concrete cover zone using the capillary absorption test, and establish the links between open porosity characterized by the initial absorption, the compressive strength and carbonation depth. Eight formulations of workability similar made from ordinary Portland cement (CEM I 42.5) and a compound cement (CEM II/B 42.5) four of each type are studied. The results allow us to highlight the effect of the cement type. Indeed, concretes-based cement CEM II/B 42.5 carbonatent approximately faster than concretes-based cement CEM I 42.5. This effect is attributed in part to the lower content of portlandite Ca(OH)2 of concretes-based cement CEM II/B 42.5, but also the impact of the cement type on the open porosity of the cover concrete. The open porosity of concretes-based cement CEM I 42.5 is lower than that of concretes-based cement CEM II/B 42.5. The carbonation depth is a decreasing function of the compressive strength at 28 days and increases with the initial absorption. Through the results obtained, correlations between the quantity of water absorbed in 1 h, the carbonation depth at 180 days and the compressive strength at 28 days were performed in an acceptable manner.

Keywords: initial absorption, cover concrete, compressive strength, carbonation depth

Procedia PDF Downloads 302
428 Development of Palm Kernel Shell Lightweight Masonry Mortar

Authors: Kazeem K. Adewole

Abstract:

There need to construct building walls with lightweight masonry bricks/blocks and mortar to reduce the weight and cost of cooling/heating of buildings in hot/cold climates is growing partly due to legislations on energy use and global warming. In this paper, the development of Palm Kernel Shell masonry mortar (PKSMM) prepared with Portland cement and crushed PKS fine aggregate (an agricultural waste) is demonstrated. We show that PKSMM can be used as a lightweight mortar for the construction of lightweight masonry walls with good thermal insulation efficiency than the natural river sand commonly used for masonry mortar production.

Keywords: building walls, fine aggregate, lightweight masonry mortar, palm kernel shell, wall thermal insulation efficacy

Procedia PDF Downloads 286
427 On the Construction of Lightweight Circulant Maximum Distance Separable Matrices

Authors: Qinyi Mei, Li-Ping Wang

Abstract:

MDS matrices are of great significance in the design of block ciphers and hash functions. In the present paper, we investigate the problem of constructing MDS matrices which are both lightweight and low-latency. We propose a new method of constructing lightweight MDS matrices using circulant matrices which can be implemented efficiently in hardware. Furthermore, we provide circulant MDS matrices with as few bit XOR operations as possible for the classical dimensions 4 × 4, 8 × 8 over the space of linear transformations over finite field F42 . In contrast to previous constructions of MDS matrices, our constructions have achieved fewer XORs.

Keywords: linear diffusion layer, circulant matrix, lightweight, maximum distance separable (MDS) matrix

Procedia PDF Downloads 378
426 Durability of Lightweight Concrete Material Made from Date Palma Seeds

Authors: Mohammed Almograbi

Abstract:

Libya is one of the largest producers of dates from date palm, generating about 60000 tonnes of date palm seeds (DPS) annually. This large amount of seeds led to studies into the possible use as aggregates in lightweight concrete for some special structures. The utilization of DPS as aggregate in concrete provides a good solution as alternative aggregate to the stone aggregate. It has been recognized that, DPS can be used as coarse aggregate in structural lightweight concrete industry. For any structure member, the durability is one of the most important considerations during its service life. This paper presents the durability properties of DPS concrete. These include the water permeability, water absorption, sorptivity and chloride penetration. The test results obtained were comparable to the conventional lightweight concrete.

Keywords: date palm seeds, lightweight concrete, durability, sustainability, permeability of concrete, water absorption of concrete, sorptivity of concrete

Procedia PDF Downloads 617
425 Making Lightweight Concrete with Meerschaum

Authors: H. Gonen, M. Dogan

Abstract:

Meerschaum, which is found in the earth’s crust, is a white and clay like hydrous magnesium silicate. It has a wide area of use from production of carious ornaments to chemical industry. It has a white and irregular crystalline structure. It is wet and moist when extracted, which is a good form for processing. At drying phase, it gradually loses its moisture and becomes lighter and harder. In through-dry state, meerschaum is durable and floats on the water. After processing of meerschaum, A ratio between %15 to %40 of the amount becomes waste. This waste is usually kept in a dry-atmosphere which is isolated from environmental effects so that to be used right away when needed. In this study, use of meerschaum waste as aggregate in lightweight concrete is studied. Stress-strain diagrams for concrete with meerschaum aggregate are obtained. Then, stress-strain diagrams of lightweight concrete and concrete with regular aggregate are compared. It is concluded that meerschaum waste can be used in production of lightweight concrete.

Keywords: lightweight concrete, meerschaum, aggregate, sepiolite, stress-strain diagram

Procedia PDF Downloads 569
424 A Novel Unconditionally Secure and Lightweight Bipartite Key Agreement Protocol

Authors: Jun Liu

Abstract:

This paper introduces a new bipartite key agreement (2PKA) protocol which provides unconditionally security and lightweight. The unconditional security is stemmed from the known impossibility of distinguishing a particular solution from all possible solutions of an underdetermined system of equations. The indistinguishability prevents an adversary from inferring to the common secret-key even with the access to an unlimited amount of computing capability. This new 2PKA protocol is also lightweight because that the calculation of a common secret-key only makes use of simple modular arithmetic. This information-theoretic 2PKA scheme provides the desired features of Key Confirmation (KC), Session Key (SK) security, Know-Key (KK) security, protection of individual privacy, and uniformly distributed value of a common key under prime modulus.

Keywords: bipartite key agreement, information-theoretic cryptography, perfect security, lightweight

Procedia PDF Downloads 18
423 Lessons from Vernacular Architecture for Lightweight Construction

Authors: Alireza Taghdiri, Sara Ghanbarzade Ghomi

Abstract:

With the gravity load reduction in the structural and non-structural components, the lightweight construction will be achieved as well as the improvement of efficiency and functional specifications. The advantages of lightweight construction can be examined in two levels. The first is the mass reduction of load bearing structure which results in increasing internal useful space and the other one is the mass reduction of building which decreases the effects of seismic load as a result. In order to achieve this goal, the essential building materials specifications and also optimum load bearing geometry of structural systems and elements have to be considered, so lightweight materials selection particularly with lightweight aggregate for building components will be the first step of lightweight construction. In the next step, in addition to selecting the prominent samples of Iran's traditional architecture, the process of these works improvement is analyzed through the viewpoints of structural efficiency and lightweighting and also the practical methods of lightweight construction have been extracted. The optimum design of load bearing geometry of structural system has to be considered not only in the structural system elements, but also in their composition and the selection of dimensions, proportions, forms and optimum orientations, can lead to get a maximum materials efficiency for loads and stresses bearing.

Keywords: gravity load, light-weighting structural system, load bearing geometry, seismic behavior

Procedia PDF Downloads 506
422 Optimum Design of Alkali Activated Slag Concretes for Low Chloride Ion Permeability and Water Absorption Capacity

Authors: Müzeyyen Balçikanli, Erdoğan Özbay, Hakan Tacettin Türker, Okan Karahan, Cengiz Duran Atiş

Abstract:

In this research, effect of curing time (TC), curing temperature (CT), sodium concentration (SC) and silicate modules (SM) on the compressive strength, chloride ion permeability, and water absorption capacity of alkali activated slag (AAS) concretes were investigated. For maximization of compressive strength while for minimization of chloride ion permeability and water absorption capacity of AAS concretes, best possible combination of CT, CTime, SC and SM were determined. An experimental program was conducted by using the central composite design method. Alkali solution-slag ratio was kept constant at 0.53 in all mixture. The effects of the independent parameters were characterized and analyzed by using statistically significant quadratic regression models on the measured properties (dependent parameters). The proposed regression models are valid for AAS concretes with the SC from 0.1% to 7.5%, SM from 0.4 to 3.2, CT from 20 °C to 94 °C and TC from 1.2 hours to 25 hours. The results of test and analysis indicate that the most effective parameter for the compressive strength, chloride ion permeability and water absorption capacity is the sodium concentration.

Keywords: alkali activation, slag, rapid chloride permeability, water absorption capacity

Procedia PDF Downloads 280
421 Analysis of Sound Loss from the Highway Traffic through Lightweight Insulating Concrete Walls and Artificial Neural Network Modeling of Sound Transmission

Authors: Mustafa Tosun, Kevser Dincer

Abstract:

In this study, analysis on whether the lightweight concrete walled structures used in four climatic regions of Turkey are also capable of insulating sound was conducted. As a new approach, first the wall’s thermal insulation sufficiency’s were calculated and then, artificial neural network (ANN) modeling was used on their cross sections to check if they are sound transmitters too. The ANN was trained and tested by using MATLAB toolbox on a personal computer. ANN input parameters that used were thickness of lightweight concrete wall, frequency and density of lightweight concrete wall, while the transmitted sound was the output parameter. When the results of the TS analysis and those of ANN modeling are evaluated together, it is found from this study, that sound transmit loss increases at higher frequencies, higher wall densities and with larger wall cross sections.

Keywords: artificial neuron network, lightweight concrete, sound insulation, sound transmit loss

Procedia PDF Downloads 220
420 Behaviour of Lightweight Expanded Clay Aggregate Concrete Exposed to High Temperatures

Authors: Lenka Bodnárová, Rudolf Hela, Michala Hubertová, Iveta Nováková

Abstract:

This paper is concerning the issues of behaviour of lightweight expanded clay aggregates concrete exposed to high temperature. Lightweight aggregates from expanded clay are produced by firing of row material up to temperature 1050°C. Lightweight aggregates have suitable properties in terms of volume stability, when exposed to temperatures up to 1050°C, which could indicate their suitability for construction applications with higher risk of fire. The test samples were exposed to heat by using the standard temperature-time curve ISO 834. Negative changes in resulting mechanical properties, such as compressive strength, tensile strength, and flexural strength were evaluated. Also visual evaluation of the specimen was performed. On specimen exposed to excessive heat, an explosive spalling could be observed, due to evaporation of considerable amount of unbounded water from the inner structure of the concrete.

Keywords: expanded clay aggregate, explosive spalling, high temperature, lightweight concrete, temperature-time curve ISO 834

Procedia PDF Downloads 407
419 Architectural Advancements: Lightweight Structures and Future Applications in Ultra-High-Performance Concrete, Fabrics, and Flexible Photovoltaics

Authors: Pratik Pankaj Pawar

Abstract:

Lightweight structures - structures with reduced weight, which otherwise retain the qualities necessary for the building performance, ensuring proper durability and strength, safety, indoor environmental quality, and energy efficiency; structures that strive for the optimization of structural systems - are in tune with current trends and socio-economic, environmental, and technological factors. The growing interest in lightweight structures design makes them an ever more significant field of research. This article focuses on the architectural aspects of lightweight structures and on their contemporary and future applications. The selected advanced building technologies - i.e., Ultra-High-Performance Concrete, fabrics, and flexible photovoltaics.

Keywords: light weight building, carbyne, aerographite, geopolymer reinforced wood particles aggregate

Procedia PDF Downloads 14
418 Heating and Cooling Scenario of Blended Concrete Subjected to 780 Degrees Celsius

Authors: J. E. Oti, J. M. Kinuthia, R. Robinson, P. Davies

Abstract:

In this study, The Compressive strength of concretes made with Ground Granulated Blast furnace Slag (GGBS), pulverised Fuel Ash (PFA), rice Husk Ash (RHA) and Waste Glass Powder (WGP) after they were exposed 7800C (exposure duration of around 60 minutes) and then allowed to cool down gradually in the furnace for about 280 minutes at water binder ratio of 0.50 was investigated. GGBS, PFA, RHA and WGP were used to replace up to 20% Portland cement in the control concrete. Test for the determination of workability, compressive strength and tensile splitting strength of the concretes were carried out and the results were compared with control concrete. The test results showed that the compressive strength decreased by an average of around 30% after the concretes were exposed to the heating and cooling scenario.

Keywords: concrete, heating, cooling, pulverised fuel ash, rice husk ash, waste glass powder, GGBS, workability

Procedia PDF Downloads 379
417 Applied Methods for Lightweighting Structural Systems

Authors: Alireza Taghdiri, Sara Ghanbarzade Ghomi

Abstract:

With gravity load reduction in the structural and non-structural components, the lightweight construction will be achieved as well as the improvement of efficiency and functional specifications. The advantages of lightweight construction can be examined in two levels. The first is the mass reduction of load bearing structure which results in increasing internal useful space and the other one is the mass reduction of building which decreases the effects of seismic load as a result. In order to achieve this goal, the essential building materials specifications and also optimum load bearing geometry of structural systems and elements have to be considered, so lightweight materials selection particularly with lightweight aggregate for building components will be the first step of lightweight construction. In the next step, in addition to selecting the prominent samples of Iran's traditional architecture, the process of these works improvement is analyzed through the viewpoints of structural efficiency and lightweighting and also the practical methods of lightweight construction have been extracted. The optimum design of load bearing geometry of structural system has to be considered not only in the structural system elements, but also in their composition and the selection of dimensions, proportions, forms and optimum orientations, can lead to get a maximum materials efficiency for loads and stresses bearing.

Keywords: gravity load, lightweighting structural system, load bearing geometry, seismic behavior

Procedia PDF Downloads 478
416 Feasibility of a Biopolymer as Lightweight Aggregate in Perlite Concrete

Authors: Ali A. Sayadi, Thomas R. Neitzert, G. Charles Clifton

Abstract:

Lightweight concrete is being used in the construction industry as a building material in its own right. Ultra-lightweight concrete can be applied as a filler and support material for the manufacturing of composite building materials. This paper is about the development of a stable and reproducible ultra-lightweight concrete with the inclusion of poly-lactic acid (PLA) beads and assessing the feasibility of PLA as a lightweight aggregate that will deliver advantages such as a more eco-friendly concrete and a non-petroleum polymer aggregate. In total, sixty-three samples were prepared and the effectiveness of mineral admixture, curing conditions, water-cement ratio, PLA ratio, EPS ratio and perlite ratio on compressive strength of perlite concrete are studied. The results show that PLA particles are sensitive to alkali environment of cement paste and considerably shrank and lost their strength. A higher compressive strength and a lower density was observed when expanded polystyrene (EPS) particles replaced PLA beads. In addition, a set of equations is proposed to estimate the water-cement ratio, cement content and compressive strength of perlite concrete.

Keywords: perlite concrete, poly-lactic acid (pla), expanded polystyrene (eps), concrete

Procedia PDF Downloads 278
415 Heat Transfer Enhancement of Structural Concretes Made of Macro-Encapsulated Phase Change Materials

Authors: Ehsan Mohseni, Waiching Tang, Shanyong Wang

Abstract:

Low thermal conductivity of phase change materials (PCMs) affects the thermal performance and energy storage efficiency of latent heat thermal energy storage systems. In the current research, a structural lightweight concrete with function of indoor temperature control was developed using thermal energy storage aggregates (TESA) and nano-titanium (NT). The macro-encapsulated technique was served to incorporate the PCM into the lightweight aggregate through vacuum impregnation. The compressive strength was measured, and the thermal performance of concrete panel was evaluated by using a self-designed environmental chamber. The impact of NT on microstructure was also assessed via scanning electron microscopy (SEM) and energy dispersive spectroscopy (EDS) tests. The test results indicated that NT was able to increase the compressive strength by filling the micro pores and making the microstructure denser and more homogeneous. In addition, the environmental chamber experiment showed that introduction of NT into TESA improved the heat transfer of composites noticeably. The changes were illustrated by the reduction in peak temperatures in the centre, outside and inside surfaces of concrete panels by the inclusion of NT. It can be concluded that NT particles had the capability to decrease the energy consumption and obtain higher energy storage efficiency by the reduction of indoor temperature.

Keywords: heat transfer, macro-encapsulation, microstructure properties, nanoparticles, phase change material

Procedia PDF Downloads 81
414 Effect Different Moisture States of Surface-treated Recycled Concrete Aggregate on Properties of Fresh and Hardened Concrete

Authors: Sallehan Ismail, Mahyuddin Ramli

Abstract:

This study examined the properties of fresh and hardened concretes as influenced by the moisture state of the coarse recycled concrete aggregates (RCA) after surface treatment. Surface treatment was performed by immersing the coarse RCA in a calcium metasilicate (CM) solution. The treated coarse RCA was maintained in three controlled moisture states, namely, air-dried, oven-dried, and saturated surface-dried (SSD), prior to its use in a concrete mix. The physical properties of coarse RCA were evaluated after surface treatment during the first phase of the experiment to determine the density and the water absorption characteristics of the RCA. The second phase involved the evaluation of the slump, slump loss, density, and compressive strength of the concretes that were prepared with different proportions of natural and treated coarse RCA. Controlling the moisture state of the coarse RCA after surface treatment was found to significantly influence the properties of the fresh and hardened concretes.

Keywords: moisture state, recycled concrete aggregate, surface treatment

Procedia PDF Downloads 232
413 Tag Impersonation Attack on Ultra-lightweight Radio Frequency Identification Authentication Scheme (ESRAS)

Authors: Reham Al-Zahrani, Noura Aleisa

Abstract:

The proliferation of Radio Frequency Identification (RFID) technology has raised concerns about system security, particularly regarding tag impersonation attacks. Regarding RFID systems, an appropriate authentication protocol must resist active and passive attacks. A tag impersonation occurs when an adversary's tag is used to fool an authenticating reader into believing it is a legitimate tag. This paper analyzed the security of the efficient, secure, and practical ultra-lightweight RFID Authentication Scheme (ESRAS). Then, the paper presents a comprehensive analysis of the Efficient, Secure, and Practical Ultra-Lightweight RFID Authentication Scheme (ESRAS) in the context of radio frequency identification (RFID) systems that employed the Scyther tool to examine the protocol's security against a tag impersonation attack.

Keywords: RFID, impersonation attack, authentication, ultra-lightweight protocols

Procedia PDF Downloads 23
412 Effect of Clay Brick Filler on Properties of Self-Compacting Lightweight Concrete

Authors: Sandra Juradin, Lidia Karla Vranjes

Abstract:

The environmental impact of the components of concrete is considerable. The paper presents the influence of ground clay brick filler on the properties of self-compacting lightweight concrete (SCLC). In the manufacture and transport of clay bricks, product damage may occur. The filler was obtained by milling the damaged clay brick and sieved under the 0.04 mm size. The composition of each of SCLC mixture was determined according to the CBI method and compared with EFNARC (European Association) criteria. Self-compacting lightweight concrete has been tested in a fresh (slump flow method, visual assessment of stability, T50 time, V-funnel method, L-box method and J-ring) and hardened state (compressive strengths and dynamic modulus of elasticity). Mixtures with this filler had good results of compressive strength, but in fresh state the mixtures were sticky. All results were analyzed and compared with previous studies.

Keywords: CBI methods, ground clay brick, self-compacting lightweight concrete, silica fume

Procedia PDF Downloads 118
411 Recycling of Aggregates from Construction Demolition Wastes in Concrete: Study of Physical and Mechanical Properties

Authors: M. Saidi, F. Ait Medjber, B. Safi, M. Samar

Abstract:

This work is focused on the study of valuation of recycled concrete aggregates, by measuring certain properties of concrete in the fresh and hardened state. In this study, rheological tests and physic-mechanical characterization on concretes and mortars were conducted with recycled concrete whose geometric properties were identified aggregates. Mortars were elaborated with recycled fine aggregate (0/5mm) and concretes were manufactured using recycled coarse aggregates (5/12.5 mm and 12.5/20 mm). First, a study of the mortars was conducted to determine the effectiveness of adjuvant polycarboxylate superplasticizer on the workability of these and their action deflocculating of the fine recycled sand. The rheological behavior of mortars based on fine aggregate recycled was characterized. The results confirm that the mortars composed of different fractions of recycled sand (0/5) have a better mechanical properties (compressive and flexural strength) compared to normal mortar. Also, the mechanical strengths of concretes made with recycled aggregates (5/12.5 mm and 12.5/20 mm), are comparable to those of conventional concrete with conventional aggregates, provided that the implementation can be improved by the addition of a superplasticizer.

Keywords: demolition wastes, recycled coarse aggregate, concrete, workability, mechanical strength, porosity/water absorption

Procedia PDF Downloads 304
410 Role of Sodium Concentration, Waiting Time and Constituents’ Temperature on the Rheological Behavior of Alkali Activated Slag Concrete

Authors: Muhammet M. Erdem, Erdoğan Özbay, Ibrahim H. Durmuş, Mustafa Erdemir, Murat Bikçe, Müzeyyen Balçıkanlı

Abstract:

In this paper, rheological behavior of alkali activated slag concretes were investigated depending on the sodium concentration (SC), waiting time (WT) after production, and constituents’ temperature (CT) parameters. For this purpose, an experimental program was conducted with four different SCs of 1.85, 3.0, 4.15, and 5.30%, three different WT of 0 (just after production), 15, and 30 minutes and three different CT of 18, 30, and 40 °C. Solid precursors are activated by water glass and sodium hydroxide solutions with silicate modulus (Ms = SiO2/Na2O) of 1. Slag content and (water + activator solution)/slag ratio were kept constant in all mixtures. Yield stress and plastic viscosity values were defined for each mixture by using the ICAR rheometer. Test results were demonstrated that all of the three studied parameters have tremendous effect on the yield stress and plastic viscosity values of the alkali activated slag concretes. Increasing the SC, WT, and CT drastically augmented the rheological parameters. At the 15 and 30 minutes WT after production, most of the alkali activated slag concretes were set instantaneously, and rheological measurements were not performed.

Keywords: alkali activation, slag, rheology, yield stress, plastic viscosity

Procedia PDF Downloads 255
409 Green Concrete for Sustainable Indonesia Structures: Lightweight Concrete Using Oil Palm Shell as Coarse Aggregate with Superplasticizer and Fly Ash

Authors: Feny Acelia Silaban

Abstract:

The development of Indonesia’s infrastructure in many islands is significantly increased through the years. Based on this condition, concrete materials which are extracted from natural resources are over exploited and slowly becoming rare, thus the demand for alternative materials becomes so urgently crucial. Oil Palm is one of the biggest commodities in Indonesia with the total amount of 31 million tons in the last 2014. The production of palm oil also generates lots of solid wastes in the form of Oil Palm Shell (OPS). Constructing more environmentally sustainable structures can be achieved by producing lightweight concrete using the Oil Palm Shell (OPS). This paper investigated the effects of OPS and combination of Superplasticizer and fly ash proportion of lightweight concrete mix design to the compressive strength, flexure strength, modulus of elasticity, shrinkage behavior, and water absorption. The Oil Palm Shell had undergone special treatment by washing it with hot water and soap to reduce the oil content. This experiment used four different proportions of Superplasticizer with fly ash and 30 % OPS proportion from the weight of total compositions mixture by the result of trial mix. The experiment result showed that using OPS coarse aggregates and Superplasticizer with fly ash, the average of 28-day compressive strength reached 30-35 MPa. The highest 28-day compressive strength comes from 1.2 % Superplasticizer with 5 % fly ash proportion samples with the strength by 33 MPa. The sample with proportion of 1 % Superplasticizer and 7.5 % fly ash has the highest shrinkage value compared to other proportions. The characteristic of OPS as coarse aggregates is in a standard range of natural coarse aggregates. In general, this lightweight concrete using OPS coarse aggregate and Superplasticizer has high potential to be green-structural lightweight concrete alternative in Indonesia.

Keywords: lightweight concrete, oil palm shell, waste materials, superplasticizer

Procedia PDF Downloads 227