Search results for: aggregate size
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 5985

Search results for: aggregate size

5985 Study on Brick Aggregate Made Pervious Concrete at Zero Fine Level

Authors: Monjurul Hasan, Golam Kibria, Abdus Salam

Abstract:

Pervious concrete is a form of lightweight porous concrete, obtained by eliminating the fine aggregate from the normal concrete mix. The advantages of this type of concrete are lower density, lower cost due to lower cement content, lower thermal conductivity, relatively low drying shrinkage, no segregation and capillary movement of water. In this paper an investigation is made on the mechanical response of the pervious concrete at zero fine level (zero fine concrete) made with local brick aggregate. Effect of aggregate size variation on the strength, void ratio and permeability of the zero fine concrete is studied. Finally, a comparison is also presented between the stone aggregate made pervious concrete and brick aggregate made pervious concrete. In total 75 concrete cylinder were tested for compressive strength, 15 cylinder were tested for void ratio and 15 cylinder were tested for permeability test. Mix proportion (cement: Coarse aggregate) was kept fixed at 1:6 (by weights), where water cement ratio was valued 0.35 for preparing the sample specimens. The brick aggregate size varied among 25mm, 19mm, 12mm. It has been found that the compressive strength decreased with the increment of aggregate size but permeability increases and concrete made with 19mm maximum aggregate size yields the optimum value. No significant differences on the strength and permeability test are observed between the brick aggregate made zero fine concrete and stone aggregate made zero fine concrete.

Keywords: pervious concrete, brick aggregate concrete, zero fine concrete, permeability, porosity

Procedia PDF Downloads 508
5984 Effect of Aggregate Size on Mechanical Behavior of Passively Confined Concrete Subjected to 3D Loading

Authors: Ibrahim Ajani Tijani, C. W. Lim

Abstract:

Limited studies have examined the effect of size on the mechanical behavior of confined concrete subjected to 3-dimensional (3D) test. With the novel 3D testing system to produce passive confinement, concrete cubes were tested to examine the effect of size on stress-strain behavior of the specimens. The effect of size on 3D stress-strain relationship was scrutinized and compared to the stress-strain relationship available in the literature. It was observed that the ultimate stress and the corresponding strain was related to the confining rigidity and size. The size shows a significant effect on the intersection stress and a new model was proposed for the intersection stress based on the conceptual design of the confining plates.

Keywords: concrete, aggregate size, size effect, 3D compression, passive confinement

Procedia PDF Downloads 177
5983 Impact of the Quality of Aggregate on the Elasticity Modulus of Concrete

Authors: K. Krizova

Abstract:

This objective of this article is to present concrete that differs by the size of the aggregate used. The set of concrete contained six concrete recipes manufactured as traditional vibrated concrete containing identical basic components of concrete. The experiment focused on monitoring the resulting properties of hardened concrete, specifically the primary strength and modulus of the concrete elasticity and the developing parameters from 7 to 180 days were assessed.

Keywords: aggregate, cement, concrete, elasticity modulus

Procedia PDF Downloads 279
5982 The Influence of Coarse Aggregate Morphology on Concrete Workability: A Case Study with Algerian Crushed Limestone

Authors: Ahmed Boufedah Badissi, Ahmed Beroual, Farid Boursas

Abstract:

This research aims to elucidate the role of coarse aggregate in influencing the fresh properties of normal-strength concrete. Specifically, it is aimed to identify the optimal gradation of coarse aggregate to enhance workability. While existing literature discusses the impact of aggregate granularity on concrete workability, more numerical data or models need to quantify the relationship between workability, granularity, and coarse aggregate shape. The main objective is to create a model that describes how coarse aggregate morphology contributes to fresh concrete properties. To investigate the effect of coarse aggregate gradation on Normal Strength Concrete (NSC) workability, various combinations of coarse aggregates (4/22.4 mm) were produced in the laboratory, utilizing three elementary classes: finer coarse aggregate 4/8 mm (Fca), medium coarse aggregate 8/16 mm (Mca), and coarser coarse aggregate 16/22.4 mm (Cca). We introduced a factor, FCR (Finer to Coarser coarse aggregate Ratio), as a numerical parameter to provide a quantitative evaluation and more detailed results analysis. Quantitative characterization parameters for coarse aggregate morphology were established, exploring the influence of particle size distribution, specific surface, and aggregate shape on workability. The research findings are significant for establishing correlations between coarse aggregate morphology and concrete properties. FCR emerges as a valuable tool for predicting the impact of aggregate gradation variations on concrete. The results of this study create a valuable database for construction professionals and concrete producers, affirming that the fresh properties of NSC are intricately linked to coarse aggregate morphology, particularly gradation.

Keywords: morphology, coarse aggregate, workability, fresh properties, gradation

Procedia PDF Downloads 19
5981 Compressive Strength and Capillary Water Absorption of Concrete Containing Recycled Aggregate

Authors: Yeşim Tosun, Remzi Şahin

Abstract:

This paper presents results of compressive strength, capillary water absorption, and density tests conducted on concrete containing recycled aggregate (RCA) which is obtained from structural waste generated by the construction industry in Turkey. In the experiments, 0%, 15%, 30%, 45% and 60% of the normal (natural) coarse aggregate was replaced by the recycled aggregate. Maximum aggregate particle sizes were selected as 16 mm, 22,4 mm and 31,5 mm; and 0,06%, 0,13% and 0,20% of air-entraining agent (AEA) were used in mixtures. Fly ash and superplasticizer were used as a mineral and chemical admixture, respectively. The same type (CEM I 42.5) and constant dosage of cement were used in the study. Water/cement ratio was kept constant as 0.53 for all mixture. It was concluded that capillary water absorption, compressive strength, and density of concrete decreased with increasing RCA ratio. Increasing in maximum aggregate particle size and amount of AEA also affect the properties of concrete significantly.

Keywords: capillary water absorption, compressive strength, recycled concrete aggregates

Procedia PDF Downloads 277
5980 Durability Aspects of Recycled Aggregate Concrete: An Experimental Study

Authors: Smitha Yadav, Snehal Pathak

Abstract:

Aggregate compositions in the construction and demolition (C&D) waste have potential to replace normal aggregates. However, to re-utilise these aggregates, the concrete produced with these recycled aggregates needs to provide the desired compressive strength and durability. This paper examines the performance of recycled aggregate concrete made up of 60% recycled aggregates of 20 mm size in terms of durability tests namely rapid chloride permeability, drying shrinkage, water permeability, modulus of elasticity and creep without compromising the compressive strength. The experimental outcome indicates that recycled aggregate concrete provides strength and durability same as controlled concrete when processed for removal of adhered mortar.

Keywords: compressive strength, recycled aggregate, shrinkage, rapid chloride permeation test, modulus of elasticity, water permeability

Procedia PDF Downloads 272
5979 Size Effect on Shear Strength of Slender Reinforced Concrete Beams

Authors: Subhan Ahmad, Pradeep Bhargava, Ajay Chourasia

Abstract:

Shear failure in reinforced concrete beams without shear reinforcement leads to loss of property and life since a very little or no warning occurs before failure as in case of flexural failure. Shear strength of reinforced concrete beams decreases as its depth increases. This phenomenon is generally called as the size effect. In this paper, a comparative analysis is performed to estimate the performance of shear strength models in capturing the size effect of reinforced concrete beams made with conventional concrete, self-compacting concrete, and recycled aggregate concrete. Four shear strength models that account for the size effect in shear are selected from the literature and applied on the datasets of slender reinforced concrete beams. Beams prepared with conventional concrete, self-compacting concrete, and recycled aggregate concrete are considered for the analysis. Results showed that all the four models captured the size effect in shear effectively and produced conservative estimates of the shear strength for beams made with normal strength conventional concrete. These models yielded unconservative estimates for high strength conventional concrete beams with larger effective depths ( > 450 mm). Model of Bazant and Kim (1984) captured the size effect precisely and produced conservative estimates of shear strength of self-compacting concrete beams at all the effective depths. Also, shear strength models considered in this study produced unconservative estimates of shear strength for recycled aggregate concrete beams at all effective depths.

Keywords: reinforced concrete beams; shear strength; prediction models; size effect

Procedia PDF Downloads 116
5978 Effect of Shape and Size of Concrete Specimen and Strength of Concrete Mixture in the Absence and Presence of Fiber

Authors: Sultan Husein Bayqra, Ali Mardani Aghabaglou, Zia Ahmad Faqiri, Hassane Amidou Ouedraogo

Abstract:

In this study, the effect of shape and size of the concrete specimen on the compressive and splitting tensile strength of the concrete mixtures in the absence and presence of steel fiber was investigated. For this aim, ten different concrete mixtures having w/c ratio of 0.3, 0.4, 0.5, 0.6 and 0.7 with and without fiber were prepared. In the mixtures containing steel fibers having aspect ratio (L/D) of 64 were used by 1% of the total mixture volume. In all concrete mixtures, CEM I 42,5R type Portland cement and crushed Lime-stone aggregates having different aggregate size fractions were used. The combined aggregate was obtained by mixing %40 0-5 mm, %30 5-12 mm and %30 12-22 mm aggregate size fraction. The slump values of concrete mixtures were kept constant as 17 ± 2 cm. To provide the desired slump value, a polycarboxylate ether-based high range water reducing admixture was used. In order to investigate the effect of size and shape of concrete specimen on strength properties 10 cm, 15 cm cubic specimens and 10×20 cm, 15×30 cm cylindrical specimens were prepared for each mixture. The specimens were cured under standard conditions until testing days. The 7- and 28-day compressive and splitting tensile strengths of mixtures were determined. The results obtained from the experimental study showed that the strength ratio between the cylinder and the cube specimens increased with the increase of the strength of the concrete. Regardless of the fiber utilization and specimen shape, strength values of concrete mixtures were increased by decreasing specimen size. However, the mentioned behaviour was not observed for the case that the mixtures having high W/C ratio and containing fiber. The compressive strength of cube specimens containing fiber was less affected by the size of the specimen compared to that of cube specimens containing no fibers.

Keywords: compressive strength, splitting tensile strength, fiber reinforced concrete, size effect, shape effect

Procedia PDF Downloads 151
5977 Ceramic Ware Waste Potential as Co-Ballast in Dense Masonry Unit Production

Authors: A. A. Ajayi-Banji, M. A. Adegbile, T. D. Akpenpuun, J. Bello, O. Omobowale, D. A. Jenyo

Abstract:

Ceramic ware waste applicability as coarse aggregate was considered in this study for dense masonry unit production. The waste was crushed into 1.4 mm particle size and mixed with natural fine aggregate in the ratio 2:3. Portland ordinary cement, aggregate, and water mix ratio was 1:7:0.5. Masonry units produced were cured for 7, 21 and 28 days prior to compressive test. The result shows that curing age have a significant effect on all the compressive strength indices inspected except for Young’s modulus. Crushing force and the compressive strength of the ceramic-natural fine aggregate blocks increased by 11.7 – 54.7% and 11.6 – 59.2% respectively. The highest ceramic-natural fine block compressive strength at yield and peak, 4.97 MPa, was obtained after 21 days curing age. Ceramic aggregate introduced into the dense blocks improved the suitability of the blocks for construction purposes.

Keywords: ceramic ware waste, co-ballast, dense masonry unit, compressive strength, curing time

Procedia PDF Downloads 373
5976 Development of Recycled-Modified Asphalt Using Basalt Aggregate

Authors: Dong Wook Lee, Seung Hyun Kim, Jeongho Oh

Abstract:

With the strengthened regulation on the mandatory use of recycled aggregate, development of construction materials using recycled aggregate has recently increased. This study aimed to secure the performance of asphalt concrete mixture by developing recycled-modified asphalt using recycled basalt aggregate from the Jeju area. The strength of the basalt aggregate from the Jeju area used in this study was similar to that of general aggregate, while the specific surface area was larger due to the development of pores. Modified asphalt was developed using a general aggregate-recycled aggregate ratio of 7:3, and the results indicated that the Marshall stability increased by 27% compared to that of asphalt concrete mixture using only general aggregate, and the flow values showed similar levels. Also, the indirect tensile strength increased by 79%, and the toughness increased by more than 100%. In addition, the TSR for examining moisture resistance was 0.95 indicating that the reduction in the indirect tensile strength due to moisture was very low (5% level), and the developed recycled-modified asphalt could satisfy all the quality standards of asphalt concrete mixture.

Keywords: asphalt concrete mixture, performance grade, recycled basalt aggregate, recycled-modified asphalt

Procedia PDF Downloads 319
5975 Unconfined Strength of Nano Reactive Silica Sand Powder Concrete

Authors: Hossein Kabir, Mojtaba Sadeghi

Abstract:

Nowadays, high-strength concrete is an integral element of a variety of high-rise buildings. On the other hand, finding a suitable aggregate size distribution is a great concern; hence, the concrete mix proportion is presented that has no coarse aggregate, which still withstands enough desirable strength. Nano Reactive Silica sand powder concrete (NRSSPC) is a type of concrete with no coarse material in its own composition. In this concrete, the only aggregate found in the mix design is silica sand powder with a size less than 150 mm that is infinitesimally small regarding the normal concrete. The research aim is to find the compressive strength of this particular concrete under the applied different conditions of curing and consolidation to compare the approaches. In this study, the young concrete specimens were compacted with a pressing or vibrating process. It is worthwhile to mention that in order to show the influence of temperature in the curing process, the concrete specimen was cured either in 20 ⁰C lime water or autoclaved in 90 ⁰C oven.

Keywords: reactive silica sand powder concrete (RSSPC), consolidation, compressive strength, normal curing, thermal accelerated curing

Procedia PDF Downloads 215
5974 Effects of Particle Size Distribution on Mechanical Strength and Physical Properties in Engineered Quartz Stone

Authors: Esra Arici, Duygu Olmez, Murat Ozkan, Nurcan Topcu, Furkan Capraz, Gokhan Deniz, Arman Altinyay

Abstract:

Engineered quartz stone is a composite material comprising approximately 90 wt.% fine quartz aggregate with a variety of particle size ranges and `10 wt.% unsaturated polyester resin (UPR). In this study, the objective is to investigate the influence of particle size distribution on mechanical strength and physical properties of the engineered stone slabs. For this purpose, granular quartz with two particle size ranges of 63-200 µm and 100-300 µm were used individually and mixed with a difference in ratios of mixing. The void volume of each granular packing was measured in order to define the amount of filler; quartz powder with the size of less than 38 µm, and UPR required filling inter-particle spaces. Test slabs were prepared using vibration-compression under vacuum. The study reports that both impact strength and flexural strength of samples increased as the mix ratio of the particle size range of 63-200 µm increased. On the other hand, the values of water absorption rate, apparent density and abrasion resistance were not affected by the particle size distribution owing to vacuum compaction. It is found that increasing the mix ratio of the particle size range of 63-200 µm caused the higher porosity. This led to increasing in the amount of the binder paste needed. It is also observed that homogeneity in the slabs was improved with the particle size range of 63-200 µm.

Keywords: engineered quartz stone, fine quartz aggregate, granular packing, mechanical strength, particle size distribution, physical properties.

Procedia PDF Downloads 111
5973 Aggregate Production Planning Framework in a Multi-Product Factory: A Case Study

Authors: Ignatio Madanhire, Charles Mbohwa

Abstract:

This study looks at the best model of aggregate planning activity in an industrial entity and uses the trial and error method on spreadsheets to solve aggregate production planning problems. Also linear programming model is introduced to optimize the aggregate production planning problem. Application of the models in a furniture production firm is evaluated to demonstrate that practical and beneficial solutions can be obtained from the models. Finally some benchmarking of other furniture manufacturing industries was undertaken to assess relevance and level of use in other furniture firms

Keywords: aggregate production planning, trial and error, linear programming, furniture industry

Procedia PDF Downloads 515
5972 Concrete Mix Design Using Neural Network

Authors: Rama Shanker, Anil Kumar Sachan

Abstract:

Basic ingredients of concrete are cement, fine aggregate, coarse aggregate and water. To produce a concrete of certain specific properties, optimum proportion of these ingredients are mixed. The important factors which govern the mix design are grade of concrete, type of cement and size, shape and grading of aggregates. Concrete mix design method is based on experimentally evolved empirical relationship between the factors in the choice of mix design. Basic draw backs of this method are that it does not produce desired strength, calculations are cumbersome and a number of tables are to be referred for arriving at trial mix proportion moreover, the variation in attainment of desired strength is uncertain below the target strength and may even fail. To solve this problem, a lot of cubes of standard grades were prepared and attained 28 days strength determined for different combination of cement, fine aggregate, coarse aggregate and water. An artificial neural network (ANN) was prepared using these data. The input of ANN were grade of concrete, type of cement, size, shape and grading of aggregates and output were proportions of various ingredients. With the help of these inputs and outputs, ANN was trained using feed forward back proportion model. Finally trained ANN was validated, it was seen that it gave the result with/ error of maximum 4 to 5%. Hence, specific type of concrete can be prepared from given material properties and proportions of these materials can be quickly evaluated using the proposed ANN.

Keywords: aggregate proportions, artificial neural network, concrete grade, concrete mix design

Procedia PDF Downloads 364
5971 Construction of Green Aggregates from Waste Processing

Authors: Fahad K. Alqahtani

Abstract:

Nowadays construction industry is developing means to incorporate waste products in concrete to ensure sustainability. To meet the need of construction industry, a synthetic aggregate was developed using optimized technique called compression moulding press technique. The manufactured aggregate comprises mixture of plastic, waste which acts as binder, together with by-product waste which acts as fillers. The physical properties and microstructures of the inert materials and the manufactured aggregate were examined and compared with the conventional available aggregates. The outcomes suggest that the developed aggregate has potential to be used as substitution of conventional aggregate due to its less weight and water absorption. The microstructure analysis confirmed the efficiency of the manufacturing process where the final product has the same mixture of binder and filler.

Keywords: fly ash, plastic waste, quarry fine, red sand, synthetic aggregate

Procedia PDF Downloads 194
5970 Mechanical Properties and Chloride Diffusion of Ceramic Waste Aggregate Mortar Containing Ground Granulated Blast-Furnace Slag

Authors: H. Higashiyama, M. Sappakittipakorn, M. Mizukoshi, O. Takahashi

Abstract:

Ceramic waste aggregates (CWAs) were made from electric porcelain insulator wastes supplied from an electric power company, which were crushed and ground to fine aggregate sizes. In this study, to develop the CWA mortar as an eco–efficient, ground granulated blast–furnace slag (GGBS) as a supplementary cementitious material (SCM) was incorporated. The water–to–binder ratio (W/B) of the CWA mortars was varied at 0.4, 0.5, and 0.6. The cement of the CWA mortar was replaced by GGBS at 20 and 40% by volume (at about 18 and 37% by weight). Mechanical properties of compressive and splitting tensile strengths, and elastic modulus were evaluated at the age of 7, 28, and 91 days. Moreover, the chloride ingress test was carried out on the CWA mortars in a 5.0% NaCl solution for 48 weeks. The chloride diffusion was assessed by using an electron probe microanalysis (EPMA). To consider the relation of the apparent chloride diffusion coefficient and the pore size, the pore size distribution test was also performed using a mercury intrusion porosimetry at the same time with the EPMA. The compressive strength of the CWA mortars with the GGBS was higher than that without the GGBS at the age of 28 and 91 days. The resistance to the chloride ingress of the CWA mortar was effective in proportion to the GGBS replacement level.

Keywords: ceramic waste aggregate, chloride diffusion, GGBS, pore size distribution

Procedia PDF Downloads 311
5969 Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

Authors: R. Pernicova, D. Dobias

Abstract:

The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standards. Regulations are detailed and described especially for European Union and for Czech Republic.

Keywords: concrete, Czech republic, pavements, recycled concrete aggregate, RCA, standards

Procedia PDF Downloads 413
5968 Comparative Study of Natural Coarse Aggregate Concrete with Recycled Concrete Aggregate Concrete

Authors: Ahmad Saadiq, Neeraj Sahu

Abstract:

The partial or full replacement of natural coarse aggregate by recycled concrete aggregate (RCA) is of great benefit to the environment, as the demand of natural coarse aggregate reduces. In the modern construction and practice, the use of RCA is limited to backfilling and road construction. The establishment of RCA for its wide application can only be done after having an understanding of the use of RCA in conventional concrete. To have an insight to this, various tests to determine the compressive strength, elastic strength, workability, durability and drying shrinkage tests can be done and the test results may be different from that obtained from natural coarse aggregates, by using natural coarse aggregate in concrete. This paper gives a comprehensive review of the said tests done on RCA concrete. The results obtained from the tests indicate that RCA concrete gives comparable compressive strength, stiffness, and workability relative to the corresponding results obtained from the natural coarse aggregates. However, the durability and drying shrinkage had more variance but well within recommended limits.

Keywords: aggregate, compressive strength, durability, modulus of elasticity, recycled concrete, shrinkage, workability

Procedia PDF Downloads 238
5967 Development of Non-Structural Crushed Palm Kernel Shell Fine Aggregate Concrete

Authors: Kazeem K. Adewole, Ismail A. Yahya

Abstract:

In the published literature, Palm Kernel Shell (PKS), an agricultural waste has largely been used as a large aggregate in PKS concrete production. In this paper, the development of Crushed Palm Kernel Shell Fine Aggregate Concrete (CPKSFAC) with crushed PKS (CPKS) as the fine aggregate and granite as the coarse aggregate is presented. 100mm x 100mm x 100mm 1:11/2:3 and 1:2:4 CPKSFAC and River Sand Fine Aggregate Concrete (RSFAC) cubes were molded, cured for 28 days and subjected to a compressive strength test. The average wet densities of the 1:11/2:3 and 1:2:4 CPKSFAC cubes are 2240kg/m3 and 2335kg/m3 respectively. The average wet densities of the 1:11/2:3 and 1:2:4 RSFAC cubes are 2606kg/m3 and 2553kg/m3 respectively. The average compressive strengths of the 1:11/2:3 and 1:2:4 CPKSFAC cubes are 15.40MPa and 14.30MPa respectively. This study demonstrates that CPKSFA is suitable for the production of non-structural C8/10 and C12/15 concrete specified in BS EN 206-1:2000.

Keywords: crushed palm kernel shell, fine aggregate, lightweight concrete, non-structural concrete

Procedia PDF Downloads 371
5966 Laboratory Evaluation of Asphalt Concrete Prepared with Over Burnt Brick Aggregate Treated by Zycosoil

Authors: D. Sarkar, M. Pal, A. K. Sarkar

Abstract:

Asphaltic concrete for pavement construction in India are produced by using crushed stone, gravels etc. as aggregate. In north-Eastern region of India, there is a scarcity o f stone aggregate. Therefore the road engineers are always in search of an optional material as aggregate which can replace the regularly used material. The purpose of this work was to evaluate the utilization of substandard or marginal aggregates in flexible pavement construction. The investigation was undertaken to evaluate the effects of using lower quality aggregates such as over burnt brick aggregate on the preparation of asphalt concrete for flexible pavements. The scope of this work included a review of available literature and existing data, a laboratory evaluation organized to determine the effects of marginal aggregates and potential techniques to upgrade these substandard materials, and a laboratory evaluation of these upgraded marginal aggregate asphalt mixtures. Over burnt brick aggregates are water susceptible and can leads to moisture damage. Moisture damage is the progressive loss of functionality of the material owing to loss of the adhesion bond between the asphalt binder and the aggregate surface. Hence, zycosoil as an anti striping additive were evaluated in this study. This study summarizes the results of the laboratory evaluation carried out to investigate the properties of asphalt concrete prepared with zycosoil modified over burnt brick aggregate. Marshall specimen were prepared with stone aggregate, zycosoil modified stone aggregate, over burnt brick aggregate and zycosoil modified over burnt brick aggregate. Results show that addition of zycosoil with stone aggregate increased stability by 6% and addition of zycosoil with over burnt brick aggregate increased stability by 30%.

Keywords: asphalt concrete, over burnt brick aggregate, marshall stability, zycosoil

Procedia PDF Downloads 321
5965 Improvement of Performance for R. C. Beams Made from Recycled Aggregate by Using Non-Traditional Admixture

Authors: A. H. Yehia, M. M. Rashwan, K. A. Assaf, K. Abd el Samee

Abstract:

The aim of this work is to use an environmental, cheap; organic non-traditional admixture to improve the structural behavior of sustainable reinforced concrete beams contains different ratios of recycled concrete aggregate. The used admixture prepared by using wastes from vegetable oil industry. Under and over reinforced concrete beams made from natural aggregate and different ratios of recycled concrete aggregate were tested under static load until failure. Eight beams were tested to investigate the performance and mechanism effect of admixture on improving deformation characteristics, modulus of elasticity and toughness of tested beams. Test results show efficiency of organic admixture on improving flexural behavior of beams contains 20% recycled concrete aggregate more over the other ratios.

Keywords: deflection, modulus of elasticity, non-traditional admixture, recycled concrete aggregate, strain, toughness, under and over reinforcement

Procedia PDF Downloads 425
5964 Use of Waste Glass as Coarse Aggregate in Concrete: A Possibility towards Sustainable Building Construction

Authors: T. S. Serniabat, M. N. N. Khan, M. F. M. Zain

Abstract:

As climate change and environmental pressures are now well established as major international issues, to which governments, businesses and consumers have to respond through more environmentally friendly and aware practices, products and policies; the need to develop alternative sustainable construction materials, reduce greenhouse gas emissions, save energy, look to renewable energy sources and recycled materials, and reduce waste are just some of the pressures impacting significantly on the construction industry. The utilization of waste materials (slag, fly ash, glass beads, plastic and so on) in concrete manufacturing is significant due to engineering, financial, environmental and ecological importance. Thus, utilization of waste materials in concrete production is very much helpful to reach the goal of the sustainable construction. Therefore, this study intends to use glass beads in concrete production. The paper reports on the performance of 9 different concrete mixes containing different ratios of glass crushed to 5 mm - 20 mm maximum size and glass marble of 20 mm size as coarse aggregate .Ordinary Portland cement type 1 and fine sand less than 0.5 mm were used to produce standard concrete cylinders. Compressive strength tests were carried out on concrete specimens at various ages. Test results indicated that the mix having the balanced ratio of glass beads and round marbles possess maximum compressive strength which is 3888.68 psi, as glass beads perform better in bond formation but have lower strength, on the other hand marbles are strong in themselves but not good in bonding. These mixes were prepared following a specific W/C and aggregate ratio; more strength can be expected to achieve from different W/C, aggregate ratios, adding admixtures like strength increasing agents, ASR inhibitor agents etc.

Keywords: waste glass, recycling, environmentally friendly, glass aggregate, strength development

Procedia PDF Downloads 345
5963 Moisture Impact on the Utilization of Recycled Concrete Fine Aggregate to Produce Mortar

Authors: Rahimullah Habibzai

Abstract:

To achieve a sustainable concrete industry, reduce exploitation of the natural aggregate resources, and mitigate waste concrete environmental burden, one way is to use recycled concrete aggregate. The utilization of low-quality fine aggregate inclusively recycled concrete sand that is produced from crushing waste concrete recently has become a popular and challenging topic among researchers nowadays. This study provides a scientific base for promoting the application of concrete waste as fine aggregate in producing concrete by conducting a comprehensive laboratory program. The mechanical properties of mortar made from recycled concrete fine aggregate (RCFA), that is produced by pulse power crushing concrete waste are satisfactory and capable of being utilized in the construction industry. A better treatment of RCFA particles and enhancing its quality will make it possible to be utilized in producing structural concrete. Pulse power discharge technology is proposed in this research to produce RCFA, which is a more effective and promising technique compared to other recycling methods to generate medium to high-quality recycled concrete fine aggregate with a reduced amount of powder, mitigate the environmental burden, and save more space.

Keywords: construction and demolition waste, concrete waste recycle fine aggregate, pulse power discharge

Procedia PDF Downloads 117
5962 Microstructural Properties of the Interfacial Transition Zone and Strength Development of Concrete Incorporating Recycled Concrete Aggregate

Authors: S. Boudali, A. M. Soliman, B. Abdulsalam, K. Ayed, D. E. Kerdal, S. Poncet

Abstract:

This study investigates the potential of using crushed concrete as aggregates to produce green and sustainable concrete. Crushed concrete was sieved to powder fine recycled aggregate (PFRA) less than 80 µm and coarse recycled aggregates (CRA). Physical, mechanical, and microstructural properties for PFRA and CRA were evaluated. The effect of the additional rates of PFRA and CRA on strength development of recycled aggregate concrete (RAC) was investigated. Additionally, the characteristics of interfacial transition zone (ITZ) between cement paste and recycled aggregate were also examined. Results show that concrete mixtures made with 100% of CRA and 40% PFRA exhibited similar performance to that of the control mixture prepared with 100% natural aggregate (NA) and 40% natural pozzolan (NP). Moreover, concrete mixture incorporating recycled aggregate exhibited a slightly higher later compressive strength than that of the concrete with NA. This was confirmed by the very dense microstructure for concrete mixture incorporating recycled concrete aggregates compared to that of conventional concrete mixture.

Keywords: compressive strength, recycled concrete aggregates, microstructure, interfacial transition zone, powder fine recycled aggregate

Procedia PDF Downloads 305
5961 Aggregate Angularity on the Permanent Deformation Zones of Hot Mix Asphalt

Authors: Lee P. Leon, Raymond Charles

Abstract:

This paper presents a method of evaluating the effect of aggregate angularity on hot mix asphalt (HMA) properties and its relationship to the Permanent Deformation resistance. The research concluded that aggregate particle angularity had a significant effect on the Permanent Deformation performance, and also that with an increase in coarse aggregate angularity there was an increase in the resistance of mixes to Permanent Deformation. A comparison between the measured data and predictive data of permanent deformation predictive models showed the limits of existing prediction models. The numerical analysis described the permanent deformation zones and concluded that angularity has an effect of the onset of these zones. Prediction of permanent deformation help road agencies and by extension economists and engineers determine the best approach for maintenance, rehabilitation, and new construction works of the road infrastructure.

Keywords: aggregate angularity, asphalt concrete, permanent deformation, rutting prediction

Procedia PDF Downloads 365
5960 Physical Properties of Crushed Aggregates in Some Selected Quarries in Kwara State, Nigeria

Authors: S. A. Agbalajobi, W. A. Bello

Abstract:

This study examines rock properties of crushed aggregate in some selected quarries in Kwara state, Nigeria. Some physical properties (chemical composition, mineral composition, particle size distribution) of gneiss sample were determined using ISRM standards. The physicomechanical properties (specific gravity, dry density, porosity, water absorption, point load index, tensile, and compressive strength) of the gneiss rock were evaluated. The analysis on the gneiss samples revealed the mean dry density and the unit weight are 2.52 g/m3, 2.63 g/m3, 2.38 g/m3; and 24.1 kN/m3, 25.78 kN/m3, 23.33 kN/m3, respectively (for locations A,B,C). The water absorption level of the gneiss rock sample ranged from 0.38 % – 0.57 % for the three locations. The mean Schmidt hammer rebound value ranged from 51.0 – 52.4 for the three locations and mean point load index values ranged from 9.89 – 10.56 MPa classified as very high strength while the uniaxial compressive strength of the rock samples revealed that its strength ranged from 120 - 139 MPa (for location A, B, and C) classified as strong rock. The aggregate impact value test and aggregate crushing value test conducted on the gneiss aggregates from the three locations in accordance with British Standard. The gneiss sample from the three locations (A, B, and C) is a good material for the production of construction works such as concrete, bricks, pavement, embankment among others, the compressive strength of the material is within the accepted limit.

Keywords: gneiss, aggregate impact, aggregate crushing, physic-mechanical properties, rock hardness

Procedia PDF Downloads 273
5959 Experimental Study on the Effect of Water-Cement Ratio and Replacement Ratio to the Capacity of the Recycled Aggregate Concrete

Authors: Feng Fu, Maria Karli

Abstract:

In this paper, experimental studies were carried out to investigate the behaviour of recycled aggregate concrete (RAC). A number of compressive tests, tensile splitting tests, as well as impact tests were conducted. In the tests, different recycled aggregate replacement ratio, different mix design and different water to cement ratio have been chosen in the investigation. The behavior of the RAC concrete was investigated in detail. The results of the tests show that the water-cement ratio plays an important role in the strength of the concrete and RAC concrete exhibit sufficient strength in comparison to the normal aggregate concrete; the relevant design recommendations are also made.

Keywords: recycled aggregate concrete, compressive test, tensile splitting test, flexural strength test, impact test

Procedia PDF Downloads 352
5958 Concrete Performance Evaluation of Coarse Aggregate Replacement by Civil Construction Waste

Authors: Juliane P. De Oliveira, Carlos H. Dos Santos, Marcia Shoji, Maria E. C. Ferreira, Natalia U. Yamaguchi

Abstract:

The construction sector is considered a major generator of environmental impacts due to the high consumption of natural resources and waste generation. Thus, this article aims to evaluate the performance of a concrete produced by the partial and total replacement of natural coarse aggregate by recycled coarse aggregate, derived from the concrete residue of buildings and demolitions. The study was made by comparing the compressive strength and absorption of three different concrete traces, keeping the water/cement factor of 0.60 and changing only the proportions of recycled coarse aggregate between 0%, 50% and 100%. Traces 50% and 100% obtained good results by comparing the actual specific mass, because the material used is lighter to the natural coarse aggregate. It was concluded that the concrete produced with recycled aggregates, even with inferior results, can be used where it is not needed a structural function, giving an adequate destination to the construction and demolition waste and consequently reducing the extraction and consumption of natural resources.

Keywords: green concrete, recycled aggregate, recycling, sustainable development

Procedia PDF Downloads 121
5957 Selected Technological Factors Influencing the Modulus of Elasticity of Concrete

Authors: Klara Krizova, Rudolf Hela

Abstract:

The topic of the article focuses on the evaluation of selected technological factors and their influence on resulting elasticity modulus of concrete. A series of various factors enter into the manufacturing process which, more or less, influences the elasticity modulus. This paper presents the results of concrete in which the influence of water coefficient and the size of maximum fraction of the aggregate on the static elasticity modulus were monitored. Part of selected results of the long-term programme was discussed in which a wide scope of various variants of proposals for the composition of concretes was evaluated.

Keywords: mix design, water-cement ratio, aggregate, modulus of elasticity

Procedia PDF Downloads 364
5956 Using Scanning Electron Microscope and Computed Tomography for Concrete Diagnostics of Airfield Pavements

Authors: M. Linek

Abstract:

This article presents the comparison of selected evaluation methods regarding microstructure modification of hardened cement concrete intended for airfield pavements. Basic test results were presented for two pavement quality concrete lots. Analysis included standard concrete used for airfield pavements and modern material solutions based on concrete composite modification. In case of basic grain size distribution of concrete cement CEM I 42,5HSR NA, fine aggregate and coarse aggregate fractions in the form of granite chippings, water and admixtures were considered. In case of grain size distribution of modified concrete, the use of modern modifier as substitute of fine aggregate was suggested. Modification influence on internal concrete structure parameters using scanning electron microscope was defined. Obtained images were compared to the results obtained using computed tomography. Opportunity to use this type of equipment for internal concrete structure diagnostics and an attempt of its parameters evaluation was presented. Obtained test results enabled to reach a conclusion that both methods can be applied for pavement quality concrete diagnostics, with particular purpose of airfield pavements.

Keywords: scanning electron microscope, computed tomography, cement concrete, airfield pavements

Procedia PDF Downloads 301