Search results for: light-weight dry mixtures
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 912

Search results for: light-weight dry mixtures

912 Effect of Clay Brick Filler on Properties of Self-Compacting Lightweight Concrete

Authors: Sandra Juradin, Lidia Karla Vranjes

Abstract:

The environmental impact of the components of concrete is considerable. The paper presents the influence of ground clay brick filler on the properties of self-compacting lightweight concrete (SCLC). In the manufacture and transport of clay bricks, product damage may occur. The filler was obtained by milling the damaged clay brick and sieved under the 0.04 mm size. The composition of each of SCLC mixture was determined according to the CBI method and compared with EFNARC (European Association) criteria. Self-compacting lightweight concrete has been tested in a fresh (slump flow method, visual assessment of stability, T50 time, V-funnel method, L-box method and J-ring) and hardened state (compressive strengths and dynamic modulus of elasticity). Mixtures with this filler had good results of compressive strength, but in fresh state the mixtures were sticky. All results were analyzed and compared with previous studies.

Keywords: CBI methods, ground clay brick, self-compacting lightweight concrete, silica fume

Procedia PDF Downloads 114
911 The Effects of Microsilis, Super Plasticizer and Air Entrain in Lightweight Expanded Perlite Concrete

Authors: Yousef Zandi, Hoseyn Leka, Mahin Ganadi

Abstract:

This paper presents the results of a laboratory study carried out on effect of using the simultaneous of microsilis, super plasticizer and air entrain additives on compressive strength of light weight perlite concrete. In this study, 63 test specimens with different percentage and mixtures including microsilis, super plasticizer and air entrain were used. 63 test specimens with different mixtures including microsilis and air entrain were also prepared for comparison purposes. In the mixtures, lightweight perlite aggregate, microsilis, super plasticizer, air entrain, cement type I, sand and water were used. Laboratory test results showed that workability of lightweight perlite concrete was increased and compressive strength was released by the use of super plasticizer, without any change in water/cement ratio. We know that compressive strength of concrete is depends on water/cement ratio. Since, it was expected that the use of air entrain and super plasticizer lower water/cement ratio and raised strengths, considerably. It was concluded that use of simultaneous of air entrains and super plasticizer additive were not economical and use of air entrain and microsilis is better than use of air entrain, super plasticizer and microsilis. It was concluded that the best results were obtained by using 10% microsilis and 0.5% air entrain.

Keywords: perlite, microsilis, air entrain, super plasticizer

Procedia PDF Downloads 353
910 Lightweight Materials for Building Finishing

Authors: Sarka Keprdova, Nikol Zizkova

Abstract:

This paper focuses on the presentation of results which were obtained as a part of the project FR-TI 3/742: “System of Lightweight Materials for Finishing of Buildings with Waste Raw Materials”. Attention was paid to the lightweighting of polymer-modified mortars applicable as adhesives, screeds and repair mortars. In terms of repair mortars, they were ones intended for the sanitation of aerated concrete.

Keywords: additives, light aggregates, lightweight materials, lightweight mortars, polymer-modified mortars

Procedia PDF Downloads 368
909 Development of Palm Kernel Shell Lightweight Masonry Mortar

Authors: Kazeem K. Adewole

Abstract:

There need to construct building walls with lightweight masonry bricks/blocks and mortar to reduce the weight and cost of cooling/heating of buildings in hot/cold climates is growing partly due to legislations on energy use and global warming. In this paper, the development of Palm Kernel Shell masonry mortar (PKSMM) prepared with Portland cement and crushed PKS fine aggregate (an agricultural waste) is demonstrated. We show that PKSMM can be used as a lightweight mortar for the construction of lightweight masonry walls with good thermal insulation efficiency than the natural river sand commonly used for masonry mortar production.

Keywords: building walls, fine aggregate, lightweight masonry mortar, palm kernel shell, wall thermal insulation efficacy

Procedia PDF Downloads 286
908 On the Construction of Lightweight Circulant Maximum Distance Separable Matrices

Authors: Qinyi Mei, Li-Ping Wang

Abstract:

MDS matrices are of great significance in the design of block ciphers and hash functions. In the present paper, we investigate the problem of constructing MDS matrices which are both lightweight and low-latency. We propose a new method of constructing lightweight MDS matrices using circulant matrices which can be implemented efficiently in hardware. Furthermore, we provide circulant MDS matrices with as few bit XOR operations as possible for the classical dimensions 4 × 4, 8 × 8 over the space of linear transformations over finite field F42 . In contrast to previous constructions of MDS matrices, our constructions have achieved fewer XORs.

Keywords: linear diffusion layer, circulant matrix, lightweight, maximum distance separable (MDS) matrix

Procedia PDF Downloads 377
907 Durability of Lightweight Concrete Material Made from Date Palma Seeds

Authors: Mohammed Almograbi

Abstract:

Libya is one of the largest producers of dates from date palm, generating about 60000 tonnes of date palm seeds (DPS) annually. This large amount of seeds led to studies into the possible use as aggregates in lightweight concrete for some special structures. The utilization of DPS as aggregate in concrete provides a good solution as alternative aggregate to the stone aggregate. It has been recognized that, DPS can be used as coarse aggregate in structural lightweight concrete industry. For any structure member, the durability is one of the most important considerations during its service life. This paper presents the durability properties of DPS concrete. These include the water permeability, water absorption, sorptivity and chloride penetration. The test results obtained were comparable to the conventional lightweight concrete.

Keywords: date palm seeds, lightweight concrete, durability, sustainability, permeability of concrete, water absorption of concrete, sorptivity of concrete

Procedia PDF Downloads 615
906 Using Waste Marbles in Self Compacting Lightweight Concrete

Authors: Z. Funda Türkmenoğlu, Mehmet Türkmenoglu, Demet Yavuz,

Abstract:

In this study, the effects of waste marbles as aggregate material on workability and hardened concrete characteristics of self compacting lightweight concrete are investigated. For this purpose, self compacting light weight concrete are produced by waste marble aggregates are replaced with fine aggregate at 5%, 7.5%, and 10% ratios. Fresh concrete properties, slump flow, T50 time, V funnel, compressive strength and ultrasonic pulse velocity of self compacting lightweight concrete are determined. It is concluded from the test results that using waste marbles as aggregate material by replacement with fine aggregate slightly affects fresh and hardened concrete characteristics of self compacting lightweight concretes.

Keywords: hardened concrete characteristics, self compacting lightweight concrete, waste marble, workability

Procedia PDF Downloads 305
905 Making Lightweight Concrete with Meerschaum

Authors: H. Gonen, M. Dogan

Abstract:

Meerschaum, which is found in the earth’s crust, is a white and clay like hydrous magnesium silicate. It has a wide area of use from production of carious ornaments to chemical industry. It has a white and irregular crystalline structure. It is wet and moist when extracted, which is a good form for processing. At drying phase, it gradually loses its moisture and becomes lighter and harder. In through-dry state, meerschaum is durable and floats on the water. After processing of meerschaum, A ratio between %15 to %40 of the amount becomes waste. This waste is usually kept in a dry-atmosphere which is isolated from environmental effects so that to be used right away when needed. In this study, use of meerschaum waste as aggregate in lightweight concrete is studied. Stress-strain diagrams for concrete with meerschaum aggregate are obtained. Then, stress-strain diagrams of lightweight concrete and concrete with regular aggregate are compared. It is concluded that meerschaum waste can be used in production of lightweight concrete.

Keywords: lightweight concrete, meerschaum, aggregate, sepiolite, stress-strain diagram

Procedia PDF Downloads 566
904 A Novel Unconditionally Secure and Lightweight Bipartite Key Agreement Protocol

Authors: Jun Liu

Abstract:

This paper introduces a new bipartite key agreement (2PKA) protocol which provides unconditionally security and lightweight. The unconditional security is stemmed from the known impossibility of distinguishing a particular solution from all possible solutions of an underdetermined system of equations. The indistinguishability prevents an adversary from inferring to the common secret-key even with the access to an unlimited amount of computing capability. This new 2PKA protocol is also lightweight because that the calculation of a common secret-key only makes use of simple modular arithmetic. This information-theoretic 2PKA scheme provides the desired features of Key Confirmation (KC), Session Key (SK) security, Know-Key (KK) security, protection of individual privacy, and uniformly distributed value of a common key under prime modulus.

Keywords: bipartite key agreement, information-theoretic cryptography, perfect security, lightweight

Procedia PDF Downloads 17
903 Structural Behavior of Lightweight Concrete Made With Scoria Aggregates and Mineral Admixtures

Authors: M. Shannag, A. Charif, S. Naser, F. Faisal, A. Karim

Abstract:

Structural lightweight concrete is used primarily to reduce the dead-load weight in concrete members such as floors in high-rise buildings and bridge decks. With given materials, it is generally desired to have the highest possible strength/unit weight ratio with the lowest cost of concrete. The work presented herein is part of an ongoing research project that investigates the properties of concrete mixes containing locally available Scoria lightweight aggregates and mineral admixtures. Properties considered included: workability, unit weight, compressive strength, and splitting tensile strength. Test results indicated that developing structural lightweight concretes (SLWC) using locally available Scoria lightweight aggregates and specific blends of silica fume and fly ash seems to be feasible. The stress-strain diagrams plotted for the structural LWC mixes developed in this investigation were comparable to a typical stress-strain diagram for normal weight concrete with relatively larger strain capacity at failure in case of LWC.

Keywords: lightweight concrete, scoria, stress, strain, silica fume, fly ash

Procedia PDF Downloads 475
902 Lessons from Vernacular Architecture for Lightweight Construction

Authors: Alireza Taghdiri, Sara Ghanbarzade Ghomi

Abstract:

With the gravity load reduction in the structural and non-structural components, the lightweight construction will be achieved as well as the improvement of efficiency and functional specifications. The advantages of lightweight construction can be examined in two levels. The first is the mass reduction of load bearing structure which results in increasing internal useful space and the other one is the mass reduction of building which decreases the effects of seismic load as a result. In order to achieve this goal, the essential building materials specifications and also optimum load bearing geometry of structural systems and elements have to be considered, so lightweight materials selection particularly with lightweight aggregate for building components will be the first step of lightweight construction. In the next step, in addition to selecting the prominent samples of Iran's traditional architecture, the process of these works improvement is analyzed through the viewpoints of structural efficiency and lightweighting and also the practical methods of lightweight construction have been extracted. The optimum design of load bearing geometry of structural system has to be considered not only in the structural system elements, but also in their composition and the selection of dimensions, proportions, forms and optimum orientations, can lead to get a maximum materials efficiency for loads and stresses bearing.

Keywords: gravity load, light-weighting structural system, load bearing geometry, seismic behavior

Procedia PDF Downloads 506
901 Analysis of Sound Loss from the Highway Traffic through Lightweight Insulating Concrete Walls and Artificial Neural Network Modeling of Sound Transmission

Authors: Mustafa Tosun, Kevser Dincer

Abstract:

In this study, analysis on whether the lightweight concrete walled structures used in four climatic regions of Turkey are also capable of insulating sound was conducted. As a new approach, first the wall’s thermal insulation sufficiency’s were calculated and then, artificial neural network (ANN) modeling was used on their cross sections to check if they are sound transmitters too. The ANN was trained and tested by using MATLAB toolbox on a personal computer. ANN input parameters that used were thickness of lightweight concrete wall, frequency and density of lightweight concrete wall, while the transmitted sound was the output parameter. When the results of the TS analysis and those of ANN modeling are evaluated together, it is found from this study, that sound transmit loss increases at higher frequencies, higher wall densities and with larger wall cross sections.

Keywords: artificial neuron network, lightweight concrete, sound insulation, sound transmit loss

Procedia PDF Downloads 218
900 Evaluation of the Skid Resistance of Asphalt Concrete Made of Local Low-Performance Aggregates Based on New Accelerated Polishing Machine

Authors: Saci Abdelhakim Ferkous, Khedoudja Soudani, Smail Haddadi

Abstract:

This paper presents the results of a laboratory experimental study that explores the skid resistance of asphalt concrete mixtures made of local low-performance aggregates by partially replacing sand with olive mill waste (OMW). OMW was mixed with aggregates using a dry process by replacing sand with contents of 5%, 7%, 10% and 15%. The mechanical performances of the mixtures were evaluated using the Marshall and Duriez tests. A modified accelerated polishing machine was used as polishing equipment, and a British pendulum tester (BPT) was used to test the skid resistance of the samples. Finally, texture parameter analysis was performed using scanning electron microscopy (SEM) and Mountains Map software to assess the effect of OMW on the friction coefficient evolution. Using a distinct road wheel for a modified version of an accelerated polishing machine, which is normally used to determine the polished stone value of aggregates, the results showed that the addition of OMW up to 10% conferred a better skid resistance in comparison to normal asphalt concrete. The presence of olive mill waste in the mixture until 15% guarantees a gain of 22%-29% in skid resistance after polishing compared with the reference mix. Indeed, from texture parameter analysis, it was observed that there was differential wear of the lightweight aggregates (OMW) compared to the other aggregates during the polishing process, which created a new surface microtexture that had new peaks and led to a good level of friction compared to the mixtures without OMW. In general, it was found that OMW is a promising modifier for asphalt mixtures with both engineering and economic merits.

Keywords: skid resistance, olive mill waste, polishing resistance, accelerated polishing machine, local materials, sustainable development.

Procedia PDF Downloads 11
899 Behaviour of Lightweight Expanded Clay Aggregate Concrete Exposed to High Temperatures

Authors: Lenka Bodnárová, Rudolf Hela, Michala Hubertová, Iveta Nováková

Abstract:

This paper is concerning the issues of behaviour of lightweight expanded clay aggregates concrete exposed to high temperature. Lightweight aggregates from expanded clay are produced by firing of row material up to temperature 1050°C. Lightweight aggregates have suitable properties in terms of volume stability, when exposed to temperatures up to 1050°C, which could indicate their suitability for construction applications with higher risk of fire. The test samples were exposed to heat by using the standard temperature-time curve ISO 834. Negative changes in resulting mechanical properties, such as compressive strength, tensile strength, and flexural strength were evaluated. Also visual evaluation of the specimen was performed. On specimen exposed to excessive heat, an explosive spalling could be observed, due to evaporation of considerable amount of unbounded water from the inner structure of the concrete.

Keywords: expanded clay aggregate, explosive spalling, high temperature, lightweight concrete, temperature-time curve ISO 834

Procedia PDF Downloads 406
898 Architectural Advancements: Lightweight Structures and Future Applications in Ultra-High-Performance Concrete, Fabrics, and Flexible Photovoltaics

Authors: Pratik Pankaj Pawar

Abstract:

Lightweight structures - structures with reduced weight, which otherwise retain the qualities necessary for the building performance, ensuring proper durability and strength, safety, indoor environmental quality, and energy efficiency; structures that strive for the optimization of structural systems - are in tune with current trends and socio-economic, environmental, and technological factors. The growing interest in lightweight structures design makes them an ever more significant field of research. This article focuses on the architectural aspects of lightweight structures and on their contemporary and future applications. The selected advanced building technologies - i.e., Ultra-High-Performance Concrete, fabrics, and flexible photovoltaics.

Keywords: light weight building, carbyne, aerographite, geopolymer reinforced wood particles aggregate

Procedia PDF Downloads 13
897 Permanent Deformation Resistance of Asphalt Mixtures with Red Mud as a Filler

Authors: Liseane Padilha Thives, Mayara S. S. Lima, João Victor Staub De Melo, Glicério Trichês

Abstract:

Red mud is a waste resulting from the processing of bauxite to alumina, the raw material of the production of aluminum. The large quantity of red mud generated and inadequately disposed in the environment has motivated researchers to develop methods for reinsertion of this waste into the productive cycle. This work aims to evaluate the resistance to permanent deformation of dense asphalt mixtures with red mud filler. The red mud was characterized by tests of X-ray diffraction, fluorescence, specific mass, laser granulometry, pH and scanning electron microscopy. For the analysis of the influence of the quantity of red mud in the mechanical performance of asphalt mixtures, a total filler content of 7% was established. Asphalt mixtures with 3%, 5% and 7% red mud were produced. A conventional mixture with 7% stone powder filler was used as reference. The asphalt mixtures were evaluated for performance to permanent deformation in the French Rutting Tester (FRT) traffic simulator. The mixture with 5% red mud presented greater resistance to permanent deformation with rutting depth at 30,000 cycles of 3.50%. The asphalt mixtures with red mud presented better performance, with reduction of the rutting of 12.63 to 42.62% in relation to the reference mixture. This study confirmed the viability of reinserting the red mud in the production chain and possible usage in the construction industry. The red mud as filler in asphalt mixtures is a reuse option of this waste and mitigation of the disposal problems, as well as being an environmentally friendly alternative.

Keywords: asphalt mixtures, permanent deformation, red mud, pavements

Procedia PDF Downloads 248
896 Soil-Geopolymer Mixtures for Pavement Base and Subbase Layers

Authors: Mohammad Khattak, Bikash Adhikari, Sambodh Adhikari

Abstract:

This research deals with the physical, microstructural, mechanical, and shrinkage characteristics of flyash-based soil-geopolymer mixtures. Medium and high plastic soils were obtained from local construction projects. Class F flyash was used with a mixture of sodium silicate and sodium hydroxide solution to develop soil-geopolymer mixtures. Several mixtures were compacted, cured at different curing conditions, and tested for unconfined compressive strength (UCS), linear shrinkage, and observed under scanning electron microscopy (SEM). The results of the study demonstrated that the soil-geopolymer mixtures fulfilled the UCS criteria of cement treated design (CTD) and cement stabilized design (CSD) as recommended by the department of transportation for pavement base and subbase layers. It was found that soil-geopolymer demonstrated either similar or better UCS and shrinkage characteristics relative to conventional soil-cement mixtures. The SEM analysis revealed that microstructure of soil-geopolymer mixtures exhibited development and steady growth of geopolymerization during the curing period. Based on mechanical, shrinkage, and microstructural characteristics it was suggested that the soil-geopolymer mixtures, has an immense potential to be used as pavement subgrade, subbase, and base layers.

Keywords: soil-geopolymer, pavement base, soil stabilization, unconfined compressive strength, shrinkage, microstructure, and morphology

Procedia PDF Downloads 153
895 Applied Methods for Lightweighting Structural Systems

Authors: Alireza Taghdiri, Sara Ghanbarzade Ghomi

Abstract:

With gravity load reduction in the structural and non-structural components, the lightweight construction will be achieved as well as the improvement of efficiency and functional specifications. The advantages of lightweight construction can be examined in two levels. The first is the mass reduction of load bearing structure which results in increasing internal useful space and the other one is the mass reduction of building which decreases the effects of seismic load as a result. In order to achieve this goal, the essential building materials specifications and also optimum load bearing geometry of structural systems and elements have to be considered, so lightweight materials selection particularly with lightweight aggregate for building components will be the first step of lightweight construction. In the next step, in addition to selecting the prominent samples of Iran's traditional architecture, the process of these works improvement is analyzed through the viewpoints of structural efficiency and lightweighting and also the practical methods of lightweight construction have been extracted. The optimum design of load bearing geometry of structural system has to be considered not only in the structural system elements, but also in their composition and the selection of dimensions, proportions, forms and optimum orientations, can lead to get a maximum materials efficiency for loads and stresses bearing.

Keywords: gravity load, lightweighting structural system, load bearing geometry, seismic behavior

Procedia PDF Downloads 476
894 A Lightweight Interlock Block from Foamed Concrete with Construction and Agriculture Waste in Malaysia

Authors: Nor Azian Binti Aziz, Muhammad Afiq Bin Tambichik, Zamri Bin Hashim

Abstract:

The rapid development of the construction industry has contributed to increased construction waste, with concrete waste being among the most abundant. This waste is generated from ready-mix batching plants after the concrete cube testing process is completed and disposed of in landfills, leading to increased solid waste management costs. This study aims to evaluate the engineering characteristics of foamed concrete with waste mixtures construction and agricultural waste to determine the usability of recycled materials in the construction of non-load-bearing walls. This study involves the collection of construction wastes, such as recycled aggregates (RCA) obtained from the remains of finished concrete cubes, which are then tested in the laboratory. Additionally, agricultural waste, such as rice husk ash, is mixed into foamed concrete interlock blocks to enhance their strength. The optimal density of foamed concrete for this study was determined by mixing mortar and foam-backed agents to achieve the minimum targeted compressive strength required for non-load-bearing walls. The tests conducted in this study involved two phases. In Phase 1, elemental analysis using an X-ray fluorescence spectrometer (XRF) was conducted on the materials used in the production of interlock blocks such as sand, recycled aggregate/recycled concrete aggregate (RCA), and husk ash paddy/rice husk ash (RHA), Phase 2 involved physical and thermal tests, such as compressive strength test, heat conductivity test, and fire resistance test, on foamed concrete mixtures. The results showed that foamed concrete can produce lightweight interlock blocks. X-ray fluorescence spectrometry plays a crucial role in the characterization, quality control, and optimization of foamed concrete mixes containing construction and agriculture waste. The unique composition mixer of foamed concrete and the resulting chemical and physical properties, as well as the nature of replacement (either as cement or fine aggregate replacement), the waste contributes differently to the performance of foamed concrete. Interlocking blocks made from foamed concrete can be advantageous due to their reduced weight, which makes them easier to handle and transport compared to traditional concrete blocks. Additionally, foamed concrete typically offers good thermal and acoustic insulation properties, making it suitable for a variety of building projects. Using foamed concrete to produce lightweight interlock blocks could contribute to more efficient and sustainable construction practices. Additionally, RCA derived from concrete cube waste can serve as a substitute for sand in producing lightweight interlock blocks.

Keywords: construction waste, recycled aggregates (RCA), sustainable concrete, structure material

Procedia PDF Downloads 16
893 Creep Compliance Characteristics of Cement Dust Asphalt Concrete Mixtures

Authors: Ayman Othman, Tallat Abd el Wahed

Abstract:

The current research is directed towards studying the creep compliance characteristics of asphalt concrete mixtures modified with cement dust. This study can aid in assessing the permanent deformation potential of asphalt concrete mixtures. Cement dust was added to the mixture as mineral filler and compared with regular lime stone filler. A power law model was used to characterize the creep compliance behavior of the studied mixtures. Creep testing results have revealed that the creep compliance power law parameters have a strong relationship with mixture type. Testing results of the studied mixtures, as indicated by the creep compliance parameters revealed an enhancement in the creep resistance, Marshall stability, indirect tensile strength and compressive strength for cement dust mixtures as compared to mixtures with traditional lime stone filler. It is concluded that cement dust can be successfully used to decrease the potential of asphalt concrete mixture to permanent deformation and improve its mechanical properties. This is in addition to the environmental benefits that can be gained when using cement dust in asphalt paving technology.

Keywords: cement dust, asphalt concrete mixtures, creep compliance, Marshall stability, indirect tensile strength, compressive strength

Procedia PDF Downloads 401
892 Feasibility of a Biopolymer as Lightweight Aggregate in Perlite Concrete

Authors: Ali A. Sayadi, Thomas R. Neitzert, G. Charles Clifton

Abstract:

Lightweight concrete is being used in the construction industry as a building material in its own right. Ultra-lightweight concrete can be applied as a filler and support material for the manufacturing of composite building materials. This paper is about the development of a stable and reproducible ultra-lightweight concrete with the inclusion of poly-lactic acid (PLA) beads and assessing the feasibility of PLA as a lightweight aggregate that will deliver advantages such as a more eco-friendly concrete and a non-petroleum polymer aggregate. In total, sixty-three samples were prepared and the effectiveness of mineral admixture, curing conditions, water-cement ratio, PLA ratio, EPS ratio and perlite ratio on compressive strength of perlite concrete are studied. The results show that PLA particles are sensitive to alkali environment of cement paste and considerably shrank and lost their strength. A higher compressive strength and a lower density was observed when expanded polystyrene (EPS) particles replaced PLA beads. In addition, a set of equations is proposed to estimate the water-cement ratio, cement content and compressive strength of perlite concrete.

Keywords: perlite concrete, poly-lactic acid (pla), expanded polystyrene (eps), concrete

Procedia PDF Downloads 276
891 Tag Impersonation Attack on Ultra-lightweight Radio Frequency Identification Authentication Scheme (ESRAS)

Authors: Reham Al-Zahrani, Noura Aleisa

Abstract:

The proliferation of Radio Frequency Identification (RFID) technology has raised concerns about system security, particularly regarding tag impersonation attacks. Regarding RFID systems, an appropriate authentication protocol must resist active and passive attacks. A tag impersonation occurs when an adversary's tag is used to fool an authenticating reader into believing it is a legitimate tag. This paper analyzed the security of the efficient, secure, and practical ultra-lightweight RFID Authentication Scheme (ESRAS). Then, the paper presents a comprehensive analysis of the Efficient, Secure, and Practical Ultra-Lightweight RFID Authentication Scheme (ESRAS) in the context of radio frequency identification (RFID) systems that employed the Scyther tool to examine the protocol's security against a tag impersonation attack.

Keywords: RFID, impersonation attack, authentication, ultra-lightweight protocols

Procedia PDF Downloads 22
890 Necessity of Using Cellular Lightweights Concrete in Construction Sector

Authors: Soner Guler, Fuat Korkut

Abstract:

Recently, the using of lightweights concretes in construction sector is rapidly increasing all over the world. Faster construction, low density and thermal transmitting coefficient and high fire resistance are the remarkable characteristics of the lightweight concretes. Lightweight concrete can be described as a type of concrete which enhance the volume of the mixture while giving additional advantages such as to reduce the dead weight of the structures. It is lighter than the conventional concrete. The use of lightweight concrete has been widely spread across countries such as USA, United Kingdom, and Sweden. In this study, the necessity of the using of lightweights concretes in the construction sector is emphasized and evaluated briefly for the architectures and civil engineers.

Keywords: lightweights concretes, low density, low thermal coefficient, construction sector

Procedia PDF Downloads 480
889 Thermochromic Behavior of Fluoran-Based Mixtures Containing Liquid-Crystalline 4-n-Alkylbenzoic Acids as Color Developers

Authors: Magdalena Wilk-Kozubek, Jakub Pawłów, Maciej Czajkowski, Maria Zdończyk, Katarzyna Ślepokura, Joanna Cybińska

Abstract:

Thermochromic materials belong to the family of intelligent materials that change their color in response to temperature changes; this ability is called thermochromism. Thermochromic behavior can be displayed by both isolated compounds and multicomponent mixtures. Fluoran leuco dye-based mixtures are well-known thermochromic systems used, for example, in heat-sensitive FAX paper. Weak acids often serve as color developers for such systems. As the temperature increases, the acids melt, and the mixtures become colored. The objective of this research is to determine the influence of acids showing a liquid crystalline nematic phase on the development of the fluoran dye. For this purpose, fluoran-based mixtures with 4-n-alkylbenzoic acids were prepared. The mixtures are colored at room temperature, but they become colorless upon the melting of the acids. The melting of acids is associated not only with a change in the color of the mixtures but also with a change in their emission color. Phase transitions were investigated by temperature-dependent powder X-ray diffraction and differential scanning calorimetry; nematic phases were visualized by polarized optical microscopy, and color and emission changes were studied by UV-Vis diffuse reflectance and photoluminescence spectroscopies, respectively. When 4-n-alkylbenzoic acids are used as color developers, the fluoran-based mixtures become colorless after the melting of the acids. This is because the melting of acids is accompanied by the transition from the crystalline phase to the nematic phase, in which the molecular arrangement of the acids does not allow the fluoran dye to be developed.

Keywords: color developer, leuco dye, liquid crystal, thermochromism

Procedia PDF Downloads 71
888 Green Concrete for Sustainable Indonesia Structures: Lightweight Concrete Using Oil Palm Shell as Coarse Aggregate with Superplasticizer and Fly Ash

Authors: Feny Acelia Silaban

Abstract:

The development of Indonesia’s infrastructure in many islands is significantly increased through the years. Based on this condition, concrete materials which are extracted from natural resources are over exploited and slowly becoming rare, thus the demand for alternative materials becomes so urgently crucial. Oil Palm is one of the biggest commodities in Indonesia with the total amount of 31 million tons in the last 2014. The production of palm oil also generates lots of solid wastes in the form of Oil Palm Shell (OPS). Constructing more environmentally sustainable structures can be achieved by producing lightweight concrete using the Oil Palm Shell (OPS). This paper investigated the effects of OPS and combination of Superplasticizer and fly ash proportion of lightweight concrete mix design to the compressive strength, flexure strength, modulus of elasticity, shrinkage behavior, and water absorption. The Oil Palm Shell had undergone special treatment by washing it with hot water and soap to reduce the oil content. This experiment used four different proportions of Superplasticizer with fly ash and 30 % OPS proportion from the weight of total compositions mixture by the result of trial mix. The experiment result showed that using OPS coarse aggregates and Superplasticizer with fly ash, the average of 28-day compressive strength reached 30-35 MPa. The highest 28-day compressive strength comes from 1.2 % Superplasticizer with 5 % fly ash proportion samples with the strength by 33 MPa. The sample with proportion of 1 % Superplasticizer and 7.5 % fly ash has the highest shrinkage value compared to other proportions. The characteristic of OPS as coarse aggregates is in a standard range of natural coarse aggregates. In general, this lightweight concrete using OPS coarse aggregate and Superplasticizer has high potential to be green-structural lightweight concrete alternative in Indonesia.

Keywords: lightweight concrete, oil palm shell, waste materials, superplasticizer

Procedia PDF Downloads 225
887 Using CFRP Sheets and Anchors on Sand-Lightweight Perlite Concrete to Evaluate the Flexural Behaviour of T-Beams

Authors: Mohammed Zaki, Hayder Rasheed

Abstract:

This paper evaluates the flexural response of sand-lightweight Perlite concrete using full-scale reinforced concrete T beams strengthened and anchored with carbon fiber reinforced polymer (CFRP) materials. Four specimens were prepared with the same geometry, steel reinforcements, concrete properties, and span lengths. The anchored beams had a similar number of CFRP sheets but were secured utilizing different arrangements of CFRP fiber anchors. That will allow for effective and easily making comparisons to examine the flexural strengthening behavior of sand-lightweight Perlite concrete beams with anchors. The experimental outcomes were also compared with the numerical study and the comparisons were discussed. The test results showed an improvement in flexural behavior due to the use of CFRP sheets and anchors. Interestingly, the anchored beams recorded similar ultimate strength regardless of the number of CFRP fiber anchors used due to the failure by excessive wide cracks in the concrete.

Keywords: perlite concrete, CFRP fiber anchors, lightweight concrete, full-scale T-beams

Procedia PDF Downloads 49
886 A Novel Cold Asphalt Concrete Mixture for Heavily Trafficked Binder Course

Authors: Anmar Dulaimi, Hassan Al Nageim, Felicite Ruddock, Linda Seton

Abstract:

Cold bituminous asphalt mixture (CBEM) provide a sustainable, cost effective and energy efficiency alternative to traditional hot mixtures. However, these mixtures have a comparatively low initial strength and as it is considered as evolutionary materials, mainly in the early life where the initial cohesion is low and builds up slowly. On the other hand, asphalt concrete is, by far, the most common mixtures in use as binder course and base in road pavement in the UK having a continuous grade offer a good aggregate interlock results in this material having very good load-spreading properties as well as a high resistance to permanent deformation. This study aims at developing a novel fast curing cold asphalt concrete binder course mixtures by using Ordinary Portland Cement (OPC) as a replacement to conventional mineral filler (0%-100%) while new by-product material (LJMU-A2) was used as a supplementary cementitious material. With this purpose, cold asphalt concrete binder course mixtures with cationic emulsions were studied by means of stiffness modulus whereas water sensitivity was approved by assessing the stiffness modulus ratio before and after sample conditioning. The results indicate that a substantial enhancement in the stiffness modulus and a considerable improvement of water sensitivity resistance by adding of LJMU-A2 to the cold asphalt mixtures as a supplementary cementitious material. Moreover, the addition of LJMU-A2 to those mixtures leads to stiffness modulus after 2- day curing comparable to those obtained with Portland cement after 7-day curing.

Keywords: cold mix asphalt, binder course, cement, stiffness modulus, water sensitivity

Procedia PDF Downloads 276
885 Lightweight Synergy IoT Framework for Smart Home Healthcare for the Elderly

Authors: Huawei Ma, Wencai Du, Shengbin Liang

Abstract:

Smart Home Healthcare technologies for the elderly represent a transformative paradigm that leverages emerging technologies to provide the elderly’ health indicators and daily life monitoring, emergency calls, environmental monitoring, behavior perception, and other services to ensure the health and safety of the elderly who are aging in their own home. However, the excessive complexity in the main adopted framework has affected the acceptance and adoption of the elderly. Therefore, this paper proposes a lightweight synergy architecture of IoT data and service for elderly home smart health environment. It includes the modeling of IoT applications and their workflows, data interoperability, interaction, and storage paradigms to meet the growing needs of older people so that they can lead an active, fulfilling, and quality life.

Keywords: smart home healthcare, IoT, independent living, lightweight framework

Procedia PDF Downloads 9
884 Effect of Permeability Reducing Admixture Utilization on Sulfate Resistance of Self-Consolidating Concrete Mixture

Authors: Ali Mardani-Aghabaglou, Zia Ahmad Faqiri, Semsi Yazici

Abstract:

In this study, the effect of permeability reducing admixture (PRA) utilization on fresh properties, compressive strength and sulfate resistance of self-consolidating concrete (SSC) were investigated. For this aim, two different commercial PRA were used at two utilization ratios as %0.1 and %0.2 wt. CEM I 42.5 R type cement and crushed limestone aggregate having Dmax of 15 mm were used for preparing of SCC mixtures. In all mixtures, cement content, water/cement ratio, and flow value were kept constant as 450 kg, 0.40 and 65 ± 2 cm, respectively. In order to obtain desired flow value, a polycarboxylate ether-based high range water reducing admixture was used at different content. T50 flow time, flow value, L-box, and U-funnel of SCC mixture were measured as fresh properties. 1, 3, 7 and 28-day compressive strength of SCC mixture were obtained on 150 mm cubic specimens. To investigate the sulfate resistance of SCC mixture 75x75x285 mm prismatic specimens were produced. After 28-day water curing, specimens were immersed in %5 sodium sulfate solution during 210 days. The length change of specimens was measured at 5-day time intervals up to 210 days. According to the test results, all fresh properties of SCC mixtures were in accordance with the European federation of specialist construction chemicals and concrete systems (EFNARC) critter for SCC mixtures. The utilization of PRA had no significant effect on compressive strength and fresh properties of SCC mixtures. Regardless of PRA type, sulfate resistance of SCC mixture increased by adding of PRA into the SCC mixtures. The length changes of the SCC mixtures containing %1 and %2 PRA were measured as %8 and %14 less than that of control mixture containing no PRA, respectively.

Keywords: permeability reducing admixture, self-consolidating concrete, fresh properties, sulfate resistance

Procedia PDF Downloads 121
883 Effect of Shape and Size of Concrete Specimen and Strength of Concrete Mixture in the Absence and Presence of Fiber

Authors: Sultan Husein Bayqra, Ali Mardani Aghabaglou, Zia Ahmad Faqiri, Hassane Amidou Ouedraogo

Abstract:

In this study, the effect of shape and size of the concrete specimen on the compressive and splitting tensile strength of the concrete mixtures in the absence and presence of steel fiber was investigated. For this aim, ten different concrete mixtures having w/c ratio of 0.3, 0.4, 0.5, 0.6 and 0.7 with and without fiber were prepared. In the mixtures containing steel fibers having aspect ratio (L/D) of 64 were used by 1% of the total mixture volume. In all concrete mixtures, CEM I 42,5R type Portland cement and crushed Lime-stone aggregates having different aggregate size fractions were used. The combined aggregate was obtained by mixing %40 0-5 mm, %30 5-12 mm and %30 12-22 mm aggregate size fraction. The slump values of concrete mixtures were kept constant as 17 ± 2 cm. To provide the desired slump value, a polycarboxylate ether-based high range water reducing admixture was used. In order to investigate the effect of size and shape of concrete specimen on strength properties 10 cm, 15 cm cubic specimens and 10×20 cm, 15×30 cm cylindrical specimens were prepared for each mixture. The specimens were cured under standard conditions until testing days. The 7- and 28-day compressive and splitting tensile strengths of mixtures were determined. The results obtained from the experimental study showed that the strength ratio between the cylinder and the cube specimens increased with the increase of the strength of the concrete. Regardless of the fiber utilization and specimen shape, strength values of concrete mixtures were increased by decreasing specimen size. However, the mentioned behaviour was not observed for the case that the mixtures having high W/C ratio and containing fiber. The compressive strength of cube specimens containing fiber was less affected by the size of the specimen compared to that of cube specimens containing no fibers.

Keywords: compressive strength, splitting tensile strength, fiber reinforced concrete, size effect, shape effect

Procedia PDF Downloads 148