Search results for: lightweight aggregate
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 821

Search results for: lightweight aggregate

821 Durability of Lightweight Concrete Material Made from Date Palma Seeds

Authors: Mohammed Almograbi

Abstract:

Libya is one of the largest producers of dates from date palm, generating about 60000 tonnes of date palm seeds (DPS) annually. This large amount of seeds led to studies into the possible use as aggregates in lightweight concrete for some special structures. The utilization of DPS as aggregate in concrete provides a good solution as alternative aggregate to the stone aggregate. It has been recognized that, DPS can be used as coarse aggregate in structural lightweight concrete industry. For any structure member, the durability is one of the most important considerations during its service life. This paper presents the durability properties of DPS concrete. These include the water permeability, water absorption, sorptivity and chloride penetration. The test results obtained were comparable to the conventional lightweight concrete.

Keywords: date palm seeds, lightweight concrete, durability, sustainability, permeability of concrete, water absorption of concrete, sorptivity of concrete

Procedia PDF Downloads 615
820 Using Waste Marbles in Self Compacting Lightweight Concrete

Authors: Z. Funda Türkmenoğlu, Mehmet Türkmenoglu, Demet Yavuz,

Abstract:

In this study, the effects of waste marbles as aggregate material on workability and hardened concrete characteristics of self compacting lightweight concrete are investigated. For this purpose, self compacting light weight concrete are produced by waste marble aggregates are replaced with fine aggregate at 5%, 7.5%, and 10% ratios. Fresh concrete properties, slump flow, T50 time, V funnel, compressive strength and ultrasonic pulse velocity of self compacting lightweight concrete are determined. It is concluded from the test results that using waste marbles as aggregate material by replacement with fine aggregate slightly affects fresh and hardened concrete characteristics of self compacting lightweight concretes.

Keywords: hardened concrete characteristics, self compacting lightweight concrete, waste marble, workability

Procedia PDF Downloads 306
819 Making Lightweight Concrete with Meerschaum

Authors: H. Gonen, M. Dogan

Abstract:

Meerschaum, which is found in the earth’s crust, is a white and clay like hydrous magnesium silicate. It has a wide area of use from production of carious ornaments to chemical industry. It has a white and irregular crystalline structure. It is wet and moist when extracted, which is a good form for processing. At drying phase, it gradually loses its moisture and becomes lighter and harder. In through-dry state, meerschaum is durable and floats on the water. After processing of meerschaum, A ratio between %15 to %40 of the amount becomes waste. This waste is usually kept in a dry-atmosphere which is isolated from environmental effects so that to be used right away when needed. In this study, use of meerschaum waste as aggregate in lightweight concrete is studied. Stress-strain diagrams for concrete with meerschaum aggregate are obtained. Then, stress-strain diagrams of lightweight concrete and concrete with regular aggregate are compared. It is concluded that meerschaum waste can be used in production of lightweight concrete.

Keywords: lightweight concrete, meerschaum, aggregate, sepiolite, stress-strain diagram

Procedia PDF Downloads 567
818 Development of Palm Kernel Shell Lightweight Masonry Mortar

Authors: Kazeem K. Adewole

Abstract:

There need to construct building walls with lightweight masonry bricks/blocks and mortar to reduce the weight and cost of cooling/heating of buildings in hot/cold climates is growing partly due to legislations on energy use and global warming. In this paper, the development of Palm Kernel Shell masonry mortar (PKSMM) prepared with Portland cement and crushed PKS fine aggregate (an agricultural waste) is demonstrated. We show that PKSMM can be used as a lightweight mortar for the construction of lightweight masonry walls with good thermal insulation efficiency than the natural river sand commonly used for masonry mortar production.

Keywords: building walls, fine aggregate, lightweight masonry mortar, palm kernel shell, wall thermal insulation efficacy

Procedia PDF Downloads 286
817 Feasibility of a Biopolymer as Lightweight Aggregate in Perlite Concrete

Authors: Ali A. Sayadi, Thomas R. Neitzert, G. Charles Clifton

Abstract:

Lightweight concrete is being used in the construction industry as a building material in its own right. Ultra-lightweight concrete can be applied as a filler and support material for the manufacturing of composite building materials. This paper is about the development of a stable and reproducible ultra-lightweight concrete with the inclusion of poly-lactic acid (PLA) beads and assessing the feasibility of PLA as a lightweight aggregate that will deliver advantages such as a more eco-friendly concrete and a non-petroleum polymer aggregate. In total, sixty-three samples were prepared and the effectiveness of mineral admixture, curing conditions, water-cement ratio, PLA ratio, EPS ratio and perlite ratio on compressive strength of perlite concrete are studied. The results show that PLA particles are sensitive to alkali environment of cement paste and considerably shrank and lost their strength. A higher compressive strength and a lower density was observed when expanded polystyrene (EPS) particles replaced PLA beads. In addition, a set of equations is proposed to estimate the water-cement ratio, cement content and compressive strength of perlite concrete.

Keywords: perlite concrete, poly-lactic acid (pla), expanded polystyrene (eps), concrete

Procedia PDF Downloads 276
816 Behaviour of Lightweight Expanded Clay Aggregate Concrete Exposed to High Temperatures

Authors: Lenka Bodnárová, Rudolf Hela, Michala Hubertová, Iveta Nováková

Abstract:

This paper is concerning the issues of behaviour of lightweight expanded clay aggregates concrete exposed to high temperature. Lightweight aggregates from expanded clay are produced by firing of row material up to temperature 1050°C. Lightweight aggregates have suitable properties in terms of volume stability, when exposed to temperatures up to 1050°C, which could indicate their suitability for construction applications with higher risk of fire. The test samples were exposed to heat by using the standard temperature-time curve ISO 834. Negative changes in resulting mechanical properties, such as compressive strength, tensile strength, and flexural strength were evaluated. Also visual evaluation of the specimen was performed. On specimen exposed to excessive heat, an explosive spalling could be observed, due to evaporation of considerable amount of unbounded water from the inner structure of the concrete.

Keywords: expanded clay aggregate, explosive spalling, high temperature, lightweight concrete, temperature-time curve ISO 834

Procedia PDF Downloads 406
815 Lightweight Concrete Fracture Energy Derived by Inverse Analysis

Authors: Minho Kwon, Seonghyeok Lee, Wooyoung Jung

Abstract:

In recent years, with increase of construction of skyscraper structures, the study of concrete materials to improve their weight and performance has been emerging as a key of research area. Typically, the concrete structures has disadvantage of increasing the weight due to its mass in comparison to the strength of the materials. Therefore, in order to improve such problems, the light-weight aggregate concrete and high strength concrete materials have been studied during the past decades. On the other hand, the study of light-weight aggregate concrete materials has lack of data in comparison to the concrete structure using high strength materials, relatively. Consequently, this study presents the performance characteristics of light-weight aggregate concrete materials due to the material properties and strength. Also, this study conducted the experimental tests with respect to normal and lightweight aggregate materials, in order to indentify the tensile crack failure of the concrete structures. As a result, the Crack Mouth Opening Displacement (CMOD) from the experimental tests was constructed and the fracture energy using inverse problem analysis was developed from the force-CMOD relationship in this study, respectively.

Keywords: lightweight aggregate concrete, crack mouth opening displacement, inverse analysis, fracture energy

Procedia PDF Downloads 327
814 An Investigation on Fresh and Hardened Properties of Concrete While Using Polyethylene Terephthalate (PET) as Aggregate

Authors: Md. Jahidul Islam, A. K. M. Rakinul Islam, M. Salamah Meherier

Abstract:

This study investigates the suitability of using plastic, such as polyethylene terephthalate (PET), as a partial replacement of natural coarse and fine aggregates (for example, brick chips and natural sand) to produce lightweight concrete for load bearing structural members. The plastic coarse aggregate (PCA) and plastic fine aggregate (PFA) were produced from melted polyethylene terephthalate (PET) bottles. Tests were conducted using three different water–cement (w/c) ratios, such as 0.42, 0.48, and 0.57, where PCA and PFA were used as 50% replacement of coarse and fine aggregate respectively. Fresh and hardened properties of concrete have been compared for natural aggregate concrete (NAC), PCA concrete (PCC) and PFA concrete (PFC). The compressive strength of concrete at 28 days varied with the water–cement ratio for both the PCC and PFC. Between PCC and PFC, PFA concrete showed the highest compressive strength (23.7 MPa) at 0.42 w/c ratio and also the lowest compressive strength (13.7 MPa) at 0.57 w/c ratio. Significant reduction in concrete density was mostly observed for PCC samples, ranging between 1977–1924 kg/m³. With the increase in water–cement ratio PCC achieved higher workability compare to both NAC and PFC. It was found that both the PCA and PFA contained concrete achieved the required compressive strength to be used for structural purpose as partial replacement of the natural aggregate; but to obtain the desired lower density as lightweight concrete the PCA is most suited.

Keywords: polyethylene terephthalate, plastic aggregate, concrete, fresh and hardened properties

Procedia PDF Downloads 409
813 Properties of Sustainable Artificial Lightweight Aggregate

Authors: Wasan Ismail Khalil, Hisham Khalid Ahmed, Zainab Ali

Abstract:

Structural Lightweight Aggregate Concrete (SLWAC) has been developed in recent years because it reduces the dead load, cost, thermal conductivity and coefficient of thermal expansion of the structure. So SLWAC has the advantage of being a relatively green building material. Lightweight Aggregate (LWA) is either occurs as natural material such as pumice, scoria, etc. or as artificial material produced from different raw materials such as expanded shale, clay, slate, etc. The use of SLWAC in Iraq is limited due to the lack in natural LWA. The existence of Iraqi clay deposit with different types and characteristics leads to the idea of producing artificial expanded clay aggregate. The main aim in this work is to present of the properties of artificial LWA produced in the laboratory. Available local bentonite clay which occurs in the Western region of Iraq was used as raw material to produce the LWA. Sodium silicate as liquid industrial waste material from glass plant was mixed with bentonite clay in mix proportion 1:1 by weight. The manufacturing method of the lightweight aggregate including, preparation and mixing of clay and sodium silicate, burning of the mixture in the furnace at the temperature between 750-800˚C for two hours, and finally gradually cooling process. The produced LWA was then crushed to small pieces then screened on standard sieve series and prepared with grading which conforms to the specifications of LWA. The maximum aggregate size used in this investigation is 10 mm. The chemical composition and the physical properties of the produced LWA are investigated. The results indicate that the specific gravity of the produced LWA is 1.5 with the density of 543kg/m3 and water absorption of 20.7% which is in conformity with the international standard of LWA. Many trail mixes were carried out in order to produce LWAC containing the artificial LWA produced in this research. The selected mix proportion is 1:1.5:2 (cement: sand: aggregate) by weight with water to cement ratio of 0.45. The experimental results show that LWAC has oven dry density of 1720 kg/m3, water absorption of 8.5%, the thermal conductivity of 0.723 W/m.K and compressive strength of 23 N/mm2. The SLWAC produced in this research can be used in the construction of different thermal insulated buildings and masonry units. It can be concluded that the SLWA produced in this study contributes to sustainable development by, using industrial waste materials, conserving energy, enhancing the thermal and structural efficiency of concrete.

Keywords: expanded clay, lightweight aggregate, structural lightweight aggregate concrete, sustainable

Procedia PDF Downloads 295
812 Development of Non-Structural Crushed Palm Kernel Shell Fine Aggregate Concrete

Authors: Kazeem K. Adewole, Ismail A. Yahya

Abstract:

In the published literature, Palm Kernel Shell (PKS), an agricultural waste has largely been used as a large aggregate in PKS concrete production. In this paper, the development of Crushed Palm Kernel Shell Fine Aggregate Concrete (CPKSFAC) with crushed PKS (CPKS) as the fine aggregate and granite as the coarse aggregate is presented. 100mm x 100mm x 100mm 1:11/2:3 and 1:2:4 CPKSFAC and River Sand Fine Aggregate Concrete (RSFAC) cubes were molded, cured for 28 days and subjected to a compressive strength test. The average wet densities of the 1:11/2:3 and 1:2:4 CPKSFAC cubes are 2240kg/m3 and 2335kg/m3 respectively. The average wet densities of the 1:11/2:3 and 1:2:4 RSFAC cubes are 2606kg/m3 and 2553kg/m3 respectively. The average compressive strengths of the 1:11/2:3 and 1:2:4 CPKSFAC cubes are 15.40MPa and 14.30MPa respectively. This study demonstrates that CPKSFA is suitable for the production of non-structural C8/10 and C12/15 concrete specified in BS EN 206-1:2000.

Keywords: crushed palm kernel shell, fine aggregate, lightweight concrete, non-structural concrete

Procedia PDF Downloads 371
811 Study on Brick Aggregate Made Pervious Concrete at Zero Fine Level

Authors: Monjurul Hasan, Golam Kibria, Abdus Salam

Abstract:

Pervious concrete is a form of lightweight porous concrete, obtained by eliminating the fine aggregate from the normal concrete mix. The advantages of this type of concrete are lower density, lower cost due to lower cement content, lower thermal conductivity, relatively low drying shrinkage, no segregation and capillary movement of water. In this paper an investigation is made on the mechanical response of the pervious concrete at zero fine level (zero fine concrete) made with local brick aggregate. Effect of aggregate size variation on the strength, void ratio and permeability of the zero fine concrete is studied. Finally, a comparison is also presented between the stone aggregate made pervious concrete and brick aggregate made pervious concrete. In total 75 concrete cylinder were tested for compressive strength, 15 cylinder were tested for void ratio and 15 cylinder were tested for permeability test. Mix proportion (cement: Coarse aggregate) was kept fixed at 1:6 (by weights), where water cement ratio was valued 0.35 for preparing the sample specimens. The brick aggregate size varied among 25mm, 19mm, 12mm. It has been found that the compressive strength decreased with the increment of aggregate size but permeability increases and concrete made with 19mm maximum aggregate size yields the optimum value. No significant differences on the strength and permeability test are observed between the brick aggregate made zero fine concrete and stone aggregate made zero fine concrete.

Keywords: pervious concrete, brick aggregate concrete, zero fine concrete, permeability, porosity

Procedia PDF Downloads 508
810 Influential Effect of Self-Healing Treatment on Water Absorption and Electrical Resistance of Normal and Light Weight Aggregate Concretes

Authors: B. Tayebani, N. Hosseinibalam, D. Mostofinejad

Abstract:

Interest in using bacteria in cement materials due to its positive influences has been increased. Cement materials such as mortar and concrete basically suffer from higher porosity and water absorption compared to other building materials such as steel materials. Because of the negative side-effects of certain chemical techniques, biological methods have been proposed as a desired and environmentally friendly strategy for reducing concrete porosity and diminishing water absorption. This paper presents the results of an experimental investigation carried out to evaluate the influence of Sporosarcina pasteurii bacteria on the behaviour of two types of concretes (light weight aggregate concrete and normal weight concrete). The resistance of specimens to water penetration by testing water absorption and evaluating the electrical resistance of those concretes was examined and compared. As a conclusion, 20% increase in electrical resistance and 10% reduction in water absorption of lightweight aggregate concrete (LWAC) and for normal concrete the results show 7% decrease in water absorption and almost 10% increase in electrical resistance.

Keywords: bacteria, biological method, normal weight concrete, lightweight aggregate concrete, water absorption, electrical resistance

Procedia PDF Downloads 134
809 Green Concrete for Sustainable Indonesia Structures: Lightweight Concrete Using Oil Palm Shell as Coarse Aggregate with Superplasticizer and Fly Ash

Authors: Feny Acelia Silaban

Abstract:

The development of Indonesia’s infrastructure in many islands is significantly increased through the years. Based on this condition, concrete materials which are extracted from natural resources are over exploited and slowly becoming rare, thus the demand for alternative materials becomes so urgently crucial. Oil Palm is one of the biggest commodities in Indonesia with the total amount of 31 million tons in the last 2014. The production of palm oil also generates lots of solid wastes in the form of Oil Palm Shell (OPS). Constructing more environmentally sustainable structures can be achieved by producing lightweight concrete using the Oil Palm Shell (OPS). This paper investigated the effects of OPS and combination of Superplasticizer and fly ash proportion of lightweight concrete mix design to the compressive strength, flexure strength, modulus of elasticity, shrinkage behavior, and water absorption. The Oil Palm Shell had undergone special treatment by washing it with hot water and soap to reduce the oil content. This experiment used four different proportions of Superplasticizer with fly ash and 30 % OPS proportion from the weight of total compositions mixture by the result of trial mix. The experiment result showed that using OPS coarse aggregates and Superplasticizer with fly ash, the average of 28-day compressive strength reached 30-35 MPa. The highest 28-day compressive strength comes from 1.2 % Superplasticizer with 5 % fly ash proportion samples with the strength by 33 MPa. The sample with proportion of 1 % Superplasticizer and 7.5 % fly ash has the highest shrinkage value compared to other proportions. The characteristic of OPS as coarse aggregates is in a standard range of natural coarse aggregates. In general, this lightweight concrete using OPS coarse aggregate and Superplasticizer has high potential to be green-structural lightweight concrete alternative in Indonesia.

Keywords: lightweight concrete, oil palm shell, waste materials, superplasticizer

Procedia PDF Downloads 225
808 Architectural Advancements: Lightweight Structures and Future Applications in Ultra-High-Performance Concrete, Fabrics, and Flexible Photovoltaics

Authors: Pratik Pankaj Pawar

Abstract:

Lightweight structures - structures with reduced weight, which otherwise retain the qualities necessary for the building performance, ensuring proper durability and strength, safety, indoor environmental quality, and energy efficiency; structures that strive for the optimization of structural systems - are in tune with current trends and socio-economic, environmental, and technological factors. The growing interest in lightweight structures design makes them an ever more significant field of research. This article focuses on the architectural aspects of lightweight structures and on their contemporary and future applications. The selected advanced building technologies - i.e., Ultra-High-Performance Concrete, fabrics, and flexible photovoltaics.

Keywords: light weight building, carbyne, aerographite, geopolymer reinforced wood particles aggregate

Procedia PDF Downloads 13
807 Lessons from Vernacular Architecture for Lightweight Construction

Authors: Alireza Taghdiri, Sara Ghanbarzade Ghomi

Abstract:

With the gravity load reduction in the structural and non-structural components, the lightweight construction will be achieved as well as the improvement of efficiency and functional specifications. The advantages of lightweight construction can be examined in two levels. The first is the mass reduction of load bearing structure which results in increasing internal useful space and the other one is the mass reduction of building which decreases the effects of seismic load as a result. In order to achieve this goal, the essential building materials specifications and also optimum load bearing geometry of structural systems and elements have to be considered, so lightweight materials selection particularly with lightweight aggregate for building components will be the first step of lightweight construction. In the next step, in addition to selecting the prominent samples of Iran's traditional architecture, the process of these works improvement is analyzed through the viewpoints of structural efficiency and lightweighting and also the practical methods of lightweight construction have been extracted. The optimum design of load bearing geometry of structural system has to be considered not only in the structural system elements, but also in their composition and the selection of dimensions, proportions, forms and optimum orientations, can lead to get a maximum materials efficiency for loads and stresses bearing.

Keywords: gravity load, light-weighting structural system, load bearing geometry, seismic behavior

Procedia PDF Downloads 506
806 Production of Friendly Environmental Material as Building Element from Plastic Waste

Authors: Dheyaa Wajid Abbood, Mohanad Salih Farhan, Awadh E. Ajeel

Abstract:

The basic goal of this study is the production of cheap building elements from plastic waste. environmentally friendly and of good thermal insulation. The study depends on the addition of plastic waste as aggregates to the mixes of concrete at different percentages by weight (12 percentages) to produce lightweight aggregate concrete the density (1095 - 1892) kg/m3.The experimental work includes 120 specimens of concrete 72 cubes (150*150*150)mm, 48 cylinder (150*300) mm. The results obtained for concrete were for local raw materials without any additional materials or treatment. The mechanical and thermal properties determined were (compressive strength, static modulus of elasticity, density, thermal conductivity (k), specific heat capacity (Cp), thermal expansion (α) after (7) days of curing at 20 0C. The increase in amount of plastic waste decreases the density of concrete which leads to decrease in the mechanical and to improvement in thermal properties. The average measured static modulus of elasticity are found less than the predicted static modulus of elasticity and splitting tensile strength (ACI 318-2008 and ACI 213R-2003). All cubes specimens when exposed to heat at (200, 400, 600 0C), the compressive strength of all mixes decreases gradually at 600 0C, the strength of lightweight aggregate concrete were disintegrated. Lightweight aggregate concrete is about 25% lighter than normal concrete in dead load, and to the improve the properties of thermal insulation of building blocks.

Keywords: LWAC, plastic waste, thermal property, thermal insulation

Procedia PDF Downloads 392
805 Applied Methods for Lightweighting Structural Systems

Authors: Alireza Taghdiri, Sara Ghanbarzade Ghomi

Abstract:

With gravity load reduction in the structural and non-structural components, the lightweight construction will be achieved as well as the improvement of efficiency and functional specifications. The advantages of lightweight construction can be examined in two levels. The first is the mass reduction of load bearing structure which results in increasing internal useful space and the other one is the mass reduction of building which decreases the effects of seismic load as a result. In order to achieve this goal, the essential building materials specifications and also optimum load bearing geometry of structural systems and elements have to be considered, so lightweight materials selection particularly with lightweight aggregate for building components will be the first step of lightweight construction. In the next step, in addition to selecting the prominent samples of Iran's traditional architecture, the process of these works improvement is analyzed through the viewpoints of structural efficiency and lightweighting and also the practical methods of lightweight construction have been extracted. The optimum design of load bearing geometry of structural system has to be considered not only in the structural system elements, but also in their composition and the selection of dimensions, proportions, forms and optimum orientations, can lead to get a maximum materials efficiency for loads and stresses bearing.

Keywords: gravity load, lightweighting structural system, load bearing geometry, seismic behavior

Procedia PDF Downloads 476
804 Influence of Partially-Replaced Coarse Aggregates with Date Palm Seeds on the Concrete Properties

Authors: Fahed Alrshoudi

Abstract:

Saudi Arabia is ranked the third of the largest suppliers of Dates worldwide (about 28.5 million palm trees), producing more than 2 million tons of dates yearly. These trees produce large quantity of dates palm seeds (DPS) which can be considered literally as a waste. The date seeds are stiff, therefore, it is possible to utilize DPS as coarse aggregates in lightweight concrete for certain structural applications and to participate at reusing the waste. The use of DPS as coarse aggregate in concrete can be an alternative choice as a partial replacement of the stone aggregates (SA). This paper reports the influence of partially replaced stone aggregates with DPS on the hardened properties of concrete performance. Based on the experimental results, the DPS has the potential use as an acceptable alternative aggregates in producing structural lightweight concrete members, instead of stone aggregates.

Keywords: compressive strength, tensile Strength, date palm seeds, aggregate

Procedia PDF Downloads 97
803 Lightweight Materials for Building Finishing

Authors: Sarka Keprdova, Nikol Zizkova

Abstract:

This paper focuses on the presentation of results which were obtained as a part of the project FR-TI 3/742: “System of Lightweight Materials for Finishing of Buildings with Waste Raw Materials”. Attention was paid to the lightweighting of polymer-modified mortars applicable as adhesives, screeds and repair mortars. In terms of repair mortars, they were ones intended for the sanitation of aerated concrete.

Keywords: additives, light aggregates, lightweight materials, lightweight mortars, polymer-modified mortars

Procedia PDF Downloads 368
802 Strength Properties of Ca-Based Alkali Activated Fly Ash System

Authors: Jung-Il Suh, Hong-Gun Park, Jae-Eun Oh

Abstract:

Recently, the use of long-span precast concrete (PC) construction has increased in modular construction such as storage buildings and parking facilities. When applying long span PC member, reducing weight of long span PC member should be conducted considering lifting capacity of crane and self-weight of PC member and use of structural lightweight concrete made by lightweight aggregate (LWA) can be considered. In the process of lightweight concrete production, segregation and bleeding could occur due to difference of specific gravity between cement (3.3) and lightweight aggregate (1.2~1.8) and reducing weight of binder is needed to prevent the segregation between binder and aggregate. Also, lightweight precast concrete made by cementitious materials such as fly ash and ground granulated blast furnace (GGBFS) which is lower than specific gravity of cement as a substitute for cement has been studied. When only using fly ash for cementless binder alkali-activation of fly ash is most important chemical process in which the original fly ash is dissolved by a strong alkaline medium in steam curing with high-temperature condition. Because curing condition is similar with environment of precast member production, additional process is not needed. Na-based chloride generally used as a strong alkali activator has a practical problem such as high pH toxicity and high manufacturing cost. Instead of Na-based alkali activator calcium hydroxide [Ca(OH)2] and sodium hydroxide [Na2CO3] might be used because it has a lower pH and less expensive than Na-based alkali activator. This study explored the influences on Ca(OH)2-Na2CO3-activated fly ash system in its microstructural aspects and strength and permeability using powder X-ray analysis (XRD), thermogravimetry (TGA), mercury intrusion porosimetry (MIP). On the basis of microstructural analysis, the conclusions are made as follows. Increase of Ca(OH)2/FA wt.% did not affect improvement of compressive strength. Also, Ca(OH)2/FA wt.% and Na2CO3/FA wt.% had little effect on specific gravity of saturated surface dry (SSD) and absolute dry (AD) condition to calculate water absorption. Especially, the binder is appropriate for structural lightweight concrete because specific gravity of the hardened paste has no difference with that of lightweight aggregate. The XRD and TGA/DTG results did not present considerable difference for the types and quantities of hydration products depending on w/b ratio, Ca(OH)2 wt.%, and Na2CO3 wt.%. In the case of higher molar quantity of Ca(OH)2 to Na2CO3, XRD peak indicated unreacted Ca(OH)2 while DTG peak was not presented because of small quantity. Thus, presence of unreacted Ca(OH)2 is too small quantity to effect on mechanical performance. As a result of MIP, the porosity volume related to capillary pore depends on the w/b ratio. In the same condition of w/b ratio, quantities of Ca(OH)2 and Na2CO3 have more influence on pore size distribution rather than total porosity. While average pore size decreased as Na2CO3/FA w.t% increased, the average pore size increased over 20 nm as Ca(OH)2/FA wt.% increased which has inverse proportional relationship between pore size and mechanical properties such as compressive strength and water permeability.

Keywords: Ca(OH)2, compressive strength, microstructure, fly ash, Na2CO3, water absorption

Procedia PDF Downloads 194
801 Evaluation of Limestone as Self-Curing Aggregate for Concretes in the Southeast of Yucatan Peninsula

Authors: D. G. Rejon-Parra, B. Escobar-Morales, Romeli Barbosa, J. C. Cruz

Abstract:

In the southeast of Yucatan Peninsula, sedimentary limestone has different degrees of compaction. Due to its recent geological formation (Quaternary) and weathering effects causing an affordable aggregate for local manufacturers of concrete. It is characterized as lightweight aggregates (average density of 2,50), susceptible to abrasion and varying porosities (water content exceeding 7,50 % of its mass, in saturated condition). In this study, local aggregates with two moisture conditions (saturated and dry), have been examined in order to compare them for optimizing the performance of concrete. It is possible that these aggregates favour a phenomenon of mass transport (self-curing by porous aggregate); influencing the water reactions to form crystalline and gel hydration products. Based on the ACI methodology, a concrete mixture of 250 kg/cm2 was designed, with portland blended cement 30R. The bond between the mortar and the coarse aggregate was characterized as physicochemical based on trials which were carefully observed during time span of 28 days. The BET technique was used to analyse the micro porosity and surface areas of contact of the different crystalline phases of the limestone. Its chemical composition and crystal structures were verified with scanning electron microscopy SEM-EDS. On the third day, the samples with saturated aggregate reached 237 kg/cm2 of resistence, nearly the design strength; while samples with dry aggregate, exceeded the design strength, with a capacity of 308 kg/cm2. Aggregates in dry conditions demand a high quantity of water in the initial mixture, causing high resistance at the early stages. In saturated conditions, the development of resistance is progressive but constant.

Keywords: concrete, internal curing, limestone aggregate, porosity

Procedia PDF Downloads 363
800 Research and Development of Lightweight Repair Mortars with Focus on Their Resistance to High Temperatures

Authors: Tomáš Melichar, Jiří Bydžovský, Vít Černý

Abstract:

In this article our research focused on study of basic physical and mechanical parameters of polymer-cement repair materials is presented. Namely the influence of applied aggregates in combination with active admixture is specially considered. New formulas which were exposed in ambient with temperature even to 1000°C were suggested. Subsequently densities and strength characteristics including their changes were evaluated. Selected samples were analyzed using electron microscope. The positive influence of porous aggregates based on sintered ash was definitely demonstrated. Further it was found than in terms of thermal resistance the effective micro silica amount represents 5% to 7.5% of cement weight.

Keywords: aggregate, ash, high, lightweight, microsilica, mortar, polymer-cement, repair, temperature

Procedia PDF Downloads 397
799 The Influence of Coarse Aggregate Morphology on Concrete Workability: A Case Study with Algerian Crushed Limestone

Authors: Ahmed Boufedah Badissi, Ahmed Beroual, Farid Boursas

Abstract:

This research aims to elucidate the role of coarse aggregate in influencing the fresh properties of normal-strength concrete. Specifically, it is aimed to identify the optimal gradation of coarse aggregate to enhance workability. While existing literature discusses the impact of aggregate granularity on concrete workability, more numerical data or models need to quantify the relationship between workability, granularity, and coarse aggregate shape. The main objective is to create a model that describes how coarse aggregate morphology contributes to fresh concrete properties. To investigate the effect of coarse aggregate gradation on Normal Strength Concrete (NSC) workability, various combinations of coarse aggregates (4/22.4 mm) were produced in the laboratory, utilizing three elementary classes: finer coarse aggregate 4/8 mm (Fca), medium coarse aggregate 8/16 mm (Mca), and coarser coarse aggregate 16/22.4 mm (Cca). We introduced a factor, FCR (Finer to Coarser coarse aggregate Ratio), as a numerical parameter to provide a quantitative evaluation and more detailed results analysis. Quantitative characterization parameters for coarse aggregate morphology were established, exploring the influence of particle size distribution, specific surface, and aggregate shape on workability. The research findings are significant for establishing correlations between coarse aggregate morphology and concrete properties. FCR emerges as a valuable tool for predicting the impact of aggregate gradation variations on concrete. The results of this study create a valuable database for construction professionals and concrete producers, affirming that the fresh properties of NSC are intricately linked to coarse aggregate morphology, particularly gradation.

Keywords: morphology, coarse aggregate, workability, fresh properties, gradation

Procedia PDF Downloads 19
798 Development of Recycled-Modified Asphalt Using Basalt Aggregate

Authors: Dong Wook Lee, Seung Hyun Kim, Jeongho Oh

Abstract:

With the strengthened regulation on the mandatory use of recycled aggregate, development of construction materials using recycled aggregate has recently increased. This study aimed to secure the performance of asphalt concrete mixture by developing recycled-modified asphalt using recycled basalt aggregate from the Jeju area. The strength of the basalt aggregate from the Jeju area used in this study was similar to that of general aggregate, while the specific surface area was larger due to the development of pores. Modified asphalt was developed using a general aggregate-recycled aggregate ratio of 7:3, and the results indicated that the Marshall stability increased by 27% compared to that of asphalt concrete mixture using only general aggregate, and the flow values showed similar levels. Also, the indirect tensile strength increased by 79%, and the toughness increased by more than 100%. In addition, the TSR for examining moisture resistance was 0.95 indicating that the reduction in the indirect tensile strength due to moisture was very low (5% level), and the developed recycled-modified asphalt could satisfy all the quality standards of asphalt concrete mixture.

Keywords: asphalt concrete mixture, performance grade, recycled basalt aggregate, recycled-modified asphalt

Procedia PDF Downloads 318
797 On the Construction of Lightweight Circulant Maximum Distance Separable Matrices

Authors: Qinyi Mei, Li-Ping Wang

Abstract:

MDS matrices are of great significance in the design of block ciphers and hash functions. In the present paper, we investigate the problem of constructing MDS matrices which are both lightweight and low-latency. We propose a new method of constructing lightweight MDS matrices using circulant matrices which can be implemented efficiently in hardware. Furthermore, we provide circulant MDS matrices with as few bit XOR operations as possible for the classical dimensions 4 × 4, 8 × 8 over the space of linear transformations over finite field F42 . In contrast to previous constructions of MDS matrices, our constructions have achieved fewer XORs.

Keywords: linear diffusion layer, circulant matrix, lightweight, maximum distance separable (MDS) matrix

Procedia PDF Downloads 378
796 Aggregate Production Planning Framework in a Multi-Product Factory: A Case Study

Authors: Ignatio Madanhire, Charles Mbohwa

Abstract:

This study looks at the best model of aggregate planning activity in an industrial entity and uses the trial and error method on spreadsheets to solve aggregate production planning problems. Also linear programming model is introduced to optimize the aggregate production planning problem. Application of the models in a furniture production firm is evaluated to demonstrate that practical and beneficial solutions can be obtained from the models. Finally some benchmarking of other furniture manufacturing industries was undertaken to assess relevance and level of use in other furniture firms

Keywords: aggregate production planning, trial and error, linear programming, furniture industry

Procedia PDF Downloads 515
795 Construction of Green Aggregates from Waste Processing

Authors: Fahad K. Alqahtani

Abstract:

Nowadays construction industry is developing means to incorporate waste products in concrete to ensure sustainability. To meet the need of construction industry, a synthetic aggregate was developed using optimized technique called compression moulding press technique. The manufactured aggregate comprises mixture of plastic, waste which acts as binder, together with by-product waste which acts as fillers. The physical properties and microstructures of the inert materials and the manufactured aggregate were examined and compared with the conventional available aggregates. The outcomes suggest that the developed aggregate has potential to be used as substitution of conventional aggregate due to its less weight and water absorption. The microstructure analysis confirmed the efficiency of the manufacturing process where the final product has the same mixture of binder and filler.

Keywords: fly ash, plastic waste, quarry fine, red sand, synthetic aggregate

Procedia PDF Downloads 194
794 The Effects of Microsilis, Super Plasticizer and Air Entrain in Lightweight Expanded Perlite Concrete

Authors: Yousef Zandi, Hoseyn Leka, Mahin Ganadi

Abstract:

This paper presents the results of a laboratory study carried out on effect of using the simultaneous of microsilis, super plasticizer and air entrain additives on compressive strength of light weight perlite concrete. In this study, 63 test specimens with different percentage and mixtures including microsilis, super plasticizer and air entrain were used. 63 test specimens with different mixtures including microsilis and air entrain were also prepared for comparison purposes. In the mixtures, lightweight perlite aggregate, microsilis, super plasticizer, air entrain, cement type I, sand and water were used. Laboratory test results showed that workability of lightweight perlite concrete was increased and compressive strength was released by the use of super plasticizer, without any change in water/cement ratio. We know that compressive strength of concrete is depends on water/cement ratio. Since, it was expected that the use of air entrain and super plasticizer lower water/cement ratio and raised strengths, considerably. It was concluded that use of simultaneous of air entrains and super plasticizer additive were not economical and use of air entrain and microsilis is better than use of air entrain, super plasticizer and microsilis. It was concluded that the best results were obtained by using 10% microsilis and 0.5% air entrain.

Keywords: perlite, microsilis, air entrain, super plasticizer

Procedia PDF Downloads 353
793 Effects of Aggregate Type and Concrete Age on Compressive Strength After Subjected to Elevated Temperature

Authors: Ahmed M. Seyam, Rita Nemes

Abstract:

In this study, the influence of elevated temperature and concrete age on the compressive strength of concrete produced by normal quartz aggregate, expanded clay, expanded glass, crushed andesite and crushed clay bricks aggregates were investigated. For this purpose, six different mixtures were prepared by 100% replacement of the coarse aggregate. The specimens were cured in water for seven days, then kept in the laboratory for 120 days and 240 days. The concrete specimens were heated in an electric furnace up to 200, 400, 600, 800, and 1000 °C and kept at these temperatures for two hours heating, then for 24 hours cooling. The residual compressive strength of the specimens was measured. The results showed that, the elevated temperature induces a significant decrease in a compressive strength in both normal weight and lightweight aggregate concrete, by comparing the behavior of different mixes, in all cases, the strength of the specimens containing crushed andesite aggregates showed a better performance for compressive strength after exposure to elevated temperatures over 800 °C, while the specimens containing expanded glass showing the least residual strength after subjected to elevated temperature; moreover the age of the concrete in all mixes has also been an effective factor, the behavior of the concrete strength loss by increasing heating temperature was not changed but the strength results showing the better performance and higher compressive strength in both ambient and elevated temperature.

Keywords: elevated temperature, concrete age, compressive strength, expanded clay, expanded glass, crushed andesite, crushed clay bricks

Procedia PDF Downloads 75
792 Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

Authors: R. Pernicova, D. Dobias

Abstract:

The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standards. Regulations are detailed and described especially for European Union and for Czech Republic.

Keywords: concrete, Czech republic, pavements, recycled concrete aggregate, RCA, standards

Procedia PDF Downloads 412