Search results for: lightweight aggregate
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 823

Search results for: lightweight aggregate

793 Thermal Insulating Silicate Materials Suitable for Thermal Insulation and Rehabilitation Structures

Authors: Jitka Hroudová, Martin Sedlmajer, Jiří Zach

Abstract:

Problems insulation of building structures is often closely connected with the problem of moisture remediation. In the case of historic buildings or if only part of the redevelopment of envelope of structures, it is not possible to apply the classical external thermal insulation composite systems. This application is mostly effective thermal insulation plasters with high porosity and controlled capillary properties which assures improvement of thermal properties construction, its diffusion openness towards the external environment and suitable treatment capillary properties of preventing the penetration of liquid moisture and salts thereof toward the outer surface of the structure. With respect to the current trend of reducing the energy consumption of building structures and reduce the production of CO2 is necessary to develop capillary-active materials characterized by their low density, low thermal conductivity while maintaining good mechanical properties. The aim of researchers at the Faculty of Civil Engineering, Brno University of Technology is the development and study of hygrothermal behaviour of optimal materials for thermal insulation and rehabilitation of building structures with the possible use of alternative, less energy demanding binders in comparison with conventional, frequently used binder, which represents cement. The paper describes the evaluation of research activities aimed at the development of thermal insulation and repair materials using lightweight aggregate and alternative binders such as metakaolin and finely ground fly ash.

Keywords: thermal insulating plasters, rehabilitation materials, thermal conductivity, lightweight aggregate, alternative binders.

Procedia PDF Downloads 279
792 A Novel Unconditionally Secure and Lightweight Bipartite Key Agreement Protocol

Authors: Jun Liu

Abstract:

This paper introduces a new bipartite key agreement (2PKA) protocol which provides unconditionally security and lightweight. The unconditional security is stemmed from the known impossibility of distinguishing a particular solution from all possible solutions of an underdetermined system of equations. The indistinguishability prevents an adversary from inferring to the common secret-key even with the access to an unlimited amount of computing capability. This new 2PKA protocol is also lightweight because that the calculation of a common secret-key only makes use of simple modular arithmetic. This information-theoretic 2PKA scheme provides the desired features of Key Confirmation (KC), Session Key (SK) security, Know-Key (KK) security, protection of individual privacy, and uniformly distributed value of a common key under prime modulus.

Keywords: bipartite key agreement, information-theoretic cryptography, perfect security, lightweight

Procedia PDF Downloads 27
791 A Lightweight Interlock Block from Foamed Concrete with Construction and Agriculture Waste in Malaysia

Authors: Nor Azian Binti Aziz, Muhammad Afiq Bin Tambichik, Zamri Bin Hashim

Abstract:

The rapid development of the construction industry has contributed to increased construction waste, with concrete waste being among the most abundant. This waste is generated from ready-mix batching plants after the concrete cube testing process is completed and disposed of in landfills, leading to increased solid waste management costs. This study aims to evaluate the engineering characteristics of foamed concrete with waste mixtures construction and agricultural waste to determine the usability of recycled materials in the construction of non-load-bearing walls. This study involves the collection of construction wastes, such as recycled aggregates (RCA) obtained from the remains of finished concrete cubes, which are then tested in the laboratory. Additionally, agricultural waste, such as rice husk ash, is mixed into foamed concrete interlock blocks to enhance their strength. The optimal density of foamed concrete for this study was determined by mixing mortar and foam-backed agents to achieve the minimum targeted compressive strength required for non-load-bearing walls. The tests conducted in this study involved two phases. In Phase 1, elemental analysis using an X-ray fluorescence spectrometer (XRF) was conducted on the materials used in the production of interlock blocks such as sand, recycled aggregate/recycled concrete aggregate (RCA), and husk ash paddy/rice husk ash (RHA), Phase 2 involved physical and thermal tests, such as compressive strength test, heat conductivity test, and fire resistance test, on foamed concrete mixtures. The results showed that foamed concrete can produce lightweight interlock blocks. X-ray fluorescence spectrometry plays a crucial role in the characterization, quality control, and optimization of foamed concrete mixes containing construction and agriculture waste. The unique composition mixer of foamed concrete and the resulting chemical and physical properties, as well as the nature of replacement (either as cement or fine aggregate replacement), the waste contributes differently to the performance of foamed concrete. Interlocking blocks made from foamed concrete can be advantageous due to their reduced weight, which makes them easier to handle and transport compared to traditional concrete blocks. Additionally, foamed concrete typically offers good thermal and acoustic insulation properties, making it suitable for a variety of building projects. Using foamed concrete to produce lightweight interlock blocks could contribute to more efficient and sustainable construction practices. Additionally, RCA derived from concrete cube waste can serve as a substitute for sand in producing lightweight interlock blocks.

Keywords: construction waste, recycled aggregates (RCA), sustainable concrete, structure material

Procedia PDF Downloads 22
790 Comparative Study of Natural Coarse Aggregate Concrete with Recycled Concrete Aggregate Concrete

Authors: Ahmad Saadiq, Neeraj Sahu

Abstract:

The partial or full replacement of natural coarse aggregate by recycled concrete aggregate (RCA) is of great benefit to the environment, as the demand of natural coarse aggregate reduces. In the modern construction and practice, the use of RCA is limited to backfilling and road construction. The establishment of RCA for its wide application can only be done after having an understanding of the use of RCA in conventional concrete. To have an insight to this, various tests to determine the compressive strength, elastic strength, workability, durability and drying shrinkage tests can be done and the test results may be different from that obtained from natural coarse aggregates, by using natural coarse aggregate in concrete. This paper gives a comprehensive review of the said tests done on RCA concrete. The results obtained from the tests indicate that RCA concrete gives comparable compressive strength, stiffness, and workability relative to the corresponding results obtained from the natural coarse aggregates. However, the durability and drying shrinkage had more variance but well within recommended limits.

Keywords: aggregate, compressive strength, durability, modulus of elasticity, recycled concrete, shrinkage, workability

Procedia PDF Downloads 241
789 Laboratory Evaluation of Asphalt Concrete Prepared with Over Burnt Brick Aggregate Treated by Zycosoil

Authors: D. Sarkar, M. Pal, A. K. Sarkar

Abstract:

Asphaltic concrete for pavement construction in India are produced by using crushed stone, gravels etc. as aggregate. In north-Eastern region of India, there is a scarcity o f stone aggregate. Therefore the road engineers are always in search of an optional material as aggregate which can replace the regularly used material. The purpose of this work was to evaluate the utilization of substandard or marginal aggregates in flexible pavement construction. The investigation was undertaken to evaluate the effects of using lower quality aggregates such as over burnt brick aggregate on the preparation of asphalt concrete for flexible pavements. The scope of this work included a review of available literature and existing data, a laboratory evaluation organized to determine the effects of marginal aggregates and potential techniques to upgrade these substandard materials, and a laboratory evaluation of these upgraded marginal aggregate asphalt mixtures. Over burnt brick aggregates are water susceptible and can leads to moisture damage. Moisture damage is the progressive loss of functionality of the material owing to loss of the adhesion bond between the asphalt binder and the aggregate surface. Hence, zycosoil as an anti striping additive were evaluated in this study. This study summarizes the results of the laboratory evaluation carried out to investigate the properties of asphalt concrete prepared with zycosoil modified over burnt brick aggregate. Marshall specimen were prepared with stone aggregate, zycosoil modified stone aggregate, over burnt brick aggregate and zycosoil modified over burnt brick aggregate. Results show that addition of zycosoil with stone aggregate increased stability by 6% and addition of zycosoil with over burnt brick aggregate increased stability by 30%.

Keywords: asphalt concrete, over burnt brick aggregate, marshall stability, zycosoil

Procedia PDF Downloads 324
788 Structural Behavior of Lightweight Concrete Made With Scoria Aggregates and Mineral Admixtures

Authors: M. Shannag, A. Charif, S. Naser, F. Faisal, A. Karim

Abstract:

Structural lightweight concrete is used primarily to reduce the dead-load weight in concrete members such as floors in high-rise buildings and bridge decks. With given materials, it is generally desired to have the highest possible strength/unit weight ratio with the lowest cost of concrete. The work presented herein is part of an ongoing research project that investigates the properties of concrete mixes containing locally available Scoria lightweight aggregates and mineral admixtures. Properties considered included: workability, unit weight, compressive strength, and splitting tensile strength. Test results indicated that developing structural lightweight concretes (SLWC) using locally available Scoria lightweight aggregates and specific blends of silica fume and fly ash seems to be feasible. The stress-strain diagrams plotted for the structural LWC mixes developed in this investigation were comparable to a typical stress-strain diagram for normal weight concrete with relatively larger strain capacity at failure in case of LWC.

Keywords: lightweight concrete, scoria, stress, strain, silica fume, fly ash

Procedia PDF Downloads 477
787 Compressive Strength and Capillary Water Absorption of Concrete Containing Recycled Aggregate

Authors: Yeşim Tosun, Remzi Şahin

Abstract:

This paper presents results of compressive strength, capillary water absorption, and density tests conducted on concrete containing recycled aggregate (RCA) which is obtained from structural waste generated by the construction industry in Turkey. In the experiments, 0%, 15%, 30%, 45% and 60% of the normal (natural) coarse aggregate was replaced by the recycled aggregate. Maximum aggregate particle sizes were selected as 16 mm, 22,4 mm and 31,5 mm; and 0,06%, 0,13% and 0,20% of air-entraining agent (AEA) were used in mixtures. Fly ash and superplasticizer were used as a mineral and chemical admixture, respectively. The same type (CEM I 42.5) and constant dosage of cement were used in the study. Water/cement ratio was kept constant as 0.53 for all mixture. It was concluded that capillary water absorption, compressive strength, and density of concrete decreased with increasing RCA ratio. Increasing in maximum aggregate particle size and amount of AEA also affect the properties of concrete significantly.

Keywords: capillary water absorption, compressive strength, recycled concrete aggregates

Procedia PDF Downloads 280
786 Improvement of Performance for R. C. Beams Made from Recycled Aggregate by Using Non-Traditional Admixture

Authors: A. H. Yehia, M. M. Rashwan, K. A. Assaf, K. Abd el Samee

Abstract:

The aim of this work is to use an environmental, cheap; organic non-traditional admixture to improve the structural behavior of sustainable reinforced concrete beams contains different ratios of recycled concrete aggregate. The used admixture prepared by using wastes from vegetable oil industry. Under and over reinforced concrete beams made from natural aggregate and different ratios of recycled concrete aggregate were tested under static load until failure. Eight beams were tested to investigate the performance and mechanism effect of admixture on improving deformation characteristics, modulus of elasticity and toughness of tested beams. Test results show efficiency of organic admixture on improving flexural behavior of beams contains 20% recycled concrete aggregate more over the other ratios.

Keywords: deflection, modulus of elasticity, non-traditional admixture, recycled concrete aggregate, strain, toughness, under and over reinforcement

Procedia PDF Downloads 430
785 Impact of the Quality of Aggregate on the Elasticity Modulus of Concrete

Authors: K. Krizova

Abstract:

This objective of this article is to present concrete that differs by the size of the aggregate used. The set of concrete contained six concrete recipes manufactured as traditional vibrated concrete containing identical basic components of concrete. The experiment focused on monitoring the resulting properties of hardened concrete, specifically the primary strength and modulus of the concrete elasticity and the developing parameters from 7 to 180 days were assessed.

Keywords: aggregate, cement, concrete, elasticity modulus

Procedia PDF Downloads 284
784 Analysis of Sound Loss from the Highway Traffic through Lightweight Insulating Concrete Walls and Artificial Neural Network Modeling of Sound Transmission

Authors: Mustafa Tosun, Kevser Dincer

Abstract:

In this study, analysis on whether the lightweight concrete walled structures used in four climatic regions of Turkey are also capable of insulating sound was conducted. As a new approach, first the wall’s thermal insulation sufficiency’s were calculated and then, artificial neural network (ANN) modeling was used on their cross sections to check if they are sound transmitters too. The ANN was trained and tested by using MATLAB toolbox on a personal computer. ANN input parameters that used were thickness of lightweight concrete wall, frequency and density of lightweight concrete wall, while the transmitted sound was the output parameter. When the results of the TS analysis and those of ANN modeling are evaluated together, it is found from this study, that sound transmit loss increases at higher frequencies, higher wall densities and with larger wall cross sections.

Keywords: artificial neuron network, lightweight concrete, sound insulation, sound transmit loss

Procedia PDF Downloads 224
783 Durability Aspects of Recycled Aggregate Concrete: An Experimental Study

Authors: Smitha Yadav, Snehal Pathak

Abstract:

Aggregate compositions in the construction and demolition (C&D) waste have potential to replace normal aggregates. However, to re-utilise these aggregates, the concrete produced with these recycled aggregates needs to provide the desired compressive strength and durability. This paper examines the performance of recycled aggregate concrete made up of 60% recycled aggregates of 20 mm size in terms of durability tests namely rapid chloride permeability, drying shrinkage, water permeability, modulus of elasticity and creep without compromising the compressive strength. The experimental outcome indicates that recycled aggregate concrete provides strength and durability same as controlled concrete when processed for removal of adhered mortar.

Keywords: compressive strength, recycled aggregate, shrinkage, rapid chloride permeation test, modulus of elasticity, water permeability

Procedia PDF Downloads 273
782 Moisture Impact on the Utilization of Recycled Concrete Fine Aggregate to Produce Mortar

Authors: Rahimullah Habibzai

Abstract:

To achieve a sustainable concrete industry, reduce exploitation of the natural aggregate resources, and mitigate waste concrete environmental burden, one way is to use recycled concrete aggregate. The utilization of low-quality fine aggregate inclusively recycled concrete sand that is produced from crushing waste concrete recently has become a popular and challenging topic among researchers nowadays. This study provides a scientific base for promoting the application of concrete waste as fine aggregate in producing concrete by conducting a comprehensive laboratory program. The mechanical properties of mortar made from recycled concrete fine aggregate (RCFA), that is produced by pulse power crushing concrete waste are satisfactory and capable of being utilized in the construction industry. A better treatment of RCFA particles and enhancing its quality will make it possible to be utilized in producing structural concrete. Pulse power discharge technology is proposed in this research to produce RCFA, which is a more effective and promising technique compared to other recycling methods to generate medium to high-quality recycled concrete fine aggregate with a reduced amount of powder, mitigate the environmental burden, and save more space.

Keywords: construction and demolition waste, concrete waste recycle fine aggregate, pulse power discharge

Procedia PDF Downloads 121
781 Microstructural Properties of the Interfacial Transition Zone and Strength Development of Concrete Incorporating Recycled Concrete Aggregate

Authors: S. Boudali, A. M. Soliman, B. Abdulsalam, K. Ayed, D. E. Kerdal, S. Poncet

Abstract:

This study investigates the potential of using crushed concrete as aggregates to produce green and sustainable concrete. Crushed concrete was sieved to powder fine recycled aggregate (PFRA) less than 80 µm and coarse recycled aggregates (CRA). Physical, mechanical, and microstructural properties for PFRA and CRA were evaluated. The effect of the additional rates of PFRA and CRA on strength development of recycled aggregate concrete (RAC) was investigated. Additionally, the characteristics of interfacial transition zone (ITZ) between cement paste and recycled aggregate were also examined. Results show that concrete mixtures made with 100% of CRA and 40% PFRA exhibited similar performance to that of the control mixture prepared with 100% natural aggregate (NA) and 40% natural pozzolan (NP). Moreover, concrete mixture incorporating recycled aggregate exhibited a slightly higher later compressive strength than that of the concrete with NA. This was confirmed by the very dense microstructure for concrete mixture incorporating recycled concrete aggregates compared to that of conventional concrete mixture.

Keywords: compressive strength, recycled concrete aggregates, microstructure, interfacial transition zone, powder fine recycled aggregate

Procedia PDF Downloads 308
780 Aggregate Angularity on the Permanent Deformation Zones of Hot Mix Asphalt

Authors: Lee P. Leon, Raymond Charles

Abstract:

This paper presents a method of evaluating the effect of aggregate angularity on hot mix asphalt (HMA) properties and its relationship to the Permanent Deformation resistance. The research concluded that aggregate particle angularity had a significant effect on the Permanent Deformation performance, and also that with an increase in coarse aggregate angularity there was an increase in the resistance of mixes to Permanent Deformation. A comparison between the measured data and predictive data of permanent deformation predictive models showed the limits of existing prediction models. The numerical analysis described the permanent deformation zones and concluded that angularity has an effect of the onset of these zones. Prediction of permanent deformation help road agencies and by extension economists and engineers determine the best approach for maintenance, rehabilitation, and new construction works of the road infrastructure.

Keywords: aggregate angularity, asphalt concrete, permanent deformation, rutting prediction

Procedia PDF Downloads 369
779 Experimental Study on the Effect of Water-Cement Ratio and Replacement Ratio to the Capacity of the Recycled Aggregate Concrete

Authors: Feng Fu, Maria Karli

Abstract:

In this paper, experimental studies were carried out to investigate the behaviour of recycled aggregate concrete (RAC). A number of compressive tests, tensile splitting tests, as well as impact tests were conducted. In the tests, different recycled aggregate replacement ratio, different mix design and different water to cement ratio have been chosen in the investigation. The behavior of the RAC concrete was investigated in detail. The results of the tests show that the water-cement ratio plays an important role in the strength of the concrete and RAC concrete exhibit sufficient strength in comparison to the normal aggregate concrete; the relevant design recommendations are also made.

Keywords: recycled aggregate concrete, compressive test, tensile splitting test, flexural strength test, impact test

Procedia PDF Downloads 356
778 Concrete Performance Evaluation of Coarse Aggregate Replacement by Civil Construction Waste

Authors: Juliane P. De Oliveira, Carlos H. Dos Santos, Marcia Shoji, Maria E. C. Ferreira, Natalia U. Yamaguchi

Abstract:

The construction sector is considered a major generator of environmental impacts due to the high consumption of natural resources and waste generation. Thus, this article aims to evaluate the performance of a concrete produced by the partial and total replacement of natural coarse aggregate by recycled coarse aggregate, derived from the concrete residue of buildings and demolitions. The study was made by comparing the compressive strength and absorption of three different concrete traces, keeping the water/cement factor of 0.60 and changing only the proportions of recycled coarse aggregate between 0%, 50% and 100%. Traces 50% and 100% obtained good results by comparing the actual specific mass, because the material used is lighter to the natural coarse aggregate. It was concluded that the concrete produced with recycled aggregates, even with inferior results, can be used where it is not needed a structural function, giving an adequate destination to the construction and demolition waste and consequently reducing the extraction and consumption of natural resources.

Keywords: green concrete, recycled aggregate, recycling, sustainable development

Procedia PDF Downloads 122
777 Performance of Self-Compacting Mortars Containing Foam Glass Granulate

Authors: Brahim Safi, Djamila Aboutaleb, Mohammed Saidi, Abdelbaki Benmounah, Fahima Benbrahim

Abstract:

The inorganic wastes are currently used in the manufacture of concretes as mineral additions by cement substitution or as fine/coarse aggregates by replacing traditional aggregates. In this respect, this study aims to valorize the mineral wastes in particular glass wastes to produce granulated foam glass (as fine aggregates). Granulated foam glasses (GFG) were prepared from the glass powder (glass cullet) and foaming agent (limestone) according to applied manufacturing of GFG (at a heat treatment 850 ° C for 20min). After, self-compacting mortars were elaborated with fine aggregate (sand) and other variant mortars with granulated foam glass at volume ratio (0, 30, 50 and 100 %). Rheological characterization tests (fluidity) and physic-mechanical (density, porosity /absorption of water and mechanical tests) were carried out on studied mortars. The results obtained show that a slightly decreasing of compressive strength of mortars having lightness very important for building construction.

Keywords: glass wastes, lightweight aggregate, mortar, fluidity, density, mechanical strength

Procedia PDF Downloads 207
776 Evaluation of Combined System of Constructed Wetland/Expended Clay Aggregate in Greywater Treatment

Authors: Eya Hentati, Mona Lamine, Jalel Bouzid

Abstract:

In this study, a laboratory-scale was designed and fabricated to treat single house greywater in the north of Tunisia with a combination of physical and natural treatments systems. The combined system includes a bio-filter composed of LECA® (lightweight expanded clay aggregate) followed by a vertical up-flow constructed wetland planted with Iris pseudacorus and Typha Latifolia. Applied two hydraulic retention times (HRTs) with two different plants types showed that a bio-filter planted with Typha Latifolia has an optimum removal efficiency for degradation of organic matter and transformation of nitrogen and phosphate at HRT of 30 h. The optimum removal efficiency of biochemical oxygen demand (BOD), chemical oxygen demand (COD), and suspended solids (SS) ranged between 48-65%, between while the nutrients removal was in the range of 70% to 90%. Fecal coliforms dropped by three to four orders of magnitude from their initial concentration, but this steel does not meet current regulations for unlimited irrigation. Hence further improvement procedures are suggested.

Keywords: constructed wetland, greywater treatment, nutriments, organics

Procedia PDF Downloads 131
775 Improvement of Recycled Aggregate Concrete Properties by Controlling the Water Flow in the Interfacial Transition Zone

Authors: M. Eckert, M. Oliveira, A. Bettencourt Ribeiro

Abstract:

The intensive use of natural aggregate, near the towns, associated to the increase of the global population, leads to its depletion and increases the transport distances. The uncontrolled deposition of construction and demolition waste in landfills and city outskirts, causes pollution and take up space for noblest purposes. The main problem of recycled aggregate lies in its high water absorption, what is due to the porosity of the materials which constitute this type of aggregate. When the aggregates are dry, water flows from the inside to the engaging cement paste matrix, and when they are saturated an inverse process occurs. This water flow breaks the aggregate-cement paste bonds and the greater water concentration, in the inter-facial transition zone, degrades the concrete properties in its fresh and hardened state. Based on the water absorption over time, it was optimized an staged mixing method, to regulate the said flow and manufacture recycled aggregate concrete with levels of work-ability, strength and shrinkage equivalent to those of conventional concrete.The physical, mechanical and geometrical properties of the aggregates where related to the properties of concrete in its fresh and hardened state. Three types of commercial recycled aggregates and two types of natural aggregates where evaluated. Six compositions with different percentages of recycled coarse aggregate where tested.

Keywords: recycled aggregate, water absorption, interfacial transition zone, compressive-strength, shrinkage

Procedia PDF Downloads 422
774 Tag Impersonation Attack on Ultra-lightweight Radio Frequency Identification Authentication Scheme (ESRAS)

Authors: Reham Al-Zahrani, Noura Aleisa

Abstract:

The proliferation of Radio Frequency Identification (RFID) technology has raised concerns about system security, particularly regarding tag impersonation attacks. Regarding RFID systems, an appropriate authentication protocol must resist active and passive attacks. A tag impersonation occurs when an adversary's tag is used to fool an authenticating reader into believing it is a legitimate tag. This paper analyzed the security of the efficient, secure, and practical ultra-lightweight RFID Authentication Scheme (ESRAS). Then, the paper presents a comprehensive analysis of the Efficient, Secure, and Practical Ultra-Lightweight RFID Authentication Scheme (ESRAS) in the context of radio frequency identification (RFID) systems that employed the Scyther tool to examine the protocol's security against a tag impersonation attack.

Keywords: RFID, impersonation attack, authentication, ultra-lightweight protocols

Procedia PDF Downloads 32
773 Necessity of Using Cellular Lightweights Concrete in Construction Sector

Authors: Soner Guler, Fuat Korkut

Abstract:

Recently, the using of lightweights concretes in construction sector is rapidly increasing all over the world. Faster construction, low density and thermal transmitting coefficient and high fire resistance are the remarkable characteristics of the lightweight concretes. Lightweight concrete can be described as a type of concrete which enhance the volume of the mixture while giving additional advantages such as to reduce the dead weight of the structures. It is lighter than the conventional concrete. The use of lightweight concrete has been widely spread across countries such as USA, United Kingdom, and Sweden. In this study, the necessity of the using of lightweights concretes in the construction sector is emphasized and evaluated briefly for the architectures and civil engineers.

Keywords: lightweights concretes, low density, low thermal coefficient, construction sector

Procedia PDF Downloads 486
772 Effect of Clay Brick Filler on Properties of Self-Compacting Lightweight Concrete

Authors: Sandra Juradin, Lidia Karla Vranjes

Abstract:

The environmental impact of the components of concrete is considerable. The paper presents the influence of ground clay brick filler on the properties of self-compacting lightweight concrete (SCLC). In the manufacture and transport of clay bricks, product damage may occur. The filler was obtained by milling the damaged clay brick and sieved under the 0.04 mm size. The composition of each of SCLC mixture was determined according to the CBI method and compared with EFNARC (European Association) criteria. Self-compacting lightweight concrete has been tested in a fresh (slump flow method, visual assessment of stability, T50 time, V-funnel method, L-box method and J-ring) and hardened state (compressive strengths and dynamic modulus of elasticity). Mixtures with this filler had good results of compressive strength, but in fresh state the mixtures were sticky. All results were analyzed and compared with previous studies.

Keywords: CBI methods, ground clay brick, self-compacting lightweight concrete, silica fume

Procedia PDF Downloads 121
771 Ceramic Ware Waste Potential as Co-Ballast in Dense Masonry Unit Production

Authors: A. A. Ajayi-Banji, M. A. Adegbile, T. D. Akpenpuun, J. Bello, O. Omobowale, D. A. Jenyo

Abstract:

Ceramic ware waste applicability as coarse aggregate was considered in this study for dense masonry unit production. The waste was crushed into 1.4 mm particle size and mixed with natural fine aggregate in the ratio 2:3. Portland ordinary cement, aggregate, and water mix ratio was 1:7:0.5. Masonry units produced were cured for 7, 21 and 28 days prior to compressive test. The result shows that curing age have a significant effect on all the compressive strength indices inspected except for Young’s modulus. Crushing force and the compressive strength of the ceramic-natural fine aggregate blocks increased by 11.7 – 54.7% and 11.6 – 59.2% respectively. The highest ceramic-natural fine block compressive strength at yield and peak, 4.97 MPa, was obtained after 21 days curing age. Ceramic aggregate introduced into the dense blocks improved the suitability of the blocks for construction purposes.

Keywords: ceramic ware waste, co-ballast, dense masonry unit, compressive strength, curing time

Procedia PDF Downloads 377
770 Risk of Plastic Shrinkage Cracking in Recycled Aggregate Concrete

Authors: M. Eckert, M. Oliveira

Abstract:

The intensive use of natural aggregates, near cities and towns, associated to the increase of the global population, leads to its depletion and increases the transport distances. The uncontrolled deposition of construction and demolition waste in landfills and city outskirts, causes pollution and takes up space. The use of recycled aggregates in concrete preparation would contribute to mitigate the problem. However, it arises the problem that the high water absorption of recycled aggregate decreases the bleeding rate of concrete, and when this gets lower than the evaporation rate, plastic shrinkage cracking occurs. This phenomenon can be particularly problematic in hot and windy curing environments. Cracking facilitates the flow of liquid and gas into concrete which attacks the reinforcement and degrades the concrete. These factors reduce the durability of concrete structures and consequently the lifetime of buildings. A ring test was used, cured in a wind tunnel, to evaluate the plastic shrinkage cracking sensitivity of recycled aggregate concrete, in order to implement preventive means to control this phenomenon. The role of several aggregate properties on the concrete segregation and cracking mechanisms were also discussed.

Keywords: recycled aggregate, plastic shrinkage cracking, wind tunnel, durability

Procedia PDF Downloads 383
769 Experimental Study on Recycled Aggregate Pervious Concrete

Authors: Ji Wenzhan, Zhang Tao, Li Guoyou

Abstract:

Concrete is the most widely used building material in the world. At the same time, the world produces a large amount of construction waste each year. Waste concrete is processed and treated, and the recycled aggregate is used to make pervious concrete, which enables the construction waste to be recycled. Pervious concrete has many advantages such as permeability to water, protection of water resources, and so on. This paper tests the recycled aggregate obtained by crushing high-strength waste concrete (TOU) and low-strength waste concrete (PU), and analyzes the effect of porosity, amount of cement, mineral admixture and recycled aggregate on the strength of permeable concrete. The porosity is inversely proportional to the strength, and the amount of cement used is proportional to the strength. The mineral admixture can effectively improve the workability of the mixture. The quality of recycled aggregates had a significant effect on strength. Compared with concrete using "PU" aggregates, the strength of 7d and 28d concrete using "TOU" aggregates increased by 69.0% and 73.3%, respectively. Therefore, the quality of recycled aggregates should be strictly controlled during production, and the mix ratio should be designed according to different use environments and usage requirements. This test prepared a recycled aggregate permeable concrete with a compressive strength of 35.8 MPa, which can be used for light load roads and provides a reference for engineering applications.

Keywords: recycled aggregate, permeable concrete, compressive strength, permeability

Procedia PDF Downloads 185
768 Investigation the Effect of Partial Replacement of Fine Aggregates with Ceramic

Authors: Yared Assefa Demessie

Abstract:

This study may help to establish the appropriateness of ceramic waste aggregate for concrete production since it is obviously understood that the rising from continuous urbanization and industrialization development leads depletion of natural construction resource and the disposal of waste material. It can be used as base to conduct a study on the alternative readily available materials like ceramic industrial waste aggregates can lead to environmental concrete. The study assessed the fresh and hardened properties of the concrete produced by replacing part of the natural fine aggregate with an aggregate produced from ceramic industrial waste. In the study, experimental investigation was employed which involved two major tasks: material specifications and experimental evaluation of concrete were done in the laboratory. Experimental investigations such that workability, unit weight, compressive strength test, tensile strength test and flexural strength test for C-25 concrete mixes with different percentages of ceramic industrial waste aggregate after a curing period of 7 and 28 days has done and interpreted the result statically using mean, standard deviation and coefficient of variance.

Keywords: ceramic industrial waste, fresh concrete, hardened concrete, fine aggregate

Procedia PDF Downloads 27
767 Challenges Affecting the Livelihoods of Small-Scale, Aggregate Miners, Vhembe District, Limpopo Province, South Africa

Authors: Ndivhudzannyi Rembuluwani, Francis Dacosta, Emmanuel Mhlongo

Abstract:

The small-scale rock aggregate sector of the mining industry is a major source of employment for a significant number of people, particularly in remote rural areas, where alternative livelihoods are rare. It contributes to local economy by generating income and producing major and essential materials for the building, construction, and other industries. However, the sector is confronted with many challenges that hamper productivity and growth. The problems that confront this sector includes: health and safety, environmental impacts, low production and low adherence to mining legislations. This study investigated the challenges confronting selected small-scale rock aggregate mines in the Vhembe District of Limpopo province of South Africa, assesses the health, safety, low production and environmental impacts associated with aggregate production and to develop an integrated approach of addressing the multi-faceted challenges.

Keywords: health and safety, legislative framework, productivity, rock aggregate, small-scale mining

Procedia PDF Downloads 457
766 Effects of Thermal Properties of Aggregate Materials on Energy Consumption and Ghg Emissions of Transportation Infrastructure Assets Construction: Case Study for Japan

Authors: Ali Jamshidi, Kiyofumi Kurumisawa, Toyoharu Nawa

Abstract:

Transportation infrastructure assets can be considered as backbone of transportation system. They are routinely developed and or maintained which can be used effectively for movement of passengers, commodities and providing vital services. However, the infrastructure assets construction, maintenance and rehabilitation significantly depend on non-renewable natural resources, such as carbon-based energy carriers and aggregate materials. In this study, effects of thermal properties of aggregate materials were characterized for production of hot-mix asphalt in Japan, as a case study. The results indicated that incorporation of the aggregate with lower required heat energy significantly reduces fuel consumption greenhouse gas emission, irrespective of physical property of aggregate. The results also clearly showed that as 75% high-energy limestone is replaced with low-energy limestone in producing an asphalt mixture at 180 °C, 97,879 Japanese households would be energized per annum using the saved energy without any modification in the current asphalt mixing plants.

Keywords: zero energy infrastructure, sustainable development, greenhouse gas emission, asphalt pavement

Procedia PDF Downloads 200
765 Using CFRP Sheets and Anchors on Sand-Lightweight Perlite Concrete to Evaluate the Flexural Behaviour of T-Beams

Authors: Mohammed Zaki, Hayder Rasheed

Abstract:

This paper evaluates the flexural response of sand-lightweight Perlite concrete using full-scale reinforced concrete T beams strengthened and anchored with carbon fiber reinforced polymer (CFRP) materials. Four specimens were prepared with the same geometry, steel reinforcements, concrete properties, and span lengths. The anchored beams had a similar number of CFRP sheets but were secured utilizing different arrangements of CFRP fiber anchors. That will allow for effective and easily making comparisons to examine the flexural strengthening behavior of sand-lightweight Perlite concrete beams with anchors. The experimental outcomes were also compared with the numerical study and the comparisons were discussed. The test results showed an improvement in flexural behavior due to the use of CFRP sheets and anchors. Interestingly, the anchored beams recorded similar ultimate strength regardless of the number of CFRP fiber anchors used due to the failure by excessive wide cracks in the concrete.

Keywords: perlite concrete, CFRP fiber anchors, lightweight concrete, full-scale T-beams

Procedia PDF Downloads 52
764 Investigation on Hydration Mechanism of Eco-Friendly Concrete

Authors: Aliakbar Sayadi, Thomas Neitzert, Charles Clifton

Abstract:

The hydration process of a green concrete with differences on fly ash and the poly-lactic acid ratio was investigated using electrical resistivity measurement. The results show that the hydration process of proposed concrete was significantly different with concrete containing petroleum aggregate. Moreover, a microstructure analysis corresponding to each hydration stage is conducted with scanning microscope for ploy-lactic acid and expanded polystyrene concrete. In addition, specific equations using the variables of this study were developed to understand and predict the relationship between setting time and resistivity development of proposed concrete containing eco-friendly aggregate.

Keywords: green concrete, SEM, hydration mechanism, eco-friendly aggregate

Procedia PDF Downloads 290