Search results for: RecycledConcrete Aggregates
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 113

Search results for: RecycledConcrete Aggregates

83 Construction of Green Aggregates from Waste Processing

Authors: Fahad K. Alqahtani

Abstract:

Nowadays construction industry is developing means to incorporate waste products in concrete to ensure sustainability. To meet the need of construction industry, a synthetic aggregate was developed using optimized technique called compression moulding press technique. The manufactured aggregate comprises mixture of plastic, waste which acts as binder, together with by-product waste which acts as fillers. The physical properties and microstructures of the inert materials and the manufactured aggregate were examined and compared with the conventional available aggregates. The outcomes suggest that the developed aggregate has potential to be used as substitution of conventional aggregate due to its less weight and water absorption. The microstructure analysis confirmed the efficiency of the manufacturing process where the final product has the same mixture of binder and filler.

Keywords: Fly ash, plastic waste, quarry fine, red sand, synthetic aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 665
82 Removal of Aggregates of Monoclonal Antibodies by Ion Exchange Chromatography

Authors: Ishan Arora, Anurag S. Rathore

Abstract:

The primary objective of this work was to study the effect of resin chemistry, pH and molarity of binding and elution buffer on aggregate removal using Cation Exchange Chromatography and find the optimum conditions which can give efficient aggregate removal with minimum loss of yield. Four different resins were used for carrying out the experiments: Fractogel EMD SO3 -(S), Fractogel EMD COO-(M), Capto SP ImpRes and S Ceramic HyperD. Runs were carried out on the AKTA Avant system. Design of Experiments (DOE) was used for analysis using the JMP software. The dependence of the yield obtained using different resins on the operating conditions was studied. Success has been achieved in obtaining yield greater than 90% using Capto SP ImpRes and Fractogel EMD COO-(M) resins. It has also been found that a change in the operating conditions generally has different effects on the yields obtained using different resins.

Keywords: Aggregates, cation exchange chromatography, design of experiments, monoclonal antibodies.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2879
81 Mechanical-Physical Characteristics Affecting the Durability of Fibre Reinforced Concrete with Recycled Aggregate

Authors: Vladimira Vytlacilova

Abstract:

The article presents findings from the study and analysis of the results of an experimental programme focused on the production of concrete and fibre reinforced concrete in which natural aggregate has been substituted with brick or concrete recyclate. The research results are analyzed to monitor the effect of mechanicalphysical characteristics on the durability properties of tested cementitious composites. The key parts of the fibre reinforced concrete mix are the basic components: aggregates – recyclate, cement, fly ash, water and fibres. Their specific ratios and the properties of individual components principally affect the resulting behaviour of fresh fibre reinforced concrete and the characteristics of the final product. The article builds on the sources dealing with the use of recycled aggregates from construction and demolition waste in the production of fibre reinforced concrete. The implemented procedure of testing the composite contributes to the building sustainability in environmental engineering.

Keywords: Recycled aggregate, Polypropylene fibres, Fibre Reinforced Concrete, Fly ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1824
80 Use of Benin Laterites for the Mix Design of Structural Concrete

Authors: Yémalin D. Agossou, André Lecomte, Rémi Boissiere, Edmond C. Adjovi, Abdelouahab Khelil

Abstract:

This paper presents a mixed design trial of structural concretes with laterites from Benin. These materials are often the only granular resources readily available in many tropical regions. In the first step concretes were designed with raw laterites, but the performances obtained were rather disappointing in spite of high cement dosages. A detailed physical characterization of these materials then showed that they contained a significant proportion of fine clays, and that the coarsest fraction (gravel) contained a variety of facies, some of which were not very dense or indurated. Washing these laterites, and even the elimination of the most friable grains of the gravel fraction, made it possible to obtain concretes with satisfactory properties in terms of workability, density and mechanical strength. However, they were found to be slightly less stiff than concretes made with more traditional aggregates. It is therefore possible to obtain structural concretes with only laterites and cement but at the cost of eliminating some of their granular constituents.

Keywords: Laterites, aggregates, concretes, mix design, mechanical properties.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 335
79 Structural Characteristics of Three-Dimensional Random Packing of Aggregates with Wide Size Distribution

Authors: Kasthurirangan Gopalakrishnan, Naga Shashidhar

Abstract:

The mechanical properties of granular solids are dependent on the flow of stresses from one particle to another through inter-particle contact. Although some experimental methods have been used to study the inter-particle contacts in the past, preliminary work with these techniques indicated that they do not have the necessary resolution to distinguish between those contacts that transmit the load and those that do not, especially for systems with a wide distribution of particle sizes. In this research, computer simulations are used to study the nature and distribution of contacts in a compact with wide particle size distribution, representative of aggregate size distribution used in asphalt pavement construction. The packing fraction, the mean number of contacts and the distribution of contacts were studied for different scenarios. A methodology to distinguish and compute the fraction of load-bearing particles and the fraction of space-filling particles (particles that do not transmit any force) is needed for further investigation.

Keywords: Computer simulation, three-dimensional particlepacking, coordination number, asphalt concrete, aggregates.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2070
78 Risk of Plastic Shrinkage Cracking in Recycled Aggregate Concrete

Authors: M. Eckert, M. Oliveira

Abstract:

The intensive use of natural aggregates, near cities and towns, associated to the increase of the global population, leads to its depletion and increases the transport distances. The uncontrolled deposition of construction and demolition waste in landfills and city outskirts, causes pollution and takes up space. The use of recycled aggregates in concrete preparation would contribute to mitigate the problem. However, it arises the problem that the high water absorption of recycled aggregate decreases the bleeding rate of concrete, and when this gets lower than the evaporation rate, plastic shrinkage cracking occurs. This phenomenon can be particularly problematic in hot and windy curing environments. Cracking facilitates the flow of liquid and gas into concrete which attacks the reinforcement and degrades the concrete. These factors reduce the durability of concrete structures and consequently the lifetime of buildings. A ring test was used, cured in a wind tunnel, to evaluate the plastic shrinkage cracking sensitivity of recycled aggregate concrete, in order to implement preventive means to control this phenomenon. The role of several aggregate properties on the concrete segregation and cracking mechanisms were also discussed.

Keywords: Recycled Aggregate, Plastic Shrinkage Cracking; Wind Tunnel, Durability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 992
77 Utilization of Rice Husk Ash with Clay to Produce Lightweight Coarse Aggregates for Concrete

Authors: Shegufta Zahan, Muhammad A. Zahin, Muhammad M. Hossain, Raquib Ahsan

Abstract:

Rice Husk Ash (RHA) is one of the agricultural waste byproducts available widely in the world and contains a large amount of silica. In Bangladesh, stones cannot be used as coarse aggregate in infrastructure works as they are not available and need to be imported from abroad. As a result, bricks are mostly used as coarse aggregates in concrete as they are cheaper and easily produced here. Clay is the raw material for producing brick. Due to rapid urban growth and the industrial revolution, demand for brick is increasing, which led to a decrease in the topsoil. This study aims to produce lightweight block aggregates with sufficient strength utilizing RHA at low cost and use them as an ingredient of concrete. RHA, because of its pozzolanic behavior, can be utilized to produce better quality block aggregates at lower cost, replacing clay content in the bricks. The whole study can be divided into three parts. In the first part, characterization tests on RHA and clay were performed to determine their properties. Six different types of RHA from different mills were characterized by XRD and SEM analysis. Their fineness was determined by conducting a fineness test. The result of XRD confirmed the amorphous state of RHA. The characterization test for clay identifies the sample as “silty clay” with a specific gravity of 2.59 and 14% optimum moisture content. In the second part, blocks were produced with six different types of RHA with different combinations by volume with clay. Then mixtures were manually compacted in molds before subjecting them to oven drying at 120 °C for 7 days. After that, dried blocks were placed in a furnace at 1200 °C to produce ultimate blocks. Loss on ignition test, apparent density test, crushing strength test, efflorescence test, and absorption test were conducted on the blocks to compare their performance with the bricks. For 40% of RHA, the crushing strength result was found 60 MPa, where crushing strength for brick was observed 48.1 MPa. In the third part, the crushed blocks were used as coarse aggregate in concrete cylinders and compared them with brick concrete cylinders. Specimens were cured for 7 days and 28 days. The highest compressive strength of block cylinders for 7 days curing was calculated as 26.1 MPa, whereas, for 28 days curing, it was found 34 MPa. On the other hand, for brick cylinders, the value of compressing strength of 7 days and 28 days curing was observed as 20 MPa and 30 MPa, respectively. These research findings can help with the increasing demand for topsoil of the earth, and also turn a waste product into a valuable one.

Keywords: Characterization, furnace, pozzolanic behavior, rice husk ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 399
76 Effects of Temperature on Resilient Modulus of Dense Asphalt Mixtures Incorporating Steel Slag Subjected to Short Term Oven Ageing

Authors: Meor O. Hamzah, Teoh C. Yi

Abstract:

As the resources for naturally occurring aggregates diminished at an ever increasing rate, researchers are keen to utilize recycled materials in road construction in harmony with sustainable development. Steel slag, a waste product from the steel making industry, is one of the recycled materials reported to exhibit great potential to replace naturally occurring aggregates in asphalt mixtures. This paper presents the resilient modulus properties of steel slag asphalt mixtures subjected to short term oven ageing (STOA). The resilient modulus test was carried out to evaluate the stiffness of asphalt mixtures at 10ºC, 25ºC and 40ºC. Previous studies showed that stiffness changes in asphalt mixture played an important role in inflicting pavement distress particularly cracking and rutting that are common at low and high temperatures respectively. Temperature was found to significantly influence the resilient modulus of asphalt mixes. The resilient modulus of the asphalt specimens tested decreased by more than 90% when the test temperature increased from 10°C to 40°C.

Keywords: Granite, Resilient Modulus, Steel Slag, Temperature.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2813
75 Effect of Unbound Granular Materials Nonlinear Resilient Behavior on Pavement Response and Performance of Low Volume Roads

Authors: K. Sandjak, B. Tiliouine

Abstract:

Structural analysis of flexible pavements has been and still is currently performed using multi-layer elastic theory. However, for thinly surfaced pavements subjected to low to medium volumes of traffics, the importance of non-linear stress-strain behavior of unbound granular materials (UGM) requires the use of more sophisticated numerical models for structural design and performance of such pavements. In the present work, nonlinear unbound aggregates constitutive model is implemented within an axisymmetric finite element code developed to simulate the nonlinear behavior of pavement structures including two local aggregates of different mineralogical nature, typically used in Algerian pavements. The performance of the mechanical model is examined about its capability of representing adequately, under various conditions, the granular material non-linearity in pavement analysis. In addition, deflection data collected by Falling Weight Deflectometer (FWD) are incorporated into the analysis in order to assess the sensitivity of critical pavement design criteria and pavement design life to the constitutive model. Finally, conclusions of engineering significance are formulated. 

Keywords: Nonlinear resilient behavior, unbound granular materials, RLT test results, FWD backcalculations, finite element simulations, pavement response and performance.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2253
74 Recycled Cellulosic Fibers and Lignocellulosic Aggregates for Sustainable Building Materials

Authors: N. Stevulova, I. Schwarzova, V. Hospodarova, J. Junak, J. Briancin

Abstract:

Sustainability is becoming a priority for developers and the use of environmentally friendly materials is increasing. Nowadays, the application of raw materials from renewable sources to building materials has gained a significant interest in this research area. Lignocellulosic aggregates and cellulosic fibers are coming from many different sources such as wood, plants and waste. They are promising alternative materials to replace synthetic, glass and asbestos fibers as reinforcement in inorganic matrix of composites. Natural fibers are renewable resources so their cost is relatively low in comparison to synthetic fibers. With the consideration of environmental consciousness, natural fibers are biodegradable so their using can reduce CO2 emissions in the building materials production. The use of cellulosic fibers in cementitious matrices have gained importance because they make the composites lighter at high fiber content, they have comparable cost - performance ratios to similar building materials and they could be processed from waste paper, thus expanding the opportunities for waste utilization in cementitious materials. The main objective of this work is to find out the possibility of using different wastes: hemp hurds as waste of hemp stem processing and recycled fibers obtained from waste paper for making cement composite products such as mortars based on cellulose fibers. This material was made of cement mortar containing organic filler based on hemp hurds and recycled waste paper. In addition, the effects of fibers and their contents on some selected physical and mechanical properties of the fiber-cement plaster composites have been investigated. In this research organic material have used to mortars as 2.0, 5.0 and 10.0 % replacement of cement weight. Reference sample is made for comparison of physical and mechanical properties of cement composites based on recycled cellulosic fibers and lignocellulosic aggregates. The prepared specimens were tested after 28 days of curing in order to investigate density, compressive strength and water absorbability. Scanning Electron Microscopy examination was also carried out.

Keywords: Hemp hurds, organic filler, recycled paper, sustainable building materials.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2017
73 Investigation of Compressive Strength of Slag-Based Geopolymer Concrete Incorporated with Rice Husk Ash Using 12M Alkaline Activator

Authors: Festus A. Olutoge, Ahmed A. Akintunde, Anuoluwapo S. Kolade, Aaron A. Chadee, Jovanca Smith

Abstract:

Geopolymer concrete's (GPC) compressive strength was investigated. The GPC was incorporated with rice husk ash (RHA) and ground granulated blast furnace slag (GGBFS), which may have potential in the construction industry to replace Portland limestone cement (PLC) concrete. The sustainable construction binders used were GGBFS and RHA, and a solution of sodium hydroxide (NaOH) and sodium silicate gel (Na2SiO3) was used as the 12-molar alkaline activator. Five GPC mixes comprising fine aggregates, coarse aggregates, GGBS, and RHA, and the alkaline solution in the ratio 2: 2.5: 1: 0.5, respectively, were prepared to achieve grade 40 concrete, and PLC was substituted with GGBFS and RHA in the ratios of 0:100, 25:75, 50:50, 75:25, and 100:0. A control mix was also prepared which comprised of 100% water and 100% PLC as the cementitious material. The GPC mixes were thermally cured at 60-80 ºC in an oven for approximately 24 h. After curing for 7 and 28 days, the compressive strength test results of the hardened GPC samples showed that GPC-Mix #3, comprising 50% GGBFS and 50% RHA, was the most efficient geopolymer mix. The mix had compressive strengths of 35.71 MPa and 47.26 MPa, 19.87% and 8.69% higher than the PLC concrete samples, which had 29.79 MPa and 43.48 MPa after 7 and 28 days, respectively. Therefore, GPC containing GGBFS incorporated with RHA is an efficient method of decreasing the use of PLC in conventional concrete production and reducing the high amounts of CO2 emitted into the atmosphere in the construction industry.

Keywords: Alkaline solution, cementitious material, geopolymer concrete, ground granulated blast furnace slag, rice husk ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 121
72 Experimental Evaluation of Drilling Damage on the Strength of Cores Extracted from RC Buildings

Authors: A. Masi, A. Digrisolo, G. Santarsiero

Abstract:

Concrete strength evaluated from compression tests on cores is affected by several factors causing differences from the in-situ strength at the location from which the core specimen was extracted. Among the factors, there is the damage possibly occurring during the drilling phase that generally leads to underestimate the actual in-situ strength. In order to quantify this effect, in this study two wide datasets have been examined, including: (i) about 500 core specimens extracted from Reinforced Concrete existing structures, and (ii) about 600 cube specimens taken during the construction of new structures in the framework of routine acceptance control. The two experimental datasets have been compared in terms of compression strength and specific weight values, accounting for the main factors affecting a concrete property, that is type and amount of cement, aggregates' grading, type and maximum size of aggregates, water/cement ratio, placing and curing modality, concrete age. The results show that the magnitude of the strength reduction due to drilling damage is strongly affected by the actual properties of concrete, being inversely proportional to its strength. Therefore, the application of a single value of the correction coefficient, as generally suggested in the technical literature and in structural codes, appears inappropriate. A set of values of the drilling damage coefficient is suggested as a function of the strength obtained from compressive tests on cores.

Keywords: RC Buildings, Assessment, In-situ concrete strength, Core testing, Drilling damage.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2023
71 Mechanical Behavior of Recycled Mortars Manufactured from Moisture Correction Using the Halogen Light Thermogravimetric Balance as an Alternative to the Traditional ASTM C 128 Method

Authors: Diana Gómez-Cano, J. C. Ochoa-Botero, Roberto Bernal Correa, Yhan Paul Arias

Abstract:

To obtain high mechanical performance, the fresh conditions of a mortar are decisive. Measuring the absorption of aggregates used in mortar mixes is a fundamental requirement for proper design of the mixes prior to their placement in construction sites. In this sense, absorption is a determining factor in the design of a mix because it conditions the amount of water, which in turn affects the water/cement ratio and the final porosity of the mortar. Thus, this work focuses on the mechanical behavior of recycled mortars manufactured from moisture correction using the Thermogravimetric Balancing Halogen Light (TBHL) technique in comparison with the traditional ASTM C 128 International Standard method. The advantages of using the TBHL technique are favorable in terms of reduced consumption of resources such as materials, energy and time. The results show that in contrast to the ASTM C 128 method, the TBHL alternative technique allows obtaining a higher precision in the absorption values of recycled aggregates, which is reflected not only in a more efficient process in terms of sustainability in the characterization of construction materials, but also in an effect on the mechanical performance of recycled mortars.

Keywords: Alternative raw materials, halogen light, recycled mortar, resources optimization, water absorption.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 463
70 An Overview of Electronic Waste as Aggregate in Concrete

Authors: S. R. Shamili, C. Natarajan, J. Karthikeyan

Abstract:

Rapid growth of world population and widespread urbanization has remarkably increased the development of the construction industry which caused a huge demand for sand and gravels. Environmental problems occur when the rate of extraction of sand, gravels, and other materials exceeds the rate of generation of natural resources; therefore, an alternative source is essential to replace the materials used in concrete. Now-a-days, electronic products have become an integral part of daily life which provides more comfort, security, and ease of exchange of information. These electronic waste (E-Waste) materials have serious human health concerns and require extreme care in its disposal to avoid any adverse impacts. Disposal or dumping of these E-Wastes also causes major issues because it is highly complex to handle and often contains highly toxic chemicals such as lead, cadmium, mercury, beryllium, brominates flame retardants (BFRs), polyvinyl chloride (PVC), and phosphorus compounds. Hence, E-Waste can be incorporated in concrete to make a sustainable environment. This paper deals with the composition, preparation, properties, classification of E-Waste. All these processes avoid dumping to landfills whilst conserving natural aggregate resources, and providing a better environmental option. This paper also provides a detailed literature review on the behaviour of concrete with incorporation of E-Wastes. Many research shows the strong possibility of using E-Waste as a substitute of aggregates eventually it reduces the use of natural aggregates in concrete.

Keywords: Disposal, electronic waste, landfill, toxic chemicals.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2771
69 Concrete Mix Design Using Neural Network

Authors: Rama Shanker, Anil Kumar Sachan

Abstract:

Basic ingredients of concrete are cement, fine aggregate, coarse aggregate and water. To produce a concrete of certain specific properties, optimum proportion of these ingredients are mixed. The important factors which govern the mix design are grade of concrete, type of cement and size, shape and grading of aggregates. Concrete mix design method is based on experimentally evolved empirical relationship between the factors in the choice of mix design. Basic draw backs of this method are that it does not produce desired strength, calculations are cumbersome and a number of tables are to be referred for arriving at trial mix proportion moreover, the variation in attainment of desired strength is uncertain below the target strength and may even fail. To solve this problem, a lot of cubes of standard grades were prepared and attained 28 days strength determined for different combination of cement, fine aggregate, coarse aggregate and water. An artificial neural network (ANN) was prepared using these data. The input of ANN were grade of concrete, type of cement, size, shape and grading of aggregates and output were proportions of various ingredients. With the help of these inputs and outputs, ANN was trained using feed forward back proportion model. Finally trained ANN was validated, it was seen that it gave the result with/ error of maximum 4 to 5%. Hence, specific type of concrete can be prepared from given material properties and proportions of these materials can be quickly evaluated using the proposed ANN.

Keywords: Aggregate Proportions, Artificial Neural Network, Concrete Grade, Concrete Mix Design.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2580
68 Hydraulic Conductivity Prediction of Cement Stabilized Pavement Base Incorporating Recycled Plastics and Recycled Aggregates

Authors: Md. Shams Razi Shopnil, Tanvir Imtiaz, Sabrina Mahjabin, Md. Sahadat Hossain

Abstract:

Saturated hydraulic conductivity is one of the most significant attributes of pavement base course. Determination of hydraulic conductivity is a routine procedure for regular aggregate base courses. However, in many cases, a cement-stabilized base course is used with compromised drainage ability. Traditional hydraulic conductivity testing procedure is a readily available option which leads to two consequential drawbacks, i.e., the time required for the specimen to be saturated and extruding the sample after completion of the laboratory test. To overcome these complications, this study aims at formulating an empirical approach to predicting hydraulic conductivity based on Unconfined Compressive Strength test results. To do so, this study comprises two separate experiments (Constant Head Permeability test and Unconfined Compressive Strength test) conducted concurrently on a specimen having the same physical credentials. Data obtained from the two experiments were then used to devise a correlation between hydraulic conductivity and unconfined compressive strength. This correlation in the form of a polynomial equation helps to predict the hydraulic conductivity of cement-treated pavement base course, bypassing the cumbrous process of traditional permeability and less commonly used horizontal permeability tests. The correlation was further corroborated by a different set of data, and it has been found that the derived polynomial equation is deemed to be a viable tool to predict hydraulic conductivity.

Keywords: Hydraulic conductivity, unconfined compressive strength, recycled plastics, recycled concrete aggregates.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 253
67 Experimental Correlation for Erythrocyte Aggregation Rate in Population Balance Modeling

Authors: Erfan Niazi, Marianne Fenech

Abstract:

Red Blood Cells (RBCs) or erythrocytes tend to form chain-like aggregates under low shear rate called rouleaux. This is a reversible process and rouleaux disaggregate in high shear rates. Therefore, RBCs aggregation occurs in the microcirculation where low shear rates are present but does not occur under normal physiological conditions in large arteries. Numerical modeling of RBCs interactions is fundamental in analytical models of a blood flow in microcirculation. Population Balance Modeling (PBM) is particularly useful for studying problems where particles agglomerate and break in a two phase flow systems to find flow characteristics. In this method, the elementary particles lose their individual identity due to continuous destructions and recreations by break-up and agglomeration. The aim of this study is to find RBCs aggregation in a dynamic situation. Simplified PBM was used previously to find the aggregation rate on a static observation of the RBCs aggregation in a drop of blood under the microscope. To find aggregation rate in a dynamic situation we propose an experimental set up testing RBCs sedimentation. In this test, RBCs interact and aggregate to form rouleaux. In this configuration, disaggregation can be neglected due to low shear stress. A high-speed camera is used to acquire video-microscopic pictures of the process. The sizes of the aggregates and velocity of sedimentation are extracted using an image processing techniques. Based on the data collection from 5 healthy human blood samples, the aggregation rate was estimated as 2.7x103(±0.3 x103) 1/s.

Keywords: Red blood cell, Rouleaux, microfluidics, image processing, population balance modeling.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1007
66 Lightweight Materials for Building Finishing

Authors: Sarka Keprdova, Nikol Zizkova

Abstract:

This paper focuses on the presentation of results which were obtained as a part of the project FR-TI 3/742: “System of Lightweight Materials for Finishing of Buildings with Waste Raw Materials”. Attention was paid to the light weighting of polymermodified mortars applicable as adhesives, screeds and repair mortars. In terms of repair mortars, they were ones intended for the sanitation of aerated concrete.

Keywords: Additives, light aggregates, lightweight materials, lightweight mortars, polymer-modified mortars.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2882
65 Stress Analysis of Hexagonal Element for Precast Concrete Pavements

Authors: J. Novak, A. Kohoutkova, V. Kristek, J. Vodicka, M. Sramek

Abstract:

While the use of cast-in-place concrete for an airfield and highway pavement overlay is very common, the application of precast concrete elements is very limited today. The main reasons consist of high production costs and complex structural behavior. Despite that, several precast concrete systems have been developed and tested with the aim to provide a system with rapid construction. The contribution deals with the reinforcement design of a hexagonal element developed for a proposed airfield pavement system. The sub-base course of the system is composed of compacted recycled concrete aggregates and fiber reinforced concrete with recycled aggregates place on top of it. The selected element belongs to a group of precast concrete elements which are being considered for the construction of a surface course. Both high costs of full-scale experiments and the need to investigate various elements force to simulate their behavior in a numerical analysis software by using finite element method instead of performing expensive experiments. The simulation of the selected element was conducted on a nonlinear model in order to obtain such results which could fully compensate results from experiments. The main objective was to design reinforcement of the precast concrete element subject to quasi-static loading from airplanes with respect to geometrical imperfections, manufacturing imperfections, tensile stress in reinforcement, compressive stress in concrete and crack width. The obtained findings demonstrate that the position and the presence of imperfection in a pavement highly affect the stress distribution in the precast concrete element. The precast concrete element should be heavily reinforced to fulfill all the demands. Using under-reinforced concrete elements would lead to the formation of wide cracks and cracks permanently open.

Keywords: Imperfection, numerical simulation, pavement, precast concrete element, reinforcement design, stress analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 694
64 Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

Authors: R. Pernicova, D. Dobias

Abstract:

The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standards. Regulations are detailed and described especially for European Union and for Czech Republic.

Keywords: Concrete, Czech Republic, pavements, recycled concrete aggregate, RCA, standards.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1430
63 Evaluation of Corrosion by Impedance Spectroscopy of Embedded Steel in an Alternative Concrete Exposed to the Chloride Ion

Authors: Erika J. Ruíz, Jairo R. Cortes, Willian A. Aperador

Abstract:

In this article was evaluated the protective effect of the alternative concrete obtained from the binary mixture of fly ash, and iron and steel slag. After mixing the cement with aggregates, structural steel was inserted in the matrix cementitious. The study was conducted comparatively with specimens exposed to natural conditions free of chloride ion. The chloride ion effect on the specimens accelerated under controlled conditions (3.5% NaCl and 25°C temperature). The impedance data were acquired in a range of 1 mHz to 100 kHz.

Keywords: Alternative concrete, corrosion, alkaline activation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1380
62 A Review on Application of Waste Tire in Concrete

Authors: M. A. Yazdi, J. Yang, L. Yihui, H. Su

Abstract:

The application of recycle waste tires into civil engineering practices, namely asphalt paving mixtures and cementbased materials has been gaining ground across the world. This review summarizes and compares the recent achievements in the area of plain rubberized concrete (PRC), in details. Different treatment methods have been discussed to improve the performance of rubberized Portland cement concrete. The review also includes the effects of size and amount of tire rubbers on mechanical and durability properties of PRC. The microstructure behaviour of the rubberized concrete was detailed.

Keywords: Waste rubber aggregates, Microstructure, Treatment methods, Size and content effects.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4606
61 Granulation using Clustering and Rough Set Theory and its Tree Representation

Authors: Girish Kumar Singh, Sonajharia Minz

Abstract:

Granular computing deals with representation of information in the form of some aggregates and related methods for transformation and analysis for problem solving. A granulation scheme based on clustering and Rough Set Theory is presented with focus on structured conceptualization of information has been presented in this paper. Experiments for the proposed method on four labeled data exhibit good result with reference to classification problem. The proposed granulation technique is semi-supervised imbibing global as well as local information granulation. To represent the results of the attribute oriented granulation a tree structure is proposed in this paper.

Keywords: Granular computing, clustering, Rough sets, datamining.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1673
60 An Overview of Construction and Demolition Waste as Coarse Aggregate in Concrete

Authors: S. R. Shamili, J. Karthikeyan

Abstract:

Fast development of the total populace and far and wide urbanization has surprisingly expanded the advancement of the construction industry. As a result of these activities, old structures are being demolished to make new buildings. Due to these large-scale demolitions, a huge amount of debris is generated all over the world, which results in a landfill. The use of construction and demolition waste as landfill causes groundwater contamination, which is hazardous. Using construction and demolition waste as aggregate can reduce the use of natural aggregates and the problem of mining. The objective of this study is to provide a detailed overview on how the construction and demolition waste material has been used as aggregate in structural concrete. In this study, the preparation, classification, and composition of construction and demolition wastes are also discussed.

Keywords: Aggregate, construction and demolition waste, landfill, large scale demolition.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 569
59 Properties of Bricks Produced With Recycled Fine Aggregate

Authors: S. Ismail, Z. Yaacob

Abstract:

The main aim of this research is to study the possible use of recycled fine aggregate made from waste rubble wall to substitute partially for the natural sand used in the production of cement and sand bricks. The bricks specimens were prepared by using 100% natural sand; they were then replaced by recycled fine aggregate at 25, 50, 75, and 100% by weight of natural sand. A series of tests was carried out to study the effect of using recycled aggregate on the physical and mechanical properties of bricks, such as density, drying shrinkage, water absorption characteristic, compressive and flexural strength. Test results indicate that it is possible to manufacture bricks containing recycled fine aggregate with good characteristics that are similar in physical and mechanical properties to those of bricks with natural aggregate, provided that the percentage of recycled fine aggregates is limited up to 50-75%.

Keywords: Bricks, cement, recycled aggregate, sand

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3553
58 Using Waste Marbles in Self Compacting Lightweight Concrete

Authors: Z. Funda Türkmenoğlu, Mehmet Türkmenoglu, Demet Yavuz,

Abstract:

In this study, the effects of waste marbles as aggregate material on workability and hardened concrete characteristics of self compacting lightweight concrete are investigated. For this purpose, self compacting light weight concrete are produced by waste marble aggregates are replaced with fine aggregate at 5%, 7.5%, and 10% ratios. Fresh concrete properties, slump flow, T50 time, V funnel, compressive strength and ultrasonic pulse velocity of self compacting lightweight concrete are determined. It is concluded from the test results that using waste marbles as aggregate material by replacement with fine aggregate slightly affects fresh and hardened concrete characteristics of self compacting lightweight concretes.

Keywords: Hardened concrete characteristics, self compacting lightweight concrete, waste marble, workability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1275
57 Synthesis and Evaluation of Photovoltaic Properties of an Organic Dye for Dye-Sensitized Solar Cells

Authors: M. Hosseinnejad, K. Gharanjig

Abstract:

In the present study, metal free organic dyes were prepared and used as photo-sensitizers in dye-sensitized solar cells. Double rhodanine was utilized as the fundamental electron acceptor group to which electron donor aldehyde with varying substituents was attached to produce new organic dye. This dye was first purified and then characterized by analytical techniques. Spectrophotometric evaluations of the prepared dye in solution and on a nano anatase TiO2 substrate were carried out in order to assess possible changes in the status of the dyes in different environments. The results show that the dye form j-type aggregates on the nano TiO2. Additionally, oxidation potential measurements were also carried out. Finally, dye sensitized solar cell based on synthesized dye was fabricated in order to determine the photovoltaic behavior and conversion efficiency of individual dye.

Keywords: Conversion efficiency, dye-sensitized solar cell, photovoltaic behavior, sensitizer.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1248
56 Enhanced Thermal, Mechanical and Morphological Properties of CNT/HDPE Nanocomposite Using MMT as Secondary Filler

Authors: M. E. Ali Mohsin, Agus Arsad, Othman Y. Alothman

Abstract:

This study explains the influence of secondary filler on the dispersion of carbon nanotube (CNT) reinforced high density polyethylene (HDPE) nanocomposites (CNT/HDPE). In order to understand the mixed-fillers system, Montmorillonite (MMT) was added to CNT/HDPE nanocomposites. It was followed by investigating their effect on the thermal, mechanical and morphological properties of the aforesaid nanocomposite. Incorporation of 3 wt% each of MMT into CNT/HDPE nanocomposite resulted to the increased values for the tensile and flexural strength, as compared to the pure HDPE matrix. The thermal analysis result showed improved thermal stability of the formulated nanocomposites. Transmission electron microscopy (TEM) images revealed that larger aggregates of CNTs were disappeared upon addition of these two components leading to the enhancement of thermo-mechanical properties for such composites.

Keywords: Secondary filler, Montmorillonite, Carbon nanotube, nanocomposite.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3185
55 Self-Compacting White Concrete Mix Design Using the Particle Matrix Model

Authors: Samindi Samarakoon, Ørjan Sletbakk Vie, Remi Kleiven Fjelldal

Abstract:

White concrete facade elements are widely used in construction industry. It is challenging to achieve the desired workability in casting of white concrete elements. Particle Matrix model was used for proportioning the self-compacting white concrete (SCWC) to control segregation and bleeding and to improve workability. The paper presents how to reach the target slump flow while controlling bleeding and segregation in SCWC. The amount of aggregates, binders and mixing water, as well as type and dosage of superplasticizer (SP) to be used are the major factors influencing the properties of SCWC. Slump flow and compressive strength tests were carried out to examine the performance of SCWC, and the results indicate that the particle matrix model could produce successfully SCWC controlling segregation and bleeding.

Keywords: Mix design, particle, matrix model, white concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2235
54 Field Investigation on Modification of Japanese Cedar Pollen Allergen in Urban Air-Polluted Area

Authors: Qingyue Wang, Jun Morita, Shinichi Nakamura, Di Wu, Xiumin Gong, Miho Suzuki, Makoto Miwa, Daisuke Nakajima

Abstract:

Cry j 1 is a causative substance of Japanese cedar pollinosis, and it may deteriorate by Cry j 1 invasion to a lower respiratory tract. We observed airborne particles containing Cry j 1 by an immunofluorescence technique using a fluorescence microscope, and we clarified that Cry j 1 exist as aggregates of airborne fine particles (< 1.1 μm) in the urban atmosphere. Airborne Cry j 1 may react with air pollutants and be denature to a substance deteriorated Japanese cedar pollinosis. Therefore, we applied a sodium dodecyl sulfate-polyacrylamide gel electrophoresis (SDS-PAGE) to evaluate a Cry j 1 reacted with various air pollutants by liquid phase reaction, and calculated kinetics constants of Cry j 1 extracted from pollens collected in various sites and airborne fine particles containing Cry j 1 by using a surface plasmon resonance (SPR) method. As a result, it is suggested that Cry j 1 may be denatured by air pollutants during the transportation to the urban atmosphere.

Keywords: Cry j 1, Japanese cedar pollinosis, SDS-PAGE, SPR

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2058