Search results for: lightweight aggregate
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 284

Search results for: lightweight aggregate

284 Using Waste Marbles in Self Compacting Lightweight Concrete

Authors: Z. Funda Türkmenoğlu, Mehmet Türkmenoglu, Demet Yavuz,

Abstract:

In this study, the effects of waste marbles as aggregate material on workability and hardened concrete characteristics of self compacting lightweight concrete are investigated. For this purpose, self compacting light weight concrete are produced by waste marble aggregates are replaced with fine aggregate at 5%, 7.5%, and 10% ratios. Fresh concrete properties, slump flow, T50 time, V funnel, compressive strength and ultrasonic pulse velocity of self compacting lightweight concrete are determined. It is concluded from the test results that using waste marbles as aggregate material by replacement with fine aggregate slightly affects fresh and hardened concrete characteristics of self compacting lightweight concretes.

Keywords: Hardened concrete characteristics, self compacting lightweight concrete, waste marble, workability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1270
283 Development of Palm Kernel Shell Lightweight Masonry Mortar

Authors: Kazeem K. Adewole

Abstract:

There need to construct building walls with lightweight masonry bricks/blocks and mortar to reduce the weight and cost of cooling/heating of buildings in hot/cold climates is growing partly due to legislations on energy use and global warming. In this paper, the development of Palm Kernel Shell masonry mortar (PKSMM) prepared with Portland cement and crushed PKS fine aggregate (an agricultural waste) is demonstrated. We show that PKSMM can be used as a lightweight mortar for the construction of lightweight masonry walls with good thermal insulation efficiency than the natural river sand commonly used for masonry mortar production.

Keywords: Building walls, fine aggregate, lightweight masonry mortar, palm kernel shell, wall thermal insulation efficacy.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1082
282 Feasibility of a Biopolymer as Lightweight Aggregate in Perlite Concrete

Authors: Ali A. Sayadi, Thomas R. Neitzert, G. Charles Clifton

Abstract:

Lightweight concrete is being used in the construction industry as a building material in its own right. Ultra-lightweight concrete can be applied as a filler and support material for the manufacturing of composite building materials. This paper is about the development of a stable and reproducible ultra-lightweight concrete with the inclusion of poly-lactic acid (PLA) beads and assessing the feasibility of PLA as a lightweight aggregate that will deliver advantages such as a more eco-friendly concrete and a non-petroleum polymer aggregate. In total, sixty-three samples were prepared and the effectiveness of mineral admixture, curing conditions, water-cement ratio, PLA ratio, EPS ratio and perlite ratio on compressive strength of perlite concrete are studied. The results show that PLA particles are sensitive to alkali environment of cement paste and considerably shrank and lost their strength. A higher compressive strength and a lower density was observed when expanded polystyrene (EPS) particles replaced PLA beads. In addition, a set of equations is proposed to estimate the water-cement ratio, cement content and compressive strength of perlite concrete.

Keywords: Perlite concrete, poly-lactic acid, expanded polystyrene, concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2189
281 Behaviour of Lightweight Expanded Clay Aggregate Concrete Exposed to High Temperatures

Authors: Lenka Bodnárová, Rudolf Hela, Michala Hubertová, Iveta Nováková

Abstract:

This paper is concerning the issues of behaviour of lightweight expanded clay aggregates concrete exposed to high temperature. Lightweight aggregates from expanded clay are produced by firing of row material up to temperature 1050°C. Lightweight aggregates have suitable properties in terms of volume stability, when exposed to temperatures up to 1050°C, which could indicate their suitability for construction applications with higher risk of fire. The test samples were exposed to heat by using the standard temperature-time curve ISO 834. Negative changes in resulting mechanical properties, such as compressive strength, tensile strength, and flexural strength were evaluated. Also visual evaluation of the specimen was performed. On specimen exposed to excessive heat, an explosive spalling could be observed, due to evaporation of considerable amount of unbounded water from the inner structure of the concrete.

Keywords: Expanded clay aggregate, explosive spalling, high temperature, lightweight concrete, temperature-time curve ISO 834.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3541
280 An Investigation on Fresh and Hardened Properties of Concrete while Using Polyethylene Terephthalate (PET) as Aggregate

Authors: Md. Jahidul Islam, A. K. M. Rakinul Islam, Md. Salamah Meherier

Abstract:

This study investigates the suitability of using plastic, such as polyethylene terephthalate (PET), as a partial replacement of natural coarse and fine aggregates (for example, brick chips and natural sand) to produce lightweight concrete for load bearing structural members. The plastic coarse aggregate (PCA) and plastic fine aggregate (PFA) were produced from melted polyethylene terephthalate (PET) bottles. Tests were conducted using three different water–cement (w/c) ratios, such as 0.42, 0.48, and 0.57, where PCA and PFA were used as 50% replacement of coarse and fine aggregate respectively. Fresh and hardened properties of concrete have been compared for natural aggregate concrete (NAC), PCA concrete (PCC) and PFA concrete (PFC). The compressive strength of concrete at 28 days varied with the water–cement ratio for both the PCC and PFC. Between PCC and PFC, PFA concrete showed the highest compressive strength (23.7 MPa) at 0.42 w/c ratio and also the lowest compressive strength (13.7 MPa) at 0.57 w/c ratio. Significant reduction in concrete density was mostly observed for PCC samples, ranging between 1977–1924 kg/m³. With the increase in water–cement ratio PCC achieved higher workability compare to both NAC and PFC. It was found that both the PCA and PFA contained concrete achieved the required compressive strength to be used for structural purpose as partial replacement of the natural aggregate; but to obtain the desired lower density as lightweight concrete the PCA is most suited.

Keywords: Polyethylene terephthalate, plastic aggregate, concrete, fresh and hardened properties.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3225
279 Influential Effect of Self-Healing Treatment on Water Absorption and Electrical Resistance of Normal and Light Weight Aggregate Concretes

Authors: B. Tayebani, N. Hosseinibalam, D. Mostofinejad

Abstract:

Interest in using bacteria in cement materials due to its positive influences has been increased. Cement materials such as mortar and concrete basically suffer from higher porosity and water absorption compared to other building materials such as steel materials. Because of the negative side-effects of certain chemical techniques, biological methods have been proposed as a desired and environmentally friendly strategy for reducing concrete porosity and diminishing water absorption. This paper presents the results of an experimental investigation carried out to evaluate the influence of Sporosarcina pasteurii bacteria on the behaviour of two types of concretes (light weight aggregate concrete and normal weight concrete). The resistance of specimens to water penetration by testing water absorption and evaluating the electrical resistance of those concretes was examined and compared. As a conclusion, 20% increase in electrical resistance and 10% reduction in water absorption of lightweight aggregate concrete (LWAC) and for normal concrete the results show 7% decrease in water absorption and almost 10% increase in electrical resistance.

Keywords: Bacteria, biological method, normal weight concrete, lightweight aggregate concrete, water absorption, electrical resistance.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 933
278 Lightweight Materials for Building Finishing

Authors: Sarka Keprdova, Nikol Zizkova

Abstract:

This paper focuses on the presentation of results which were obtained as a part of the project FR-TI 3/742: “System of Lightweight Materials for Finishing of Buildings with Waste Raw Materials”. Attention was paid to the light weighting of polymermodified mortars applicable as adhesives, screeds and repair mortars. In terms of repair mortars, they were ones intended for the sanitation of aerated concrete.

Keywords: Additives, light aggregates, lightweight materials, lightweight mortars, polymer-modified mortars.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2879
277 Efficient Aggregate Signature Algorithm and Its Application in MANET

Authors: Daxing Wang, Jikai Teng

Abstract:

An aggregate signature scheme can aggregate n signatures on n distinct messages from n distinct signers into a single signature. Thus, n verification equations can be reduced to one. So the aggregate signature adapts to Mobile Ad hoc Network (MANET). In this paper, we propose an efficient ID-based aggregate signature scheme with constant pairing computations. Compared with the existing ID-based aggregate signature scheme, this scheme greatly improves the efficiency of signature communication and verification. In addition, in this work, we apply our ID-based aggregate sig- nature to authenticated routing protocol to present a secure routing scheme. Our scheme not only provides sound authentication and a secure routing protocol in ad hoc networks, but also meets the nature of MANET.

Keywords: Identity-based cryptography, Aggregate signature, Bilinear pairings, Authenticated routing scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2060
276 Properties of Bricks Produced With Recycled Fine Aggregate

Authors: S. Ismail, Z. Yaacob

Abstract:

The main aim of this research is to study the possible use of recycled fine aggregate made from waste rubble wall to substitute partially for the natural sand used in the production of cement and sand bricks. The bricks specimens were prepared by using 100% natural sand; they were then replaced by recycled fine aggregate at 25, 50, 75, and 100% by weight of natural sand. A series of tests was carried out to study the effect of using recycled aggregate on the physical and mechanical properties of bricks, such as density, drying shrinkage, water absorption characteristic, compressive and flexural strength. Test results indicate that it is possible to manufacture bricks containing recycled fine aggregate with good characteristics that are similar in physical and mechanical properties to those of bricks with natural aggregate, provided that the percentage of recycled fine aggregates is limited up to 50-75%.

Keywords: Bricks, cement, recycled aggregate, sand

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3549
275 Research and Development of Lightweight Repair Mortars with Focus on Their Resistance to High Temperatures

Authors: Tomáš Melichar, Jiří Bydžovský, Vít Černý

Abstract:

In this article our research focused on study of basic physical and mechanical parameters of polymer-cement repair materials is presented. Namely the influence of applied aggregates in combination with active admixture is specially considered. New formulas which were exposed in ambient with temperature even to 1000°C were suggested. Subsequently densities and strength characteristics including their changes were evaluated. Selected samples were analyzed using electron microscope. The positive influence of porous aggregates based on sintered ash was definitely demonstrated. Further it was found than in terms of thermal resistance the effective micro silica amount represents 5% to 7.5% of cement weight.

Keywords: Aggregate, ash, high, lightweight, microsilica, mortar, polymer-cement, repair, temperature.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1938
274 On the Construction of Lightweight Circulant Maximum Distance Separable Matrices

Authors: Qinyi Mei, Li-Ping Wang

Abstract:

MDS matrices are of great significance in the design of block ciphers and hash functions. In the present paper, we investigate the problem of constructing MDS matrices which are both lightweight and low-latency. We propose a new method of constructing lightweight MDS matrices using circulant matrices which can be implemented efficiently in hardware. Furthermore, we provide circulant MDS matrices with as few bit XOR operations as possible for the classical dimensions 4 × 4, 8 × 8 over the space of linear transformations over finite field F42 . In contrast to previous constructions of MDS matrices, our constructions have achieved fewer XORs.

Keywords: Linear diffusion layer, circulant matrix, lightweight, MDS matrix.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 813
273 Development of Recycled-Modified Asphalt Using Basalt Aggregate

Authors: Dong Wook Lee, Seung Hyun Kim, Jeongho Oh

Abstract:

With the strengthened regulation on the mandatory use of recycled aggregate, development of construction materials using recycled aggregate has recently increased. This study aimed to secure the performance of asphalt concrete mixture by developing recycled-modified asphalt using recycled basalt aggregate from the Jeju area. The strength of the basalt aggregate from the Jeju area used in this study was similar to that of general aggregate, while the specific surface area was larger due to the development of pores. Modified asphalt was developed using a general aggregate-recycled aggregate ratio of 7:3, and the results indicated that the Marshall stability increased by 27% compared to that of asphalt concrete mixture using only general aggregate, and the flow values showed similar levels. Also, the indirect tensile strength increased by 79%, and the toughness increased by more than 100%. In addition, the TSR for examining moisture resistance was 0.95 indicating that the reduction in the indirect tensile strength due to moisture was very low (5% level), and the developed recycled-modified asphalt could satisfy all the quality standards of asphalt concrete mixture.

Keywords: Asphalt Concrete Mixture, Performance Grade, Recycled Basalt Aggregate, Recycled-Modified Asphalt.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1994
272 Lightweight Materials Obtained by Utilization of Agricultural Waste

Authors: Bogdan Bogdanov, Irena Markovska, Yancho Hristov, Dimitar Georgiev

Abstract:

Lightweight ceramic materials in the form of bricks and blocks are widely used in modern construction. They may be obtained by adding of rice husk, rye straw, etc, as porous forming materials. Rice husk is a major by-product of the rice milling industry. Its utilization as a valuable product has always been a problem. Various technologies for utilization of rice husk through biological and thermochemical conversion are being developed. The purpose of this work is to develop lightweight ceramic materials with clay matrix and filler of rice husk and examine their main physicomechanical properties. The results obtained allow to suppose that the materials synthesized on the basis of waste materials can be used as lightweight materials for construction purpose.

Keywords: lightweight ceramic materials, properties, agro-waste

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1984
271 Construction of Green Aggregates from Waste Processing

Authors: Fahad K. Alqahtani

Abstract:

Nowadays construction industry is developing means to incorporate waste products in concrete to ensure sustainability. To meet the need of construction industry, a synthetic aggregate was developed using optimized technique called compression moulding press technique. The manufactured aggregate comprises mixture of plastic, waste which acts as binder, together with by-product waste which acts as fillers. The physical properties and microstructures of the inert materials and the manufactured aggregate were examined and compared with the conventional available aggregates. The outcomes suggest that the developed aggregate has potential to be used as substitution of conventional aggregate due to its less weight and water absorption. The microstructure analysis confirmed the efficiency of the manufacturing process where the final product has the same mixture of binder and filler.

Keywords: Fly ash, plastic waste, quarry fine, red sand, synthetic aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 664
270 Thermal Insulating Silicate Materials Suitable for Thermal Insulation and Rehabilitation Structures

Authors: J. Hroudova, M. Sedlmajer, J. Zach

Abstract:

Problems insulation of building structures is often closely connected with the problem of moisture remediation. In the case of historic buildings or if only part of the redevelopment of envelope of structures, it is not possible to apply the classical external thermal insulation composite systems. This application is mostly effective thermal insulation plasters with high porosity and controlled capillary properties which assures improvement of thermal properties construction, its diffusion openness towards the external environment and suitable treatment capillary properties of preventing the penetration of liquid moisture and salts thereof toward the outer surface of the structure. With respect to the current trend of reducing the energy consumption of building structures and reduce the production of CO2 is necessary to develop capillary-active materials characterized by their low density, low thermal conductivity while maintaining good mechanical properties. The aim of researchers at the Faculty of Civil Engineering, Brno University of Technology is the development and study of hygrothermal behaviour of optimal materials for thermal insulation and rehabilitation of building structures with the possible use of alternative, less energy demanding binders in comparison with conventional, frequently used binder, which represents cement. The paper describes the evaluation of research activities aimed at the development of thermal insulation and repair materials using lightweight aggregate and alternative binders such as metakaolin and finely ground fly ash.

Keywords: Thermal insulating plasters, rehabilitation materials, thermal conductivity, lightweight aggregate, alternative binders.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2137
269 Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

Authors: R. Pernicova, D. Dobias

Abstract:

The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standards. Regulations are detailed and described especially for European Union and for Czech Republic.

Keywords: Concrete, Czech Republic, pavements, recycled concrete aggregate, RCA, standards.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1428
268 Double Layer Polarization and Non-Linear Electroosmosis in and around a Charged Permeable Aggregate

Authors: Partha P. Gopmandal, S. Bhattacharyya

Abstract:

We have studied the migration of a charged permeable aggregate in electrolyte under the influence of an axial electric field and pressure gradient. The migration of the positively charged aggregate leads to a deformation of the anionic cloud around it. The hydrodynamics of the aggregate is governed by the interaction of electroosmotic flow in and around the particle, hydrodynamic friction and electric force experienced by the aggregate. We have computed the non-linear Nernest-Planck equations coupled with the Dracy- Brinkman extended Navier-Stokes equations and Poisson equation for electric field through a finite volume method. The permeability of the aggregate enable the counterion penetration. The penetration of counterions depends on the volume charge density of the aggregate and ionic concentration of electrolytes at a fixed field strength. The retardation effect due to the double layer polarization increases the drag force compared to an uncharged aggregate. Increase in migration sped from the electrophretic velocity of the aggregate produces further asymmetry in charge cloud and reduces the electric body force exerted on the particle. The permeability of the particle have relatively little influence on the electric body force when Double layer is relatively thin. The impact of the key parameters of electrokinetics on the hydrodynamics of the aggregate is analyzed.

Keywords: Electrophoresis, Advective flow, Polarization effect, Numerical solution.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1751
267 Laboratory Evaluation of Asphalt Concrete Prepared with Over Burnt Brick Aggregate Treated by Zycosoil

Authors: D. Sarkar, M. Pal, A. K. Sarkar

Abstract:

Asphaltic concrete for pavement construction in India are produced by using crushed stone, gravels etc. as aggregate. In north-Eastern region of India, there is a scarcity of stone aggregate. Therefore the road engineers are always in search of an optional material as aggregate which can replace the regularly used material. The purpose of this work was to evaluate the utilization of substandard or marginal aggregates in flexible pavement construction. The investigation was undertaken to evaluate the effects of using lower quality aggregates such as over burnt brick aggregate on the preparation of asphalt concrete for flexible pavements. The scope of this work included a review of available literature and existing data, a laboratory evaluation organized to determine the effects of marginal aggregates and potential techniques to upgrade these substandard materials, and a laboratory evaluation of these upgraded marginal aggregate asphalt mixtures. Over burnt brick aggregates are water susceptible and can leads to moisture damage. Moisture damage is the progressive loss of functionality of the material owing to loss of the adhesion bond between the asphalt binder and the aggregate surface. Hence zycosoil as an anti striping additive were evaluated in this study. This study summarizes the results of the laboratory evaluation carried out to investigate the properties of asphalt concrete prepared with zycosoil modified over burnt brick aggregate. Marshall specimen were prepared with stone aggregate, zycosoil modified stone aggregate, over burnt brick aggregate and zycosoil modified over burnt brick aggregate. Results show that addition of zycosoil with stone aggregate increased stability by 6% and addition of zycosoil with over burnt brick aggregate increased stability by 30%.

Keywords: Asphalt Concrete, Over Burnt Brick Aggregate, Marshall Stability, Zycosoil.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2840
266 Structural Behavior of Lightweight Concrete Made With Scoria Aggregates and Mineral Admixtures

Authors: M. Shannag, A. Charif, S. Naser, F. Faisal, A. Karim

Abstract:

Structural lightweight concrete is used primarily to reduce the dead-load weight in concrete members such as floors in high-rise buildings and bridge decks. With given materials, it is generally desired to have the highest possible strength/unit weight ratio with the lowest cost of concrete. The work presented herein is part of an ongoing research project that investigates the properties of concrete mixes containing locally available Scoria lightweight aggregates and mineral admixtures. Properties considered included: workability, unit weight, compressive strength, and splitting tensile strength. Test results indicated that developing structural lightweight concretes (SLWC) using locally available Scoria lightweight aggregates and specific blends of silica fume and fly ash seems to be feasible. The stress-strain diagrams plotted for the structural LWC mixes developed in this investigation were comparable to a typical stress-strain diagram for normal weight concrete with relatively larger strain capacity at failure in case of LWC.

Keywords: Lightweight Concrete, Scoria, Stress, Strain, Silica fume, Fly Ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3527
265 Improvement of Performance for R.C. Beams Made from Recycled Aggregate by Using Non-Traditional Admixture

Authors: A. H. Yehia, M. M. Rashwan, K. A. Assaf, K. Abd el Samee

Abstract:

The aim of this work is to use an environmental, cheap; organic non-traditional admixture to improve the structural behavior of sustainable reinforced concrete beams contains different ratios of recycled concrete aggregate. The used admixture prepared by using wastes from vegetable oil industry. Under and over reinforced concrete beams made from natural aggregate and different ratios of recycled concrete aggregate were tested under static load until failure. Eight beams were tested to investigate the performance and mechanism effect of admixture on improving deformation characteristics, modulus of elasticity and toughness of tested beams. Test results show efficiency of organic admixture on improving flexural behavior of beams contains 20% recycled concrete aggregate more over the other ratios.

Keywords: Deflection, modulus of elasticity, non-traditional admixture, recycled concrete aggregate, strain, toughness, under and over reinforcement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2225
264 Compressive Strength and Capillary Water Absorption of Concrete Containing Recycled Aggregate

Authors: Yeşim Tosun, Remzi Şahin

Abstract:

This paper presents results of compressive strength, capillary water absorption, and density tests conducted on concrete containing recycled aggregate (RCA) which is obtained from structural waste generated by the construction industry in Turkey. In the experiments, 0%, 15%, 30%, 45% and 60% of the normal (natural) coarse aggregate was replaced by the recycled aggregate. Maximum aggregate particle sizes were selected as 16 mm, 22,4 mm and 31,5 mm; and 0,06%, 0,13% and 0,20% of air-entraining agent (AEA) were used in mixtures. Fly ash and superplasticizer were used as a mineral and chemical admixture, respectively. The same type (CEM I 42.5) and constant dosage of cement were used in the study. Water/cement ratio was kept constant as 0.53 for all mixture. It was concluded that capillary water absorption, compressive strength, and density of concrete decreased with increasing RCA ratio. Increasing in maximum aggregate particle size and amount of AEA also affect the properties of concrete significantly.

Keywords: Capillary water absorption, compressive strength, density, recycled concrete aggregates.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2769
263 Modeling and Optimization of Aggregate Production Planning - A Genetic Algorithm Approach

Authors: B. Fahimnia, L.H.S. Luong, R. M. Marian

Abstract:

The Aggregate Production Plan (APP) is a schedule of the organization-s overall operations over a planning horizon to satisfy demand while minimizing costs. It is the baseline for any further planning and formulating the master production scheduling, resources, capacity and raw material planning. This paper presents a methodology to model the Aggregate Production Planning problem, which is combinatorial in nature, when optimized with Genetic Algorithms. This is done considering a multitude of constraints of contradictory nature and the optimization criterion – overall cost, made up of costs with production, work force, inventory, and subcontracting. A case study of substantial size, used to develop the model, is presented, along with the genetic operators.

Keywords: Aggregate Production Planning, Costs, and Optimization.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2535
262 Durability Aspects of Recycled Aggregate Concrete: An Experimental Study

Authors: Smitha Yadav, Snehal Pathak

Abstract:

Aggregate compositions in the construction and demolition (C&D) waste have potential to replace normal aggregates. However, to re-utilise these aggregates, the concrete produced with these recycled aggregates needs to provide the desired compressive strength and durability. This paper examines the performance of recycled aggregate concrete made up of 60% recycled aggregates of 20 mm size in terms of durability tests namely rapid chloride permeability, drying shrinkage, water permeability, modulus of elasticity and creep without compromising the compressive strength. The experimental outcome indicates that recycled aggregate concrete provides strength and durability same as controlled concrete when processed for removal of adhered mortar.

Keywords: Compressive strength, recycled aggregate, shrinkage, rapid chloride permeation test, modulus of elasticity, water permeability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1448
261 Microstructural Properties of the Interfacial Transition Zone and Strength Development of Concrete Incorporating Recycled Concrete Aggregate

Authors: S. Boudali, A. M. Soliman, B. Abdulsalam, K. Ayed, D. E. Kerdal, S. Poncet

Abstract:

This study investigates the potential of using crushed concrete as aggregates to produce green and sustainable concrete. Crushed concrete was sieved to powder fine recycled aggregate (PFRA) less than 80 µm and coarse recycled aggregates (CRA). Physical, mechanical, and microstructural properties for PFRA and CRA were evaluated. The effect of the additional rates of PFRA and CRA on strength development of recycled aggregate concrete (RAC) was investigated. Additionally, the characteristics of interfacial transition zone (ITZ) between cement paste and recycled aggregate were also examined. Results show that concrete mixtures made with 100% of CRA and 40% PFRA exhibited similar performance to that of the control mixture prepared with 100% natural aggregate (NA) and 40% natural pozzolan (NP). Moreover, concrete mixture incorporating recycled aggregate exhibited a slightly higher later compressive strength than that of the concrete with NA. This was confirmed by the very dense microstructure for concrete mixture incorporating recycled concrete aggregates compared to that of conventional concrete mixture.

Keywords: Compressive strength, recycled concrete aggregates, microstructure, interfacial transition zone, powder fine recycled aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1179
260 Aggregate Angularity on the Permanent Deformation Zones of Hot Mix Asphalt

Authors: Lee P. Leon, Raymond Charles

Abstract:

This paper presents a method of evaluating the effect of aggregate angularity on hot mix asphalt (HMA) properties and its relationship to the Permanent Deformation resistance. The research concluded that aggregate particle angularity had a significant effect on the Permanent Deformation performance, and also that with an increase in coarse aggregate angularity there was an increase in the resistance of mixes to Permanent Deformation. A comparison between the measured data and predictive data of permanent deformation predictive models showed the limits of existing prediction models. The numerical analysis described the permanent deformation zones and concluded that angularity has an effect of the onset of these zones. Prediction of permanent deformation help road agencies and by extension economists and engineers determine the best approach for maintenance, rehabilitation, and new construction works of the road infrastructure.

Keywords: Aggregate angularity, asphalt concrete, permanent deformation, rutting prediction.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2035
259 Packing Theory for Natural and Crushed Aggregate to Obtain the Best Mix of Aggregate: Research and Development

Authors: Mohammed H. Mohammed, Mats Emborg, Roland Pusch, Sven Knutsson

Abstract:

Concrete performance is strongly affected by the particle packing degree since it determines the distribution of the cementitious component and the interaction of mineral particles. By using packing theory designers will be able to select optimal aggregate materials for preparing concrete with low cement content, which is beneficial from the point of cost. Optimum particle packing implies minimizing porosity and thereby reducing the amount of cement paste needed to fill the voids between the aggregate particles, taking also the rheology of the concrete into consideration. For reaching good fluidity superplasticizers are required. The results from pilot tests at Luleå University of Technology (LTU) show various forms of the proposed theoretical models, and the empirical approach taken in the study seems to provide a safer basis for developing new, improved packing models.

Keywords: Aggregate mix, Computer program, Concrete mix design, Models of packing.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3220
258 An Overview of Construction and Demolition Waste as Coarse Aggregate in Concrete

Authors: S. R. Shamili, J. Karthikeyan

Abstract:

Fast development of the total populace and far and wide urbanization has surprisingly expanded the advancement of the construction industry. As a result of these activities, old structures are being demolished to make new buildings. Due to these large-scale demolitions, a huge amount of debris is generated all over the world, which results in a landfill. The use of construction and demolition waste as landfill causes groundwater contamination, which is hazardous. Using construction and demolition waste as aggregate can reduce the use of natural aggregates and the problem of mining. The objective of this study is to provide a detailed overview on how the construction and demolition waste material has been used as aggregate in structural concrete. In this study, the preparation, classification, and composition of construction and demolition wastes are also discussed.

Keywords: Aggregate, construction and demolition waste, landfill, large scale demolition.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 565
257 Experimental Study of Steel Slag Used as Aggregate in Asphalt Mixture

Authors: Magdi M. E. Zumrawi, Faiza O. A. Khalill

Abstract:

Steel slag is a by-product of the steel industry and can be used potentially as aggregate in the asphalt mixture. This study evaluates the use of Steel Slag Aggregates (SSA) as a substitute for natural aggregates in the production of hot mix asphalt (HMA) for road construction. Based on intensive laboratory testing program, the characteristic properties of SSA were assessed to determine its suitability to be used in HMA. Four different percentages (0, 50, 75, and 100%) of SSA were used, and the proposed mix designs for HMA were conducted in accordance with Marshall mix design. The experiment results revealed that the addition of SSA has a significant improvement on the properties of HMA. An increase in density and stability and a reduction in flow and air voids values were clearly observed in specimens prepared with 100% SSA. It is concluded that the steel slag can be considered reasonable alternative source of aggregate for concrete asphalt mixture production.

Keywords: Aggregate, asphalt mixture, stability, steel slag.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3204
256 Utilization of Demolished Concrete Waste for New Construction

Authors: Asif Husain, Majid Matouq Assas

Abstract:

In recent years demolished concrete waste handling and management is the new primary challenging issue faced by the countries all over the world. It is very challenging and hectic problem that has to be tackled in an indigenous manner, it is desirable to completely recycle demolished concrete waste in order to protect natural resources and reduce environmental pollution. In this research paper an experimental study is carried out to investigate the feasibility and recycling of demolished waste concrete for new construction. The present investigation to be focused on recycling demolished waste materials in order to reduce construction cost and resolving housing problems faced by the low income communities of the world. The crushed demolished concrete wastes is segregated by sieving to obtain required sizes of aggregate, several tests were conducted to determine the aggregate properties before recycling it into new concrete. This research shows that the recycled aggregate that are obtained from site make good quality concrete. The compressive strength test results of partial replacement and full recycled aggregate concrete and are found to be higher than the compressive strength of normal concrete with new aggregate.

Keywords: Demolished, concrete waste, recycle, new concrete, fresh coarse aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 5764
255 Round Addition Differential Fault Analysis on Lightweight Block Ciphers with On-the-Fly Key Scheduling

Authors: Hideki Yoshikawa, Masahiro Kaminaga, Arimitsu Shikoda, Toshinori Suzuki

Abstract:

Round addition differential fault analysis using operation skipping for lightweight block ciphers with on-the-fly key scheduling is presented. For 64-bit KLEIN, it is shown that only a pair of correct and faulty ciphertexts can be used to derive the secret master key. For PRESENT, one correct ciphertext and two faulty ciphertexts are required to reconstruct the secret key. Furthermore, secret key extraction is demonstrated for the LBlock Feistel-type lightweight block cipher.

Keywords: Differential Fault Analysis (DFA), round addition, block cipher, on-the-fly key schedule.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1946