Sample records for recycle aggregate concrete

  1. Reusing recycled aggregates in structural concrete

    NASA Astrophysics Data System (ADS)

    Kou, Shicong

    The utilization of recycled aggregates in concrete can minimize environmental impact and reduce the consumption of natural resources in concrete applications. The aim of this thesis is to provide a scientific basis for the possible use of recycled aggregates in structure concrete by conducting a comprehensive programme of laboratory study to gain a better understanding of the mechanical, microstructure and durability properties of concrete produced with recycled aggregates. The study also explored possible techniques to of improve the properties of recycled aggregate concrete that is produced with high percentages (≧ 50%) of recycled aggregates. These techniques included: (a) using lower water-to-cement ratios in the concrete mix design; (b) using fly ash as a cement replacement or as an additional mineral admixture in the concrete mixes, and (c) precasting recycled aggregate concrete with steam curing regimes. The characteristics of the recycled aggregates produced both from laboratory and a commercially operated pilot construction and demolition (C&D) waste recycling plant were first studied. A mix proportioning procedure was then established to produce six series of concrete mixtures using different percentages of recycled coarse aggregates with and without the use of fly ash. The water-to-cement (binder) ratios of 0.55, 0.50, 0.45 and 0.40 were used. The fresh properties (including slump and bleeding) of recycled aggregate concrete (RAC) were then quantified. The effects of fly ash on the fresh and hardened properties of RAC were then studied and compared with those RAC prepared with no fly ash addition. Furthermore, the effects of steam curing on the hardened properties of RAC were investigated. For micro-structural properties, the interfacial transition zones of the aggregates and the mortar/cement paste were analyzed by SEM and EDX-mapping. Moreover, a detailed set of results on the fracture properties for RAC were obtained. Based on the experimental

  2. Mechanical properties of recycled concrete with demolished waste concrete aggregate and clay brick aggregate

    NASA Astrophysics Data System (ADS)

    Zheng, Chaocan; Lou, Cong; Du, Geng; Li, Xiaozhen; Liu, Zhiwu; Li, Liqin

    2018-06-01

    This paper presents an experimental investigation on the effect of the replacement of natural coarse aggregate (NCA) with either recycled concrete aggregate (RCA) or recycled clay brick aggregate (RBA) on the compressive strengths of the hardened concrete. Two grades (C25 and C50) of concrete were investigated, which were achieved by using different water-to-cement ratios. In each grade concrete five different replacement rates, 0%, 25%, 50%, 75% and 100% were considered. In order to improve the performance of the recycled aggregates in the concrete mixes, the RCA and RBA were carefully sieved by using the optimal degradation. In this way the largest reduction in the 28-day compressive strength was found to be only 7.2% and 9.6% for C25 and C50 recycled concrete when the NCA was replaced 100% by RCA, and 11% and 13% for C25 and C50 recycled concrete when the NCA was replaced 100% by RBA. In general, the concrete with RCA has better performance than the concrete with RBA. The comparison of the present experimental results with those reported in literature for hardened concrete with either RCA or RBA demonstrates the effectiveness in improving the compressive strength by using the optimal gradation of recycled aggregates.

  3. Evaluation of recycled concrete as aggregate in new concrete pavements.

    DOT National Transportation Integrated Search

    2014-04-01

    This study evaluated the use of recycled concrete as coarse aggregate in new concrete pavements. : Recycled concrete aggregate (RCA) produced from demolished pavements in three geographically dispersed locations in Washington state were used to perfo...

  4. Recycled concrete aggregate in portland cement concrete.

    DOT National Transportation Integrated Search

    2013-01-01

    Aggregates can be produced by crushing hydraulic cement concrete and are known as recycled concrete : aggregates (RCA). This report provides results from a New Jersey Department of Transportation study to identify : barriers to the use of RCA in new ...

  5. Probabilistic Analysis of Structural Member from Recycled Aggregate Concrete

    NASA Astrophysics Data System (ADS)

    Broukalová, I.; Šeps, K.

    2017-09-01

    The paper aims at the topic of sustainable building concerning recycling of waste rubble concrete from demolition. Considering demands of maximising recycled aggregate use and minimising of cement consumption, composite from recycled concrete aggregate was proposed. The objective of the presented investigations was to verify feasibility of the recycled aggregate cement based fibre reinforced composite in a structural member. Reliability of wall from recycled aggregate fibre reinforced composite was assessed in a probabilistic analysis of a load-bearing capacity of the wall. The applicability of recycled aggregate fibre reinforced concrete in structural applications was demonstrated. The outcomes refer to issue of high scatter of material parameters of recycled aggregate concretes.

  6. Strength of masonry blocks made with recycled concrete aggregates

    NASA Astrophysics Data System (ADS)

    Matar, Pierre; Dalati, Rouba El

    The idea of recycling concrete of demolished buildings aims at preserving the environment. Indeed, the reuse of concrete as aggregate in new concrete mixes helped to reduce the expenses related to construction and demolition (C&D) waste management and, especially, to protect the environment by reducing the development rate of new quarries. This paper presents the results of an experimental study conducted on masonry blocks containing aggregates resulting from concrete recycling. The purpose of this study is to investigate the effect of recycled aggregates on compressive strength of concrete blocks. Tests were performed on series of concrete blocks: five series each made of different proportions of recycled aggregates, and one series of reference blocks exclusively composed of natural aggregates. Tests showed that using recycled aggregates with addition of cement allows the production of concrete blocks with compressive strengths comparable to those obtained on concrete blocks made exclusively of natural aggregates.

  7. Mechanical properties of concrete containing recycled concrete aggregate (RCA) and ceramic waste as coarse aggregate replacement

    NASA Astrophysics Data System (ADS)

    Khalid, Faisal Sheikh; Azmi, Nurul Bazilah; Sumandi, Khairul Azwa Syafiq Mohd; Mazenan, Puteri Natasya

    2017-10-01

    Many construction and development activities today consume large amounts of concrete. The amount of construction waste is also increasing because of the demolition process. Much of this waste can be recycled to produce new products and increase the sustainability of construction projects. As recyclable construction wastes, concrete and ceramic can replace the natural aggregate in concrete because of their hard and strong physical properties. This research used 25%, 35%, and 45% recycled concrete aggregate (RCA) and ceramic waste as coarse aggregate in producing concrete. Several tests, such as concrete cube compression and splitting tensile tests, were also performed to determine and compare the mechanical properties of the recycled concrete with those of the normal concrete that contains 100% natural aggregate. The concrete containing 35% RCA and 35% ceramic waste showed the best properties compared with the normal concrete.

  8. Behaviour of Recycled Coarse Aggregate Concrete: Age and Successive Recycling

    NASA Astrophysics Data System (ADS)

    Sahoo, Kirtikanta; Pathappilly, Robin Davis; Sarkar, Pradip

    2016-06-01

    Recycled Coarse Aggregate (RCA) concrete construction technique can be called as `green concrete', as it minimizes the environmental hazard of the concrete waste disposal. Indian standard recommends target mean compressive strength of the conventional concrete in terms of water cement ratio ( w/ c). The present work is an attempt to study the behaviour of RCA concrete from two samples of parent concrete having different age group with regard to the relationship of compressive strength with water cement ratios. Number of recycling may influence the mechanical properties of RCA concrete. The influence of age and successive recycling on the properties such as capillary water absorption, drying shrinkage strain, air content, flexural strength and tensile splitting strength of the RCA concrete are examined. The relationship between compressive strength at different w/ c ratios obtained experimentally is investigated for the two parameters such as age of parent concrete and successive recycling. The recycled concrete using older recycled aggregate shows poor quality. While the compressive strength reduces with successive recycling gradually, the capillary water absorption increases abruptly, which leads to the conclusion that further recycling may not be advisable.

  9. Experimental research on durability of recycled aggregate concrete under freeze- thaw cycles

    NASA Astrophysics Data System (ADS)

    Cheng, Yanqiu; Shang, Xiaoyu; Zhang, Youjia

    2017-07-01

    The freeze-thaw durability of recycled aggregate concrete has significance for the concrete buildings in the cold region. In this paper, the rapid freezing and thawing cycles experience on recycle aggregate concrete was conducted to study on the effects of recycle aggregate amount, water-binder ratio and fly ash on freeze-thaw durability of recycle aggregate concrete. The results indicates that recycle aggregate amount makes the significant influence on the freeze-thaw durability. With the increase of recycled aggregates amount, the freeze-thaw resistance for recycled aggregate concrete decreases. Recycled aggregate concrete with lower water cement ratio demonstrates better performance of freeze-thaw durability. It is advised that the amount of fly ash is less than 30% for admixture of recycled aggregates in the cold region.

  10. Comparative environmental assessment of natural and recycled aggregate concrete.

    PubMed

    Marinković, S; Radonjanin, V; Malešev, M; Ignjatović, I

    2010-11-01

    Constant and rapid increase in construction and demolition (C&D) waste generation and consumption of natural aggregate for concrete production became one of the biggest environmental problems in the construction industry. Recycling of C&D waste represents one way to convert a waste product into a resource but the environment benefits through energy consumption, emissions and fallouts reductions are not certain. The main purpose of this study is to determine the potentials of recycled aggregate concrete (concrete made with recycled concrete aggregate) for structural applications and to compare the environmental impact of the production of two types of ready-mixed concrete: natural aggregate concrete (NAC) made entirely with river aggregate and recycled aggregate concrete (RAC) made with natural fine and recycled coarse aggregate. Based on the analysis of up-to-date experimental evidence, including own tests results, it is concluded that utilization of RAC for low-to-middle strength structural concrete and non-aggressive exposure conditions is technically feasible. The Life Cycle Assessment (LCA) is performed for raw material extraction and material production part of the concrete life cycle including transport. Assessment is based on local LCI data and on typical conditions in Serbia. Results of this specific case study show that impacts of aggregate and cement production phases are slightly larger for RAC than for NAC but the total environmental impacts depend on the natural and recycled aggregates transport distances and on transport types. Limit natural aggregate transport distances above which the environmental impacts of RAC can be equal or even lower than the impacts of NAC are calculated for the specific case study. Copyright © 2010 Elsevier Ltd. All rights reserved.

  11. Applicability of recycled aggregates in concrete piles for soft soil improvement.

    PubMed

    Medeiros-Junior, Ronaldo A; Balestra, Carlos Et; Lima, Maryangela G

    2017-01-01

    The expressive generation of construction and demolition waste is stimulating several studies for reusing this material. The improvement of soft soils by concrete compaction piles has been widely applied for 40 years in some Brazilian cities. This technique is used to improve the bearing capacity of soft soils, allowing executing shallow foundations instead of deep foundations. The compaction piles use a high volume of material. This article explored the possibility of using recycled aggregates from construction waste to replace the natural aggregates in order to improve the bearing capacity of the soft soil, regarding its compressive strength. Construction wastes from different stages of a construction were used in order to make samples of concrete with recycled aggregates. The strength of concretes with natural aggregates was compared with the strength of concretes with recycled (fine and coarse) aggregates. Results show that all samples met the minimum compressive strength specified for compaction piles used to improve the bearing capacity of soft soils. The concrete with recycled aggregate from the structural stage had even higher resistances than the concrete with natural aggregates. This behaviour was attributed to the large amount of cementitious materials in the composition of this type of concrete. It was also observed that concrete with recycled fine aggregate has a superior resistance to concrete with recycled coarse aggregate.

  12. Compressive strength and hydration processes of concrete with recycled aggregates

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Koenders, Eduardus A.B., E-mail: e.a.b.koenders@coc.ufrj.br; Microlab, Delft University of Technology; Pepe, Marco, E-mail: mapepe@unisa.it

    2014-02-15

    This paper deals with the correlation between the time evolution of the degree of hydration and the compressive strength of Recycled Aggregate Concrete (RAC) for different water to cement ratios and initial moisture conditions of the Recycled Concrete Aggregates (RCAs). Particularly, the influence of such moisture conditions is investigated by monitoring the hydration process and determining the compressive strength development of fully dry or fully saturated recycled aggregates in four RAC mixtures. Hydration processes are monitored via temperature measurements in hardening concrete samples and the time evolution of the degree of hydration is determined through a 1D hydration and heatmore » flow model. The effect of the initial moisture condition of RCAs employed in the considered concrete mixtures clearly emerges from this study. In fact, a novel conceptual method is proposed to predict the compressive strength of RAC-systems, from the initial mixture parameters and the hardening conditions. -- Highlights: •The concrete industry is more and more concerned with sustainability issues. •The use of recycled aggregates is a promising solution to enhance sustainability. •Recycled aggregates affect both hydration processes and compressive strength. •A fundamental approach is proposed to unveil the influence of recycled aggregates. •Some experimental comparisons are presented to validate the proposed approach.« less

  13. Compressive strength and resistance to chloride ion penetration and carbonation of recycled aggregate concrete with varying amount of fly ash and fine recycled aggregate.

    PubMed

    Sim, Jongsung; Park, Cheolwoo

    2011-11-01

    Construction and demolition waste has been dramatically increased in the last decade, and social and environmental concerns on the recycling have consequently been increased. Recent technology has greatly improved the recycling process for waste concrete. This study investigates the fundamental characteristics of concrete using recycled concrete aggregate (RCA) for its application to structural concrete members. The specimens used 100% coarse RCA, various replacement levels of natural aggregate with fine RCA, and several levels of fly ash addition. Compressive strength of mortar and concrete which used RCA gradually decreased as the amount of the recycled materials increased. Regardless of curing conditions and fly ash addition, the 28 days strength of the recycled aggregate concrete was greater than the design strength, 40 MPa, with a complete replacement of coarse aggregate and a replacement level of natural fine aggregate by fine RCA up to 60%. The recycled aggregate concrete achieved sufficient resistance to the chloride ion penetration. The measured carbonation depth did not indicate a clear relationship to the fine RCA replacement ratio but the recycled aggregate concrete could also attain adequate carbonation resistance. Based on the results from the experimental investigations, it is believed that the recycled aggregate concrete can be successfully applied to structural concrete members. Copyright © 2011 Elsevier Ltd. All rights reserved.

  14. Properties of concrete blocks prepared with low grade recycled aggregates.

    PubMed

    Poon, Chi-Sun; Kou, Shi-cong; Wan, Hui-wen; Etxeberria, Miren

    2009-08-01

    Low grade recycled aggregates obtained from a construction waste sorting facility were tested to assess the feasibility of using these in the production of concrete blocks. The characteristics of the sorted construction waste are significantly different from that of crushed concrete rubbles that are mostly derived from demolition waste streams. This is due to the presence of higher percentages of non-concrete components (e.g. >10% soil, brick, tiles etc.) in the sorted construction waste. In the study reported in this paper, three series of concrete block mixtures were prepared by using the low grade recycled aggregates to replace (i) natural coarse granite (10mm), and (ii) 0, 25, 50, 75 and 100% replacement levels of crushed stone fine (crushed natural granite <5mm) in the concrete blocks. Test results on properties such as density, compressive strength, transverse strength and drying shrinkage as well as strength reduction after exposure to 800 degrees C are presented below. The results show that the soil content in the recycled fine aggregate was an important factor in affecting the properties of the blocks produced and the mechanical strength deceased with increasing low grade recycled fine aggregate content. But the higher soil content in the recycled aggregates reduced the reduction of compressive strength of the blocks after exposure to high temperature due probably to the formation of a new crystalline phase. The results show that the low grade recycled aggregates obtained from the construction waste sorting facility has potential to be used as aggregates for making non-structural pre-cast concrete blocks.

  15. Research on Durability of Big Recycled Aggregate Self-Compacting Concrete Beam

    NASA Astrophysics Data System (ADS)

    Gao, Shuai; Liu, Xuliang; Li, Jing; Li, Juan; Wang, Chang; Zheng, Jinkai

    2018-03-01

    Deflection and crack width are the most important durability indexes, which play a pivotal role in the popularization and application of the Big Recycled Aggregate Self-Compacting Concrete technology. In this research, comparative study on the Big Recycled Aggregate Self-Compacting Concrete Beam and ordinary concrete beam were conducted by measuring the deflection and crack width index. The results show that both kind of concrete beams have almost equal mid-span deflection value and are slightly different in the maximum crack width. It indicates that the Big Recycled Aggregate Self-Compacting Concrete Beam will be a good substitute for ordinary concrete beam in some less critical structure projects.

  16. The Effects of Different Fine Recycled Concrete Aggregates on the Properties of Mortar

    PubMed Central

    Fan, Cheng-Chih; Huang, Ran; Hwang, Howard; Chao, Sao-Jeng

    2015-01-01

    The practical use of recycled concrete aggregate produced by crushing concrete waste reduces the consumption of natural aggregate and the amount of concrete waste that ends up in landfills. This study investigated two methods used in the production of fine recycled concrete aggregate: (1) a method that produces fine as well as coarse aggregate, and (2) a method that produces only fine aggregate. Mortar specimens were tested using a variety of mix proportions to determine how the characteristics of fine recycled concrete aggregate affect the physical and mechanical properties of the resulting mortars. Our results demonstrate the superiority of mortar produced using aggregate produced using the second of the two methods. Nonetheless, far more energy is required to render concrete into fine aggregate than is required to produce coarse as well as fine aggregate simultaneously. Thus, the performance benefits of using only fine recycled concrete aggregate must be balanced against the increased impact on the environment.

  17. Acoustic emission monitoring of recycled aggregate concrete under bending

    NASA Astrophysics Data System (ADS)

    Tsoumani, A. A.; Barkoula, N.-M.; Matikas, T. E.

    2015-03-01

    The amount of construction and demolition waste has increased considerably over the last few years, making desirable the reuse of this waste in the concrete industry. In the present study concrete specimens are subjected at the age of 28 days to four-point bending with concurrent monitoring of their acoustic emission (AE) activity. Several concrete mixtures prepared using recycled aggregates at various percentages of the total coarse aggregate and also a reference mix using natural aggregates, were included to investigate their influence of the recycled aggregates on the load bearing capacity, as well as on the fracture mechanisms. The results reveal that for low levels of substitution the influence of using recycled aggregates on the flexural strength is negligible while higher levels of substitution lead into its deterioration. The total AE activity, as well as the AE signals emitted during failure, was related to flexural strength. The results obtained during test processing were found to be in agreement with visual observation.

  18. Physio-chemical reactions in recycle aggregate concrete.

    PubMed

    Tam, Vivian W Y; Gao, X F; Tam, C M; Ng, K M

    2009-04-30

    Concrete waste constitutes the major proportion of construction waste at about 50% of the total waste generated. An effective way to reduce concrete waste is to reuse it as recycled aggregate (RA) for the production of recycled aggregate concrete (RAC). This paper studies the physio-chemical reactions of cement paste around aggregate for normal aggregate concrete (NAC) and RAC mixed with normal mixing approach (NMA) and two-stage mixing approach (TSMA) by differential scanning calorimetry (DSC) and scanning electron microscopy (SEM). Four kinds of physio-chemical reactions have been recorded from the concrete samples, including the dehydration of C(3)S(2)H(3), iron-substituted ettringite, dehydroxylation of CH and development of C(6)S(3)H at about 90 degrees C, 135 degrees C, 441 degrees C and 570 degrees C, respectively. From the DSC results, it is confirmed that the concrete samples with RA substitution have generated less amount of strength enhancement chemical products when compared to those without RA substitution. However, the results from the TSMA are found improving the RAC quality. The pre-mix procedure of the TSMA can effectively develop some strength enhancing chemical products including, C(3)S(2)H(3), ettringite, CH and C(6)S(3)H, which shows that RAC made from the TSMA can improve the hydration processes.

  19. Investigations on Fresh and Hardened Properties of Recycled Aggregate Self Compacting Concrete

    NASA Astrophysics Data System (ADS)

    Revathi, P.; Selvi, R. S.; Velin, S. S.

    2013-09-01

    In the recent years, construction and demolition waste management issues have attracted the attention from researchers around the world. In the present study, the potential usage of recycled aggregate obtained from crushed demolition waste for making self compacting concrete (SCC) was researched. The barriers in promoting the use of recycled material in new construction are also discussed. In addition, the results of an experimental study involving the use of recycled concrete aggregate as coarse aggregates for producing self-compacting concrete to study their flow and strength characteristics are also presented. Five series of mixture were prepared with 0, 25, 50, 75, and 100 % coarse recycled aggregate adopting Nan Su's mix proportioning method. The fresh concrete properties were evaluated through the slump flow, J-ring and V-funnel tests. Compressive and tensile strengths were also determined. The results obtained showed that SCC could be successfully developed by incorporating recycled aggregates.

  20. Durability assessment of recycled concrete aggregates for use in new concrete.

    DOT National Transportation Integrated Search

    2012-06-01

    The primary goal of this research project was to investigate the long-term durability of concrete incorporating : recycled concrete aggregate (RCA) through accelerated laboratory testing. Overall it was found that modifications to : standard aggregat...

  1. Laboratory evaluation of recycled concrete as aggregate in new concrete pavements.

    DOT National Transportation Integrated Search

    2014-09-01

    The Washington State Department of Transportation (WSDOT) has initiated a research project to investigate the use of recycled concrete as : aggregates (RCA) in Portland (hydraulic) cement concrete pavements (PCCP). The planned source for the RCA in t...

  2. Environmental suitability of recycled concrete aggregate in highways.

    DOT National Transportation Integrated Search

    2015-01-01

    The use of recycled concrete aggregate materials in highway constructions as compared to the use of virgin : materials reduces virgin natural resource demands on the environment. In order to evaluate their potential use of : recycle materials in high...

  3. Pre-Saturation Technique of the Recycled Aggregates: Solution to the Water Absorption Drawback in the Recycled Concrete Manufacture †

    PubMed Central

    García-González, Julia; Rodríguez-Robles, Desirée; Juan-Valdés, Andrés; Morán-del Pozo, Julia Mª; Guerra-Romero, M. Ignacio

    2014-01-01

    The replacement of natural aggregates by recycled aggregates in the concrete manufacturing has been spreading worldwide as a recycling method to counteract the large amount of construction and demolition waste. Although legislation in this field is still not well developed, many investigations demonstrate the possibilities of success of this trend given that concrete with satisfactory mechanical and durability properties could be achieved. However, recycled aggregates present a low quality compared to natural aggregates, the water absorption being their main drawback. When used untreated in concrete mix, the recycled aggregate absorb part of the water initially calculated for the cement hydration, which will adversely affect some characteristics of the recycled concrete. This article seeks to demonstrate that the technique of pre-saturation is able to solve the aforementioned problem. In order to do so, the water absorption of the aggregates was tested to determine the necessary period of soaking to bring the recycled aggregates into a state of suitable humidity for their incorporation into the mixture. Moreover, several concrete mixes were made with different replacement percentages of natural aggregate and various periods of pre-saturation. The consistency and compressive strength of the concrete mixes were tested to verify the feasibility of the proposed technique. PMID:28788188

  4. Microstructure and Mechanical Properties of Recycled Aggregate Concrete in Seawater Environment

    PubMed Central

    Yue, Pengjun; Tan, Zhuoying; Guo, Zhiying

    2013-01-01

    This study aims to conduct research about the microstructure and basic properties of recycled aggregate concrete under seawater corrosion. Concrete specimens were fabricated and tested with different replacement percentages of 0%, 30%, and 60% after immersing in seawater for 4, 8, 12, and 16 months, respectively. The basic properties of recycled aggregate concrete (RAC) including the compressive strength, the elastic modulus, and chloride penetration depth were explicitly investigated. And the microstructure of recycled concrete aggregate (RCA) was revealed to find the seawater corrosion by using scanning electron microscope (SEM). The results showed that higher amount of the RCA means more porosity and less strength, which could lower both the compressive strength and resistance to chloride penetration. This research could be a guide in theoretical and numerical analysis for the design of RAC structures. PMID:24453830

  5. Use of recycled fine aggregate in concretes with durable requirements.

    PubMed

    Zega, Claudio Javier; Di Maio, Angel Antonio

    2011-11-01

    The use of construction waste materials as aggregates for concrete production is highly attractive compared to the use of non-renewable natural resources, promoting environmental protection and allowing the development of a new raw material. Several countries have recommendations for the use of recycled coarse aggregate in structural concrete, whereas the use of the fine fraction is limited because it may produce significant changes in some properties of concrete. However, during the last decade the use of recycled fine aggregates (RFA) has achieved a great international interest, mainly because of economic implications related to the shortage of natural sands suitable for the production of concrete, besides to allow an integral use of this type of waste. In this study, the durable behaviour of structural concretes made with different percentage of RFA (0%, 20%, and 30%) is evaluated. Different properties related to the durability of concretes such as absorption, sorptivity, water penetration under pressure, and carbonation are determined. In addition, the results of compressive strength, static modulus of elasticity and drying shrinkage are presented. The obtained results indicate that the recycled concretes have a suitable resistant and durable behaviour, according to the limits indicated by different international codes for structural concrete. Copyright © 2011 Elsevier Ltd. All rights reserved.

  6. Study on Effects of Different Replacement Rate on Bending Behavior of Big Recycled Aggregate Self Compacting Concrete

    NASA Astrophysics Data System (ADS)

    Li, Jing; Guo, Tiantian; Gao, Shuai; Jiang, Lin; Zhao, Zhijun; Wang, Yalin

    2018-03-01

    Big recycled aggregate self compacting concrete is a new type of recycled concrete, which has the advantages of low hydration heat and green environmental protection, but its bending behavior can be affected by different replacement rate. Therefor, in this paper, the research status of big Recycled aggregate self compacting concrete was systematically introduced, and the effect of different replacement rate of big recycled aggregate on failure mode, crack distribution and bending strength of the beam were studied through the bending behavior test of 4 big recycled aggregate self compacting concrete beams. The results show that: The crack distribution of the beam can be affected by the replacement rate; The failure modes of big recycled aggregate beams are the same as those of ordinary concrete; The plane section assumption is applicable to the big recycled aggregate self compacting concrete beam; The higher the replacement rate, the lower the bending strength of big recycled aggregate self compacting concrete beams.

  7. Evaluation of recycled concrete aggregates for their suitability in construction activities: An experimental study.

    PubMed

    Puthussery, Joseph V; Kumar, Rakesh; Garg, Anurag

    2017-02-01

    Construction and demolition waste disposal is a major challenge in developing nations due to its ever increasing quantities. In this study, the recycling potential of waste concrete as aggregates in construction activities was studied. The metal leaching from the recycled concrete aggregates (RCA) collected from the demolition site of a 50year old building, was evaluated by performing three different leaching tests (compliance, availability and Toxic Characteristic Leaching Procedure). The metal leaching was found mostly within the permissible limit except for Hg. Several tests were performed to determine the physical and mechanical properties of the fine and coarse aggregates produced from recycled concrete. The properties of recycled aggregates were found to be satisfactory for their utilization in road construction activities. The suitability of using recycled fine and coarse aggregates with Portland pozzolanic cement to make a sustainable and environmental friendly concrete mix design was also analyzed. No significant difference was observed in the compressive strength of various concrete mixes prepared by natural and recycled aggregates. However, only the tensile strength of the mix prepared with 25% recycled fine aggregates was comparable to that of the control concrete. For other mixes, the tensile strength of the concrete was found to drop significantly. In summary, RCA should be considered seriously as a building material for road construction, mass concrete works, lightly reinforced sections, etc. The present work will be useful for the waste managers and policy makers particularly in developing nations where proper guidelines are still lacking. Copyright © 2016 Elsevier Ltd. All rights reserved.

  8. Mechanical and Physical Properties of Polyester Polymer Concrete Using Recycled Aggregates from Concrete Sleepers

    PubMed Central

    Carrión, Francisco; Montalbán, Laura; Real, Julia I.

    2014-01-01

    Currently, reuse of solid waste from disused infrastructures is an important environmental issue to study. In this research, polymer concrete was developed by mixing orthophthalic unsaturated polyester resin, artificial microfillers (calcium carbonate), and waste aggregates (basalt and limestone) coming from the recycling process of concrete sleepers. The variation of the mechanical and physical properties of the polymer concrete (compressive strength, flexural strength, modulus of elasticity, density, and water absorption) was analyzed based on the modification of different variables: nature of the recycled aggregates, resin contents (11 wt%, 12 wt%, and 13 wt%), and particle-size distributions of microfillers used. The results show the influence of these variables on mechanical performance of polymer concrete. Compressive and flexural strength of recycled polymer concrete were improved by increasing amount of polyester resin and by optimizing the particle-size distribution of the microfillers. Besides, the results show the feasibility of developing a polymer concrete with excellent mechanical behavior. PMID:25243213

  9. Mechanical and physical properties of polyester polymer concrete using recycled aggregates from concrete sleepers.

    PubMed

    Carrión, Francisco; Montalbán, Laura; Real, Julia I; Real, Teresa

    2014-01-01

    Currently, reuse of solid waste from disused infrastructures is an important environmental issue to study. In this research, polymer concrete was developed by mixing orthophthalic unsaturated polyester resin, artificial microfillers (calcium carbonate), and waste aggregates (basalt and limestone) coming from the recycling process of concrete sleepers. The variation of the mechanical and physical properties of the polymer concrete (compressive strength, flexural strength, modulus of elasticity, density, and water absorption) was analyzed based on the modification of different variables: nature of the recycled aggregates, resin contents (11 wt%, 12 wt%, and 13 wt%), and particle-size distributions of microfillers used. The results show the influence of these variables on mechanical performance of polymer concrete. Compressive and flexural strength of recycled polymer concrete were improved by increasing amount of polyester resin and by optimizing the particle-size distribution of the microfillers. Besides, the results show the feasibility of developing a polymer concrete with excellent mechanical behavior.

  10. Durability of recycled aggregate concrete using pozzolanic materials.

    PubMed

    Ann, K Y; Moon, H Y; Kim, Y B; Ryou, J

    2008-01-01

    In this study, pulverized fuel ash (PFA) and ground granulated blast furnace slag (GGBS) were used to compensate for the loss of strength and durability of concrete containing recycled aggregate. As a result, 30% PFA and 65% GGBS concretes increased the compressive strength to the level of control specimens cast with natural granite gravel, but the tensile strength was still lowered at 28 days. Replacement with PFA and GGBS was effective in raising the resistance to chloride ion penetrability into the concrete body, measured by a rapid chloride ion penetration test based on ASTM C 1202-91. It was found that the corrosion rate of 30% PFA and 65% GGBS concretes was kept at a lower level after corrosion initiation, compared to the control specimens, presumably due to the restriction of oxygen and water access. However, it was less effective in increasing the chloride threshold level for steel corrosion. Hence, it is expected that the corrosion time for 30% PFA and 65% GGBS concrete containing recycled aggregate mostly equates to the corrosion-free life of control specimens.

  11. Leaching assessment of concrete made of recycled coarse aggregate: physical and environmental characterisation of aggregates and hardened concrete.

    PubMed

    Galvín, A P; Agrela, F; Ayuso, J; Beltrán, M G; Barbudo, A

    2014-09-01

    Each year, millions of tonnes of waste are generated worldwide, partially through the construction and demolition of buildings. Recycling the resulting waste could reduce the amount of materials that need to be manufactured. Accordingly, the present work has analysed the potential reuse of construction waste in concrete manufacturing by replacing the natural aggregate with recycled concrete coarse aggregate. However, incorporating alternative materials in concrete manufacturing may increase the pollutant potential of the product, presenting an environmental risk via ground water contamination. The present work has tested two types of concrete batches that were manufactured with different replacement percentages. The experimental procedure analyses not only the effect of the portion of recycled aggregate on the physical properties of concrete but also on the leaching behaviour as indicative of the contamination degree. Thus, parameters such as slump, density, porosity and absorption of hardened concrete, were studied. Leaching behaviour was evaluated based on the availability test performed to three aggregates (raw materials of the concrete batches) and on the diffusion test performed to all concrete. From an environmental point of view, the question of whether the cumulative amount of heavy metals that are released by diffusion reaches the availability threshold was answered. The analysis of concentration levels allowed the establishment of different groups of metals according to the observed behaviour, the analysis of the role of pH and the identification of the main release mechanisms. Finally, through a statistical analysis, physical parameters and diffusion data were interrelated. It allowed estimating the relevance of porosity, density and absorption of hardened concrete on diffusion release of the metals in study. Copyright © 2014 Elsevier Ltd. All rights reserved.

  12. Data on optimum recycle aggregate content in production of new structural concrete.

    PubMed

    Paul, Suvash Chandra

    2017-12-01

    This data presented herein are the research summary of "mechanical behavior and durability performance of concrete containing recycled concrete aggregate" (Paul, 2011) [1]. The results reported in this article relate to an important parameter of optimum content of recycle concrete aggregate (RCA) in production of new concrete for both structural and non-structural applications. For the purpose of the research various types of physical, mechanical and durability tests are performed for concrete made with different percentages of RCA. Therefore, this data set can be a great help of the readers to understand the mechanism of RCA in relates to the concrete properties.

  13. Multi-factor Effects on the Durability of Recycle Aggregate Concrete

    NASA Astrophysics Data System (ADS)

    Ma, Huan; Cui, Yu-Li; Zhu, Wen-Yu; Xie, Xian-Jie

    2016-05-01

    Recycled Aggregate Concrete (RAC) was prepared with different recycled aggregate replacement ratio, 0, 30%, 70% and 100% respectively. The performances of RAC were examined by the freeze-thaw cycle, carbonization and sulfate attack to assess the durability. Results show that test sequence has different effects on the durability of RAC; the durability is poorer when carbonation experiment was carried out firstly, and then other experiment was carried out again; the durability is better when recycled aggregate replacement ratio is 70%.

  14. Mechanical Properties of Lightweight Concrete Using Recycled Cement-Sand Brick as Coarse Aggregates Replacement

    NASA Astrophysics Data System (ADS)

    Joohari, Ilya; Farhani Ishak, Nor; Amin, Norliyati Mohd

    2018-03-01

    This paper presents the result of replacing natural course aggregate with recycled cement-sand brick (CSB) towards the mechanical properties of concrete. Natural aggregates were used in this study as a control sample to compare with recycled coarse aggregates. This study was also carried to determine the optimum proportion of coarse aggregates replacement to produce lightweight concrete. Besides, this study was conducted to observe the crack and its behaviour development during the mechanical testing. Through this study, four types of concrete mixed were prepared, which were the control sample, 25%, 50% and 75% replacement of CSB. The test conducted to determine the effectiveness of recycled CSB as coarse aggregates replacement in this study were slump test, density measurement, compression test, and flexural test and. The strength of concrete was tested at 7 days and 28 days of curing. From the results obtained, the optimum proportion which produced the highest strength is 25% replacement of recycled CSB. The compressive and flexural strength has decreased by 10%-12% and 4%-34% respectively compared to the control sample. The presence of recycled coarse aggregates in sample has decreased the density of concrete by 0.8%-3% compared to the control sample.

  15. Optimization and influence of parameter affecting the compressive strength of geopolymer concrete containing recycled concrete aggregate: using full factorial design approach

    NASA Astrophysics Data System (ADS)

    Krishnan, Thulasirajan; Purushothaman, Revathi

    2017-07-01

    There are several parameters that influence the properties of geopolymer concrete, which contains recycled concrete aggregate as the coarse aggregate. In the present study, the vital parameters affecting the compressive strength of geopolymer concrete containing recycled concrete aggregate are analyzedby varying four parameters with two levels using full factorial design in statistical software Minitab® 17. The objective of the present work is to gain an idea on the optimization, main parameter effects, their interactions and the predicted response of the model generated using factorial design. The parameters such as molarity of sodium hydroxide (8M and 12M), curing time (6hrs and 24 hrs), curing temperature (60°C and 90°C) and percentage of recycled concrete aggregate (0% and 100%) are considered. The results show that the curing time, molarity of sodium hydroxide and curing temperature were the orderly significant parameters and the percentage of Recycled concrete aggregate (RCA) was statistically insignificant in the production of geopolymer concrete. Thus, it may be noticeable that the RCA content had negligible effect on the compressive strength of geopolymer concrete. The expected responses from the generated model showed a satisfactory and rational agreement to the experimental data with the R2 value of 97.70%. Thus, geopolymer concrete comprising recycled concrete aggregate can solve the major social and environmental concerns such as the depletion of the naturally available aggregate sources and disposal of construction and demolition waste into the landfill.

  16. Effect of fly ash on the strength of porous concrete using recycled coarse aggregate to replace low-quality natural coarse aggregate

    NASA Astrophysics Data System (ADS)

    Arifi, Eva; Cahya, Evi Nur; Christin Remayanti, N.

    2017-09-01

    The performance of porous concrete made of recycled coarse aggregate was investigated. Fly ash was used as cement partial replacement. In this study, the strength of recycled aggregate was coMPared to low quality natural coarse aggregate which has high water absorption. Compression strength and tensile splitting strength test were conducted to evaluate the performance of porous concrete using fly ash as cement replacement. Results have shown that the utilization of recycled coarse aggregate up to 75% to replace low quality natural coarse aggregate with high water absorption increases compressive strength and splitting tensile strength of porous concrete. Using fly ash up to 25% as cement replacement improves compressive strength and splitting tensile strength of porous concrete.

  17. Mechanical Performance Evaluation of Self-Compacting Concrete with Fine and Coarse Recycled Aggregates from the Precast Industry.

    PubMed

    Santos, Sara A; da Silva, Pedro R; de Brito, Jorge

    2017-08-04

    This paper intends to evaluate the feasibility of reintroducing recycled concrete aggregates in the precast industry. The mechanical properties of self-compacting concrete (SCC) with incorporation of recycled aggregates (RA) (coarse recycled aggregates (CRA) and fine recycled aggregates (FRA)) from crushed precast elements were evaluated. The goal was to evaluate the ability of producing SCC with a minimum pre-established performance in terms of mechanical strength, incorporating variable ratios of RA (FRA/CRA%: 0/0%, 25/25%, 50/50%, 0/100% and 100/0%) produced from precast source concretes with similar target performances. This replication in SCC was made for two strength classes (45 MPa and 65 MPa), with the intention of obtaining as final result concrete with recycled aggregates whose characteristics are compatible with those of a SCC with natural aggregates in terms of workability and mechanical strength. The results enabled conclusions to be established regarding the SCC's produced with fine and coarse recycled aggregates from the precast industry, based on its mechanical properties. The properties studied are strongly affected by the type and content of recycled aggregates. The potential demonstrated, mainly in the hardened state, by the joint use of fine and coarse recycled aggregate is emphasized.

  18. Mechanical Performance Evaluation of Self-Compacting Concrete with Fine and Coarse Recycled Aggregates from the Precast Industry

    PubMed Central

    Santos, Sara A.; da Silva, Pedro R.; de Brito, Jorge

    2017-01-01

    This paper intends to evaluate the feasibility of reintroducing recycled concrete aggregates in the precast industry. The mechanical properties of self-compacting concrete (SCC) with incorporation of recycled aggregates (RA) (coarse recycled aggregates (CRA) and fine recycled aggregates (FRA)) from crushed precast elements were evaluated. The goal was to evaluate the ability of producing SCC with a minimum pre-established performance in terms of mechanical strength, incorporating variable ratios of RA (FRA/CRA%: 0/0%, 25/25%, 50/50%, 0/100% and 100/0%) produced from precast source concretes with similar target performances. This replication in SCC was made for two strength classes (45 MPa and 65 MPa), with the intention of obtaining as final result concrete with recycled aggregates whose characteristics are compatible with those of a SCC with natural aggregates in terms of workability and mechanical strength. The results enabled conclusions to be established regarding the SCC’s produced with fine and coarse recycled aggregates from the precast industry, based on its mechanical properties. The properties studied are strongly affected by the type and content of recycled aggregates. The potential demonstrated, mainly in the hardened state, by the joint use of fine and coarse recycled aggregate is emphasized. PMID:28777316

  19. Effect of Fly-Ash on Corrosion Resistance Characteristics of Rebar Embedded in Recycled Aggregate Concrete

    NASA Astrophysics Data System (ADS)

    Revathi, Purushothaman; Nikesh, P.

    2018-04-01

    In the frame of an extended research programme dealing with the utilization of recycled aggregate in concrete, the corrosion resistance characteristics of rebars embedded in recycled aggregate concrete is studied. Totally five series of concrete mixtures were prepared with fly-ash as replacement for cement in the levels of 10-30% by weight of cement. Corrosion studies by 90 days ponding test, linear polarization test and impressed voltage tests were carried out, in order to investigate whether corrosion behaviour of the rebars has improved due to the replacement of cement with fly-ash. Results showed that the replacement of cement with fly-ash in the range of 20-30% improves the corrosion resistance characteristics of recycled aggregate concrete.

  20. Cyclic Behavior of Low Rise Concrete Shear Walls Containing Recycled Coarse and Fine Aggregates.

    PubMed

    Qiao, Qiyun; Cao, Wanlin; Qian, Zhiwei; Li, Xiangyu; Zhang, Wenwen; Liu, Wenchao

    2017-12-07

    In this study, the cyclic behaviors of low rise concrete shear walls using recycled coarse or fine aggregates were investigated. Eight low rise Recycled Aggregates Concrete (RAC) shear wall specimens were designed and tested under a cyclic loading. The following parameters were varied: replacement percentages of recycled coarse or fine aggregates, reinforcement ratio, axial force ratio and X-shaped rebars brace. The failure characteristics, hysteretic behavior, strength and deformation capacity, strain characteristics and stiffness were studied. Test results showed that the using of the Recycled Coarse Aggregates (RCA) and its replacement ratio had almost no influence on the mechanical behavior of the shear wall; however, the using of Recycled Fine Aggregates (RFA) had a certain influence on the ductility of the shear wall. When the reinforcement ratio increased, the strength and ductility also increased. By increasing the axial force ratio, the strength increased but the ductility decreased significantly. The encased brace had a significant effect on enhancing the RAC shear walls. The experimental maximum strengths were evaluated with existing design codes, it was indicated that the strength evaluation of the low rise RAC shear walls can follow the existing design codes of the conventional concrete shear walls.

  1. Leaching and mechanical behaviour of concrete manufactured with recycled aggregates.

    PubMed

    Sani, D; Moriconi, G; Fava, G; Corinaldesi, V

    2005-01-01

    The reuse of debris from building demolition is of increasing public interest because it decreases the volume of material to be disposed to landfill. This research is focused on the evaluation of the possibility of reusing recycled aggregate from construction or demolition waste (C&D) as a substitute for natural aggregate in concrete production. In most applications, cement based materials are used for building construction due to their cost effectiveness and performance; however their impact on the surrounding environment should be monitored. The interstitial pore fluid in contact with hydrated cementitious materials is characterized by persistent alkaline pH values buffered by the presence of hydrate calcium silicate, portlandite and alkaline ions. An experimental plan was carried out to investigate concrete structural properties in relation to alkali release in aqueous solution. Results indicate that the presence of recycled aggregate increases the leachability of unreactive ions (Na, K, Cl), while for calcium the substitution resulted in a lower net leaching. In spite of the lower mechanical resistance (40% less), such a waste concrete may be suggested as more environmentally sustainable.

  2. Utilising Fine and Coarse Recycled Aggregates from the Gulf Region in Concrete

    NASA Astrophysics Data System (ADS)

    Jones, M. Rod; Halliday, Judith E.; Csetenyi, Laszlo; Zheng, Li; Strompinis, N.

    This paper explores the feasibility in utilising materials generated from C&DW to produce a `green' concrete. The two materials that are considered here are, (i) up-sizing silt-size material generated from recycled aggregates to produce a synthetic silt-sand and (ii) processed recycled coarse aggregates (RA) sourced from a Gulf Region landfill site. The work has demonstrated that there is potential for utilising silt wastes into foamed concrete, which can then be crushed to a sand-sized material suitable for use in concrete, however the porous nature of the material has highlighted that the water demand of this RA is high. RAs were characterised to BS EN 12620 and found suitable for use in concrete. The effect of RA on concrete properties is minimal when used up to 35% replacement levels, provided that they are pre-soaked.

  3. The Fire Resistance Performance of Recycled Aggregate Concrete Columns with Different Concrete Compressive Strengths.

    PubMed

    Dong, Hongying; Cao, Wanlin; Bian, Jianhui; Zhang, Jianwei

    2014-12-08

    In order to ascertain the fire resistance performance of recycled aggregate concrete (RAC) components with different concrete compressive strengths, four full-scaled concrete columns were designed and tested under high temperature. Two of the four specimens were constructed by normal concrete with compressive strength ratings of C20 and C30, respectively, while the others were made from recycled coarse aggregate (RCA) concrete of C30 and C40, respectively. Identical constant axial forces were applied to specimens while being subjected to simulated building fire conditions in a laboratory furnace. Several parameters from the experimental results were comparatively analyzed, including the temperature change, vertical displacement, lateral deflection, fire endurance, and failure characteristics of specimens. The temperature field of specimens was simulated with ABAQUS Software (ABAQUS Inc., Provindence, RI, USA) and the results agreed quite well with those from the experiments. Results show that the rate of heat transfer from the surface to the interior of the column increases with the increase of the concrete's compressive strength for both RAC columns and normal concrete columns. Under the same initial axial force ratio, for columns with the same cross section, those with lower concrete compressive strengths demonstrate better fire resistance performance. The fire resistance performance of RAC columns is better than that of normal concrete columns, with the same concrete compressive strength.

  4. Increased Durability of Concrete Made with Fine Recycled Concrete Aggregates Using Superplasticizers

    PubMed Central

    Cartuxo, Francisco; de Brito, Jorge; Evangelista, Luis; Jiménez, José Ramón; Ledesma, Enrique F.

    2016-01-01

    This paper evaluates the influence of two superplasticizers (SP) on the durability properties of concrete made with fine recycled concrete aggregate (FRCA). For this purpose, three families of concrete were tested: concrete without SP, concrete made with a regular superplasticizer and concrete made with a high-performance superplasticizer. Five volumetric replacement ratios of natural sand by FRCA were tested: 0%, 10%, 30%, 50% and 100%. Two natural gravels were used as coarse aggregates. All mixes had the same particle size distribution, cement content and amount of superplasticizer. The w/c ratio was calibrated to obtain similar slump. The results showed that the incorporation of FRCA increased the water absorption by immersion, the water absorption by capillary action, the carbonation depth and the chloride migration coefficient, while the use of superplasticizers highly improved these properties. The incorporation of FRCA jeopardized the SP’s effectiveness. This research demonstrated that, from a durability point of view, the simultaneous incorporation of FRCA and high-performance SP is a viable sustainable solution for structural concrete production. PMID:28787905

  5. Increased Durability of Concrete Made with Fine Recycled Concrete Aggregates Using Superplasticizers.

    PubMed

    Cartuxo, Francisco; de Brito, Jorge; Evangelista, Luis; Jiménez, José Ramón; Ledesma, Enrique F

    2016-02-08

    This paper evaluates the influence of two superplasticizers (SP) on the durability properties of concrete made with fine recycled concrete aggregate (FRCA). For this purpose, three families of concrete were tested: concrete without SP, concrete made with a regular superplasticizer and concrete made with a high-performance superplasticizer. Five volumetric replacement ratios of natural sand by FRCA were tested: 0%, 10%, 30%, 50% and 100%. Two natural gravels were used as coarse aggregates. All mixes had the same particle size distribution, cement content and amount of superplasticizer. The w/c ratio was calibrated to obtain similar slump. The results showed that the incorporation of FRCA increased the water absorption by immersion, the water absorption by capillary action, the carbonation depth and the chloride migration coefficient, while the use of superplasticizers highly improved these properties. The incorporation of FRCA jeopardized the SP's effectiveness. This research demonstrated that, from a durability point of view, the simultaneous incorporation of FRCA and high-performance SP is a viable sustainable solution for structural concrete production.

  6. The Fire Resistance Performance of Recycled Aggregate Concrete Columns with Different Concrete Compressive Strengths

    PubMed Central

    Dong, Hongying; Cao, Wanlin; Bian, Jianhui; Zhang, Jianwei

    2014-01-01

    In order to ascertain the fire resistance performance of recycled aggregate concrete (RAC) components with different concrete compressive strengths, four full-scaled concrete columns were designed and tested under high temperature. Two of the four specimens were constructed by normal concrete with compressive strength ratings of C20 and C30, respectively, while the others were made from recycled coarse aggregate (RCA) concrete of C30 and C40, respectively. Identical constant axial forces were applied to specimens while being subjected to simulated building fire conditions in a laboratory furnace. Several parameters from the experimental results were comparatively analyzed, including the temperature change, vertical displacement, lateral deflection, fire endurance, and failure characteristics of specimens. The temperature field of specimens was simulated with ABAQUS Software (ABAQUS Inc., Provindence, RI, USA) and the results agreed quite well with those from the experiments. Results show that the rate of heat transfer from the surface to the interior of the column increases with the increase of the concrete’s compressive strength for both RAC columns and normal concrete columns. Under the same initial axial force ratio, for columns with the same cross section, those with lower concrete compressive strengths demonstrate better fire resistance performance. The fire resistance performance of RAC columns is better than that of normal concrete columns, with the same concrete compressive strength. PMID:28788279

  7. The durability of concrete containing recycled tyres as a partial replacement of fine aggregate

    NASA Astrophysics Data System (ADS)

    Syamir Senin, Mohamad; Shahidan, Shahiron; Syazani Leman, Alif; Othman, Nurulain; Shamsuddin, Shamrul-mar; Ibrahim, M. H. W.; Zuki, S. S. Mohd

    2017-11-01

    Nowadays, uncontrolled disposal of waste materials such as tyres can affect the environment. Therefore, careful management of waste disposal must be done in order to conserve the environment. Waste tyres can be use as a replacement for both fine aggregate and coarse aggregate in the production of concrete. This research was conducted to assess the durability of concrete containing recycled tyres which have been crushed into fine fragments to replace fine aggregate in the concrete mix. This study presents an overview of the use of waste rubber as a partial replacement of natural fine aggregate in a concrete mix. 36 concrete cubes measuring 100mm × 100mm × 100mm and 12 concrete cubes measuring 150mm × 150mm × 150mm were prepared and added with different percentages of rubber from recycled tyres (0%, 3%, 5% and 7%) as fine aggregate replacement. The results obtained show that the replacement of fine aggregate with 7% of rubber recorded a compressive strength of 43.7MPa while the addition of 3% of rubber in the concrete sample recorded a high compressive strength of 50.8MPa. This shows that there is a decrease in the strength and workability of concrete as the amount of rubber used a replacement for fine aggregate in concrete increases. On the other hand, the water absorption test indicated that concrete which contains rubber has better water absorption ability. In this study, 3% of rubber was found to be the optimal percentage as a partial replacement for fine aggregate in the production of concrete.

  8. Corrosion Behavior of Steel Reinforcement in Concrete with Recycled Aggregates, Fly Ash and Spent Cracking Catalyst.

    PubMed

    Gurdián, Hebé; García-Alcocel, Eva; Baeza-Brotons, Francisco; Garcés, Pedro; Zornoza, Emilio

    2014-04-21

    The main strategy to reduce the environmental impact of the concrete industry is to reuse the waste materials. This research has considered the combination of cement replacement by industrial by-products, and natural coarse aggregate substitution by recycled aggregate. The aim is to evaluate the behavior of concretes with a reduced impact on the environment by replacing a 50% of cement by industrial by-products (15% of spent fluid catalytic cracking catalyst and 35% of fly ash) and a 100% of natural coarse aggregate by recycled aggregate. The concretes prepared according to these considerations have been tested in terms of mechanical strengths and the protection offered against steel reinforcement corrosion under carbonation attack and chloride-contaminated environments. The proposed concrete combinations reduced the mechanical performance of concretes in terms of elastic modulus, compressive strength, and flexural strength. In addition, an increase in open porosity due to the presence of recycled aggregate was observed, which is coherent with the changes observed in mechanical tests. Regarding corrosion tests, no significant differences were observed in the case of the resistance of these types of concretes under a natural chloride attack. In the case of carbonation attack, although all concretes did not stand the highly aggressive conditions, those concretes with cement replacement behaved worse than Portland cement concretes.

  9. Enhancement of properties of recycled coarse aggregate concrete using bacteria

    NASA Astrophysics Data System (ADS)

    Sahoo; Arakha; Sarkar; P; Jha

    2016-01-01

    Due to rapid construction, necessity for raw materials of concrete, especially coarse aggregate, tends to increase the danger of early exhaustion of the natural resources. An alternative source of raw materials would perhaps delay the advent of this early exhaustion. Recycled coarse aggregate (RCA) plays a great role as an alternative raw material that can replace the natural coarse aggregate (NCA) for concrete. Previous studies show that the properties of RCA concrete are inferior in quality compared to NCA concrete. This article attempts to study the improvement of properties of RCA concrete with the addition of bacteria named as Bacillus subtilis. The experimental investigation was carried out to evaluate the improvement of the compressive strength, capillary water absorption, and drying shrinkage of RCA concrete incorporating bacteria. The compressive strength of RCA concrete is found to be increased by about 20% when the cell concentration of B. subtilis is 106 cells/ml. The capillary water absorption as well as drying shrinkage of RCA are reduced when bacteria is incorporated. The improvement of RCA concrete is confirmed to be due to the calcium carbonate precipitation as observed from the microstructure studies carried out on it such as EDX, SEM, and XRD.

  10. Corrosion Behavior of Steel Reinforcement in Concrete with Recycled Aggregates, Fly Ash and Spent Cracking Catalyst

    PubMed Central

    Gurdián, Hebé; García-Alcocel, Eva; Baeza-Brotons, Francisco; Garcés, Pedro; Zornoza, Emilio

    2014-01-01

    The main strategy to reduce the environmental impact of the concrete industry is to reuse the waste materials. This research has considered the combination of cement replacement by industrial by-products, and natural coarse aggregate substitution by recycled aggregate. The aim is to evaluate the behavior of concretes with a reduced impact on the environment by replacing a 50% of cement by industrial by-products (15% of spent fluid catalytic cracking catalyst and 35% of fly ash) and a 100% of natural coarse aggregate by recycled aggregate. The concretes prepared according to these considerations have been tested in terms of mechanical strengths and the protection offered against steel reinforcement corrosion under carbonation attack and chloride-contaminated environments. The proposed concrete combinations reduced the mechanical performance of concretes in terms of elastic modulus, compressive strength, and flexural strength. In addition, an increase in open porosity due to the presence of recycled aggregate was observed, which is coherent with the changes observed in mechanical tests. Regarding corrosion tests, no significant differences were observed in the case of the resistance of these types of concretes under a natural chloride attack. In the case of carbonation attack, although all concretes did not stand the highly aggressive conditions, those concretes with cement replacement behaved worse than Portland cement concretes. PMID:28788613

  11. Comminution and sizing processes of concrete block waste as recycled aggregates.

    PubMed

    Gomes, P C C; Ulsen, C; Pereira, F A; Quattrone, M; Angulo, S C

    2015-11-01

    Due to the environmental impact of construction and demolition waste (CDW), recycling is mandatory. It is also important that recycled concrete aggregates (RCA) are used in concrete to meet market demands. In the literature, the influence of RCAs on concrete has been investigated, but very limited studies have been conducted on how the origin of concrete waste and comminution processes influence RCA characteristics. This paper aims to investigate the influence of three different comminution and sizing processes (simple screening, crushing and grinding) on the composition, shape and porosity characteristics of RCA obtained from concrete block waste. Crushing and grinding implies a reduction of RCA porosity. However, due to the presence of coarse quartz rounded river pebbles in the original concrete block mixtures, the shape characteristics deteriorated. A large amount of powder (<0.15 mm) without detectable anhydrous cement was also generated. Copyright © 2015 Elsevier Ltd. All rights reserved.

  12. Recycled Coarse Aggregate Produced by Pulsed Discharge in Water

    NASA Astrophysics Data System (ADS)

    Namihira, Takao; Shigeishi, Mitsuhiro; Nakashima, Kazuyuki; Murakami, Akira; Kuroki, Kaori; Kiyan, Tsuyoshi; Tomoda, Yuichi; Sakugawa, Takashi; Katsuki, Sunao; Akiyama, Hidenori; Ohtsu, Masayasu

    In Japan, the recycling ratio of concrete scraps has been kept over 98 % after the Law for the Recycling of Construction Materials was enforced in 2000. In the present, most of concrete scraps were recycled as the Lower Subbase Course Material. On the other hand, it is predicted to be difficult to keep this higher recycling ratio in the near future because concrete scraps increase rapidly and would reach to over 3 times of present situation in 2010. In addition, the demand of concrete scraps as the Lower Subbase Course Material has been decreased. Therefore, new way to reuse concrete scraps must be developed. Concrete scraps normally consist of 70 % of coarse aggregate, 19 % of water and 11 % of cement. To obtain the higher recycling ratio, the higher recycling ratio of coarse aggregate is desired. In this paper, a new method for recycling coarse aggregate from concrete scraps has been developed and demonstrated. The system includes a Marx generator and a point to hemisphere mesh electrode immersed in water. In the demonstration, the test piece of concrete scrap was located between the electrodes and was treated by the pulsed discharge. After discharge treatment of test piece, the recycling coarse aggregates were evaluated under JIS and TS and had enough quality for utilization as the coarse aggregate.

  13. Microstructure of Concrete with Aggregates from Construction and Demolition Waste Recycling Plants.

    PubMed

    Bravo, Miguel; Santos Silva, António; de Brito, Jorge; Evangelista, Luís

    2016-02-01

    This paper intends to analyze the microstructure of concrete with recycled aggregates (RA) from construction and demolition waste from various Portuguese recycling plants. To that effect, several scanning electron microscopy (SEM) and energy-dispersive X-ray spectroscopy (EDS) analyses were performed. Various concrete mixes were evaluated in order to analyze the influence of the RA's collection point and consequently of their composition on the mixes' characteristics. Afterward all the mixes were subjected to the capillary water absorption test in order to quantitatively evaluate their porosity. Results from the SEM/EDS analysis were compared with those from capillary water absorption test. The SEM/EDS analysis showed that the bond capacity of aggregates to the new cement paste is greatly influenced by the RA's nature. On the other hand, there was an increase in porosity with the incorporation of RA.

  14. Mechanical Behavior of Recycled Aggregate Concrete-Filled Steel Tubular Columns before and after Fire.

    PubMed

    Liu, Wenchao; Cao, Wanlin; Zhang, Jianwei; Wang, Ruwei; Ren, Lele

    2017-03-09

    Recycled aggregate concrete (RAC) is an environmentally friendly building material. This paper investigates the mechanical behavior of recycled aggregate concrete filled steel tube (RACFST) columns exposed to fire. Two groups of 12 columns were designed and tested, under axial compression, before and after fire, to evaluate the degradation of bearing capacity due to fire exposure. Six specimens were subjected to axial compression tests at room temperature and the other six specimens were subjected to axial compression tests after a fire exposure. The main parameters of the specimens include the wall thickness of the steel tube (steel content) and the type of concrete materials. Several parameters as obtained from the experimental results were compared and analyzed, including the load-bearing capacity, deformation capacity, and failure characteristics of the specimens. Meanwhile, rate of loss of bearing capacity of specimens exposed to fire were calculated based on the standards EC4 and CECS28:90. The results show that concrete material has a large influence on the rate of loss of bearing capacity in the case of a relatively lower steel ratio. While steel content has little effect on the rate of loss of bearing capacity of concrete-filled steel tube (CFST) columns after fire, it has a relatively large influence on the loss rate of bearing capacity of the RACFST columns. The loss of bearing capacity of the specimens from the experiment is more serious than that from the calculation. As the calculated values are less conservative, particular attention should be given to the application of recycled aggregate concrete in actual structures.

  15. Mechanical Behavior of Recycled Aggregate Concrete-Filled Steel Tubular Columns before and after Fire

    PubMed Central

    Liu, Wenchao; Cao, Wanlin; Zhang, Jianwei; Wang, Ruwei; Ren, Lele

    2017-01-01

    Recycled aggregate concrete (RAC) is an environmentally friendly building material. This paper investigates the mechanical behavior of recycled aggregate concrete filled steel tube (RACFST) columns exposed to fire. Two groups of 12 columns were designed and tested, under axial compression, before and after fire, to evaluate the degradation of bearing capacity due to fire exposure. Six specimens were subjected to axial compression tests at room temperature and the other six specimens were subjected to axial compression tests after a fire exposure. The main parameters of the specimens include the wall thickness of the steel tube (steel content) and the type of concrete materials. Several parameters as obtained from the experimental results were compared and analyzed, including the load-bearing capacity, deformation capacity, and failure characteristics of the specimens. Meanwhile, rate of loss of bearing capacity of specimens exposed to fire were calculated based on the standards EC4 and CECS28:90. The results show that concrete material has a large influence on the rate of loss of bearing capacity in the case of a relatively lower steel ratio. While steel content has little effect on the rate of loss of bearing capacity of concrete-filled steel tube (CFST) columns after fire, it has a relatively large influence on the loss rate of bearing capacity of the RACFST columns. The loss of bearing capacity of the specimens from the experiment is more serious than that from the calculation. As the calculated values are less conservative, particular attention should be given to the application of recycled aggregate concrete in actual structures. PMID:28772634

  16. A study on the performance of concrete containing recycled aggregates and ceramic as materials replacement

    NASA Astrophysics Data System (ADS)

    Azmi, N. B.; Khalid, F. S.; Irwan, J. M.; Anting, N.; Mazenan, P. N.

    2017-11-01

    Natural fine aggregate materials are commonly used in development and commercial construction in Malaysia. In fact, concrete production was increased as linear with the growing Malaysia economy. However, an issue was production of concrete was to locate adequate sources of natural fine aggregates. There lot of studies have been conducted in order to replace the fine aggregate in which natural fine aggregate replace with the waste material in concrete preparation. Therefore, this study aims to utilize the Recycled Concrete Aggregate (RCA) and ceramic waste which has great potential to replace the natural aggregate in concrete mix with different type of method, admixture, and parameters. This research were focused on compressive strength and water absorption test to determine the optimum mix ratio of concrete mix. The concrete aggregate was chosen due to improvement capillary bonding mechanisms and ceramic presented similar strength compared to the conventional concrete using natural aggregate. Percent of replacement have been used in this study was at 25%, 35% and 45% of the RCA and 5%, 10% and 15% for ceramic, respectively. Furthermore, this research was conduct to find the optimum percentage of aggregate replacement, using water-cement ratio of 0.55 with concrete grade 25/30. The best percentage of replacement was the RCA35% C15% with the compressive strength of 34.72 MPa and the water absorption was satisfied.

  17. Experimental Study on Thermal Conductivity of Self-Compacting Concrete with Recycled Aggregate.

    PubMed

    Fenollera, María; Míguez, José Luis; Goicoechea, Itziar; Lorenzo, Jaime

    2015-07-20

    The research focuses on the use of recycled aggregate (RA), from waste pieces generated during production in precast plants for self-compacting concrete (SCC) manufactured with a double sustainable goal: recycle manufacturing waste (consumption) and improvement of the thermal properties of the manufactured product (energy efficiency). For this purpose, a mechanical study to ensure technical feasibility of the concrete obtained has been conducted, as well as a thermal analysis of recycled SCC specimens of 50 N/mm² resistance, with different RA doses (0%, 20%, 50% and 100%). The main parameters that characterize a SCC in both states, fresh (slump-flow) and hard (compressive strength), have been tested; also, a qualitative analysis of the thermal conductivity using infrared thermography (IRT) and quantitative analysis with heat flow meter at three temperatures 20 °C, 25 °C and 30 °C have been performed. The results suggest the existence of two different thermal behaviors: concretes with 0% and 20% of RA, and on the other hand concretes with 50% and 100% of RA. It has also demonstrated the validity of the IRT as sampling technique in estimating the thermal behavior of materials having reduced range of variation in parameters.

  18. Recycling of rubble from building demolition for low-shrinkage concretes.

    PubMed

    Corinaldesi, Valeria; Moriconi, Giacomo

    2010-04-01

    In this project concrete mixtures were prepared that were characterized by low ductility due to desiccation by using debris from building demolition, which after a suitable treatment was used as aggregate for partial replacement of natural aggregates. The recycled aggregate used came from a recycling plant, in which rubble from building demolition was selected, crushed, cleaned, sieved, and graded. Such aggregates are known to be more porous as indicated by the Saturated Surface Dry (SSD) moisture content. The recycled concrete used as aggregates were added to the concrete mixture in order to study their influence on the fresh and hardened concrete properties. They were added either after water pre-soaking or in dry condition, in order to evaluate the influence of moisture in aggregates on the performance of concrete containing recycled aggregate. In particular, the effect of internal curing, due to the use of such aggregates, was studied. Concrete behavior due to desiccation under dehydration was studied by means of both drying shrinkage test and German angle test, through which shrinkage under the restrained condition of early age concrete can be evaluated. Copyright 2009 Elsevier Ltd. All rights reserved.

  19. Ceramic ware waste as coarse aggregate for structural concrete production.

    PubMed

    García-González, Julia; Rodríguez-Robles, Desirée; Juan-Valdés, Andrés; Morán-Del Pozo, Julia M; Guerra-Romero, M Ignacio

    2015-01-01

    The manufacture of any kind of product inevitably entails the production of waste. The quantity of waste generated by the ceramic industry, a very important sector in Spain, is between 5% and 8% of the final output and it is therefore necessary to find an effective waste recovery method. The aim of the study reported in the present article was to seek a sustainable means of managing waste from the ceramic industry through the incorporation of this type of waste in the total replacement of conventional aggregate (gravel) used in structural concrete. Having verified that the recycled ceramic aggregates met all the technical requirements imposed by current Spanish legislation, established in the Code on Structural Concrete (EHE-08), then it is prepared a control concrete mix and the recycled concrete mix using 100% recycled ceramic aggregate instead of coarse natural aggregate. The concretes obtained were subjected to the appropriate tests in order to conduct a comparison of their mechanical properties. The results show that the concretes made using ceramic sanitary ware aggregate possessed the same mechanical properties as those made with conventional aggregate. It is therefore possible to conclude that the reuse of recycled ceramic aggregate to produce recycled concrete is a feasible alternative for the sustainable management of this waste.

  20. Experimental Study on Thermal Conductivity of Self-Compacting Concrete with Recycled Aggregate

    PubMed Central

    Fenollera, María; Míguez, José Luis; Goicoechea, Itziar; Lorenzo, Jaime

    2015-01-01

    The research focuses on the use of recycled aggregate (RA), from waste pieces generated during production in precast plants for self-compacting concrete (SCC) manufactured with a double sustainable goal: recycle manufacturing waste (consumption) and improvement of the thermal properties of the manufactured product (energy efficiency). For this purpose, a mechanical study to ensure technical feasibility of the concrete obtained has been conducted, as well as a thermal analysis of recycled SCC specimens of 50 N/mm2 resistance, with different RA doses (0%, 20%, 50% and 100%). The main parameters that characterize a SCC in both states, fresh (slump-flow) and hard (compressive strength), have been tested; also, a qualitative analysis of the thermal conductivity using infrared thermography (IRT) and quantitative analysis with heat flow meter at three temperatures 20 °C, 25 °C and 30 °C have been performed. The results suggest the existence of two different thermal behaviors: concretes with 0% and 20% of RA, and on the other hand concretes with 50% and 100% of RA. It has also demonstrated the validity of the IRT as sampling technique in estimating the thermal behavior of materials having reduced range of variation in parameters. PMID:28793449

  1. Effects of Elevated Temperature on Concrete with Recycled Coarse Aggregates

    NASA Astrophysics Data System (ADS)

    Salau, M. A.; Oseafiana, O. J.; Oyegoke, T. O.

    2015-11-01

    This paper discusses the effects of heating temperatures of 200°C, 400°C and 600°C each for 2 hours at a heating rate of 2.5°C/min on concrete with the content of Natural Coarse Aggregates (NCA) partially replaced with Recycled Coarse Aggregates (RCA), obtained from demolished building in the ratio of 0%, 15% and 30%.There was an initial drop in strength from 100°C to 200°C which is suspected to be due to the relatively weak interfacial bond between the RCA and the hardened paste within the concrete matrix;a gradual increase in strength continued from 200°C to 450°C and steady drop occurred again as it approached 600°C.With replacement proportion of 0%, 15% and 30% of NCA and exposure to peak temperature of 600°C, a relative concrete strength of 23.6MPa, 25.3MPa and 22.2MPa respectively can be achieved for 28 days curing age. Furthermore, RAC with 15% NCA replacement when exposed to optimum temperature of 450°C yielded high compressive strength comparable to that of control specimen (normal concrete). In addition, for all concrete samples only slight surface hairline cracks were noticed as the temperature approached 400°C. Thus, the RAC demonstrated behavior just like normal concrete and may be considered fit for structural use.

  2. Properties of Concrete Paving Blocks and Hollow Tiles with Recycled Aggregate from Construction and Demolition Wastes.

    PubMed

    Rodríguez, Carlos; Miñano, Isabel; Aguilar, Miguel Ángel; Ortega, José Marcos; Parra, Carlos; Sánchez, Isidro

    2017-11-30

    In recent years there has been an increasing tendency to recycle the wastes generated by building companies in the construction industry, demolition wastes being the most important in terms of volume. The aim of this work is to study the possibility of using recycled aggregates from construction and demolition wastes in the preparation of precast non-structural concretes. To that purpose, two different percentages (15% and 30%) of natural aggregates were substituted by recycled aggregates in the manufacture of paving blocks and hollow tiles. Dosages used by the company have not been changed by the introduction of recycled aggregate. Precast elements have been tested by means of compressive and flexural strength, water absorption, density, abrasion, and slipping resistance. The results obtained show the possibility of using these wastes at an industrial scale, satisfying the requirements of the Spanish standards for these elements.

  3. Evaluation of concrete recycling system efficiency for ready-mix concrete plants.

    PubMed

    Vieira, Luiz de Brito Prado; Figueiredo, Antonio Domingues de

    2016-10-01

    The volume of waste generated annually in concrete plants is quite large and has important environmental and economic consequences. The use of fresh concrete recyclers is an interesting way for the reuse of aggregates and water in new concrete production. This paper presents a study carried out for over one year by one of the largest ready-mix concrete producers in Brazil. This study focused on the evaluation of two recyclers with distinct material separation systems, herein referred to as drum-type and rotary sieve-type equipment. They were evaluated through characterization and monitoring test programs to verify the behaviour of recovered materials (aggregates, water, and slurry). The applicability of the recovered materials (water and aggregates) was also evaluated in the laboratory and at an industrial scale. The results obtained with the two types of recyclers used were equivalent and showed no significant differences. The only exception was in terms of workability. The drum-type recycler generated fewer cases that required increased pumping pressure. The analysis concluded that the use of untreated slurry is unfeasible because of its intense negative effects on the strength and workability of concrete. The reclaimed water, pre-treated to ensure that its density is less than 1.03g/cm(3), can be used on an industrial scale without causing any harm to the concrete. The use of recovered aggregates consequently induces an increase in water demand and cement consumption to ensure the workability conditions of concrete that is proportional to the concrete strength level. Therefore, the viability of their use is restricted to concretes with characteristic strengths lower than 25MPa. Copyright © 2016 Elsevier Ltd. All rights reserved.

  4. Characteristics of Recycled Concrete Aggregates from Precast Slab Block Buildings

    NASA Astrophysics Data System (ADS)

    Venkrbec, Václav; Nováková, Iveta; Henková, Svatava

    2017-10-01

    Precast slab block buildings (PSBB) typically and frequently occur in Central and Eastern Europe, as well as elsewhere in the world. Some of these buildings are currently used beyond their service life capacity. The utilization of recycled materials from these buildings with regard to applying the principles of sustainable construction and using recycled materials will probably be significant in the following years. Documentation from the manufacturing processes of prefabricated blocks for precast slab block buildings is not available, and also it is difficult to declare technological discipline during the construction of these buildings. Therefore, properties of recycled concrete aggregates (RCA) produced from construction and demolition waste (C&DW) of precast slab block buildings build between 1950s to 1990s are not sufficiently known. The demolition of these buildings is very rare today, but it can be assumed an increase in demolitions of these buildings in the future. The use of RCA in new concrete requires verification/testing of the geometrical and physical properties of RCA according to the EN 12 620+A1 standard. The aim of the contribution is to present a case study of the demolition of slab block building with emphasis on RCA usage. The paper presents the results of the tests according to European standards for determining selected geometrical and physical properties of the RCA. The paper describes and evaluates tests such as determination of particle size distribution - Sieve Analysis, content of fine particles, determination of density and water absorption. The results of the properties testing of RCA are compared with the properties of natural aggregate. The general boundary conditions of RCA particular tests are presented.

  5. Properties of Concrete Paving Blocks and Hollow Tiles with Recycled Aggregate from Construction and Demolition Wastes

    PubMed Central

    Rodríguez, Carlos; Miñano, Isabel; Aguilar, Miguel Ángel; Parra, Carlos

    2017-01-01

    In recent years there has been an increasing tendency to recycle the wastes generated by building companies in the construction industry, demolition wastes being the most important in terms of volume. The aim of this work is to study the possibility of using recycled aggregates from construction and demolition wastes in the preparation of precast non-structural concretes. To that purpose, two different percentages (15% and 30%) of natural aggregates were substituted by recycled aggregates in the manufacture of paving blocks and hollow tiles. Dosages used by the company have not been changed by the introduction of recycled aggregate. Precast elements have been tested by means of compressive and flexural strength, water absorption, density, abrasion, and slipping resistance. The results obtained show the possibility of using these wastes at an industrial scale, satisfying the requirements of the Spanish standards for these elements. PMID:29189745

  6. Properties of Non-Structural Concrete Made with Mixed Recycled Aggregates and Low Cement Content.

    PubMed

    López-Uceda, Antonio; Ayuso, Jesús; López, Martin; Jimenez, José Ramón; Agrela, Francisco; Sierra, María José

    2016-01-26

    In spite of not being legally accepted in most countries, mixed recycled aggregates (MRA) could be a suitable raw material for concrete manufacturing. The aims of this research were as follows: (i) to analyze the effect of the replacement ratio of natural coarse aggregates with MRA, the amount of ceramic particles in MRA, and the amount of cement, on the mechanical and physical properties of a non-structural concrete made with a low cement content; and (ii) to verify if it is possible to achieve a low-strength concrete that replaces a greater amount of natural aggregate with MRA and that has a low cement content. Two series of concrete mixes were manufactured using 180 and 200 kg/m³ of CEM II/A-V 42.5 R type Portland cement. Each series included seven concrete mixes: one with natural aggregates; two MRA with different ceramic particle contents; and one for each coarse aggregate replacement ratio (20%, 40%, and 100%). To study their properties, compressive and splitting tensile strength, modulus of elasticity, density, porosity, water penetration, and sorptivity, tests were performed. The results confirmed that the main factors affecting the properties analyzed in this research are the amount of cement and the replacement ratio; the two MRAs used in this work presented a similar influence on the properties. A non-structural, low-strength concrete (15 MPa) with an MRA replacement ratio of up to 100% for 200 kg/m³ of cement was obtained. This type of concrete could be applied in the construction of ditches, sidewalks, and other similar civil works.

  7. Quality Assessment of Mixed and Ceramic Recycled Aggregates from Construction and Demolition Wastes in the Concrete Manufacture According to the Spanish Standard.

    PubMed

    Rodríguez-Robles, Desirée; García-González, Julia; Juan-Valdés, Andrés; Morán-Del Pozo, Julia Mª; Guerra-Romero, Manuel I

    2014-08-13

    Construction and demolition waste (CDW) constitutes an increasingly significant problem in society due to the volume generated, rendering sustainable management and disposal problematic. The aim of this study is to identify a possible reuse option in the concrete manufacturing for recycled aggregates with a significant ceramic content: mixed recycled aggregates (MixRA) and ceramic recycled aggregates (CerRA). In order to do so, several tests are conducted in accordance with the Spanish Code on Structural Concrete (EHE-08) to determine the composition in weight and physic-mechanical characteristics (particle size distributions, fine content, sand equivalent, density, water absorption, flakiness index, and resistance to fragmentation) of the samples for the partial inclusion of the recycled aggregates in concrete mixes. The results of these tests clearly support the hypothesis that this type of material may be suitable for such partial replacements if simple pretreatment is carried out. Furthermore, this measure of reuse is in line with European, national, and regional policies on sustainable development, and presents a solution to the environmental problem caused by the generation of CDW.

  8. A Factorial Design Approach to Analyse the Effect of Coarse Recycled Concrete Aggregates on the Properties of Hot Mix Asphalt

    NASA Astrophysics Data System (ADS)

    Tanty, Kiranbala; Mukharjee, Bibhuti Bhusan; Das, Sudhanshu Shekhar

    2018-06-01

    The present study investigates the effect of replacement of coarse fraction of natural aggregates by recycled concrete aggregates on the properties of hot mix asphalt (HMA) using general factorial design approach. For this two factors i.e. recycled coarse aggregates percentage [RCA (%)] and bitumen content percentage [BC (%)] are considered. Tests have been carried out on the HMA type bituminous concrete, prepared with varying RCA (%) and BC (%). Analysis of variance has been performed on the experimental data to determine the effect of the chosen factors on various parameters such as stability, flow, air void, void mineral aggregate, void filled with bitumen and bulk density. The study depicts that RCA (%) and BC (%) have significant effect on the selected responses as p value is less than the chosen significance level. In addition to above, the outcomes of the statistical analysis indicate that interaction between factors have significant effects on void mineral aggregate and bulk density of bituminous concrete.

  9. A Factorial Design Approach to Analyse the Effect of Coarse Recycled Concrete Aggregates on the Properties of Hot Mix Asphalt

    NASA Astrophysics Data System (ADS)

    Tanty, Kiranbala; Mukharjee, Bibhuti Bhusan; Das, Sudhanshu Shekhar

    2018-02-01

    The present study investigates the effect of replacement of coarse fraction of natural aggregates by recycled concrete aggregates on the properties of hot mix asphalt (HMA) using general factorial design approach. For this two factors i.e. recycled coarse aggregates percentage [RCA (%)] and bitumen content percentage [BC (%)] are considered. Tests have been carried out on the HMA type bituminous concrete, prepared with varying RCA (%) and BC (%). Analysis of variance has been performed on the experimental data to determine the effect of the chosen factors on various parameters such as stability, flow, air void, void mineral aggregate, void filled with bitumen and bulk density. The study depicts that RCA (%) and BC (%) have significant effect on the selected responses as p value is less than the chosen significance level. In addition to above, the outcomes of the statistical analysis indicate that interaction between factors have significant effects on void mineral aggregate and bulk density of bituminous concrete.

  10. Separation and collection of coarse aggregate from waste concrete by electric pulsed power

    NASA Astrophysics Data System (ADS)

    Shigeishi, Mitsuhiro

    2017-09-01

    Waste concrete accounts for a substantial fraction of construction waste, and the recycling of waste concrete as concrete aggregate for construction is an important challenge associated with the rapid increase in the amount of waste concrete and the tight supply of natural aggregate. In this study, we propose a technique based on the use of high-voltage pulsed electric discharge into concrete underwater for separating and collecting aggregate from waste concrete with minimal deterioration of quality. By using this technique, the quality of the coarse aggregate separated and collected from concrete test specimens is comparable to that of coarse aggregate recycled by heating and grinding methods, thus satisfying the criteria in Japan Industrial Standard (JIS) A 5021 for the oven-dry density and the water absorption of coarse aggregate by advanced recycling.

  11. Properties of Non-Structural Concrete Made with Mixed Recycled Aggregates and Low Cement Content

    PubMed Central

    López-Uceda, Antonio; Ayuso, Jesús; López, Martin; Jimenez, José Ramón; Agrela, Francisco; Sierra, María José

    2016-01-01

    In spite of not being legally accepted in most countries, mixed recycled aggregates (MRA) could be a suitable raw material for concrete manufacturing. The aims of this research were as follows: (i) to analyze the effect of the replacement ratio of natural coarse aggregates with MRA, the amount of ceramic particles in MRA, and the amount of cement, on the mechanical and physical properties of a non-structural concrete made with a low cement content; and (ii) to verify if it is possible to achieve a low-strength concrete that replaces a greater amount of natural aggregate with MRA and that has a low cement content. Two series of concrete mixes were manufactured using 180 and 200 kg/m3 of CEM II/A-V 42.5 R type Portland cement. Each series included seven concrete mixes: one with natural aggregates; two MRA with different ceramic particle contents; and one for each coarse aggregate replacement ratio (20%, 40%, and 100%). To study their properties, compressive and splitting tensile strength, modulus of elasticity, density, porosity, water penetration, and sorptivity, tests were performed. The results confirmed that the main factors affecting the properties analyzed in this research are the amount of cement and the replacement ratio; the two MRAs used in this work presented a similar influence on the properties. A non-structural, low-strength concrete (15 MPa) with an MRA replacement ratio of up to 100% for 200 kg/m3 of cement was obtained. This type of concrete could be applied in the construction of ditches, sidewalks, and other similar civil works. PMID:28787874

  12. Upscaling the Use of Mixed Recycled Aggregates in Non-Structural Low Cement Concrete

    PubMed Central

    López-Uceda, Antonio; Ayuso, Jesús; Jiménez, José Ramón; Agrela, Francisco; Barbudo, Auxiliadora; De Brito, Jorge

    2016-01-01

    This research aims to produce non-structural concrete with mixed recycled aggregates (MRA) in upscaled applications with low-cement content. Four slabs were executed with concrete made with different ratios of coarse MRA (0%, 20%, 40% and 100%), using the mix design, the mixing procedures and the facilities from a nearby concrete production plant. The analysis of the long-term compressive and splitting tensile strengths in concrete cores, extracted from the slabs, allowed the highlighting of the long-term high strength development potential of MRA incorporation. The study of cast specimens produced in situ under the same conditions as the slabs showed, firstly, that the use of MRA has a great influence on the properties related to durability, secondly, that the loss of compressive strength for total MRA incorporation relative to control concrete increases proportionally with the class strength, and, thirdly, that the mechanical properties (including Schmidt hammer results) from the concrete slabs showed no significant differences relative to the control concrete for coarse aggregates replacements up to 40%. Therefore, this upscaled experimental study supports the application of concrete with 100% coarse MRA incorporation and low cement content in non-structural civil works such as bike lanes, gutters, ground slabs, leveling surfaces, and subgrades for foundations. To the best of the authors’ knowledge, there have not been any upscaled applications of concrete with MRA and low cement content. PMID:28787892

  13. Upscaling the Use of Mixed Recycled Aggregates in Non-Structural Low Cement Concrete.

    PubMed

    López-Uceda, Antonio; Ayuso, Jesús; Jiménez, José Ramón; Agrela, Francisco; Barbudo, Auxiliadora; De Brito, Jorge

    2016-02-02

    This research aims to produce non-structural concrete with mixed recycled aggregates (MRA) in upscaled applications with low-cement content. Four slabs were executed with concrete made with different ratios of coarse MRA (0%, 20%, 40% and 100%), using the mix design, the mixing procedures and the facilities from a nearby concrete production plant. The analysis of the long-term compressive and splitting tensile strengths in concrete cores, extracted from the slabs, allowed the highlighting of the long-term high strength development potential of MRA incorporation. The study of cast specimens produced in situ under the same conditions as the slabs showed, firstly, that the use of MRA has a great influence on the properties related to durability, secondly, that the loss of compressive strength for total MRA incorporation relative to control concrete increases proportionally with the class strength, and, thirdly, that the mechanical properties (including Schmidt hammer results) from the concrete slabs showed no significant differences relative to the control concrete for coarse aggregates replacements up to 40%. Therefore, this upscaled experimental study supports the application of concrete with 100% coarse MRA incorporation and low cement content in non-structural civil works such as bike lanes, gutters, ground slabs, leveling surfaces, and subgrades for foundations. To the best of the authors' knowledge, there have not been any upscaled applications of concrete with MRA and low cement content.

  14. Permeability of Concrete with Recycled Concrete Aggregate and Pozzolanic Materials under Stress

    PubMed Central

    Wang, Hailong; Sun, Xiaoyan; Wang, Junjie; Monteiro, Paulo J.M.

    2016-01-01

    The research reported herein studied the permeability of concrete containing recycled-concrete aggregate (RA), superfine phosphorous slag (PHS), and ground granulated blast-furnace slag (GGBS) with and without stress. Test results showed that the chloride diffusion coefficient of RA concrete (RAC) without external loads decreased with time, and the permeability of RAC is much lower than that of the reference concrete due to the on-going hydration and the pozzolanic reaction provided by the PHS and GGBS additives in the RAC mixture. The permeability of chloride under flexural load is much more sensitive than that under compressive load due to the differences in porosity and cracking pattern. At low compressive stress levels, the permeability of chloride decreased by the closing of pores and microcracks within RAC specimens. However, in a relatively short time the chloride diffusion coefficient and the chloride content increased rapidly with the increase of compressive stress when it exceeded a threshold stress level of approximate 35% of the ultimate compressive strength. Under flexural stress, the chloride transport capability increased with the increase of stress level and time. At high compressive and flexural stress levels, creep had a significant effect on the permeability of chloride in the RAC specimens due to the damage from the nucleation and propagation of microcracks over time. It is apparent that mortar cracking has more of a significant effect on the chloride transport in concrete than cracking in the interfacial transition zone (ITZ). PMID:28773376

  15. Permeability of Concrete with Recycled Concrete Aggregate and Pozzolanic Materials under Stress.

    PubMed

    Wang, Hailong; Sun, Xiaoyan; Wang, Junjie; Monteiro, Paulo J M

    2016-03-30

    The research reported herein studied the permeability of concrete containing recycled-concrete aggregate (RA), superfine phosphorous slag (PHS), and ground granulated blast-furnace slag (GGBS) with and without stress. Test results showed that the chloride diffusion coefficient of RA concrete (RAC) without external loads decreased with time, and the permeability of RAC is much lower than that of the reference concrete due to the on-going hydration and the pozzolanic reaction provided by the PHS and GGBS additives in the RAC mixture. The permeability of chloride under flexural load is much more sensitive than that under compressive load due to the differences in porosity and cracking pattern. At low compressive stress levels, the permeability of chloride decreased by the closing of pores and microcracks within RAC specimens. However, in a relatively short time the chloride diffusion coefficient and the chloride content increased rapidly with the increase of compressive stress when it exceeded a threshold stress level of approximate 35% of the ultimate compressive strength. Under flexural stress, the chloride transport capability increased with the increase of stress level and time. At high compressive and flexural stress levels, creep had a significant effect on the permeability of chloride in the RAC specimens due to the damage from the nucleation and propagation of microcracks over time. It is apparent that mortar cracking has more of a significant effect on the chloride transport in concrete than cracking in the interfacial transition zone (ITZ).

  16. Quality Assessment of Mixed and Ceramic Recycled Aggregates from Construction and Demolition Wastes in the Concrete Manufacture According to the Spanish Standard †

    PubMed Central

    Rodríguez-Robles, Desirée; García-González, Julia; Juan-Valdés, Andrés; Pozo, Julia Mª Morán-del; Guerra-Romero, Manuel I

    2014-01-01

    Construction and demolition waste (CDW) constitutes an increasingly significant problem in society due to the volume generated, rendering sustainable management and disposal problematic. The aim of this study is to identify a possible reuse option in the concrete manufacturing for recycled aggregates with a significant ceramic content: mixed recycled aggregates (MixRA) and ceramic recycled aggregates (CerRA). In order to do so, several tests are conducted in accordance with the Spanish Code on Structural Concrete (EHE-08) to determine the composition in weight and physic-mechanical characteristics (particle size distributions, fine content, sand equivalent, density, water absorption, flakiness index, and resistance to fragmentation) of the samples for the partial inclusion of the recycled aggregates in concrete mixes. The results of these tests clearly support the hypothesis that this type of material may be suitable for such partial replacements if simple pretreatment is carried out. Furthermore, this measure of reuse is in line with European, national, and regional policies on sustainable development, and presents a solution to the environmental problem caused by the generation of CDW. PMID:28788164

  17. Development of construction materials using nano-silica and aggregates recycled from construction and demolition waste.

    PubMed

    Mukharjee, Bibhuti Bhusan; Barai, Sudhirkumar V

    2015-06-01

    The present work addresses the development of novel construction materials utilising commercial grade nano-silica and recycled aggregates retrieved from construction and demolition waste. For this, experimental work has been carried out to examine the influence of nano-silica and recycled aggregates on compressive strength, modulus of elasticity, water absorption, density and volume of voids of concrete. Fully natural and recycled aggregate concrete mixes are designed by replacing cement with three levels (0.75%, 1.5% and 3%) of nano-silica. The results of the present investigation depict that improvement in early days compressive strength is achieved with the incorporation of nano-silica in addition to the restoration of reduction in compressive strength of recycled aggregate concrete mixes caused owing to the replacement of natural aggregates by recycled aggregates. Moreover, the increase in water absorption and volume of voids with a reduction of bulk density was detected with the incorporation of recycled aggregates in place of natural aggregates. However, enhancement in density and reduction in water absorption and volume of voids of recycled aggregate concrete resulted from the addition of nano-silica. In addition, the results of the study reveal that nano-silica has no significant effect on elastic modulus of concrete. © The Author(s) 2015.

  18. The mechanical properties of brick containing recycled concrete aggregate and polyethylene terephthalate waste as sand replacement

    NASA Astrophysics Data System (ADS)

    Sheikh Khalid, Faisal; Bazilah Azmi, Nurul; Natasya Mazenan, Puteri; Shahidan, Shahiron; Ali, Noorwirdawati

    2018-03-01

    This research focuses on the performance of composite sand cement brick containing recycle concrete aggregate and waste polyethylene terephthalate. This study aims to determine the mechanical properties such as compressive strength and water absorption of composite brick containing recycled concrete aggregate (RCA) and polyethylene terephthalate (PET) waste. The bricks specimens were prepared by using 100% natural sand, they were then replaced by RCA at 25%, 50% and 75% with proportions of PET consists of 0.5%, 1.0% and 1.5% by weight of natural sand. Based on the results of compressive strength, only RCA 25% with 0.5% PET achieve lower strength than normal bricks while others showed a high strength. However, all design mix reaches strength more than 7N/mm2 as expected. Besides that, the most favorable mix design that achieves high compressive strength is 75% of RCA with 0.5% PET.

  19. Using recycled concrete as aggregate in concrete pavements to reduce materials cost.

    DOT National Transportation Integrated Search

    2013-08-01

    The main objective of this project was to evaluate the effects of using aggregate produced from crushed concrete pavement as a replacement for natural (virgin) coarse aggregate in pavement mixtures. A total of ten different concrete mixtures containi...

  20. Use of recycled plastics in concrete: A critical review.

    PubMed

    Gu, Lei; Ozbakkaloglu, Togay

    2016-05-01

    Plastics have become an essential part of our modern lifestyle, and the global plastic production has increased immensely during the past 50years. This has contributed greatly to the production of plastic-related waste. Reuse of waste and recycled plastic materials in concrete mix as an environmental friendly construction material has drawn attention of researchers in recent times, and a large number of studies reporting the behavior of concrete containing waste and recycled plastic materials have been published. This paper summarizes the current published literature until 2015, discussing the material properties and recycling methods of plastic and the influence of plastic materials on the properties of concrete. To provide a comprehensive review, a total of 84 studies were considered, and they were classified into sub categories based on whether they dealt with concrete containing plastic aggregates or plastic fibers. Furthermore, the morphology of concrete containing plastic materials is described in this paper to explain the influence of plastic aggregates and plastic fibers on the properties of concrete. The properties of concretes containing virgin plastic materials were also reviewed to establish their similarities and differences with concrete containing recycled plastics. Copyright © 2016 Elsevier Ltd. All rights reserved.

  1. Toxicity and environmental and economic performance of fly ash and recycled concrete aggregates use in concrete: A review.

    PubMed

    Kurda, Rawaz; Silvestre, José D; de Brito, Jorge

    2018-04-01

    This paper presents an overview of previous studies on the environmental impact (EI) and toxicity of producing recycled concrete aggregates (RCA), fly ash (FA), cement, superplasticizer, and water as raw materials, and also on the effect of replacing cement and natural aggregates (NA) with FA and RCA, respectively, on the mentioned aspects. EI and toxicity were analysed simultaneously because considering concrete with alternative materials as sustainable depends on whether their risk assessment is high. Therefore, this study mainly focuses on the cradle-to-gate EI of one cubic meter of concrete, namely abiotic depletion potential (ADP), global warming potential (GWP), ozone depletion potential (ODP), photochemical ozone creation (POCP), acidification potential (AP), eutrophication potential (EP), non-renewable energy (PE-NRe) and renewable energy (PE-Re). In terms of toxicity, leachability (chemical and ecotoxicological characterization) was considered. The results also include the economic performance of these materials, and show that the incorporation of FA in concrete significantly decreases the EI and cost of concrete. Thus, the simultaneous incorporation of FA and RCA decrease the EI, cost, use of landfill space and natural resources extraction. Nonetheless, the leaching metals of FA decrease when they are incorporated in concrete. Relative to FA, the incorporation of RCA does not significantly affect the EI and cost of concrete, but it significantly reduces the use of landfill space and the need of virgin materials.

  2. Seismic Performance of Composite Shear Walls Constructed Using Recycled Aggregate Concrete and Different Expandable Polystyrene Configurations.

    PubMed

    Liu, Wenchao; Cao, Wanlin; Zhang, Jianwei; Qiao, Qiyun; Ma, Heng

    2016-03-02

    The seismic performance of recycled aggregate concrete (RAC) composite shear walls with different expandable polystyrene (EPS) configurations was investigated. Six concrete shear walls were designed and tested under cyclic loading to evaluate the effect of fine RAC in designing earthquake-resistant structures. Three of the six specimens were used to construct mid-rise walls with a shear-span ratio of 1.5, and the other three specimens were used to construct low-rise walls with a shear-span ratio of 0.8. The mid-rise and low-rise shear walls consisted of an ordinary recycled concrete shear wall, a composite wall with fine aggregate concrete (FAC) protective layer (EPS modules as the external insulation layer), and a composite wall with sandwiched EPS modules as the insulation layer. Several parameters obtained from the experimental results were compared and analyzed, including the load-bearing capacity, stiffness, ductility, energy dissipation, and failure characteristics of the specimens. The calculation formula of load-bearing capacity was obtained by considering the effect of FAC on composite shear walls as the protective layer. The damage process of the specimen was simulated using the ABAQUS Software, and the results agreed quite well with those obtained from the experiments. The results show that the seismic resistance behavior of the EPS module composite for shear walls performed better than ordinary recycled concrete for shear walls. Shear walls with sandwiched EPS modules had a better seismic performance than those with EPS modules lying outside. Although the FAC protective layer slightly improved the seismic performance of the structure, it undoubtedly slowed down the speed of crack formation and the stiffness degradation of the walls.

  3. Seismic Performance of Composite Shear Walls Constructed Using Recycled Aggregate Concrete and Different Expandable Polystyrene Configurations

    PubMed Central

    Liu, Wenchao; Cao, Wanlin; Zhang, Jianwei; Qiao, Qiyun; Ma, Heng

    2016-01-01

    The seismic performance of recycled aggregate concrete (RAC) composite shear walls with different expandable polystyrene (EPS) configurations was investigated. Six concrete shear walls were designed and tested under cyclic loading to evaluate the effect of fine RAC in designing earthquake-resistant structures. Three of the six specimens were used to construct mid-rise walls with a shear-span ratio of 1.5, and the other three specimens were used to construct low-rise walls with a shear-span ratio of 0.8. The mid-rise and low-rise shear walls consisted of an ordinary recycled concrete shear wall, a composite wall with fine aggregate concrete (FAC) protective layer (EPS modules as the external insulation layer), and a composite wall with sandwiched EPS modules as the insulation layer. Several parameters obtained from the experimental results were compared and analyzed, including the load-bearing capacity, stiffness, ductility, energy dissipation, and failure characteristics of the specimens. The calculation formula of load-bearing capacity was obtained by considering the effect of FAC on composite shear walls as the protective layer. The damage process of the specimen was simulated using the ABAQUS Software, and the results agreed quite well with those obtained from the experiments. The results show that the seismic resistance behavior of the EPS module composite for shear walls performed better than ordinary recycled concrete for shear walls. Shear walls with sandwiched EPS modules had a better seismic performance than those with EPS modules lying outside. Although the FAC protective layer slightly improved the seismic performance of the structure, it undoubtedly slowed down the speed of crack formation and the stiffness degradation of the walls. PMID:28773274

  4. Performance of composite sand cement brick containing recycle concrete aggregate and waste polyethylene terephthalate with different mix design ratio

    NASA Astrophysics Data System (ADS)

    Azmi, N. B.; Khalid, F. S.; Irwan, J. M.; Mazenan, P. N.; Zahir, Z.; Shahidan, S.

    2018-04-01

    This study is focuses to the performance of composite sand cement brick containing recycle concrete aggregate and waste polyethylene terephthalate. The objective is to determine the mechanical properties such as compressive strength and water absorption of composite brick containing recycled concrete aggregate and polyethylene terephthalate waste and to determine the optimum mix ratio of bricks containing recycled concrete aggregate and polyethylene terephthalate waste. The bricks specimens were prepared by using 100% natural sand, they were then replaced by RCA at 25%, 50% and 75% with proportions of PET consists of 1.0%, 1.5%, 2.0% and 2.5% by weight of natural sand. Based on the results of compressive strength, it indicates that the replacement of RCA shows an increasing strength as the strength starts to increase from 25% to 50% for both mix design ratio. The strength for RCA 75% volume of replacement started to decrease as the volume of PET increase. However, the result of water absorption with 50% RCA and 1.0% PET show less permeable compared to control brick at both mix design ratio. Thus, one would expect the density of brick decrease and the water absorption to increase as the RCA and PET content is increased.

  5. Study of the Technical Feasibility of Increasing the Amount of Recycled Concrete Waste Used in Ready-Mix Concrete Production.

    PubMed

    Fraile-Garcia, Esteban; Ferreiro-Cabello, Javier; López-Ochoa, Luis M; López-González, Luis M

    2017-07-18

    The construction industry generates a considerable amount of waste. Faced with this undesirable situation, the ready-mix concrete sector, in particular, has invested energy and resources into reusing its own waste in its production process as it works towards the goal of more sustainable construction. This study examines the feasibility of incorporating two types of concrete waste, which currently end up in landfill, into the production process of ready-mix concrete: the waste generated during the initial production stage (ready-mix concrete waste), and waste created when demolition waste is treated to obtain artificial aggregate. The first phase of the study's methodology corroborates the suitability of the recycled aggregate through characterization tests. After this phase, the impact of incorporating different percentages of recycled coarse aggregate is evaluated by examining the performance of the produced concrete. The replacement rate varied between 15% and 50%. The results indicate that recycled aggregates are, indeed, suitable to be incorporated into ready-mix concrete production. The impact on the final product's performance is different for the two cases examined herein. Incorporating aggregates from generic concrete blocks led to a 20% decrease in the produced concrete's strength performance. On the other hand, using recycled aggregates made from the demolition waste led to a smaller decrease in the concrete's performance: about 8%. The results indicate that with adequate management and prior treatment, the waste from these plants can be re-incorporated into their production processes. If concrete waste is re-used, concrete production, in general, becomes more sustainable for two reasons: less waste ends up as landfill and the consumption of natural aggregates is also reduced.

  6. Benefits of aggregates surface modification in concrete production

    NASA Astrophysics Data System (ADS)

    Junak, J.; Sicakova, A.

    2017-10-01

    In our study, recycled concrete aggregates (RCA), which surfaces had been modified by geopolymer material based on coal fly ash, were used to produce the concrete samples. In these samples, fraction 4/8 mm was replaced by recycled concrete aggregate with a range of 100%. To modify the surface of RCA was “Solo” and “Triple stage” modification used. On these samples real density, total water absorption and compressive strength were examined after 28, 90, 180 and 365 days of hardening. The highest compressive strength 56.8 MPa, after 365 days hardening, reached sample which had improved RCA surface by “Triple stage mixing”.

  7. Study of the Technical Feasibility of Increasing the Amount of Recycled Concrete Waste Used in Ready-Mix Concrete Production

    PubMed Central

    Ferreiro-Cabello, Javier; López-González, Luis M.

    2017-01-01

    The construction industry generates a considerable amount of waste. Faced with this undesirable situation, the ready-mix concrete sector, in particular, has invested energy and resources into reusing its own waste in its production process as it works towards the goal of more sustainable construction. This study examines the feasibility of incorporating two types of concrete waste, which currently end up in landfill, into the production process of ready-mix concrete: the waste generated during the initial production stage (ready-mix concrete waste), and waste created when demolition waste is treated to obtain artificial aggregate. The first phase of the study’s methodology corroborates the suitability of the recycled aggregate through characterization tests. After this phase, the impact of incorporating different percentages of recycled coarse aggregate is evaluated by examining the performance of the produced concrete. The replacement rate varied between 15% and 50%. The results indicate that recycled aggregates are, indeed, suitable to be incorporated into ready-mix concrete production. The impact on the final product’s performance is different for the two cases examined herein. Incorporating aggregates from generic concrete blocks led to a 20% decrease in the produced concrete’s strength performance. On the other hand, using recycled aggregates made from the demolition waste led to a smaller decrease in the concrete’s performance: about 8%. The results indicate that with adequate management and prior treatment, the waste from these plants can be re-incorporated into their production processes. If concrete waste is re-used, concrete production, in general, becomes more sustainable for two reasons: less waste ends up as landfill and the consumption of natural aggregates is also reduced. PMID:28773183

  8. Structural Design and Economic Evaluation of Roller Compacted Concrete Pavement with Recycled Aggregates

    NASA Astrophysics Data System (ADS)

    Abut, Yavuz; Taner Yildirim, Salih

    2017-10-01

    Using recycled aggregates in the concrete offers advantages in many areas such as waste management, energy save and natural resources, conservation of ecological balance, low CO2 emissions, and users are encouraged in this regard to use these materials. In this study, the profit / loss account arising in the structural design phase was investigated when Reclaimed Asphalt Pavement (RAP), which is limited to use in Roller Compacted Concrete (RCC) pavements, was used as coarse aggregate. RAP materials were used as coarse aggregates by the levels of 0%, 15% and 20% and mechanical properties such as compressive strength, flexural strength, splitting tensile strength and modulus of elasticity were investigated. In the last stage, the mechanical properties obtained from these experimental studies were entered into KENSLABS software as input, and the slab layer thicknesses were determined according to three different subgrade conditions and a certain fatigue criterion. According to the results, it has been determined that the use of RAP at a level of 20% is a serious reducing effect on mechanical properties and and the use of RAP at a level of 15% does not bring a great economic benefit but it is reasonable to use it as coarse aggregate in RCC mixes in consideration of environmental effects.

  9. Properties of Concrete with Tire Derived Aggregate Partially Replacing Coarse Aggregates.

    PubMed

    Siringi, Gideon; Abolmaali, Ali; Aswath, Pranesh B

    2015-01-01

    Tire derived aggregate (TDA) has been proposed as a possible lightweight replacement for mineral aggregate in concrete. The role played by the amount of TDA replacing coarse aggregate as well as different treatment and additives in concrete on its properties is examined. Conventional concrete (without TDA) and concrete containing TDA are compared by examining their compressive strength based on ASTM C39, workability based on ASTM C143, splitting tensile strength based on ASTM C496, modulus of rupture (flexural strength) based on ASTM C78, and bond stress based on ASTM C234. Results indicate that while replacement of coarse aggregates with TDA results in reduction in strength, it may be mitigated with addition of silica fume to obtain the desired strength. The greatest benefit of using TDA is in the development of a higher ductile product while utilizing recycled TDA.

  10. Utilizing Coal Fly Ash and Recycled Glass in Developing Green Concrete Materials

    DOT National Transportation Integrated Search

    2012-06-01

    The environmental impact of Portland cement concrete production has motivated researchers and the construction industry to evaluate alternative technologies for incorporating recycled cementing materials and recycled aggregates in concrete. One such ...

  11. Recycled tires as coarse aggregate in concrete pavement mixtures.

    DOT National Transportation Integrated Search

    2013-07-01

    The reuse potential of tire chips as coarse aggregates in pavement concrete was examined in this research by : investigating the effects of low- and high-volume tire chips on fresh and hardened concrete properties. One concrete : control mixture was ...

  12. Properties of Concrete with Tire Derived Aggregate Partially Replacing Coarse Aggregates

    PubMed Central

    Siringi, Gideon; Abolmaali, Ali; Aswath, Pranesh B.

    2015-01-01

    Tire derived aggregate (TDA) has been proposed as a possible lightweight replacement for mineral aggregate in concrete. The role played by the amount of TDA replacing coarse aggregate as well as different treatment and additives in concrete on its properties is examined. Conventional concrete (without TDA) and concrete containing TDA are compared by examining their compressive strength based on ASTM C39, workability based on ASTM C143, splitting tensile strength based on ASTM C496, modulus of rupture (flexural strength) based on ASTM C78, and bond stress based on ASTM C234. Results indicate that while replacement of coarse aggregates with TDA results in reduction in strength, it may be mitigated with addition of silica fume to obtain the desired strength. The greatest benefit of using TDA is in the development of a higher ductile product while utilizing recycled TDA. PMID:26161440

  13. Evaluate the use of reclaimed concrete aggregate in french drain applications.

    DOT National Transportation Integrated Search

    2014-02-01

    Recycled concrete aggregate (RCA) is often used as a replacement of virgin aggregate in road : foundations (base course), embankments, hot-mix asphalt, and Portland cement concrete; however, the : use of RCA in exfiltration drainage systems, such as ...

  14. Effectiveness of Fiber Reinforcement on the Mechanical Properties and Shrinkage Cracking of Recycled Fine Aggregate Concrete.

    PubMed

    Nam, Jeongsoo; Kim, Gyuyong; Yoo, Jaechul; Choe, Gyeongcheol; Kim, Hongseop; Choi, Hyeonggil; Kim, Youngduck

    2016-02-26

    This paper presents an experimental study conducted to investigate the effect of fiber reinforcement on the mechanical properties and shrinkage cracking of recycled fine aggregate concrete (RFAC) with two types of fiber-polyvinyl alcohol (PVA) and nylon. A small fiber volume fraction, such as 0.05% or 0.1%, in RFAC with polyvinyl alcohol or nylon fibers was used for optimum efficiency in minimum quantity. Additionally, to make a comparative evaluation of the mechanical properties and shrinkage cracking, we examined natural fine aggregate concrete as well. The test results revealed that the addition of fibers and fine aggregates plays an important role in improving the mechanical performance of the investigated concrete specimens as well as controlling their cracking behavior. The mechanical properties such as compressive strength, splitting tensile strength, and flexural strength of fiber-reinforced RFAC were slightly better than those of non-fiber-reinforced RFAC. The shrinkage cracking behavior was examined using plat-ring-type and slab-type tests. The fiber-reinforced RFAC showed a greater reduction in the surface cracks than non-fiber-reinforced concrete. The addition of fibers at a small volume fraction in RFAC is more effective for drying shrinkage cracks than for improving mechanical performance.

  15. Effectiveness of Fiber Reinforcement on the Mechanical Properties and Shrinkage Cracking of Recycled Fine Aggregate Concrete

    PubMed Central

    Nam, Jeongsoo; Kim, Gyuyong; Yoo, Jaechul; Choe, Gyeongcheol; Kim, Hongseop; Choi, Hyeonggil; Kim, Youngduck

    2016-01-01

    This paper presents an experimental study conducted to investigate the effect of fiber reinforcement on the mechanical properties and shrinkage cracking of recycled fine aggregate concrete (RFAC) with two types of fiber—polyvinyl alcohol (PVA) and nylon. A small fiber volume fraction, such as 0.05% or 0.1%, in RFAC with polyvinyl alcohol or nylon fibers was used for optimum efficiency in minimum quantity. Additionally, to make a comparative evaluation of the mechanical properties and shrinkage cracking, we examined natural fine aggregate concrete as well. The test results revealed that the addition of fibers and fine aggregates plays an important role in improving the mechanical performance of the investigated concrete specimens as well as controlling their cracking behavior. The mechanical properties such as compressive strength, splitting tensile strength, and flexural strength of fiber-reinforced RFAC were slightly better than those of non-fiber-reinforced RFAC. The shrinkage cracking behavior was examined using plat-ring-type and slab-type tests. The fiber-reinforced RFAC showed a greater reduction in the surface cracks than non-fiber-reinforced concrete. The addition of fibers at a small volume fraction in RFAC is more effective for drying shrinkage cracks than for improving mechanical performance. PMID:28773256

  16. Recycling ground granulated blast furnace slag as cold bonded artificial aggregate partially used in self-compacting concrete.

    PubMed

    Gesoğlu, Mehmet; Güneyisi, Erhan; Mahmood, Swara Fuad; Öz, Hatice Öznur; Mermerdaş, Kasım

    2012-10-15

    Ground granulated blast furnace slag (GGBFS), a by-product from iron industry, was recycled as artificial coarse aggregate through cold bonding pelletization process. The artificial slag aggregates (ASA) replaced partially the natural coarse aggregates in production of self-compacting concrete (SCC). Moreover, as being one of the most widely used mineral admixtures in concrete industry, fly ash (FA) was incorporated as a part of total binder content to impart desired fluidity to SCCs. A total of six concrete mixtures having various ASA replacement levels (0%, 20%, 40%, 60%, and 100%) were designed with a water-to-binder (w/b) ratio of 0.32. Fresh properties of self-compacting concretes (SCC) were observed through slump flow time, flow diameter, V-funnel flow time, and L-box filling height ratio. Compressive strength of hardened SCCs was also determined at 28 days of curing. It was observed that increasing the replacement level of ASA resulted in decrease in the amount of superplasticizer to achieve a constant slump flow diameter. Moreover, passing ability and viscosity of SCC's enhanced with increasing the amount of ASA in the concrete. The maximum compressive strength was achieved for the SCC having 60% ASA replacement. Copyright © 2012 Elsevier B.V. All rights reserved.

  17. Parameters for assessing recycled aggregate and their correlation.

    PubMed

    Tam, Vivian W Y; Tam, C M

    2009-02-01

    Construction and demolition (C&D) waste has consumed a large portion of the landfill areas in Hong Kong. Among them, concrete occupies more than 70% of the total C&D waste by volume. Thus it is necessary to recycle concrete waste to preserve landfill areas. Various governmental departments of the Hong Kong Special Administrative Region (HKSAR) are encouraging the use of recycled aggregate (RA) in the Hong Kong construction industry by issuing various guidelines and specifications. Owing to uncertainty in their properties, however, practitioners are sceptical in using it as a substitute. In this study, an attempt has been made to look at relations among six main parameters that describe the behaviour of RA: (1) particle size distribution; (2) particle density; (3) porosity and absorption; (4) particle shape; (5) strength and toughness; and (6) chloride and sulphate contents. RA samples were obtained from nine demolition sites with service lives ranging from 10 to 40 years and another set of samples was collected from the Tuen Mun Area 38 recycling plant. The behaviour of these samples was compared with that of normal aggregate samples. This study revealed that there is a strong correlation among various parameters, and by measuring three of them: either 'particle density' or 'porosity and absorption' or 'particle shape', and 'strength and toughness', and 'chloride and sulphate contents', it is possible to assess the behaviour of RA. This can significantly help by reducing RA testing time and cost before using it as recycled aggregate concrete.

  18. Evaluate the use of reclaimed concrete aggregate in french drain applications : [summary].

    DOT National Transportation Integrated Search

    2014-02-01

    Recycled concrete aggregate (RCA) is often used : as a replacement of virgin aggregate in road : foundations (base course), embankments, hot-mix : asphalt, and Portland cement concrete. However, : the use of RCA in exfiltration drainage systems, : su...

  19. Sequestering Lead in Paint by Utilizing Deconstructed Masonry Materials as Recycled Aggregate in Concrete. Revision 1

    DTIC Science & Technology

    2008-05-27

    into a new insoluble lead-phosphate mineral for on-site or off-site paint stripping; and 4. Encapsulation, where a liquid coating is applied over the...convert the LBP-contaminated masonry materials from hazardous wastes into new , environmentally friendly construction materials at minimum cost. 4...used to produce high strength concrete (Andrzej and Alina, 2002). The major concerns for use of recycled aggregates in new construction are now more

  20. Performance of I-57 recycled concrete pavements.

    DOT National Transportation Integrated Search

    2009-01-01

    In 1986-1987 the Illinois Department of Transportation (IDOT) constructed a demonstration project on I-57 near Effingham, Illinois to evaluate the viability : of recycling an existing jointed reinforced concrete pavement for use as its primary aggreg...

  1. Mechanisms of Phosphorus Removal by Recycled Crushed Concrete.

    PubMed

    Deng, Yihuan; Wheatley, Andrew

    2018-02-17

    Due to urbanisation, there are large amounts of waste concrete, particularly in rapidly industrialising countries. Currently, demolished concrete is mainly recycled as aggregate for reconstruction. This study has shown that larger sizes (2-5 mm) of recycled concrete aggregate (RCA) removed more than 90% of P from effluent when at pH 5. Analysis of the data, using equilibrium models, indicated a best fit with the Langmuir which predicated an adsorption capacity of 6.88 mg/g. Kinetic analysis indicated the equilibrium adsorption time was 12 h, with pseudo second-order as the best fit. The thermal dynamic tests showed that the adsorption was spontaneous and, together with the evidence from the sequential extraction and desorption experiments, indicated the initial mechanism was physical attraction to the surface followed by chemical reactions which prevented re-release. These results suggested that RCA could be used for both wastewater treatment and P recovery.

  2. Mechanical properties and microstructure analysis of fly ash geopolymeric recycled concrete.

    PubMed

    Shi, X S; Collins, F G; Zhao, X L; Wang, Q Y

    2012-10-30

    Six mixtures with different recycled aggregate (RA) replacement ratios of 0%, 50% and 100% were designed to manufacture recycled aggregate concrete (RAC) and alkali-activated fly ash geopolymeric recycled concrete (GRC). The physical and mechanical properties were investigated indicating different performances from each other. Optical microscopy under transmitted light and scanning electron microscopy (SEM) coupled with energy dispersive X-ray spectroscopy (EDX) were carried out in this study in order to identify the mechanism underlying the effects of the geopolymer and RA on concrete properties. The features of aggregates, paste and interfacial transition zone (ITZ) were compared and discussed. Experimental results indicate that using alkali-activated fly ash geopolymer as replacement of ordinary Portland cement (OPC) effectively improved the compressive strength. With increasing of RA contents in both RAC and GRC, the compressive strength decreased gradually. The microstructure analysis shows that, on one hand, the presence of RA weakens the strength of the aggregates and the structure of ITZs; on the other hand, due to the alkali-activated fly ash in geopolymer concrete, the contents of Portlandite (Ca(OH)(2)) and voids were reduced, as well as improved the matrix homogeneity. The microstructure of GRC was changed by different reaction products, such as aluminosilicate gel. Copyright © 2012 Elsevier B.V. All rights reserved.

  3. Environmental suitability of recycled concrete aggregate in highways : [research summary].

    DOT National Transportation Integrated Search

    2015-01-01

    Natural highway aggregate is a finite resource that with continued use in construction : activities but some good quality aggregates used in existing concrete structures may be : re-used to replace with the natural aggregate. Due to the repair or rep...

  4. Mechanisms of Phosphorus Removal by Recycled Crushed Concrete

    PubMed Central

    Wheatley, Andrew

    2018-01-01

    Due to urbanisation, there are large amounts of waste concrete, particularly in rapidly industrialising countries. Currently, demolished concrete is mainly recycled as aggregate for reconstruction. This study has shown that larger sizes (2–5 mm) of recycled concrete aggregate (RCA) removed more than 90% of P from effluent when at pH 5. Analysis of the data, using equilibrium models, indicated a best fit with the Langmuir which predicated an adsorption capacity of 6.88 mg/g. Kinetic analysis indicated the equilibrium adsorption time was 12 h, with pseudo second-order as the best fit. The thermal dynamic tests showed that the adsorption was spontaneous and, together with the evidence from the sequential extraction and desorption experiments, indicated the initial mechanism was physical attraction to the surface followed by chemical reactions which prevented re-release. These results suggested that RCA could be used for both wastewater treatment and P recovery. PMID:29462987

  5. Recyclability of Concrete Pavement Incorporating High Volume of Fly Ash.

    PubMed

    Yoshitake, Isamu; Ishida, Takeo; Fukumoto, Sunao

    2015-08-21

    Recyclable concrete pavement was made from fly ash and crushed limestone sand and gravel as aggregates so that the concrete pavement could be recycled to raw materials for cement production. With the aim to use as much fly ash as possible for the sustainable development of society, while achieving adequate strength development, pavement concrete having a cement-replacement ratio of 40% by mass was experimentally investigated, focusing on the strength development at an early age. Limestone powder was added to improve the early strength; flexural strength at two days reached 3.5 MPa, the minimum strength for traffic service in Japan. The matured fly ash concrete made with a cement content of 200 kg/m3 achieved a flexural strength almost equal to that of the control concrete without fly ash. Additionally, Portland cement made from the tested fly ash concrete was tested to confirm recyclability, with the cement quality meeting the Japanese classification of ordinary Portland cement. Limestone-based recyclable fly ash concrete pavement is, thus, a preferred material in terms of sustainability.

  6. Recyclability of Concrete Pavement Incorporating High Volume of Fly Ash

    PubMed Central

    Yoshitake, Isamu; Ishida, Takeo; Fukumoto, Sunao

    2015-01-01

    Recyclable concrete pavement was made from fly ash and crushed limestone sand and gravel as aggregates so that the concrete pavement could be recycled to raw materials for cement production. With the aim to use as much fly ash as possible for the sustainable development of society, while achieving adequate strength development, pavement concrete having a cement-replacement ratio of 40% by mass was experimentally investigated, focusing on the strength development at an early age. Limestone powder was added to improve the early strength; flexural strength at two days reached 3.5 MPa, the minimum strength for traffic service in Japan. The matured fly ash concrete made with a cement content of 200 kg/m3 achieved a flexural strength almost equal to that of the control concrete without fly ash. Additionally, Portland cement made from the tested fly ash concrete was tested to confirm recyclability, with the cement quality meeting the Japanese classification of ordinary Portland cement. Limestone-based recyclable fly ash concrete pavement is, thus, a preferred material in terms of sustainability. PMID:28793518

  7. Properties of concrete with tire derived aggregate and crumb rubber as a lighthweight substitute for mineral aggregates in the concrete mix

    NASA Astrophysics Data System (ADS)

    Siringi, Gideon Momanyi

    Scrap tires continue to be a nuisance to the environment and this research proposes one way of recycling them as a lightweight aggregate which can substitute for mineral aggregates in concrete. Aggregates derived from scrap tires are often referred to as Tire Derived Aggregate (TDA). First, the focus is how much mineral aggregate can be replaced by these waste tires and how the properties of concrete are affected with the introduction of rubber. This is being mindful of the fact that for a new material to be acceptable as an engineering material, its properties and behavior has to be well understood, the materials must perform properly and be acceptable to the regulating agencies. The role played by the quantity of TDA and Crumb Rubber replacing coarse aggregate and fine aggregate respectively as well as different treatment and additives in concrete on its properties are examined. Conventional concrete (without TDA) and concrete containing TDA are compared by examining their compressive strength based on ASTM C39, workability based on ASTM C143, Splitting Tensile Strength based on ASTM C496, Modulus of Rupture (flexural strength) based on ASTM C78 and Bond strength of concrete developed with reinforcing steel based on ASTM C234.Through stress-strain plots, the rubberized concrete is compared in terms of change in ductility, toughness and Elastic Modulus. Results indicate that while replacement of mineral aggregates with TDA results in reduction in compressive strength, this may be mitigated by addition of silica fume or using a smaller size of TDA to obtain the desired strength. The greatest benefit of using TDA is in the development of a higher ductile product with lower density while utilizing recycled TDA. From the results, it is observed that 7-10% of weight of mineral aggregates can be replaced by an equal volume of TDA to produce concrete with compressive strength of up to 4000 psi (27.5 MPa). Rubberized concrete would have higher ductility and toughness with

  8. Recycling of construction debris as aggregate in the Mid-Atlantic Region, USA

    USGS Publications Warehouse

    Robinson, G.R.; Menzie, W.D.; Hyun, H.

    2004-01-01

    Reclaimed asphalt pavement (RAP) and portland cement concrete (RPCC) are abundant and available substitutes for natural aggregate in many areas. This paper presents an overview of factors that affect recycled aggregate cost, availability, and engineering performance, and the results of a survey of business practices in the Mid-Atlantic region. For RAP, processing costs are less than those for virgin natural aggregate. Use of efficient asphalt pavement stripping technology, on-site reclamation, and linked two-way transport of asphalt debris and processed asphalt paving mix between asphalt mix plants and paving sites has led to extensive recycling of asphalt pavement in the Mid-Atlantic region of the US. Most of the sites that recycle asphalt pavement (RAP) are located in or near urban areas close to important transportation corridors. RPCC is a viable aggregate source in urban settings where unit costs for processed aggregate from RPCC and natural aggregate are comparable. Disposal fees charged at RPCC recycling sites help defray processing costs and the significantly lower tipping fees at recycling sites versus landfill disposal sites encourage recycling of construction debris as aggregate. Construction contractors and construction debris recycling centers, many of which have the ability to crush and process concrete debris at the job site, produce most RPCC. Production of RPCC aggregate from construction debris that is processed on site using portable equipment moved to the construction site eliminates transportation costs for aggregate and provides an economic incentive for RPCC use. Processing costs, quality and performance issues, and lack of large quantities where needed limit RPCC use. Most RPCC suppliers in the Mid-Atlantic area are located in counties with population densities greater than 400 people/km2 (1036 people/mile2) and that have high unit-value costs and limited local availability of natural aggregate. ?? 2004 Published by Elsevier B.V.

  9. Efficient use of recycled concrete in transportation infrastructure

    DOT National Transportation Integrated Search

    2011-01-21

    This study examined current national and international practices regarding the use of recycled concrete aggregates (RCA) as engineering materials by the transportation industry as well as a history of Michigan's experience with RCA. In the laboratory...

  10. Experimental investigation of photocatalytic effects of concrete in air purification adopting entire concrete waste reuse model.

    PubMed

    Xu, Yidong; Chen, Wei; Jin, Ruoyu; Shen, Jiansheng; Smallbone, Kirsty; Yan, Chunyang; Hu, Lei

    2018-07-05

    This research investigated the capacities of recycled aggregate concrete adopting entire concrete waste reuse model in degrading NO 2. Two major issues within environmental sustainability were addressed: concrete waste reuse rate and mitigation of hazards substances in the polluted air. The study consisted of two stages: identification of proper replacement rates of recycled concrete wastes in new concrete mixture design, and the evaluation of photocatalytic performance of recycled aggregate concrete in degrading NO 2 . It was found that replacement rates up to 3%, 30%, and 50% for recycled power, recycled fine aggregate, and recycled coarse aggregate respectively could be applied in concrete mixture design without deteriorating concrete strength. Recycled aggregates contained both positive attributes ("internal curing") and negative effects (e.g., lower hardness) to concrete properties. It was found that 30%-50% of natural coarse aggregate replaced by recycled coarse aggregates coated with TiO 2 would significantly improve the photocatalytic performance of concrete measured by degradation rate of NO 2 . Micro-structures of recycled aggregates observed under microscope indicated that soaking recycled aggregates in TiO 2 solution resulted in whiskers that filled the porosity within recycled aggregates which enhanced concrete strength. Copyright © 2018 Elsevier B.V. All rights reserved.

  11. Deformation Behavior of Recycled Concrete Aggregate during Cyclic and Dynamic Loading Laboratory Tests

    PubMed Central

    Sas, Wojciech; Głuchowski, Andrzej; Gabryś, Katarzyna; Soból, Emil; Szymański, Alojzy

    2016-01-01

    Recycled concrete aggregate (RCA) is a relatively new construction material, whose applications can replace natural aggregates. To do so, extensive studies on its mechanical behavior and deformation characteristics are still necessary. RCA is currently used as a subbase material in the construction of roads, which are subject to high settlements due to traffic loading. The deformation characteristics of RCA must, therefore, be established to find the possible fatigue and damage behavior for this new material. In this article, a series of triaxial cyclic loading and resonant column tests is used to characterize fatigue in RCA as a function of applied deviator stress after long-term cyclic loading. A description of the shakedown phenomenon occurring in the RCA and calculations of its resilient modulus (Mr) as a function of fatigue are also presented. Test result analysis with the stress-life method on the Wohler S-N diagram shows the RCA behavior in accordance with the Basquin law. PMID:28773905

  12. Study on Mechanical Properties of Concrete Using Plastic Waste as an Aggregate

    NASA Astrophysics Data System (ADS)

    Jaivignesh, B.; Sofi, A.

    2017-07-01

    Disposal of large quantity of plastic causes land, water and air pollution etc.., so a study is conducted to recycle the plastic in concrete. This work investigates about the replacement of natural aggregate with non-biodegradable plastic aggregate made up of mixed plastic waste in concrete. Several tests are conducted such as compressive strength of cube, split tensile strength of cylinder, flexural strength test of prism to identify the properties and behavior of concrete using plastic aggregate. Replacement of fine aggregate weight by 10%, 15%, 20% with Plastic fine (PF) aggregate and for each replacement of fine aggregate 15%, 20%, 25% of coarse aggregate replacement also conducted with Plastic Coarse(PC) aggregate. In literatures reported that the addition of plastic aggregate in concrete causes the reduction of strength in concrete due to poor bonding between concrete and plastic aggregate, so addition of 0.3% of steel fiber by weight of cement in concrete is done to improve the concrete strength. Totally 60 cubes, 60 cylinders and 40 prisms are casted to identify the compressive strength, split tensile strength and flexural strength respectively. Casted specimens are tested at 7 and 28 days. The identified results from concrete using plastic aggregate are compared with conventional concrete. Result shows that reduction in mechanical properties of plastic aggregate added concrete. This reduction in strength is mainly due to poor bond strength between cement and plastic aggregate.

  13. Investigation of Self Consolidating Concrete Containing High Volume of Supplementary Cementitious Materials and Recycled Asphalt Pavement Aggregates

    NASA Astrophysics Data System (ADS)

    Patibandla, Varun chowdary

    The use of sustainable technologies such as supplementary cementitiuous materials (SCMs), and/or recycled materials is expected to positively affect the performance of concrete mixtures. However, it is important to study and qualify such mixtures and check if the required specifications of their intended application are met before they can be implemented in practice. This study presents the results of a laboratory investigation of Self Consolidating concrete (SCC) containing sustainable technologies. A total of twelve concrete mixtures were prepared with various combinations of fly ash, slag, and recycled asphalt pavement (RAP). The mixtures were divided into three groups with constant water to cementitiuous materials ratio of 0.37, and based on the RAP content; 0, 25, and 50% of coarse aggregate replaced by RAP. All mixtures were prepared to achieve a target slump flow equal to or higher than 500 mm (24in). A control mixture for each group was prepared with 100% Portland cement whereas all other mixtures were designed to have up to 70% of portland cement replaced by a combination of supplementary cementitiuous materials (SCMs) such as class C fly ash and granulated blast furnace slag. The properties of fresh concrete investigated in this study include flowability, deformability; filling capacity, and resistance to segregation. In addition, the compressive strength at 3, 14, and 28 days, the tensile strength, and the unrestrained shrinkage up to 80 days was also investigated. As expected the inclusion of the sustainable technologies affected both fresh and hardened concrete properties. Analysis of the experimental data indicated that inclusion of RAP not only reduces the ultimate strength, but it also affected the compressive strength development rate. Moreover, several mixes satisfied compressive strength requirements for pavements and bridges; those mixes included relatively high percentages of SCMs and RAP. Based on the results obtained in this study, it is not

  14. The Optimum Production Method for Quality Improvement of Recycled Aggregates Using Sulfuric Acid and the Abrasion Method.

    PubMed

    Kim, Haseog; Park, Sangki; Kim, Hayong

    2016-07-29

    There has been increased deconstruction and demolition of reinforced concrete structures due to the aging of the structures and redevelopment of urban areas resulting in the generation of massive amounts of construction. The production volume of waste concrete is projected to increase rapidly over 100 million tons by 2020. However, due to the high cement paste content, recycled aggregates have low density and high absorption ratio. They are mostly used for land reclamation purposes with low added value instead of multiple approaches. This study was performed to determine an effective method to remove cement paste from recycled aggregates by using the abrasion and substituting the process water with acidic water. The aim of this study is to analyze the quality of the recycled fine aggregates produced by a complex method and investigate the optimum manufacturing conditions for recycled fine aggregates based on the design of experiment. The experimental parameters considered were water ratio, coarse aggregate ratio, and abrasion time and, as a result of the experiment, data concerning the properties of recycled sand were obtained. It was found that high-quality recycled fine aggregates can be obtained with 8.57 min of abrasion-crusher time and a recycled coarse aggregate ratio of over 1.5.

  15. Life Cycle Assessment of Completely Recyclable Concrete.

    PubMed

    De Schepper, Mieke; Van den Heede, Philip; Van Driessche, Isabel; De Belie, Nele

    2014-08-21

    Since the construction sector uses 50% of the Earth's raw materials and produces 50% of its waste, the development of more durable and sustainable building materials is crucial. Today, Construction and Demolition Waste (CDW) is mainly used in low level applications, namely as unbound material for foundations, e.g., in road construction. Mineral demolition waste can be recycled as crushed aggregates for concrete, but these reduce the compressive strength and affect the workability due to higher values of water absorption. To advance the use of concrete rubble, Completely Recyclable Concrete (CRC) is designed for reincarnation within the cement production, following the Cradle-to-Cradle (C2C) principle. By the design, CRC becomes a resource for cement production because the chemical composition of CRC will be similar to that of cement raw materials. If CRC is used on a regular basis, a closed concrete-cement-concrete material cycle will arise, which is completely different from the current life cycle of traditional concrete. Within the research towards this CRC it is important to quantify the benefit for the environment and Life Cycle Assessment (LCA) needs to be performed, of which the results are presented in a this paper. It was observed that CRC could significantly reduce the global warming potential of concrete.

  16. Life Cycle Assessment of Completely Recyclable Concrete

    PubMed Central

    De Schepper, Mieke; Van den Heede, Philip; Van Driessche, Isabel; De Belie, Nele

    2014-01-01

    Since the construction sector uses 50% of the Earth’s raw materials and produces 50% of its waste, the development of more durable and sustainable building materials is crucial. Today, Construction and Demolition Waste (CDW) is mainly used in low level applications, namely as unbound material for foundations, e.g., in road construction. Mineral demolition waste can be recycled as crushed aggregates for concrete, but these reduce the compressive strength and affect the workability due to higher values of water absorption. To advance the use of concrete rubble, Completely Recyclable Concrete (CRC) is designed for reincarnation within the cement production, following the Cradle-to-Cradle (C2C) principle. By the design, CRC becomes a resource for cement production because the chemical composition of CRC will be similar to that of cement raw materials. If CRC is used on a regular basis, a closed concrete-cement-concrete material cycle will arise, which is completely different from the current life cycle of traditional concrete. Within the research towards this CRC it is important to quantify the benefit for the environment and Life Cycle Assessment (LCA) needs to be performed, of which the results are presented in a this paper. It was observed that CRC could significantly reduce the global warming potential of concrete. PMID:28788174

  17. Field site leaching from recycled concrete aggregates applied as sub-base material in road construction.

    PubMed

    Engelsen, Christian J; Wibetoe, Grethe; van der Sloot, Hans A; Lund, Walter; Petkovic, Gordana

    2012-06-15

    The release of major and trace elements from recycled concrete aggregates used in an asphalt covered road sub-base has been monitored for more than 4 years. A similar test field without an asphalt cover, directly exposed to air and rain, and an asphalt covered reference field with natural aggregates in the sub-base were also included in the study. It was found that the pH of the infiltration water from the road sub-base with asphalt covered concrete aggregates decreased from 12.6 to below pH 10 after 2.5 years of exposure, whereas this pH was reached within only one year for the uncovered field. Vertical temperature profiles established for the sub-base, could explain the measured infiltration during parts of the winter season. When the release of major and trace elements as function of field pH was compared with pH dependent release data measured in the laboratory, some similar pH trends were found. The field concentrations of Cd, Ni, Pb and Zn were found to be low throughout the monitoring period. During two of the winter seasons, a concentration increase of Cr and Mo was observed, possibly due to the use of de-icing salt. The concentrations of the trace constituents did not exceed Norwegian acceptance criteria for ground water and surface water Class II. Copyright © 2012 Elsevier B.V. All rights reserved.

  18. Properties of lightweight aggregate concrete prepared with PVC granules derived from scraped PVC pipes.

    PubMed

    Kou, S C; Lee, G; Poon, C S; Lai, W L

    2009-02-01

    This paper aims to investigate the fresh and hardened properties of lightweight aggregate concretes that are prepared with the use of recycled plastic waste sourced from scraped PVC pipes to replace river sand as fine aggregates. A number of laboratory prepared concrete mixes were tested, in which river sand was partially replaced by PVC plastic waste granules in percentages of 0%, 5%, 15%, 30% and 45% by volume. Two major findings are identified. The positive side shows that the concrete prepared with a partial replacement by PVC was lighter (lower density), was more ductile (greater Poisson's ratios and reduced modulus of elasticity), and had lower drying shrinkage and higher resistance to chloride ion penetration. The negative side reveals that the workability, compressive strength and tensile splitting strength of the concretes were reduced. The results gathered would form a part of useful information for recycling PVC plastic waste in lightweight concrete mixes.

  19. Recovery of MSWI and soil washing residues as concrete aggregates.

    PubMed

    Sorlini, Sabrina; Abbà, Alessandro; Collivignarelli, Carlo

    2011-02-01

    The aim of the present work was to study if municipal solid waste incinerator (MSWI) residues and aggregates derived from contaminated soil washing could be used as alternative aggregates for concrete production. Initially, chemical, physical and geometric characteristics (according to UNI EN 12620) of municipal solid waste incineration bottom ashes and some contaminated soils were evaluated; moreover, the pollutants release was evaluated by means of leaching tests. The results showed that the reuse of pre-treated MSWI bottom ash and washed soil is possible, either from technical or environmental point of view, while it is not possible for the raw wastes. Then, the natural aggregate was partially and totally replaced with these recycled aggregates for the production of concrete mixtures that were characterized by conventional mechanical and leaching tests. Good results were obtained using the same dosage of a high resistance cement (42.5R calcareous Portland cement instead of 32.5R); the concrete mixture containing 400 kg/m(3) of washed bottom ash and high resistance cement was classified as structural concrete (C25/30 class). Regarding the pollutants leaching, all concrete mixtures respected the limit values according to the Italian regulation. Copyright © 2010 Elsevier Ltd. All rights reserved.

  20. Metamorphosis in the Porosity of Recycled Concretes Through the Use of a Recycled Polyethylene Terephthalate (PET) Additive. Correlations between the Porous Network and Concrete Properties

    PubMed Central

    Mendivil-Escalante, José Miguel; Gómez-Soberón, José Manuel; Almaral-Sánchez, Jorge Luis; Cabrera-Covarrubias, Francisca Guadalupe

    2017-01-01

    In the field of construction, sustainable building materials are currently undergoing a process of technological development. This study aims to contribute to understanding the behavior of the fundamental properties of concretes prepared with recycled coarse aggregates that incorporate a polyethylene terephthalate (PET)-based additive in their matrix (produced by synthesis and glycolysis of recycled PET bottles) in an attempt to reduce their high porosity. Techniques to measure the gas adsorption, water porosity, Fourier transform infrared spectroscopy (FTIR) and X-ray diffraction (XRD) were used to evaluate the effect of the additive on the physical, mechanical and microstructural properties of these concretes. Porosity reductions of up to 30.60% are achieved with the addition of 1%, 3%, 4%, 5%, 7% and 9% of the additive, defining a new state in the behavioral model of the additive (the overdosage point) in the concrete matrix; in addition, the porous network of these concretes and their correlation with other physical and mechanical properties are also explained. PMID:28772540

  1. Metamorphosis in the Porosity of Recycled Concretes Through the Use of a Recycled Polyethylene Terephthalate (PET) Additive. Correlations between the Porous Network and Concrete Properties.

    PubMed

    Mendivil-Escalante, José Miguel; Gómez-Soberón, José Manuel; Almaral-Sánchez, Jorge Luis; Cabrera-Covarrubias, Francisca Guadalupe

    2017-02-14

    In the field of construction, sustainable building materials are currently undergoing a process of technological development. This study aims to contribute to understanding the behavior of the fundamental properties of concretes prepared with recycled coarse aggregates that incorporate a polyethylene terephthalate (PET)-based additive in their matrix (produced by synthesis and glycolysis of recycled PET bottles) in an attempt to reduce their high porosity. Techniques to measure the gas adsorption, water porosity, Fourier transform infrared spectroscopy (FTIR) and X-ray diffraction (XRD) were used to evaluate the effect of the additive on the physical, mechanical and microstructural properties of these concretes. Porosity reductions of up to 30.60% are achieved with the addition of 1%, 3%, 4%, 5%, 7% and 9% of the additive, defining a new state in the behavioral model of the additive (the overdosage point) in the concrete matrix; in addition, the porous network of these concretes and their correlation with other physical and mechanical properties are also explained.

  2. Influence of recycled fine aggregates on the resistance of mortars to magnesium sulfate attack

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lee, Seung-Tae

    2009-08-15

    The influence of recycled fine aggregates, which had been reclaimed from field-demolished concretes, on the resistance of mortar specimens to magnesium sulfate attack was investigated. Mortar specimens were prepared with recycled fine aggregates at different replacement levels (0%, 25%, 50%, 75% and 100% of natural fine aggregate by mass). The mortar specimens were exposed to 4.24% magnesium sulfate solution for about 1 year at ambient temperature, and regularly monitored for visual appearance, compressive strength loss and expansion. Additionally, in order to identify products of magnesium sulfate attack, mortar samples incorporating 0%, 25% and 100% replacement levels of the recycled finemore » aggregates were examined by X-ray diffraction (XRD) technique. Experimental results confirmed that the use of recycled fine aggregates up to a maximum 50% replacement level is effective under severe magnesium sulfate environment, irrespective of type of recycled fine aggregates. However, the worse performance was observed in mortar specimens incorporating 100% replacement level. It was found that the water absorption of recycled fine aggregates affected deterioration of mortar specimens, especially at a higher replacement level. XRD results indicated that the main cause of deterioration of the mortar specimens was primarily due to the formation of gypsum and thaumasite by magnesium sulfate attack. In addition, it appeared that the conversion of C-S-H into M-S-H by the attack probably influenced mechanical deterioration of mortar specimens with recycled fine aggregates.« less

  3. Recycled Portland cement concrete pavements : Part II, state-of-the art summary.

    DOT National Transportation Integrated Search

    1979-01-01

    This report constitutes a review of the literature concerning recycling of portland cement concrete pavements by crushing the old pavement and reusing the crushed material as aggregate in a number of applications. A summary of the major projects cond...

  4. Experimental Study on Impermeability of Recycled Concrete

    NASA Astrophysics Data System (ADS)

    Wang, Shao Zhen; Yang, Jian Gong; Wei, Lu

    2018-06-01

    Recycled concrete is a kind of concrete which is constructed by crushing and removing the building waste and concrete blocks and mixing them according to a certain proportion after grading. In this study, the applicability of recycled concrete is studied only in terms of impermeability.

  5. Recycled materials in Portland cement concrete

    DOT National Transportation Integrated Search

    2000-06-01

    This report pertains to a comprehensive study involving the use of recycled materials in Portland cement concrete. Three different materials were studied including crushed glass (CG), street sweepings (SS), and recycled concrete (RC). Blast furnace s...

  6. Laboratory Investigation on the Effects of Natural Fine Aggregates and Recycled Waste Tire Rubber in Pervious Concrete to Develop More Sustainable Pavement Materials

    NASA Astrophysics Data System (ADS)

    Bonicelli, Alessandra; Fuentes, Luis G.; Khalil Dawd Bermejo, Ibrahim

    2017-10-01

    Pervious concrete pavement is a recognized sustainable solution for urban roads. To enhance mechanical properties of pervious concrete material, in order to allow wider use of this technology, a lot of studies are going on all over the world. The use of a little percentage of fine aggregates is proven to increase the material resistance without an excessive reduction of permeability. This study aimed to evaluate the effect of replacing the fine virgin aggregates with r cycled tire rubber. 14 different mixes were analysed in terms of indirect tensile strength resistance, void content and density. Two different dimensions of crumb rubber were studied, as well as two different dosages, which were applied to different no-fine control mixes. All results were compared with the same control mixes containing natural fine aggregate. The mixes had a fixed granulometric curve but varied in water/cement ratio; this in order to evaluate the effect of recycled rubber depending to w/c ratio of the mix. An image analysis was also conducted to verify the rubber distribution in the mixture and the cracking surfaces. The experimental analysis showed that a correct proportioning of fine sand significantly increased the strength of the material. Moreover, the use of recycled waste tire rubber, gave interesting improvements respect to the no-fine control mixes, even though the developed resistance was lower respect to mixes containing mineral sand. This result was expected because of the cementing property of mineral sand. Although, the important result was that it was possible to use waste tire rubber in pervious concrete, with an appropriate dosage and granular dimension, for increasing the performance of traditional mix design, in order to achieve pavement materials more and more sustainable.

  7. Correlation analysis between sulphate content and leaching of sulphates in recycled aggregates from construction and demolition wastes.

    PubMed

    Barbudo, Auxi; Galvín, Adela P; Agrela, Francisco; Ayuso, Jesús; Jiménez, Jose Ramón

    2012-06-01

    In some recycled aggregates applications, such as component of new concrete or roads, the total content of soluble sulphates should be measured and controlled. Restrictions are usually motivated by the resistance or stability of the new structure, and in most cases, structural concerns can be remedied by the use of techniques such as sulphur-resistant cements. However, environmental risk assessment from recycling and reuse construction products is often forgotten. The purpose of this study is to analyse the content of soluble sulphate on eleven recycled aggregates and six samples prepared in laboratory by the addition of different gypsum percentages. As points of reference, two natural aggregates were tested. An analysis of the content of the leachable amount of heavy metals regulated by European regulation was included. As a result, the correlation between solubility and leachability data allow suggest a limiting gypsum amount of 4.4% on recycled aggregates. This limit satisfies EU Landfill Directive criteria, which is currently used as reference by public Spanish Government for recycled aggregates in construction works. Copyright © 2012 Elsevier Ltd. All rights reserved.

  8. Environmental evaluation of green concretes versus conventional concrete by means of LCA.

    PubMed

    Turk, Janez; Cotič, Zvonko; Mladenovič, Ana; Šajna, Aljoša

    2015-11-01

    A number of green concrete mixes having similar basic properties were evaluated from the environmental point of view by means of the Life Cycle Assessment method, and compared with a corresponding conventional concrete mix. The investigated green concrete mixes were prepared from three different types of industrial by-products, i.e. (1) foundry sand, and (2) steel slag, both of which were used as manufactured aggregates, and (3) fly ash, which was used as a mineral admixture. Some green concrete mixes were also prepared from a recycled aggregate, which was obtained from reinforced concrete waste. In some of the green concrete mixes the recycled aggregate was used in combination with the above-mentioned types of manufactured aggregate and fly ash. All of these materials are able, to some extent, to replace natural aggregate or Portland cement in concrete mixes, thus providing an environmental benefit from the point of view of the saving of natural resources. Taking into account consequential modelling, the credit related to the avoidance of the need to dispose of the waste materials is considered as a benefit. In case of the recycling of waste concrete into aggregate, credit is attributed to the recovery of scrap iron from the steel reinforcement. In the case of the use of steel slag, credit is attributed to the recovery of metals, which are extracted from the slag before being used as an alternative material. The disadvantage of using alternative materials and recycled aggregates can sometimes be their relatively long delivery distance. For this reason, a transport sensitivity analysis was carried out. The results indicate that the use of the discussed alternative and recycled materials is beneficial in the concrete production industry. Preference is given to the fly ash and foundry sand scenarios, and especially to those scenarios which are based on the combined use of recycled aggregate with these two alternative materials. It was found that longer delivery

  9. Recycled concrete aggregate as road base: Leaching constituents and neutralization by soil Interactions and dilution.

    PubMed

    Gupta, Nautasha; Kluge, Matt; Chadik, Paul A; Townsend, Timothy G

    2018-02-01

    Recycled Concrete Aggregate (RCA) is often used as a replacement for natural aggregate in road construction activities because of its excellent mechanical properties, and this trend should increase as more transportation departments include RCA in specifications and design manuals. Concerns raised by some engineers and contractors include impacts from leachate generated by RCA, both from transport of metals to water sources and the impact of a high pH leachate on corrosion of underlying metal drainage pipes. In this study, RCA collected from various regions of Florida exhibited pH ranging from 10.5 to 12.3. Concentrations of Al, Ba, Cr, Fe, Mo, Na, Ni, Sb, and Sr measured using batch leaching tests exceeded applicable risk-based thresholds on at least some occasions, but the concentrations measured suggest that risk to water supplies should be controlled because of dilution and attenuation. Two mechanisms of pH neutralization were evaluated. Soil acidity plays a role, but laboratory testing and chemical modeling found that at higher liquid-to-solid ratios the acidity is exhausted. If high pH leachate did reach groundwater, chemical modeling indicated that groundwater dilution and carbonation would mitigate groundwater pH effects. Copyright © 2017 Elsevier Ltd. All rights reserved.

  10. Economic analysis of recycling contaminated concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stephen, A.; Ayers, K.W.; Boren, J.K.

    1997-02-01

    Decontamination and Decommissioning activities in the DOE complex generate large volumes of radioactively contaminated and uncontaminated concrete. Currently, this concrete is usually decontaminated, the contaminated waste is disposed of in a LLW facility and the decontaminated concrete is placed in C&D landfills. A number of alternatives to this practice are available including recycling of the concrete. Cost estimates for six alternatives were developed using a spreadsheet model. The results of this analysis show that recycling alternatives are at least as economical as current practice.

  11. Utilization of power plant bottom ash as aggregates in fiber-reinforced cellular concrete.

    PubMed

    Lee, H K; Kim, H K; Hwang, E A

    2010-02-01

    Recently, millions tons of bottom ash wastes from thermoelectric power plants have been disposed of in landfills and coastal areas, regardless of its recycling possibility in construction fields. Fiber-reinforced cellular concrete (FRCC) of low density and of high strength may be attainable through the addition of bottom ash due to its relatively high strength. This paper focuses on evaluating the feasibility of utilizing bottom ash of thermoelectric power plant wastes as aggregates in FRCC. The flow characteristics of cement mortar with bottom ash aggregates and the effect of aggregate type and size on concrete density and compressive strength were investigated. In addition, the effects of adding steel and polypropylene fibers for improving the strength of concrete were also investigated. The results from this study suggest that bottom ash can be applied as a construction material which may not only improve the compressive strength of FRCC significantly but also reduce problems related to bottom ash waste.

  12. Sustainable High Quality Recycling of Aggregates from Waste-to-Energy, Treated in a Wet Bottom Ash Processing Installation, for Use in Concrete Products.

    PubMed

    Van den Heede, Philip; Ringoot, Niels; Beirnaert, Arno; Van Brecht, Andres; Van den Brande, Erwin; De Schutter, Geert; De Belie, Nele

    2015-12-25

    Nowadays, more efforts towards sustainability are required from the concrete industry. Replacing traditional aggregates by recycled bottom ash (BA) from municipal solid waste incineration can contribute to this goal. Until now, only partial replacement has been considered to keep the concrete workability, strength and durability under control. In this research, the feasibility of a full aggregate replacement was investigated for producing prefabricated Lego bricks. It was found that the required compressive strength class for this purpose (C20/25) could be achieved. Nevertheless, a thorough understanding of the BA properties is needed to overcome other issues. As BA is highly absorptive, the concrete's water demand is high. This workability issue can be dealt with by subjecting the fine BA fraction to a crushing operation to eliminate the porous elements and by pre-wetting the fine and coarse BA fractions in a controlled manner. In addition, a reactive NaOH washing is needed to avoid formation of longitudinal voids and the resulting expansion due to the metallic aluminum present in the BA. Regarding the long-term behavior, heavy metal leaching and freeze-thaw exposure are not problematic, though there is susceptibility to acetic and lactic acid attack and maybe increased sensitivity to alkali-silica reaction.

  13. The use of waste materials for concrete production in construction applications

    NASA Astrophysics Data System (ADS)

    Teara, Ashraf; Shu Ing, Doh; Tam, Vivian WY

    2018-04-01

    To sustain the environment, it is crucial to find solutions to deal with waste, pollution, depletion and degradation resources. In construction, large amounts of concrete from buildings’ demolitions made up 30-40 % of total wastes. Expensive dumping cost, landfill taxes and limited disposal sites give chance to develop recycled concrete. Recycled aggregates were used for reconstructing damaged infrastructures and roads after World War II. However, recycled concrete consists fly ash, slag and recycled aggregate, is not widely used because of its poor quality compared with ordinary concrete. This research investigates the possibility of using recycled concrete in construction applications as normal concrete. Methods include varying proportion of replacing natural aggregate by recycled aggregate, and the substitute of cement by associated slag cement with fly ash. The study reveals that slag and fly ash are effective supplementary elements in improving the properties of the concrete with cement. But, without cement, these two elements do not play an important role in improving the properties. Also, slag is more useful than fly ash if its amount does not go higher than 50%. Moreover, recycled aggregate contributes positively to the concrete mixture, in terms of compression strength. Finally, concrete strength increases when the amount of the RA augments, related to either the high quality of RA or the method of mixing, or both.

  14. Concrete with onyx waste aggregate as aesthetically valued structural concrete

    NASA Astrophysics Data System (ADS)

    Setyowati E., W.; Soehardjono, A.; Wisnumurti

    2017-09-01

    The utillization of Tulungagung onyx stone waste as an aggregate of concrete mixture will improve the economic value of the concrete due to the brighter color and high aesthetic level of the products. We conducted the research of 75 samples as a test objects to measure the compression stress, splits tensile stress, flexural tensile stress, elasticity modulus, porosity modulus and also studied 15 test objects to identify the concrete micro structures using XRD test, EDAX test and SEM test. The test objects were made from mix designed concrete, having ratio cement : fine aggregate : coarse aggregate ratio = 1 : 1.5 : 2.1, and W/C ratio = 0.4. The 28 days examination results showed that the micro structure of Tulungagung onyx waste concrete is similar with normal concrete. Moreover, the mechanical test results proved that Tulungagung onyx waste concretes also have a qualified level of strength to be used as a structural concrete with higher aesthetic level.

  15. Properties of concrete containing different type of waste materials as aggregate replacement exposed to elevated temperature – A review

    NASA Astrophysics Data System (ADS)

    Ghadzali, N. S.; Ibrahim, M. H. W.; Sani, M. S. H. Mohd; Jamaludin, N.; Desa, M. S. M.; Misri, Z.

    2018-04-01

    Concrete is the chief material of construction and it is non-combustible in nature. However, the exposure to the high temperature such as fire can lead to change in the concrete properties. Due to the higher temperature, several changes in terms of mechanical properties were observed in concrete such as compressive strength, modulus of elasticity, tensile strength and durability of concrete will decrease significantly at high temperature. The exceptional fire-proof achievement of concrete is might be due to the constituent materials of concrete such as its aggregates. The extensive use of aggregate in concrete will leads to depletion of natural resources. Hence, the use of waste and other recycled and by-product material as aggregates replacements becomes a leading research. This review has been made on the utilization of waste materials in concrete and critically evaluates its effects on the concrete performances during the fire exposure. Therefore, the objective of this paper is to review the previous search work regarding the concrete containing waste material as aggregates replacement when exposed to elevated temperature and come up with different design recommendations to improve the fire resistance of structures.

  16. The Utilisation of Shredded PET as Aggregate Replacement for Interlocking Concrete Block

    NASA Astrophysics Data System (ADS)

    Mokhtar, M.; Kaamin, M.; Sahat, S.; Hamid, N. B.

    2018-03-01

    The consumption of plastic has grown substantially all over the world in recent years and this has created huge quantities of plastic-based waste. Plastic waste is now a serious environmental threat to the modern way of living, although steps were taken to reduce its consumption. This creates substantial garbage every day, which is much unhealthy. Plastic bottles such as Polyethylene terephthalate (PET) was use as the partially component in this making of interlocking blocks concrete. This project investigates the strength and workability of the interlocking block concrete by replacing course aggregate with % PET. The suitability of recycled plastics (PET) as course aggregate in interlocking block concrete and its advantages are discussed here. Moreover, there were more benefits when using interlocking block than using conventional block such as it easy for construction because they are aligning, easy to place, high speed stacking and they offer more resistance to shear and buildings would be even stronger. Based on the test perform, the failure parameter were discussed .From the compressive strength test result, it shows that the strength of concrete block decreased with increased of PET used. From the results, it shows that higher compressive strength was found with 5% natural course aggregate replaced with PET compared to other percentages.

  17. Recycling the construction and demolition waste to produce polymer concrete

    NASA Astrophysics Data System (ADS)

    Hamza, Mohammad T.; Hameed, Awham M., Dr.

    2018-05-01

    The sustainable management for solid wastes of the construction and demolition waste stimulates searching for safety applications for these wastes. The aim of this research is recycling of construction and demolition waste with some different types of polymeric resins to be used in manufacturing process of polymer mortar or polymer concrete, and studying their mechanical and physical properties, and also Specify how the values of compressive strength and the density are affected via the different parameters. In this research two types of construction and demolition waste were used as aggregates replacement (i.e. waste cement/concrete debris, and the waste blocks) while the two types of polymer resins (i.e. Unsaturated polyester and Epoxy) as cement replacements. The used weight percentages of the resins were changed within (1°, 20, 25 and 30) % to manufacture this polymer concrete.

  18. Geotechnical valorisation of large recycling concrete in FezMeknes region (Morocco)

    NASA Astrophysics Data System (ADS)

    Demehati, A.; Abidi, A.; El Qandil, M.

    2018-05-01

    The growing and accelerated development of agglomerations is resulting in increasing pressure on deposits of materials as natural resources. This results in shortages of aggregates including sand. Situation in the different regions of Morocco, including that of FezMeknes. In addition, the threat to the stability or durability of buildings in general and road works and their annexes in particular is often started either from the surface of the grounds or from areas vulnerable to their geotechnical contact as seating materials surrounding them. The large concrete with recycles aggregates filling or protective mask provides adequate solutions. According to the results of our research, it offers a well-adapted physical and mechanical characterization in transition between conventional concretes, whether or not they are armed, and their support. Its use of protection against the effects of erosion or scouring and against the seismic movements further strengthens its potential field employment.

  19. Research on Durability of Recycled Ceramic Powder Concrete

    NASA Astrophysics Data System (ADS)

    Chen, M. C.; Fang, W.; Xu, K. C.; Xie, L.

    2017-06-01

    Ceramic was ground into powder with 325 mesh and used to prepare for concrete. Basic mechanical properties, carbonation and chloride ion penetration of the concrete tests were conducted. In addition, 6-hour electric fluxes of recycled ceramic powder concrete were measured under loading. The results showed that the age strength of ceramics powder concrete is higher than that of the ordinary concrete and the fly ash concrete. The ceramic powder used as admixture would reduce the strength of concrete under no consideration of its impact factor; under consideration of the impact factor for ceramic powder as admixture, the carbonation resistance of ceramic powder concrete was significantly improved, and the 28 day carbonation depth of the ceramic powder concrete was only 31.5% of ordinary concrete. The anti-chloride-permeability of recycled ceramic powder concrete was excellent.

  20. Evaluation of the Effects of Crushed and Expanded Waste Glass Aggregates on the Material Properties of Lightweight Concrete Using Image-Based Approaches

    PubMed Central

    Abd Elrahman, Mohamed; Sikora, Pawel; Rucinska, Teresa; Horszczaruk, Elzbieta

    2017-01-01

    Recently, the recycling of waste glass has become a worldwide issue in the reduction of waste and energy consumption. Waste glass can be utilized in construction materials, and understanding its effects on material properties is crucial in developing advanced materials. In this study, recycled crushed and expanded glasses are used as lightweight aggregates for concrete, and their relation to the material characteristics and properties is investigated using several approaches. Lightweight concrete specimens containing only crushed and expanded waste glass as fine aggregates are produced, and their pore and structural characteristics are examined using image-based methods, such as scanning electron microscopy (SEM), X-ray computed tomography (CT), and automated image analysis (RapidAir). The thermal properties of the materials are measured using both Hot Disk and ISOMET devices to enhance measurement accuracy. Mechanical properties are also evaluated, and the correlation between material characteristics and properties is evaluated. As a control group, a concrete specimen with natural fine sand is prepared, and its characteristics are compared with those of the specimens containing crushed and expanded waste glass aggregates. The obtained results support the usability of crushed and expanded waste glass aggregates as alternative lightweight aggregates. PMID:29186854

  1. Evaluation of the Effects of Crushed and Expanded Waste Glass Aggregates on the Material Properties of Lightweight Concrete Using Image-Based Approaches.

    PubMed

    Chung, Sang-Yeop; Abd Elrahman, Mohamed; Sikora, Pawel; Rucinska, Teresa; Horszczaruk, Elzbieta; Stephan, Dietmar

    2017-11-25

    Recently, the recycling of waste glass has become a worldwide issue in the reduction of waste and energy consumption. Waste glass can be utilized in construction materials, and understanding its effects on material properties is crucial in developing advanced materials. In this study, recycled crushed and expanded glasses are used as lightweight aggregates for concrete, and their relation to the material characteristics and properties is investigated using several approaches. Lightweight concrete specimens containing only crushed and expanded waste glass as fine aggregates are produced, and their pore and structural characteristics are examined using image-based methods, such as scanning electron microscopy (SEM), X-ray computed tomography (CT), and automated image analysis (RapidAir). The thermal properties of the materials are measured using both Hot Disk and ISOMET devices to enhance measurement accuracy. Mechanical properties are also evaluated, and the correlation between material characteristics and properties is evaluated. As a control group, a concrete specimen with natural fine sand is prepared, and its characteristics are compared with those of the specimens containing crushed and expanded waste glass aggregates. The obtained results support the usability of crushed and expanded waste glass aggregates as alternative lightweight aggregates.

  2. A GIS analysis of suitability for construction aggregate recycling sites using regional transportation network and population density features

    USGS Publications Warehouse

    Robinson, G.R.; Kapo, K.E.

    2004-01-01

    Aggregate is used in road and building construction to provide bulk, strength, support, and wear resistance. Reclaimed asphalt pavement (RAP) and reclaimed Portland cement concrete (RPCC) are abundant and available sources of recycled aggregate. In this paper, current aggregate production operations in Virginia, Maryland, and the District of Columbia are used to develop spatial association models for the recycled aggregate industry with regional transportation network and population density features. The cost of construction aggregate to the end user is strongly influenced by the cost of transporting processed aggregate from the production site to the construction site. More than 60% of operations recycling aggregate in the mid-Atlantic study area are located within 4.8 km (3 miles) of an interstate highway. Transportation corridors provide both sites of likely road construction where aggregate is used and an efficient means to move both materials and on-site processing equipment back and forth from various work sites to the recycling operations. Urban and developing areas provide a high market demand for aggregate and a ready source of construction debris that may be processed into recycled aggregate. Most aggregate recycling operators in the study area are sited in counties with population densities exceeding 77 people/km2 (200 people/mile 2). No aggregate recycling operations are sited in counties with less than 19 people/km2 (50 people/mile2), reflecting the lack of sufficient long-term sources of construction debris to be used as an aggregate source, as well as the lack of a sufficient market demand for aggregate in most rural areas to locate a recycling operation there or justify the required investment in the equipment to process and produce recycled aggregate. Weights of evidence analyses (WofE), measuring correlation on an area-normalized basis, and weighted logistic regression (WLR), are used to model the distribution of RAP and RPCC operations relative

  3. Use of recycled plastic in concrete: a review.

    PubMed

    Siddique, Rafat; Khatib, Jamal; Kaur, Inderpreet

    2008-01-01

    Numerous waste materials are generated from manufacturing processes, service industries and municipal solid wastes. The increasing awareness about the environment has tremendously contributed to the concerns related with disposal of the generated wastes. Solid waste management is one of the major environmental concerns in the world. With the scarcity of space for landfilling and due to its ever increasing cost, waste utilization has become an attractive alternative to disposal. Research is being carried out on the utilization of waste products in concrete. Such waste products include discarded tires, plastic, glass, steel, burnt foundry sand, and coal combustion by-products (CCBs). Each of these waste products has provided a specific effect on the properties of fresh and hardened concrete. The use of waste products in concrete not only makes it economical, but also helps in reducing disposal problems. Reuse of bulky wastes is considered the best environmental alternative for solving the problem of disposal. One such waste is plastic, which could be used in various applications. However, efforts have also been made to explore its use in concrete/asphalt concrete. The development of new construction materials using recycled plastics is important to both the construction and the plastic recycling industries. This paper presents a detailed review about waste and recycled plastics, waste management options, and research published on the effect of recycled plastic on the fresh and hardened properties of concrete. The effect of recycled and waste plastic on bulk density, air content, workability, compressive strength, splitting tensile strength, modulus of elasticity, impact resistance, permeability, and abrasion resistance is discussed in this paper.

  4. Field validation of recycled concrete fines usage.

    DOT National Transportation Integrated Search

    2015-03-01

    The amount of recycled concrete fines permitted in concrete mixing water is limited by ASTM C 1602 to 5.0 percent of the mixing : water, by mass, in order to avoid detrimental effects on concrete properties. Depending upon the exact nature of the rec...

  5. Effects of maximum aggregate size on UPV of brick aggregate concrete.

    PubMed

    Mohammed, Tarek Uddin; Mahmood, Aziz Hasan

    2016-07-01

    Investigation was carried out to study the effects of maximum aggregate size (MAS) (12.5mm, 19.0mm, 25.0mm, 37.5mm, and 50.0mm) on ultrasonic pulse velocity (UPV) of concrete. For investigation, first class bricks were collected and broken to make coarse aggregate. The aggregates were tested for specific gravity, absorption capacity, unit weight, and abrasion resistance. Cylindrical concrete specimens were made with different sand to aggregate volume ratio (s/a) (0.40 and 0.45), W/C ratio (0.45, 0.50, and 0.55), and cement content (375kg/m(3) and 400kg/m(3)). The specimens were tested for compressive strength and Young's modulus. UPV through wet specimen was measured using Portable Ultrasonic Non-destructive Digital Indicating Tester (PUNDIT). Results indicate that the pulse velocity through concrete increases with an increase in MAS. Relationships between UPV and compressive strength; and UPV and Young's modulus of concrete are proposed for different maximum sizes of brick aggregate. Copyright © 2016 Elsevier B.V. All rights reserved.

  6. Sustainable High Quality Recycling of Aggregates from Waste-to-Energy, Treated in a Wet Bottom Ash Processing Installation, for Use in Concrete Products

    PubMed Central

    Van den Heede, Philip; Ringoot, Niels; Beirnaert, Arno; Van Brecht, Andres; Van den Brande, Erwin; De Schutter, Geert; De Belie, Nele

    2015-01-01

    Nowadays, more efforts towards sustainability are required from the concrete industry. Replacing traditional aggregates by recycled bottom ash (BA) from municipal solid waste incineration can contribute to this goal. Until now, only partial replacement has been considered to keep the concrete workability, strength and durability under control. In this research, the feasibility of a full aggregate replacement was investigated for producing prefabricated Lego bricks. It was found that the required compressive strength class for this purpose (C20/25) could be achieved. Nevertheless, a thorough understanding of the BA properties is needed to overcome other issues. As BA is highly absorptive, the concrete’s water demand is high. This workability issue can be dealt with by subjecting the fine BA fraction to a crushing operation to eliminate the porous elements and by pre-wetting the fine and coarse BA fractions in a controlled manner. In addition, a reactive NaOH washing is needed to avoid formation of longitudinal voids and the resulting expansion due to the metallic aluminum present in the BA. Regarding the long-term behavior, heavy metal leaching and freeze-thaw exposure are not problematic, though there is susceptibility to acetic and lactic acid attack and maybe increased sensitivity to alkali-silica reaction. PMID:28787809

  7. Cross-cultural comparison of concrete recycling decision-making and implementation in construction industry.

    PubMed

    Tam, Vivian W Y; Tam, Leona; Le, Khoa N

    2010-02-01

    Waste management is pressing very hard with alarming signals in construction industry. Concrete waste constituents major proportions of construction and demolition waste of 81% in Australia. To minimize concrete waste generated from construction activities, recycling concrete waste is one of the best methods to conserve the environment. This paper investigates concrete recycling implementation in construction. Japan is a leading country in recycling concrete waste, which has been implementing 98% recycling and using it for structural concrete applications. Hong Kong is developing concrete recycling programs for high-grade applications. Australia is making relatively slow progress in implementing concrete recycling in construction. Therefore, empirical studies in Australia, Hong Kong, and Japan were selected in this paper. A questionnaire survey and structured interviews were conducted. Power spectrum was used for analysis. It was found that "increasing overall business competitiveness and strategic business opportunities" was considered as the major benefit for concrete recycling from Hong Kong and Japanese respondents, while "rising concrete recycling awareness such as selecting suitable resources, techniques and training and compliance with regulations" was considered as the major benefit from Australian respondents. However, "lack of clients' support", "increase in management cost" and "increase in documentation workload, such as working documents, procedures and tools" were the major difficulties encountered from Australian, Hong Kong, and Japanese respondents, respectively. To improve the existing implementation, "inclusion of concrete recycling evaluation in tender appraisal" and "defining clear legal evaluation of concrete recycling" were major recommendations for Australian and Hong Kong, and Japanese respondents, respectively.

  8. Optimal policies for aggregate recycling from decommissioned forest roads.

    PubMed

    Thompson, Matthew; Sessions, John

    2008-08-01

    To mitigate the adverse environmental impact of forest roads, especially degradation of endangered salmonid habitat, many public and private land managers in the western United States are actively decommissioning roads where practical and affordable. Road decommissioning is associated with reduced long-term environmental impact. When decommissioning a road, it may be possible to recover some aggregate (crushed rock) from the road surface. Aggregate is used on many low volume forest roads to reduce wheel stresses transferred to the subgrade, reduce erosion, reduce maintenance costs, and improve driver comfort. Previous studies have demonstrated the potential for aggregate to be recovered and used elsewhere on the road network, at a reduced cost compared to purchasing aggregate from a quarry. This article investigates the potential for aggregate recycling to provide an economic incentive to decommission additional roads by reducing transport distance and aggregate procurement costs for other actively used roads. Decommissioning additional roads may, in turn, result in improved aquatic habitat. We present real-world examples of aggregate recycling and discuss the advantages of doing so. Further, we present mixed integer formulations to determine optimal levels of aggregate recycling under economic and environmental objectives. Tested on an example road network, incorporation of aggregate recycling demonstrates substantial cost-savings relative to a baseline scenario without recycling, increasing the likelihood of road decommissioning and reduced habitat degradation. We find that aggregate recycling can result in up to 24% in cost savings (economic objective) and up to 890% in additional length of roads decommissioned (environmental objective).

  9. Evaluation of various coarse aggregate concretes : final report.

    DOT National Transportation Integrated Search

    1983-10-01

    This study was initiated to determine the properties of concrete using three types of coarse aggregate. The coarse aggregates evaluated in this study included silicious gravel, the standard aggregate for concrete in the state, with sandstone and lime...

  10. Recycling of quarry waste as part of sustainable aggregate production: Norwegian and Italian point of view

    NASA Astrophysics Data System (ADS)

    Antonella Dino, Giovanna; Willy Danielsen, Svein; Chiappino, Claudia; Primavori, Piero; Engelsen, Christian John

    2016-04-01

    Resource preservation is one of the main challenges in Europe, together with waste management and recycling; recently several researchers are interested in the recovering of critical raw materials and secondary raw materials from landfill. Aggregate supply, even if it is not "critical" sensus stricto (s.s.), is one of the European priorities (low value but high volume needs). On the other side, the management of quarry waste , mainly from dimension stones, but also as fines from aggregate crushing, is still a matter of concern. Such materials are managed in different ways both locally and nationwide, and often they are landfilled, because of an unclear legislation and a general lack of data. Most of time the local authorities adopt the maximum precaution principle or the enterprises find it little profitable to recover them, so that the sustainable recycling of such material is not valued. Several studies have shown, depending on the material specific characteristics, the viability of recycling quarry waste into new raw materials used in glass and ceramic industries, precast concrete production, infrastructures etc. (Loudes et al. 2012, Dino&Marian 2015, Bozzola et al 2012, Dino et al. 2012, etc.). Thus, aggregate production may be one of the profitable ways to use quarry waste and is falling under the priority of EU (aggregate supply). Positive economic and environmental effects are likely to be achieved by systematic recycling of quarry waste planned by industries (industrial planning) and public authorities (national and local planning of aggregate exploitation). Today, the recycling level varies to a great extent and systematic recovery is not common among European Countries. In Italy and Norway no significant incentives on recycling or systematic approaches for local aggregate exploitation exist. The environmental consequences can be overexploitation of the natural resources, land take for the landfills, environmental contamination and landscape alteration by

  11. Hot plant recycling of asphaltic concrete : final report.

    DOT National Transportation Integrated Search

    1980-05-01

    This report covers the design, construction and evaluation of two hot mix recycling projects. One project recycled two inches of existing dense-asphaltic concrete through a modified batch plant. The second project recycled a total of five inches of e...

  12. Mechanical Properties of Recycled Concrete in Marine Environment

    PubMed Central

    Wang, Jianxiu; Huang, Tianrong; Liu, Xiaotian; Wu, Pengcheng; Guo, Zhiying

    2013-01-01

    Experimental work was carried out to develop information about mechanical properties of recycled concrete (RC) in marine environment. By using the seawater and dry-wet circulation to simulate the marine environment, specimens of RC were tested with different replacement percentages of 0%, 30%, and 60% after immersing in seawater for 4, 8, 12, and 16 months, respectively. Based on the analysis of the stress-strain curves (SSCs) and compressive strength, it is revealed that RC' peak value and elastic modulus decreased with the increase of replacement percentage and corroding time in marine environment. And the failure of recycled concrete was speeded up with more obvious cracks and larger angles of 65° to 85° in the surface when compared with normal concrete. Finally, the grey model (GM) with equal time intervals was constructed to investigate the law of compressive strength of recycled concrete in marine environment, and it is found that the GM is accurate and feasible for the prediction of RC compressive strength in marine environment. PMID:23766707

  13. An evaluation of concrete recycling and reuse practices

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nakhjiri, K.S.; MacKinney, J.

    1997-02-01

    Nuclear facilities operated by the Department of Energy (DOE), Department of Defense (DOD), and NRC licensees contain many concrete structures that are contaminated with radioactivity. Dismantling these structures will result in significant quantities of waste materials, both contaminated and uncontaminated. Bartlett estimates the total volume of waste from demolition of concrete structures to be on the order of 4 million cubic meters, but that only 20,000 cubic meters would be contaminated with radioactivity. Other studies suggest that as much as 5% of the concrete in these facilities would be contaminated with radioactivity. While the actual quantity of contaminated material shouldmore » be fixed with greater precision, the fact that so much uncontaminated concrete exists (over 95% of the total 4 million cubic meters) suggests that a program that recycles concrete could produce substantial savings for both government agencies (DOE, DOD) and private companies (NRC licensees). This paper presents a fundamental discussion of (1) various methods of processing concrete, (2) demolition methods, especially those compatible with recycling efforts, and (3) state-of-the-art concrete dismantlement techniques.« less

  14. Recycled material availability in Maryland - a synthesis study.

    DOT National Transportation Integrated Search

    2016-10-01

    There is growing interest in using recycled materials in highway construction nationwide. The research study focused : on four types of recycled materials: recycled concrete aggregate (RCA), reclaimed asphalt pavement (RAP), dredged : materials, and ...

  15. Assessing cryogenic testing of aggregates for concrete pavements

    DOT National Transportation Integrated Search

    1995-02-01

    Damage to concrete pavements caused by freeze-thaw deterioration of concrete aggregate remains a serious problem. Current tests for determining an aggregate's freeze-thaw durability can take up to 70 days to perform and results from these tests don't...

  16. Mechanical Properties of Steel Fiber Reinforced all Lightweight Aggregate Concrete

    NASA Astrophysics Data System (ADS)

    Yang, Y. M.; Li, J. Y.; Zhen, Y.; Nie, Y. N.; Dong, W. L.

    2018-05-01

    In order to study the basic mechanical properties and failure characteristics of all lightweight aggregate concrete with different volume of steel fiber (0%, 1%, 2%), shale ceramsite is used as light coarse aggregate. The shale sand is made of light fine aggregate and mixed with different volume of steel fiber, and the mix proportion design of all lightweight aggregate concrete is carried out. The cubic compressive strength, axial compressive strength, flexural strength, splitting strength and modulus of elasticity of steel fiber all lightweight aggregate concrete were studied. Test results show that the incorporation of steel fiber can restrict the cracking of concrete, improve crack resistance; at the same time, it shows good plastic deformation ability and failure morphology. It lays a theoretical foundation for further research on the application of all lightweight aggregate concrete in structural systems.

  17. Seismic performance of recycled concrete-filled square steel tube columns

    NASA Astrophysics Data System (ADS)

    Chen, Zongping; Jing, Chenggui; Xu, Jinjun; Zhang, Xianggang

    2017-01-01

    An experimental study on the seismic performance of recycled concrete-filled square steel tube (RCFST) columns is carried out. Six specimens were designed and tested under constant axial compression and cyclic lateral loading. Two parameters, replacement percentage of recycled coarse aggregate (RCA) and axial compression level, were considered in the test. Based on the experimental data, the hysteretic loops, skeleton curves, ductility, energy dissipation capacity and stiffness degradation of RCFST columns were analyzed. The test results indicate that the failure modes of RCFST columns are the local buckling of the steel tube at the bottom of the columns, and the hysteretic loops are full and their shapes are similar to normal CFST columns. Furthermore, the ductility coefficient of all specimens are close to 3.0, and the equivalent viscous damping coefficient corresponding to the ultimate lateral load ranges from 0.323 to 0.360, which demonstrates that RCFST columns exhibit remarkable seismic performance.

  18. Strength development of pervious concrete containing engineered biomass aggregate

    NASA Astrophysics Data System (ADS)

    Sharif, A. A. M.; Shahidan, S.; Koh, H. B.; Kandash, A.; Zuki, S. S. Mohd

    2017-11-01

    Pervious concrete with high porosity has good permeability and low mechanical strengths are commonly used in controlling storm water management. It is different from normal concrete. It is only containing single size of coarse aggregate and has lower density compared with normal concrete. This study was focused on the effect of Engineered Biomass Aggregate (EBA) on the compressive strength, void ratio and water permeability of pervious concrete. EBA was prepared by coating the biomass aggregate with epoxy resin. EBA was used to replace natural coarse aggregate ranging from 0% to 25%. 150 mm cube specimens were prepared and used to study the compressive strength, void ratio and water permeability. Compressive strength was tested at 7, 14 and 28 days. Meanwhile, void ratio and permeability tests were carried out on 28 days. The experimental results showed that pervious concrete containing EBA gained lower compressive strength. The compressive strength was reduced gradually by increasing the percentage of EBA. Overall, Pervious concrete containing EBA achieved higher void ratio and permeability.

  19. Quality control of recycled asphaltic concrete : final report.

    DOT National Transportation Integrated Search

    1982-07-01

    This study examined the variations found in recycled asphaltic concrete mix based upon plant quality control data and verification testing. The data was collected from four recycled hot-mix projects constructed in 1981. All plant control and acceptan...

  20. Concrete pavement mixture design and analysis (MDA) : effect of aggregate systems on concrete mixture properties.

    DOT National Transportation Integrated Search

    2012-07-01

    For years, specifications have focused on the water to cement ratio (w/cm) and strength of concrete, despite the majority of the volume : of a concrete mixture consisting of aggregate. An aggregate distribution of roughly 60% coarse aggregate and 40%...

  1. Pervious concrete using fly ash aggregate as coarse aggregate-an experimental study

    NASA Astrophysics Data System (ADS)

    Dash, Subhakanta; Kar, Biswabandita; Mukherjee, Partha Sarathi

    2018-05-01

    The present study deals with the fabrication of pervious concrete from fly ash aggregates. The pervious concrete were obtained by the mixture of three different size fly ash aggregates (4.75 mm,9.5 mm,12.5 mm), Portland cement, water with little amount of sand or without sand. Admixtures like Silica fume(SF) and Super plasticizer are added to the mixture to enhance the strength of concrete. Trial being taken on preparation of Fly ash based pervious concrete (FPC) with different w/c ratio i.e. 0.30, 0.35 and 0.40 respectively. Tests such as porosity, permeability and compressive, strength are studied for this concrete material and the result concluded that the concrete when cured for 28 days its compressive strength falls in between 7.15 - 15.74 MPa and permeability 9.38 - 16.07 mm/s with porosity 27.59 - 34.05% and these are suited to be used as for use as an environment friendly concrete.

  2. Polymer concrete reinforced with recycled-tire fibers: Mechanical properties

    NASA Astrophysics Data System (ADS)

    Martínez-Cruz, E.; Martínez-Barrera, G.; Martínez-López, M.

    2013-06-01

    Polymer Concrete was reinforced with recycled-tire fibers in order to improve the compressive and flexural strength. Polymer concrete specimens were prepared with 70% of silicious sand, 30% of polyester resin and various fiber concentrations (0.3, 0.6, 0.9 and 1.2 vol%). The results show increment of 50% in average of the compressive and flexural strength as well as on the deformation when adding 1.2 vol% of recycled-fibers.

  3. Use of wastes derived from earthquakes for the production of concrete masonry partition wall blocks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Xiao Zhao; Faculty of Architecture, Civil Engineering and Environment Engineering and Mechanics, Sichuan University; Ling, Tung-Chai

    2011-08-15

    Highlights: > Solved the scientific and technological challenges impeding use of waste rubble derived from earthquake, by providing an alternative solution of recycling the waste in moulded concrete block products. > Significant requirements for optimum integration on the utilization of the waste aggregates in the production of concrete blocks are investigated. > A thorough understanding of the mechanical properties of concrete blocks made with waste derived from earthquake is reported. - Abstract: Utilization of construction and demolition (C and D) wastes as recycled aggregates in the production of concrete and concrete products have attracted much attention in recent years. However,more » the presence of large quantities of crushed clay brick in some the C and D waste streams (e.g. waste derived collapsed masonry buildings after an earthquake) renders the recycled aggregates unsuitable for high grade use. One possibility is to make use of the low grade recycled aggregates for concrete block production. In this paper, we report the results of a comprehensive study to assess the feasibility of using crushed clay brick as coarse and fine aggregates in concrete masonry block production. The effects of the content of crushed coarse and fine clay brick aggregates (CBA) on the mechanical properties of non-structural concrete block were quantified. From the experimental test results, it was observed that incorporating the crushed clay brick aggregates had a significant influence on the properties of blocks. The hardened density and drying shrinkage of the block specimens decreased with an increase in CBA content. The use of CBA increased the water absorption of block specimens. The results suggested that the amount of crushed clay brick to be used in concrete masonry blocks should be controlled at less than 25% (coarse aggregate) and within 50-75% for fine aggregates.« less

  4. Mechanical and Physical Performance of Concrete Including Waste Electrical Cable Rubber

    NASA Astrophysics Data System (ADS)

    Taner Yildirim, Salih; Pelin Duygun, Nur

    2017-10-01

    Solid wastes are important environmental problem all over the World. Consumption of the plastic solid waste covers big portion within the total solid waste. Although a numerous plastic material is subjected to the recycling process, it is not easy to be destroyed by nature. One of the recommended way to prevent is to utilize as an aggregate in cement-based material. There are many researches on use of recycling rubber in concrete. However, studies on recycling of waste electrical cable rubber (WECR) in concrete is insufficient although there are many research on waste tyre rubbers in concrete. In this study, fine aggregate was replaced with WECR which were 5%, 10%, and 15 % of the total aggregate volume in the concrete and researched workability, unit weight, water absorption, compressive strength, flexural strength, ultrasonic pulse velocity, modulus of elasticity, and abrasion resistance of concrete. As a result of experimental studies, increase of WECR amount in concrete increases workability due to lack of adherence between cement paste and WECR, and hydrophobic structure of WECR while it influences negatively mechanical properties of concrete. It is possible to use WECR in concrete taking into account the reduction in mechanical properties.

  5. Using recycled concrete in MDOT's transportation infrastructure : manual of practice.

    DOT National Transportation Integrated Search

    2011-08-01

    "Crushed concrete aggregate (CCA) is granular material manufactured by removing, crushing, and : processing old concrete for reuse as an aggregate source in new construction. Although the Michigan : Department of Transportation (MDOT) has used CCA si...

  6. Use of wastes derived from earthquakes for the production of concrete masonry partition wall blocks.

    PubMed

    Xiao, Zhao; Ling, Tung-Chai; Kou, Shi-Cong; Wang, Qingyuan; Poon, Chi-Sun

    2011-08-01

    Utilization of construction and demolition (C&D) wastes as recycled aggregates in the production of concrete and concrete products have attracted much attention in recent years. However, the presence of large quantities of crushed clay brick in some the C&D waste streams (e.g. waste derived collapsed masonry buildings after an earthquake) renders the recycled aggregates unsuitable for high grade use. One possibility is to make use of the low grade recycled aggregates for concrete block production. In this paper, we report the results of a comprehensive study to assess the feasibility of using crushed clay brick as coarse and fine aggregates in concrete masonry block production. The effects of the content of crushed coarse and fine clay brick aggregates (CBA) on the mechanical properties of non-structural concrete block were quantified. From the experimental test results, it was observed that incorporating the crushed clay brick aggregates had a significant influence on the properties of blocks. The hardened density and drying shrinkage of the block specimens decreased with an increase in CBA content. The use of CBA increased the water absorption of block specimens. The results suggested that the amount of crushed clay brick to be used in concrete masonry blocks should be controlled at less than 25% (coarse aggregate) and within 50-75% for fine aggregates. Copyright © 2011 Elsevier Ltd. All rights reserved.

  7. Impact of aggregate gradation on properties of portland cement concrete.

    DOT National Transportation Integrated Search

    2013-10-01

    Increasingly, aggregates in South Carolina are failing to meet the standard requirements for gradation for use in portland cement concrete. The effect of such failed aggregate gradations on concrete properties and the consequent effect on short- and ...

  8. Value-added utilisation of recycled concrete in hot-mix asphalt

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wong, Yiik Diew; Sun, Darren Delai; Lai, Dickson

    2007-07-01

    The feasibility of partial substitution of granite aggregate in hot-mix asphalt (HMA) with waste concrete aggregate was investigated. Three hybrid HMA mixes incorporating substitutions of granite fillers/fines with 6%, 45% untreated, and 45% heat-treated concrete were evaluated by the Marshall mix design method; the optimum binder contents were found to be 5.3%, 6.5% and 7.0% of grade Pen 60/70 bitumen, respectively. All three hybrid mixes satisfied the Marshall criteria of the Singapore Land Transport Authority (LTA) W3B wearing course specification. The hybrid mix with 6% concrete fillers gave comparable resilient modulus and creep resistance as the conventional W3B mix, whilemore » hybrid mixes with higher concrete substitutions achieved better performance. X-ray diffraction (XRD) showed the distinct presence of free lime in the heat-treated concrete, while the scanning electron microscope (SEM) provided an in-depth perspective of the concrete grains in the HMA matrix. The results suggest feasible use of waste concrete as partial aggregate substitution in HMA.« less

  9. Value-added utilisation of recycled concrete in hot-mix asphalt.

    PubMed

    Wong, Yiik Diew; Sun, Darren Delai; Lai, Dickson

    2007-01-01

    The feasibility of partial substitution of granite aggregate in hot-mix asphalt (HMA) with waste concrete aggregate was investigated. Three hybrid HMA mixes incorporating substitutions of granite fillers/fines with 6%, 45% untreated, and 45% heat-treated concrete were evaluated by the Marshall mix design method; the optimum binder contents were found to be 5.3%, 6.5% and 7.0% of grade Pen 60/70 bitumen, respectively. All three hybrid mixes satisfied the Marshall criteria of the Singapore Land Transport Authority (LTA) W3B wearing course specification. The hybrid mix with 6% concrete fillers gave comparable resilient modulus and creep resistance as the conventional W3B mix, while hybrid mixes with higher concrete substitutions achieved better performance. X-ray diffraction (XRD) showed the distinct presence of free lime in the heat-treated concrete, while the scanning electron microscope (SEM) provided an in-depth perspective of the concrete grains in the HMA matrix. The results suggest feasible use of waste concrete as partial aggregate substitution in HMA.

  10. Utilisation of Waste Marble Dust as Fine Aggregate in Concrete

    NASA Astrophysics Data System (ADS)

    Vigneshpandian, G. V.; Aparna Shruthi, E.; Venkatasubramanian, C.; Muthu, D.

    2017-07-01

    Concrete is the important construction material and it is used in the construction industry due to its high compressive strength and its durability. Now a day’s various studies have been conducted to make concrete with waste material with the intention of reducing cost and unavailability of conventional materials. This paper investigates the strength properties of concrete specimens cast using waste marble dust as replacement of fine aggregate. The marble pieces are finely crushed to powdered and the gradation is compared with conventional fine aggregate. Concrete specimen were cast using wmd in the laboratory with different proportion (25%, 50% and 100%) by weight of cement and from the studies it reveals that addition of waste marble dust as a replacement of fine aggregate marginally improves compressive, tensile and flexural strength in concrete.

  11. An Exploratory Compressive Strength Of Concrete Containing Modified Artificial Polyethylene Aggregate (MAPEA)

    NASA Astrophysics Data System (ADS)

    Hadipramana, J.; Mokhatar, S. N.; Samad, A. A. A.; Hakim, N. F. A.

    2016-11-01

    Concrete is widely used in the world as building and construction material. However, the constituent materials used in concrete are high cost when associated with the global economic recession. This exploratory aspires to have an alternative source of replacing natural aggregate with plastic wastes. An investigation of the Modified Artificial Polyethylene Aggregate (MAPEA) as natural aggregate replacement in concrete through an experimental work was conducted in this study. The MAPEA was created to improve the bonding ability of Artificial Polyethylene Aggregate (APEA) with the cement paste. The concrete was mixed with 3%, 6%, 9%, and 12% of APEA and MAPEA for 14 and 28 curing days, respectively. Furthermore, the compressive strength test was conducted to find out the optimum composition of MAPEA in concrete and compared to the APEA concrete. Besides, this study observed the influence and behaviour of MAPEA in concrete. Therefore, the Scanning Electron Microscopy was applied to observe the microstructure of MAPEA and APEA concrete. The results showed the use of high composition of an artificial aggregate resulted inferior strength on the concrete and 3% MAPEA in the concrete mix was highest compressive strength than other content. The modification of APEA (MAPEA) concrete increased its strength due to its surface roughness. However, the interfacial zone cracking was still found and decreased the strength of MAPEA concrete especially when it was age 28 days.

  12. Blasted copper slag as fine aggregate in Portland cement concrete.

    PubMed

    Dos Anjos, M A G; Sales, A T C; Andrade, N

    2017-07-01

    The present work focuses on assessing the viability of applying blasted copper slag, produced during abrasive blasting, as fine aggregate for Portland cement concrete manufacturing, resulting in an alternative and safe disposal method. Leaching assays showed no toxicity for this material. Concrete mixtures were produced, with high aggregate replacement ratios, varying from 0% to 100%. Axial compressive strength, diametrical compressive strength, elastic modulus, physical indexes and durability were evaluated. Assays showed a significant improvement in workability, with the increase in substitution of fine aggregate. With 80% of replacement, the concrete presented lower levels of water absorption capacity. Axial compressive strength and diametrical compressive strength decreased, with the increase of residue replacement content. The greatest reductions of compressive strength were found when the replacement was over 40%. For tensile strength by diametrical compression, the greatest reduction occurred for the concrete with 80% of replacement. After the accelerated aging, results of mechanic properties showed a small reduction of the concrete with blasted copper slag performance, when compared with the reference mixture. Results indicated that the blasted copper slag is a technically viable material for application as fine aggregate for concrete mixtures. Copyright © 2017 Elsevier Ltd. All rights reserved.

  13. Compressive strength performance of OPS lightweight aggregate concrete containing coal bottom ash as partial fine aggregate replacement

    NASA Astrophysics Data System (ADS)

    Muthusamy, K.; Mohamad Hafizuddin, R.; Mat Yahaya, F.; Sulaiman, M. A.; Syed Mohsin, S. M.; Tukimat, N. N.; Omar, R.; Chin, S. C.

    2018-04-01

    Concerns regarding the negative impact towards environment due to the increasing use of natural sand in construction industry and dumping of industrial solid wastes namely coal bottom ash (CBA) and oil palm shell (OPS) has resulted in the development of environmental friendly lightweight concrete. The present study investigates the effect of coal bottom ash as partial fine aggregate replacement towards workability and compressive strength of oil palm shell lightweight aggregate concrete (OPS LWAC). The fresh and mechanical properties of this concrete containing various percentage of coal bottom ash as partial fine aggregate replacement were investigated. The result was compared to OPS LWAC with 100 % sand as a control specimen. The concrete workability investigated by conducting slump test. All specimens were cast in form of cubes and water cured until the testing age. The compressive strength test was carried out at 7 and 28 days. The finding shows that integration of coal bottom ash at suitable proportion enhances the strength of oil palm shell lightweight aggregate concrete.

  14. Evaluation of recycled asphaltic concrete : final report.

    DOT National Transportation Integrated Search

    1977-01-01

    This report describes a project in which approximately 6,200 tons (5,630 Mg) of asphaltic concrete were recycled through a conventional asphalt batch plant. During the construction of the project, a buildup of asphalt-coated fines occurred in the dry...

  15. Design of Road Pavement Using Recycled Aggregate

    NASA Astrophysics Data System (ADS)

    Remišová, Eva; Decký, Martin; Mikolaš, Milan; Hájek, Matej; Kovalčík, Luboš; Mečár, Martin

    2016-10-01

    The presented article gives special attention to codified clauses of the road construction law, the relevant clauses of the standards and technical regulations to design and control the quality of recycled aggregate constructions. The article also presents the authors’ suggestions to design of earth constructions and pavements of roads according to the Slovak technical standards, technical regulations and objectively determined results of research and development of road infrastructure. The article presents a comparison of the mechanical characteristics measurements of the structural layers of road pavements built from the recycled and natural aggregate. It also presents correlation functions of results obtained from in situ and in laboratory CBR (Californian Bearing Ratio) measuring, representing the world's most widely used control method of bearing capacity of mentioned construction layers.

  16. Concrete debris assessment for road construction activities : summary.

    DOT National Transportation Integrated Search

    2016-09-01

    University of Florida researchers studied the possible : impact of recycled concrete aggregate (RCA) used in : roadway base layers on the acid/base balance of the : subsurface environment. They also examined a related : issue: management of concrete ...

  17. Effect of lightweight aggregates prepared from fly ash on lightweight concrete performances

    NASA Astrophysics Data System (ADS)

    Punlert, S.; Laoratanakul, P.; Kongdee, R.; Suntako, R.

    2017-09-01

    Lightweight aggregates were prepared from fly ash of by-products from the paper industry. The influence of the ratio of clay to fly ash and processing conditions on lightweight aggregates properties were investigated. It was found that the amount of fly ash directly affected to porosity of lightweight aggregates. Lightweight aggregates with the ratio of clay to fly ash at 80:20 wt% using the sintering temperature at 1210°C exhibits bulk density of 1.66 g cm-3, compressive strength of 25 MPa and water absorption of 0.55%. The replacement of coarse aggregates with lightweight aggregates at 100 wt% for concrete production showed the ultimate properties of concrete with density of 1780 g cm-3, water absorption of 3.55%, compressive strength of 40.94 MPa and thermal conductivity of 0.77 W m-1K-1. The concrete had more than 25% weight reduction while keeping a similar compressive strength to an ordinary concrete. This is revealed that lightweight aggregates could be applied into structural concrete because it was able to reduce work load and increase safety factor of construction.

  18. Mechanical and Physical Properties of Hydrophobized Lightweight Aggregate Concrete with Sewage Sludge

    PubMed Central

    Suchorab, Zbigniew; Barnat-Hunek, Danuta; Franus, Małgorzata; Łagód, Grzegorz

    2016-01-01

    This article is focused on lightweight aggregate-concrete modified by municipal sewage sludge and lightweight aggregate-concrete obtained from light aggregates. The article presents laboratory examinations of material physical parameters. Water absorptivity of the examined material was decreased by the admixture of water emulsion of reactive polysiloxanes. Water transport properties were determined using Time Domain Reflectometry, an indirect technique for moisture detection in porous media. Together with basic physical parameters, the heat conductivity coefficient λ was determined for both types of lightweight aggregate-concrete. Analysis of moisture and heat properties of the examined materials confirmed the usefulness of light aggregates supplemented with sewage sludge for prospective production. PMID:28773442

  19. Mechanical and Physical Properties of Hydrophobized Lightweight Aggregate Concrete with Sewage Sludge.

    PubMed

    Suchorab, Zbigniew; Barnat-Hunek, Danuta; Franus, Małgorzata; Łagód, Grzegorz

    2016-04-27

    This article is focused on lightweight aggregate-concrete modified by municipal sewage sludge and lightweight aggregate-concrete obtained from light aggregates. The article presents laboratory examinations of material physical parameters. Water absorptivity of the examined material was decreased by the admixture of water emulsion of reactive polysiloxanes. Water transport properties were determined using Time Domain Reflectometry, an indirect technique for moisture detection in porous media. Together with basic physical parameters, the heat conductivity coefficient λ was determined for both types of lightweight aggregate-concrete. Analysis of moisture and heat properties of the examined materials confirmed the usefulness of light aggregates supplemented with sewage sludge for prospective production.

  20. Enhanced Performance of Recycled Aggregate Concrete with Atomic Polymer Technology

    DOT National Transportation Integrated Search

    2012-06-01

    The atomic polymer technology in form of mesoporous inorganic polymer (MIP) can effectively improve material durability and performance of concrete by dramatically increase inter/intragranular bond strength of concrete at nano-scale. The strategy of ...

  1. Crushed cement concrete substitution for construction aggregates; a materials flow analysis

    USGS Publications Warehouse

    Kelly, Thomas

    1998-01-01

    An analysis of the substitution of crushed cement concrete for natural construction aggregates is performed by using a materials flow diagram that tracks all material flows into and out of the cement concrete portion of the products made with cement concrete: highways, roads, and buildings. Crushed cement concrete is only one of the materials flowing into these products, and the amount of crushed cement concrete substituted influences the amount of other materials in the flow. Factors such as availability and transportation costs, as well as physical properties, that can affect stability and finishability, influence whether crushed cement concrete or construction aggregates should be used or predominate for a particular end use.

  2. TOPICAL REVIEW: Smart aggregates: multi-functional sensors for concrete structures—a tutorial and a review

    NASA Astrophysics Data System (ADS)

    Song, Gangbing; Gu, Haichang; Mo, Yi-Lung

    2008-06-01

    This paper summarizes the authors' recent pioneering research work in piezoceramic-based smart aggregates and their innovative applications in concrete civil structures. The basic operating principle of smart aggregates is first introduced. The proposed smart aggregate is formed by embedding a waterproof piezoelectric patch with lead wires into a small concrete block. The proposed smart aggregates are multi-functional and can perform three major tasks: early-age concrete strength monitoring, impact detection and structural health monitoring. The proposed smart aggregates are embedded into the desired location before the casting of the concrete structure. The concrete strength development is monitored by observing the high frequency harmonic wave response of the smart aggregate. Impact on the concrete structure is detected by observing the open-circuit voltage of the piezoceramic patch in the smart aggregate. For structural health monitoring purposes, a smart aggregate-based active sensing system is designed for the concrete structure. Wavelet packet analysis is used as a signal-processing tool to analyze the sensor signal. A damage index based on the wavelet packet analysis is used to determine the structural health status. To better describe the time-history and location information of damage, two types of damage index matrices are proposed: a sensor-history damage index matrix and an actuator-sensor damage index matrix. To demonstrate the multi-functionality of the proposed smart aggregates, different types of concrete structures have been used as test objects, including concrete bridge bent-caps, concrete cylinders and a concrete frame. Experimental results have verified the effectiveness and the multi-functionality of the proposed smart aggregates. The multi-functional smart aggregates have the potential to be applied to the comprehensive monitoring of concrete structures from their earliest stages and throughout their lifetime.

  3. Quantify the energy and environmental effects of using recycled asphalt and recycled concrete for pavement construction phase I : final report.

    DOT National Transportation Integrated Search

    2009-08-01

    The objective of this study is to quantify the energy and environment impacts from using recycled materials : for highway construction. Specifically, when recycled asphalt pavement is re-used for producing hot mix : asphalt or when recycled concrete ...

  4. Long-term leaching from recycled concrete aggregates applied as sub-base material in road construction.

    PubMed

    Engelsen, Christian J; van der Sloot, Hans A; Petkovic, Gordana

    2017-06-01

    In the present study, the metal leaching from recycled concrete aggregates (RCA) used in road sub-base is presented after >10years of exposure. The released levels of inorganic constituents, the effect of small variation of pH and the use of de-icing salt during winter season were studied. In addition, speciation modelling for the major elements has been provided. The pH varied from 7.5 to 8.5 for the sub-base constructed with RCA whereas the pH of around 8 was obtained for the test section not affected by the traffic and de-icing salts. Despite a small variation in pH, the leachability of Al, Ca and Mg was found to be strongly dependent on pH and fair agreement between the measured and predicted concentrations was obtained. The speciation modelling indicated that gibbsite, calcite and magnesite controlled the solubility of Al, Ca and Mg, respectively, which was in agreement with the expected carbonation products. Due to the larger pH fluctuations in the test sections exposed to the road traffic, increased concentrations were observed for the oxyanions. The same effect was not seen for the trace metal cations Cd, Cu, Ni, Pb and Zn. The distinct pH dependent leaching profile (solubility maximum in the mildly basic pH region) for vanadium could be seen after 10years of exposure. The simplified risk assessment showed that the released quantities did not exceed the chosen acceptance criteria for groundwater and fresh water. The results obtained for the test section not influenced by road dust and de-icing salts, complied with these criteria even without considering any dilution effects caused by the mixing of pore water with groundwater. Copyright © 2017 Elsevier B.V. All rights reserved.

  5. Concrete debris assessment for road construction activities : final report.

    DOT National Transportation Integrated Search

    2016-08-01

    Two distinct but related issues of importance to FDOT were investigated: (1) the possible impact of : recycled concrete aggregate (RCA) used as road base on the subsurface environment and (2) the : management of concrete grinding residuals (CGR) resu...

  6. Aggregates from natural and recycled sources; economic assessments for construction applications; a materials flow study

    USGS Publications Warehouse

    Wilburn, David R.; Goonan, Thomas G.

    1998-01-01

    Increased amounts of recycled materials are being used to supplement natural aggregates (derived from crushed stone, sand and gravel) in road construction. An understanding of the economics and factors affecting the level of aggregates recycling is useful in estimating the potential for recycling and in assessing the total supply picture of aggregates. This investigation includes a descriptive analysis of the supply sources, technology, costs, incentives, deterrents, and market relationships associated with the production of aggregates.

  7. Influence of increasing amount of recycled concrete powder on mechanical properties of cement paste

    NASA Astrophysics Data System (ADS)

    Topič, Jaroslav; Prošek, Zdeněk; Plachý, Tomáš

    2017-09-01

    This paper deals with using fine recycled concrete powder in cement composites as micro-filler and partial cement replacement. Binder properties of recycled concrete powder are given by exposed non-hydrated cement grains, which can hydrate again and in small amount replace cement or improve some mechanical properties. Concrete powder used in the experiments was obtained from old railway sleepers. Infrastructure offer more sources of old concrete and they can be recycled directly on building site and used again. Experimental part of this paper focuses on influence of increasing amount of concrete powder on mechanical properties of cement paste. Bulk density, shrinkage, dynamic Young’s modulus, compression and flexural strength are observed during research. This will help to determine limiting amount of concrete powder when decrease of mechanical properties outweighs the benefits of cement replacement. The shrinkage, dynamic Young’s modulus and flexural strength of samples with 20 to 30 wt. % of concrete powder are comparable with reference cement paste or even better. Negative effect of concrete powder mainly influenced the compression strength. Only a 10 % cement replacement reduced compression strength by about 25 % and further decrease was almost linear.

  8. Impact of aggregate gradation on properties of Portland cement concrete : final report.

    DOT National Transportation Integrated Search

    2013-10-15

    Increasingly, aggregates in South Carolina are failing to meet the standard requirements for gradation for use in : portland cement concrete. The effect of such failed aggregate gradations on concrete properties and the : consequent effect on short- ...

  9. Study on performance of concrete with over-burnt bricks aggregates and micro-silica admixture

    NASA Astrophysics Data System (ADS)

    Praveen, K.; Sathyan, Dhanya; Mini, K. M.

    2016-09-01

    Concrete is made by mixing cement, sand, aggregates and water in required proportion, where aggregates occupy the major volume. Addition of aggregates in concrete improves properties of concrete. With the natural resources depleting rapidly, limiting the use of natural resources and enhancing the use of waste materials is very important for sustainable development. Over-burnt bricks are a waste material which cannot be used in construction directly because of their irregular shape and dark colour. Use of over-burnt bricks helps to preserve natural aggregate source. The present study focuses on the effects of microsilica at various percentages as a partial cement replacement in concrete with over-burnt bricks as coarse aggregates. The mechanical properties of hardened concrete such as splitting tensile strength, flexural strength and compressive strength are studied and analyzed.

  10. Eco-friendly porous concrete using bottom ash aggregate for marine ranch application.

    PubMed

    Lee, Byung Jae; Prabhu, G Ganesh; Lee, Bong Chun; Kim, Yun Yong

    2016-03-01

    This article presents the test results of an investigation carried out on the reuse of coal bottom ash aggregate as a substitute material for coarse aggregate in porous concrete production for marine ranch applications. The experimental parameters were the rate of bottom ash aggregate substitution (30%, 50% and 100%) and the target void ratio (15%, 20% and 25%). The cement-coated granular fertiliser was substituted into a bottom ash aggregate concrete mixture to improve marine ranch applications. The results of leaching tests revealed that the bottom ash aggregate has only a negligible amount of the ten deleterious substances specified in the Ministry of Environment - Enforcement Regulation of the Waste Management Act of Republic Korea. The large amount of bubbles/air gaps in the bottom ash aggregate increased the voids of the concrete mixtures in all target void ratios, and decreased the compressive strength of the porous concrete mixture; however, the mixture substituted with 30% and 10% of bottom ash aggregate and granular fertiliser, respectively, showed an equal strength to the control mixture. The sea water resistibility of the bottom ash aggregate substituted mixture was relatively equal to that of the control mixture, and also showed a great deal of improvement in the degree of marine organism adhesion compared with the control mixture. No fatality of fish was observed in the fish toxicity test, which suggested that bottom ash aggregate was a harmless material and that the combination of bottom ash aggregate and granular fertiliser with substitution rates of 30% and 10%, respectively, can be effectively used in porous concrete production for marine ranch application. © The Author(s) 2015.

  11. Performance and durability of concrete made with demolition waste and artificial fly ash-clay aggregates

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zakaria, M.; Cabrera, J.G.

    1996-12-31

    Demolition aggregates and artificial aggregates made with waste materials are two alternatives being studied for replacement of natural aggregates in the production of concrete. Natural aggregate sources in Europe are increasingly scarce and subject to restrictions based on environmental regulations. In many areas of the developing world sources of good quality aggregates are very limited or practically not available and therefore it has become necessary to study alternative materials. This paper presents a laboratory study on the use of demolition bricks and artificial aggregates made from fly ash-clay as coarse aggregates to make concrete. The concretes made either with demolitionmore » bricks or artificial aggregates are compared with a control mix made with natural gravel aggregates. The strength and durability characteristics of these concretes are evaluated using as a criteria compressive strength and transport properties, such as gas and water permeability. The results show clearly that concretes of good performance and durability can be produced using aggregates from demolition rubble or using artificial aggregates made with wastes such as fly ash.« less

  12. Evaluation of crushed concrete base strength.

    DOT National Transportation Integrated Search

    2012-12-01

    This research project was conducted with two primary objectives, which include: 1) determine whether current Mississippi Department of Transportation (MDOT) requirements for recycled concrete aggregates (RCA) provide adequate materials for a roadway ...

  13. Experimental Study on the Seismic Performance of Recycled Concrete Brick Walls Embedded with Vertical Reinforcement.

    PubMed

    Cao, Wanlin; Zhang, Yongbo; Dong, Hongying; Zhou, Zhongyi; Qiao, Qiyun

    2014-08-19

    Recycled concrete brick (RCB) is manufactured by recycled aggregate processed from discarded concrete blocks arising from the demolishing of existing buildings. This paper presents research on the seismic performance of RCB masonry walls to assess the applicability of RCB for use in rural low-rise constructions. The seismic performance of a masonry wall is closely related to the vertical load applied to the wall. Thus, the compressive performance of RCB masonry was investigated firstly by constructing and testing eighteen RCB masonry compressive specimens with different mortar strengths. The load-bearing capacity, deformation and failure characteristic were analyzed, as well. Then, a quasi-static test was carried out to study the seismic behavior of RCB walls by eight RCB masonry walls subjected to an axial compressive load and a reversed cyclic lateral load. Based on the test results, equations for predicting the compressive strength of RCB masonry and the lateral ultimate strength of an RCB masonry wall were proposed. Experimental values were found to be in good agreement with the predicted values. Meanwhile, finite element analysis (FEA) and parametric analysis of the RCB walls were carried out using ABAQUS software. The elastic-plastic deformation characteristics and the lateral load-displacement relations were studied.

  14. Experimental Study on the Seismic Performance of Recycled Concrete Brick Walls Embedded with Vertical Reinforcement

    PubMed Central

    Cao, Wanlin; Zhang, Yongbo; Dong, Hongying; Zhou, Zhongyi; Qiao, Qiyun

    2014-01-01

    Recycled concrete brick (RCB) is manufactured by recycled aggregate processed from discarded concrete blocks arising from the demolishing of existing buildings. This paper presents research on the seismic performance of RCB masonry walls to assess the applicability of RCB for use in rural low-rise constructions. The seismic performance of a masonry wall is closely related to the vertical load applied to the wall. Thus, the compressive performance of RCB masonry was investigated firstly by constructing and testing eighteen RCB masonry compressive specimens with different mortar strengths. The load-bearing capacity, deformation and failure characteristic were analyzed, as well. Then, a quasi-static test was carried out to study the seismic behavior of RCB walls by eight RCB masonry walls subjected to an axial compressive load and a reversed cyclic lateral load. Based on the test results, equations for predicting the compressive strength of RCB masonry and the lateral ultimate strength of an RCB masonry wall were proposed. Experimental values were found to be in good agreement with the predicted values. Meanwhile, finite element analysis (FEA) and parametric analysis of the RCB walls were carried out using ABAQUS software. The elastic-plastic deformation characteristics and the lateral load-displacement relations were studied. PMID:28788170

  15. Feasibility study of two-lift concrete paving : technical report.

    DOT National Transportation Integrated Search

    2014-04-01

    Two-lift concrete paving (2LCP) involves placing two layers of concrete (wet-on-wet) instead of a single : homogeneous layer, as is typically done in the United States. 2LCP offers the opportunity to optimize the use of local : aggregates, recycled m...

  16. The Properties of Mortar Mixtures Blended with Natural, Crushed, and Recycled Fine Aggregates for Building Construction Materials

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yu, Myoung-Youl; Lee, Jae-Yong; Chung, Chul-Woo

    2012-01-12

    In this research, the possible applicability of fine aggregates blended with natural, crushed, and recycled fine aggregate are discussed. The fresh and hardened properties of mortar using blended fine aggregates are monitored depending on various blending ratio of fine aggregates. Newly developed ternary diagram was also utilized for better interpretation of the data. It was found that air content increased and unit weight decreased as recycled fine aggregate content increased. With moisture type processing of recycled fine aggregate, the mortar flow was not negatively affected by increase in the recycled fine aggregate content. The ternary diagram is found to bemore » an effective graphical presentation tool that can be used for the quality evaluation of mortar using blended fine aggregate.« less

  17. Experimental testing of hot mix asphalt mixture made of recycled aggregates.

    PubMed

    Rafi, Muhammad Masood; Qadir, Adnan; Siddiqui, Salman Hameed

    2011-12-01

    The migration of population towards big cities generates rapid construction activities. These activities not only put pressure on natural resources but also produce construction, renovation and demolition waste. There is an urgent need to find out ways to handle this waste owing to growing environmental concerns. This can reduce pressure on natural resources as well. This paper presents the results of experimental studies which were carried out on hot mix asphalt mixture samples. These samples were manufactured by adding recycled aggregates (RA) with natural crushed stone aggregates (CSA). Three levels of addition of RA were considered in the presented studies. RA were obtained from both the concrete waste of construction, renovation and demolition activities and reclaimed asphalt pavement. Separate samples were manufactured with the coarse and fine aggregate fractions of both types of RA. Samples made with CSA were used as control specimens. The samples were prepared and tested using the Marshall method. The performance of the samples was investigated in terms of density-void and stability/flow analysis and was compared with the performance criteria as given by National Highway Authority for wearing course material in Pakistan. Based on this data optimum asphalt contents were determined. All the samples made by adding up to 50% RA conform to the specification requirements of wearing course material as given by National Highway Authority in terms of optimum asphalt contents, voids in mineral aggregates and stability/flow. A statistical analysis of variation of these samples confirmed that addition is also possible statistically.

  18. Sustainable management and supply of natural and recycled aggregates in a medium-size integrated plant.

    PubMed

    Faleschini, Flora; Zanini, Mariano Angelo; Pellegrino, Carlo; Pasinato, Stefano

    2016-03-01

    The consumption of natural aggregates in civil engineering applications can cause severe environmental impacts on a regional scale, depleting the stock of bulk resources within a territory. Several methods can improve the environmental sustainability of the whole aggregates' supply process, including natural and recycled aggregates' productive chains, for instance promoting the use of recycled aggregates (RA). However, when quarrying and recycling activities are considered as stand-alone processes, also the RA supply chain may not be as sustainable as expected, due to the high environmental loads associated to transportation, if high distances from the production to the use sites are involved. This work gives some insights on the environmental impact assessment of the aggregates' industry in the Italian context, through a comparative assessment of the environmental loads of natural and recycled aggregates' productive chains. An integrated plant for the extraction of virgin aggregates and recycling of construction and demolition waste (C&DW) was analyzed as significant case study, with the aim to identify the influence of sustainable solutions on the overall emissions of the facility. A Life Cycle Assessment (LCA) approach was used, using site-specific data and paying particular attention on transportation-related impacts, land use, avoided landfill and non-renewable resources preservation. From this work it was possible to evaluate the influence of transportation and PV energy use on the overall environmental emissions of natural and recycled aggregates' productive chains. Copyright © 2016 Elsevier Ltd. All rights reserved.

  19. Aggregate assesment and durability evaluation of optimized graded concrete in the state of Oklahoma

    NASA Astrophysics Data System (ADS)

    Ghaeezadeh, Ashkan

    This research is a part of a larger project that emphasizes on creating a more scientific approach to designing concrete mixtures for concrete pavements that use less cement and more aggregate which is called optimized graded concrete. The most challenging obstacle in optimized mixtures is reaching enough workability so that one doesn't have to add more cement or super-plasticizer to reach the desired level of flowability. Aggregate gradation and characteristics have found to be very important when it comes to the workabaility of optimized graded concrete. In this research a new automated method of aggregate assessment was used to compare the shape and the surface of different aggregates as well as their influence on the concrete flowability. At the end, the performance of optimized graded concrete against drying shrinkage and freezing and thawing condition were investigated.

  20. Recycled blocks with improved sound and fire insulation containing construction and demolition waste.

    PubMed

    Leiva, Carlos; Solís-Guzmán, Jaime; Marrero, Madelyn; García Arenas, Celia

    2013-03-01

    The environmental problem posed by construction and demolition waste (C&D waste) is derived not only from the high volume produced, but also from its treatment and disposal. Treatment plants receive C&D waste which is then transformed into a recycled mixed aggregate. The byproduct is mainly used for low-value-added applications such as land escape restoration, despite the high quality of the aggregate. In the present work, the chemical composition properties and grading curve properties of these aggregates are defined. Furthermore, the resulting recycled concrete with a high proportion of recycled composition, from 20% to 100% replacement of fine and coarse aggregate, is characterized physically and mechanically. An environmental study of the new construction material when all aggregates are substituted by C&D waste shows a low toxicity level, similar to that of other construction materials. The new material also has improved properties with respect to standard concrete such as high fire resistance, good heat insulation, and acoustic insulation. Copyright © 2012 Elsevier Ltd. All rights reserved.

  1. Reclamation chain of waste concrete: A case study of Shanghai.

    PubMed

    Xiao, Jianzhuang; Ma, Zhiming; Ding, Tao

    2016-02-01

    A mass of construction and demolition (C&D) waste are generated in Shanghai every year, and it has become a serious environment problem. Reclaiming the waste concrete to produce recycled aggregate (RA) and recycled aggregate concrete (RAC) is an effective method to reduce the C&D waste. This paper develops a reclamation chain of waste concrete based on the researches and practices in Shanghai. C&D waste management, waste concrete disposition, RA production and RAC preparation are discussed respectively. In addition, technical suggestions are also given according to the findings in practical engineering, which aims to optimize the reclamation chain. The results show that the properties of RA and RAC can well meet the requirement of design and practical application through a series of technical measures. The reclamation chain of waste concrete is necessary and appropriate for Shanghai, which provides more opportunities for the wider application of RA and RAC, and it shows a favorable environmental benefit. Copyright © 2015 Elsevier Ltd. All rights reserved.

  2. The material from Lampung as coarse aggregate to substitute andesite for concrete-making

    NASA Astrophysics Data System (ADS)

    Amin, M.; Supriyatna, Y. I.; Sumardi, S.

    2018-01-01

    Andesite stone is usually used for split stone material in the concrete making. However, its availability is decreasing. Lampung province has natural resources that can be used for coarse aggregate materials to substitute andesite stone. These natural materials include limestone, feldspar stone, basalt, granite, and slags from iron processing waste. Therefore, a research on optimizing natural materials in Lampung to substitute andesite stone for concrete making is required. This research used laboratory experiment method. The research activities included making cubical object samples of 150 x 150 x 150 mm with material composition referring to a standard of K.200 and w/c 0.61. Concrete making by using varying types of aggregates (basalt, limestone, slag) and aggregate sizes (A = 5-15 mm, B = 15-25 mm, and 25-50 mm) was followed by compressive strength test. The results showed that the obtained optimal compressive strengths for basalt were 24.47 MPa for 50-150 mm aggregate sizes, 21.2 MPa for 15-25 mm aggregate sizes, and 20.7 MPa for 25-50 mm aggregate sizes. These results of basalt compressive strength values were higher than the same result for andesite (19.69 MPa for 50-150 mm aggregate sizes), slag (22.72 MPa for 50-150 mm aggregate sizes), and limestone (19.69 Mpa for 50-150 mm aggregate sizes). These results indicated that basalt, limestone, and slag aggregates were good enough to substitute andesite as materials for concrete making. Therefore, natural resources in Lampung can be optimized as construction materials in concrete making.

  3. Size-dependent enrichment of waste slag aggregate fragments abraded from asphalt concrete.

    PubMed

    Takahashi, Fumitake; Shimaoka, Takayuki; Gardner, Kevin; Kida, Akiko

    2011-10-30

    Authors consider the environmental prospects of using melted waste slag as the aggregate for asphalt pavement. In particular, the enrichment of slag-derived fragments in fine abrasion dust particles originated from slag asphalt concrete and its size dependency were concerned. A series of surface abrasion tests for asphalt concrete specimens, containing only natural aggregates as reference or 30 wt% of substituted slag aggregates, were performed. Although two of three slag-asphalt concretes generated 1.5-3.0 times larger amount of abrasion dust than the reference asphalt concrete did, it could not be explained only by abrasion resistance of slag. The enrichment of slag-derived fragments in abrasion dust, estimated on the basis of the peak intensity of quartz and heavy metal concentrations, had size dependency for all slag-asphalt concretes. Slag-derived fragments were enriched in abrasion dust particles with diameters of 150-1000 μm. Enrichment factors were 1.4-2.1. In contrast, there was no enrichment in abrasion dust particles with diameter less than 75 μm. This suggests that prior airborne-size fragmentation of substituted slag aggregates does not need to be considered for tested slag aggregates when environmental risks of abrasion dust of slag-asphalt pavement are assessed. Copyright © 2011 Elsevier B.V. All rights reserved.

  4. Magnitude assessment of free and hydrated limes present in RPCC aggregates.

    DOT National Transportation Integrated Search

    2002-02-01

    The tendency of tufa to block pavement drains in northeastern Ohio can be associated with the total calcium content of the : aggregate material. In the present project, recycled Portland Cement Concrete (RPCC) aggregates are examined when : leached w...

  5. Use of selected waste materials in concrete mixes.

    PubMed

    Batayneh, Malek; Marie, Iqbal; Asi, Ibrahim

    2007-01-01

    A modern lifestyle, alongside the advancement of technology has led to an increase in the amount and type of waste being generated, leading to a waste disposal crisis. This study tackles the problem of the waste that is generated from construction fields, such as demolished concrete, glass, and plastic. In order to dispose of or at least reduce the accumulation of certain kinds of waste, it has been suggested to reuse some of these waste materials to substitute a percentage of the primary materials used in the ordinary portland cement concrete (OPC). The waste materials considered to be recycled in this study consist of glass, plastics, and demolished concrete. Such recycling not only helps conserve natural resources, but also helps solve a growing waste disposal crisis. Ground plastics and glass were used to replace up to 20% of fine aggregates in concrete mixes, while crushed concrete was used to replace up to 20% of coarse aggregates. To evaluate these replacements on the properties of the OPC mixes, a number of laboratory tests were carried out. These tests included workability, unit weight, compressive strength, flexural strength, and indirect tensile strength (splitting). The main findings of this investigation revealed that the three types of waste materials could be reused successfully as partial substitutes for sand or coarse aggregates in concrete mixtures.

  6. Evaluation of recycled hot mix asphalt concrete on Route 220 : final report.

    DOT National Transportation Integrated Search

    1985-01-01

    This report describes the performance of an approximately 8-mi section of roadway on which the rod two layers of asphalt concrete were milled, recycled through a conventional asphalt batch plant, and relaid. The recycled mix consisted of about 40% re...

  7. Compressive Strength and Modulus of Elasticity of Concrete with Cubed Waste Tire Rubbers as Coarse Aggregates

    NASA Astrophysics Data System (ADS)

    Haryanto, Y.; Hermanto, N. I. S.; Pamudji, G.; Wardana, K. P.

    2017-11-01

    One feasible solution to overcome the issue of tire disposal waste is the use of waste tire rubber to replace aggregate in concrete. We have conducted an experimental investigation on the effect of rubber tire waste aggregate in cuboid form on the compressive strength and modulus of elasticity of concrete. The test was performed on 72 cylindrical specimens with the height of 300 mm and diameter of 150 mm. We found that the workability of concrete with waste tire rubber aggregate has increased. The concrete density with waste tire rubber aggregate was decreased, and so was the compressive strength. The decrease of compressive strength is up to 64.34%. If the content of waste tire rubber aggregate is more than 40%, then the resulting concrete cannot be categorized as structural concrete. The modulus of elasticity decreased to 59.77%. The theoretical equation developed to determine the modulus of elasticity of concrete with rubber tire waste aggregate has an accuracy of 84.27%.

  8. The influence of aggregates type on W/C ratio on the strength and other properties of concrete

    NASA Astrophysics Data System (ADS)

    Malaiskiene, J.; Skripkiunas, G.; Vaiciene, M.; Karpova, E.

    2017-10-01

    The influence of different types of aggregates and W/C ratio on concrete properties is analysed. In order to achieve this aim, lightweight (with expanded clay aggregate) and normal concrete (with gravel aggregate) mixtures are prepared with different W/C ratios. Different W/C ratios are selected by reducing the amount of cement when the amount of water is constant. The following properties of concrete have been determined: density, compressive strength and water absorption. Additionally, the statistical data analysis is performed and influence of aggregate type and W/C ratio on concrete properties is determined. The empirical equations indicating dependence between concrete strength and W/C and strength of aggregate are obtained for normal concrete and light-weight concrete.

  9. Effect of Elevated Temperature on the Residual Properties of Quartzite, Granite and Basalt Aggregate Concrete

    NASA Astrophysics Data System (ADS)

    Masood, A.; Shariq, M.; Alam, M. Masroor; Ahmad, T.; Beg, A.

    2018-05-01

    In the present study, experimental investigations have been carried out to determine the effect of elevated temperature on the residual properties of quartzite, granite and basalt aggregate concrete mixes. Ultrasonic pulse velocity and unstressed residual compressive strength tests on cube specimens have been conducted at ambient and after single heating-cooling cycle of elevated temperature ranging from 200 to 600 °C. The relationship between ultrasonic pulse velocity and residual compressive strength of all concrete mixes have been developed. Scanning electron microscopy was also carried out to study micro structure of quartzite, granite and basalt aggregate concrete subjected to single heating-cooling cycle of elevated temperature. The results show that the residual compressive strength of quartzite aggregate concrete has been found higher than granite and basalt aggregate concrete at ambient and at all temperatures. It has also been found that the loss of strength in concrete is due to the development of micro-cracks result in failure of cement matrix and coarse aggregate bond. Further, the basalt aggregate concrete has been observed lower strength due to low affinity with Portland cements ascribed to its ferro-magnesium rich mineral composition.

  10. Use of Air-cooled Blast Furnace Slag as Coarse Aggregate in Concrete Pavements

    DOT National Transportation Integrated Search

    2012-03-01

    This report presents available information regarding the use of air-cooled blast furnace slag (ACBFS) as coarse aggregate in concrete pavements. The report discusses ACBFS aggregate production and properties, and the properties of concrete produced w...

  11. Effects of lightweight fly ash aggregate properties on the behavior of lightweight concretes.

    PubMed

    Kockal, Niyazi Ugur; Ozturan, Turan

    2010-07-15

    Influence of different lightweight fly ash aggregates on the behavior of concrete mixtures was discussed. The performance characteristics of lightweight concretes (LWCs) and normalweight concrete (NWC) were investigated through compressive strength, modulus of elasticity and splitting tensile strength representing the mechanical behavior; through rapid chloride permeability representing the transport properties and through rapid freezing and thawing cycling representing the durability of concrete. In order to investigate the aggregate-cement paste interfacial transition zone (ITZ), SEM observations were performed. Regression and graphical analysis of the experimental data obtained were also performed. An increase in compressive strength was observed with the increase in oven-dry density. The ratios of splitting tensile strength to compressive strength of lightweight aggregate concretes were found to be similar to that of normalweight concrete. All the 28- and 56-day concrete specimens had a durability factor greater than 85 and 90, respectively, which met the requirement for freezing and thawing durability. 2010 Elsevier B.V. All rights reserved.

  12. Physical and mechanical properties of carbon fiber reinforced smart porous concrete for planting

    NASA Astrophysics Data System (ADS)

    Park, Seung-Bum; Kim, Jung-Hwan; Seo, Dae-Seuk

    2005-05-01

    The reinforcement strength of porous concrete and its applicability as a recycled aggregate was measured. Changes in physical and mechanical properties, subsequent to the mixing of carbon fiber and silica fume, were examined, and the effect of recycled aggregate depending on their mixing rate was evaluated. The applicability of planting to concrete material was also assessed. The results showed that there were not any remarkable change in the porosity and strength characteristics although its proportion of recycled aggregate increased. Also, the mixture of 10% of silica was found to be most effective for strength enforcement. In case of carbon fiber, the highest flexural strength was obtained with its mixing rate being 3%. It was also noticed that PAN-derived carbon fiber was superior to Pitch-derived ones in view of strength. The evaluation of its use for vegetation proved that the growth of plants was directly affected by the existence of covering soil, in case of having the similar size of aggregate and void.

  13. COIN Project: Towards a zero-waste technology for concrete aggregate production in Norway

    NASA Astrophysics Data System (ADS)

    Cepuritis, Rolands; Willy Danielsen, Svein

    2014-05-01

    COIN Project: Towards a zero-waste technology for concrete aggregate production in Norway Rolands Cepuritis, Norcem/NTNU and Svein Willy Danielsen, SINTEF Aggregate production is a mining operation where no purification of the "ore" is necessary. Still it is extremely rare that an aggregate production plant is operating on the basis of zero-waste concept. This is since historically the fine crushed aggregate (particles with a size of less than 2, 4 or sometimes 8 mm) has been regarded as a by-product or waste of the more valuable coarse aggregate production. The reason is that the crushed coarse aggregates can easily replace coarse rounded natural stones in almost any concrete composition; while, the situation with the sand is different. The production of coarse aggregate normally yields fine fractions with rough surface texture, flaky or elongated particles an inadequate gradation. When such a material replaces smooth and rounded natural sand grains in a concrete mix, the result is usually poor and much more water and cement has to be used to achieve adequate concrete flow. The consequences are huge stockpiles of the crushed fine fractions that can't be sold (mass balance problems) for the aggregate producers, sustainability problems for the whole industry and environmental issues for society due to dumping and storing of the fine co-generated material. There have been attempts of utilising the material in concrete before; however, they have mostly ended up in failure. There have been attempts to adjust the crushed sand to the properties of the natural sand, which would still give a lot of waste, especially if the grading would have to be adjusted and the high amounts of fines abundantly present in the crushed sand would have to be removed. Another fundamental reason for failure has been that historically such attempts have mainly ended up in a research carried out by people (both industrial and academic) with aggregate background (= parties willing to find market

  14. Bottom ash as aggregate replacement in concrete.

    DOT National Transportation Integrated Search

    2013-06-01

    The objective of the proposed study is to evaluate bottom ash as a partial or total replacement of the fine and coarse aggregate in : concrete. This program will characterize and evaluate available bottom ash sources as potential replacement of both ...

  15. Influence of Aggregate Gradation on the Longitudinal Wave Velocity Changes in Unloaded Concrete

    NASA Astrophysics Data System (ADS)

    Teodorczyk, Michał

    2017-10-01

    Diagnosis is an important factor in the assessment of structural and operational condition of a concrete structure. Among diagnostic methods, non-destructive testing methods play a special role. Acoustic emission evaluation based on the identification and location of destructive processes is one of such methods. The 3D location of AE events and moment tensor of fracture analysis are calculated by longitudinal wave velocity. Therefore, determining the velocity of longitudinal wave of concrete and the impact of the material and destructive factors are of essential importance. This paper reports the investigation of the effect of aggregate gradation on the change in wave velocity of unloaded concrete. The investigation was carried out on six 150 x 150 x 600 mm elements. Three elements contained aggregate fraction 8/16 mm and the other three were made with aggregate fraction 2/16 mm. Two acoustic emission sensors were used on the surface of the elements, and the wave was generated by the Hsu - Nielsen source. Longitudinal wave velocities for each group of elements were calculated and statistical test of significance was used for the comparison of two means. The results of the test indicated a substantial effect of the aggregate grain size on the change in longitudinal wave velocity. The average wave velocity in the concrete containing 8/16 mm fraction was 4672 m/s. In the concrete with 2/16 mm fraction, the velocity decreased to 4373 m/s. The velocity of the wave decreases at larger quantities of aggregate. The propagating longitudinal wave encounters more aggregate grains on its way and is reflected, also from air voids, multiple times and so its velocity is noticeably lower in the concrete with the 2/16 fraction. Thus, to be able to accurately locate AE events and analyse moment tensor during concrete structure testing, the aggregate grain size used in the concrete should be taken into account.

  16. Fatal and nonfatal risk associated with recycle of D&D-generated concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Boren, J.K.; Ayers, K.W.; Parker, F.L.

    1997-02-01

    As decontamination and decommissioning activities proceed within the U.S. Department of Energy Complex, vast volumes of uncontaminated and contaminated concrete will be generated. The current practice of decontaminating and landfilling the concrete is an expensive and potentially wasteful practice. Research is being conducted at Vanderbilt University to assess the economic, social, legal, and political ramifications of alternate methods of dealing with waste concrete. An important aspect of this research work is the assessment of risk associated with the various alternatives. A deterministic risk assessment model has been developed which quantifies radiological as well as non-radiological risks associated with concrete disposalmore » and recycle activities. The risk model accounts for fatal as well as non-fatal risks to both workers and the public. Preliminary results indicate that recycling of concrete presents potentially lower risks than the current practice. Radiological considerations are shown to be of minor importance in comparison to other sources of risk, with conventional transportation fatalities and injuries dominating. Onsite activities can also be a major contributor to non-fatal risk.« less

  17. Effect of aggregate graining compositions on skid resistance of Exposed Aggregate Concrete pavement

    NASA Astrophysics Data System (ADS)

    Wasilewska, Marta; Gardziejczyk, Wladysław; Gierasimiuk, Pawel

    2018-05-01

    The paper presents the evaluation of skid resistance of EAC (Exposed Aggregate Concrete) pavements which differ in aggregate graining compositions. The tests were carried out on concrete mixes with a maximum aggregate size of 8 mm. Three types of coarse aggregates were selected depending on their resistance to polishing which was determined on the basis of the PSV (Polished Stone Value). Basalt (PSV 48), gabbro (PSV 50) and trachybasalt (PSV 52) aggregates were chosen. For each type of aggregate three graining compositions were designed, which differed in the content of coarse aggregate > 4mm. Their content for each series was as follows: A - 38%, B - 50% and C - 68%. Evaluation of the skid resistance has been performed using the FAP (Friction After Polishing) test equipment also known as the Wehner/Schulze machine. Laboratory method enables to compare the skid resistance of different types of wearing course under specified conditions simulating polishing processes. In addition, macrotexture measurements were made on the surface of each specimen using the Elatexure laser profile. Analysis of variance showed that at significance level α = 0.05, aggregate graining compositions as well as the PSV have a significant influence on the obtained values of the friction coefficient μm of the tested EAC pavements. The highest values of the μm have been obtained for EAC with the lowest amount of coarse aggregates (compositions A). In these cases the resistance to polishing of the aggregate does not significantly affect the friction coefficients. This is related to the large areas of cement mortar between the exposed coarse grains. Based on the analysis of microscope images, it was observed that the coarse aggregates were not sufficiently exposed. It has been proved that PSV significantly affected the coefficient of friction in the case of compositions B and C. This is caused by large areas of exposed coarse aggregate. The best parameters were achieved for the EAC pavements

  18. Assessing a Reclaimed Concrete Up-Cycling Scheme through Life-Cycle Analysis

    NASA Astrophysics Data System (ADS)

    Guignot, Sylvain; Bru, Kathy; Touzé, Solène; Ménard, Yannick

    The present study evaluates the environmental impacts of a recycling scheme for gravels from building concretes wastes, in which the liberated aggregates are reused in structural concretes while the residual mortar fines are sent to the raw mill of a clinker kiln.

  19. Study on the durability of concrete using granulated blast furnace slag as fine aggregate

    NASA Astrophysics Data System (ADS)

    Shi, Dongsheng; Liu, Qiang; Xue, Xinxin; He, Peiyuan

    2018-03-01

    In order to assessing the durability of concrete using granulated blastfurnace slag (GBS) as fine aggregate and compare it with natural river sand concrete, three different size of specimen were produced by using the same mix proportion with 3 different water cement ratios and 3 replacement ratios, and using it to measure the three aspects on the durability of concrete including freeze-thaw performance, dry-shrinkage performance and anti-chloride-permeability performance. In this paper. The test results show that using GBS as fine aggregate can slightly improve anti-chloride-permeability performance and dry-shrinkage performance of concrete in the condition of low water cement ratio, on the other hand, using GBS or natural river sand as fine aggregate has almost similar durability of concrete.

  20. Thermal properties of light-weight concrete with waste polypropylene aggregate

    NASA Astrophysics Data System (ADS)

    Záleská, Martina; Pokorný, Jaroslav; Pavlíková, Milena; Pavlík, Zbyšek

    2017-07-01

    Thermal properties of a sustainable light-weight concrete incorporating high volume of waste polypropylene as partial substitution of natural aggregate were studied in the paper. Glass fiber reinforced polypropylene (GFPP), a by-product of PP tubes production, partially substituted fine natural silica aggregate in 10, 20, 30, 40, and 50 mass%. In order to quantify the effect of GFPP use on concrete properties, a reference concrete mix without plastic waste was studied as well. For the applied GFPP, bulk density, matrix density, and particle size distribution were measured. Specific attention was paid to thermal transport and storage properties of GFPP that were examined in dependence on compaction time. For the developed light-weight concrete, thermal properties were accessed using transient impulse technique, whereas the measurement was done in dependence on moisture content, from the dry state to fully water saturated state. Additionally, the investigated thermal properties were plotted as function of porosity. The tested light-weight concrete was found to be prospective construction material possessing improved thermal insulation function. Moreover, the reuse of waste plastics in concrete composition was beneficial both from the environmental and financial point of view considering plastics low biodegradability and safe disposal.

  1. Magnitude assessment of free and hydrated limes present in RPCC aggregates : executive summary.

    DOT National Transportation Integrated Search

    2002-02-01

    The tendency of tufa to block pavement drains in northeastern Ohio can be associated with the total calcium content of the aggregate material. In the present project, recycled Portland Cement Concrete (RPCC) aggregates are examined when leached with ...

  2. The Feasibility of Palm Kernel Shell as a Replacement for Coarse Aggregate in Lightweight Concrete

    NASA Astrophysics Data System (ADS)

    Itam, Zarina; Beddu, Salmia; Liyana Mohd Kamal, Nur; Ashraful Alam, Md; Issa Ayash, Usama

    2016-03-01

    Implementing sustainable materials into the construction industry is fast becoming a trend nowadays. Palm Kernel Shell is a by-product of Malaysia’s palm oil industry, generating waste as much as 4 million tons per annum. As a means of producing a sustainable, environmental-friendly, and affordable alternative in the lightweight concrete industry, the exploration of the potential of Palm Kernel Shell to be used as an aggregate replacement was conducted which may give a positive impact to the Malaysian construction industry as well as worldwide concrete usage. This research investigates the feasibility of PKS as an aggregate replacement in lightweight concrete in terms of compressive strength, slump test, water absorption, and density. Results indicate that by using PKS for aggregate replacement, it increases the water absorption but decreases the concrete workability and strength. Results however, fall into the range acceptable for lightweight aggregates, hence it can be concluded that there is potential to use PKS as aggregate replacement for lightweight concrete.

  3. Application of Glass Fiber Waste Polypropylene Aggregate in Lightweight Concrete – thermal properties

    NASA Astrophysics Data System (ADS)

    Citek, D.; Rehacek, S.; Pavlik, Z.; Kolisko, J.; Dobias, D.; Pavlikova, M.

    2018-03-01

    Actual paper focus on thermal properties of a sustainable lightweight concrete incorporating high volume of waste polypropylene aggregate as partial substitution of natural aggregate. In presented experiments a glass fiber reinforced polypropylene (GFPP) which is a by-product of PP tubes production, partially substituted fine natural silica aggregate in 10, 20, 30, 40 and 50 mass %. Results were compared with a reference concrete mix without plastic waste in order to quantify the effect of GFPP use on concrete properties. Main material physical parameters were studied (bulk density, matrix density without air content, and particle size distribution). Especially a thermal transport and storage properties of GFPP were examined in dependence on compaction time. For the developed lightweight concrete, thermal properties were accessed using transient impulse technique, where the measurement was done in dependence on moisture content (from the fully water saturated state to dry state). It was found that the tested lightweight concrete should be prospective construction material possessing improved thermal insulation function and the reuse of waste plastics in concrete composition was beneficial both from the environmental and financial point of view.

  4. Influence of Aggregate Coated with Modified Sulfur on the Properties of Cement Concrete

    PubMed Central

    Lee, Swoo-Heon; Hong, Ki-Nam; Park, Jae-Kyu; Ko, Jung

    2014-01-01

    This paper proposes the mixing design of concrete having modified sulfur-coated aggregate (MSCA) to enhance the durability of Portland cement concrete. The mechanical properties and durability of the proposed MSCA concrete were evaluated experimentally. Melting-modified sulfur was mixed with aggregate in order to coat the aggregate surface at a speed of 20 rpm for 120 s. The MSCA with modified sulfur corresponding to 5% of the cement weight did not significantly affect the flexural strength in a prism concrete beam specimen, regardless of the water-cement ratio (W/C). However, a dosage of more than 7.5% decreased the flexural strength. On the other hand, the MSCA considerably improved the resistance to the sulfuric acid and the freezing-thawing, regardless of the sulfur dosage in the MSCA. The coating modified sulfur of 5% dosage consequently led to good results for the mechanical properties and durability of MSCA concrete. PMID:28788703

  5. Effects of aggregate grading on the properties of steel fibre-reinforced concrete

    NASA Astrophysics Data System (ADS)

    Acikgens Ulas, M.; Alyamac, K. E.; Ulucan, Z. C.

    2017-09-01

    This study investigates the effects of changing the aggregate grading and maximum aggregate size (D max ) on the workability and mechanical properties of steel fibre-reinforced concrete (SFRC). Four different gradations and two different D max were used to produce SFRC mixtures with constant cement dosages and water/cement ratios. Twelve different concrete series were tested. To observe the properties of fresh concrete, slump and Ve-Be tests were performed immediately after the mixing process to investigate the effects of time on workability. The hardened properties, such as the compressive, splitting tensile and flexural strengths, were also evaluated. In addition, the toughness of the SFRC was calculated. Based on our test results, we can conclude that the grading of the aggregate and the D max have remarkable effects on the properties of fresh and hardened SFRC. In addition, the toughness of the SFRC was influenced by changing the grading of the aggregate and the D max .

  6. Neutron attenuation characteristics of polyethylene, polyvinyl chloride, and heavy aggregate concrete and mortars.

    PubMed

    Abdul-Majid, S; Othman, F

    1994-03-01

    Polyethylene and polyvinyl chloride pellets were introduced into concrete to improve its neutron attenuation characteristics while several types of heavy coarse aggregates were used to improve its gamma ray attenuation properties. Neutron and gamma ray attenuation were studied in concrete samples containing coarse aggregates of barite, pyrite, basalt, hematite, and marble as well as polyethylene and polyvinyl chloride pellets in narrow-beam geometry. The highest neutron attenuation was shown by polyethylene mortar, followed by polyvinyl chloride mortar; barite and pyrite concrete showed higher gamma ray attenuation than ordinary concrete. Broad-beam and continuous (infinite) medium geometries were used to study the neutron attenuation of samples containing polymers at different concentrations with and without heavy aggregates, the fitting equations were established, and from these the neutron removal coefficients were deduced. In a radiation field of neutrons and gamma rays, the appropriate concentration of polymer and heavy aggregate can be selected to give the optimum total dose attenuation depending on the relative intensities of each type of radiation. This would give much better design flexibility over ordinary concrete. The compressive strength tests performed on mortar and concrete samples showed that their value, in general, decreases as polymer concentration increases and that the polyvinyl chloride mortar showed higher values than the polyethylene mortar. For general construction purposes, the compression strength was considered acceptable in these samples.

  7. Influence of surface modified basalt fiber on strength of cinder lightweight aggregate concrete

    NASA Astrophysics Data System (ADS)

    Xiao, Liguang; Li, Jiheng; Liu, Qingshun

    2017-12-01

    In order to improve the bonding and bridging effect between volcanic slag lightweight aggregate concrete cement and basalt fiber, The basalt fiber was subjected to etching and roughening treatment by NaOH solution, and the surface of the basalt fiber was treated with a mixture of sodium silicate and micro-silica powder. The influence of modified basalt fiber on the strength of volcanic slag lightweight aggregate concrete was systematically studied. The experimental results show that the modified basalt fiber volcanic slag lightweight aggregate concrete has a flexural strength increased by 47%, the compressive strength is improved by 16% and the toughness is increased by 27% compared with that of the non-fiber.

  8. An Experimental Study of Mortars with Recycled Ceramic Aggregates: Deduction and Prediction of the Stress-Strain.

    PubMed

    Cabrera-Covarrubias, Francisca Guadalupe; Gómez-Soberón, José Manuel; Almaral-Sánchez, Jorge Luis; Arredondo-Rea, Susana Paola; Gómez-Soberón, María Consolación; Corral-Higuera, Ramón

    2016-12-21

    The difficult current environmental situation, caused by construction industry residues containing ceramic materials, could be improved by using these materials as recycled aggregates in mortars, with their processing causing a reduction in their use in landfill, contributing to recycling and also minimizing the consumption of virgin materials. Although some research is currently being carried out into recycled mortars, little is known about their stress-strain (σ-ε); therefore, this work will provide the experimental results obtained from recycled mortars with recycled ceramic aggregates (with contents of 0%, 10%, 20%, 30%, 50% and 100%), such as the density and compression strength, as well as the σ-ε curves representative of their behavior. The values obtained from the analytical process of the results in order to finally obtain, through numerical analysis, the equations to predict their behavior (related to their recycled content) are those of: σ (elastic ranges and failure maximum), ε (elastic ranges and failure maximum), and Resilience and Toughness. At the end of the investigation, it is established that mortars with recycled ceramic aggregate contents of up to 20% could be assimilated just like mortars with the usual aggregates, and the obtained prediction equations could be used in cases of similar applications.

  9. An Experimental Study of Mortars with Recycled Ceramic Aggregates: Deduction and Prediction of the Stress-Strain

    PubMed Central

    Cabrera-Covarrubias, Francisca Guadalupe; Gómez-Soberón, José Manuel; Almaral-Sánchez, Jorge Luis; Arredondo-Rea, Susana Paola; Gómez-Soberón, María Consolación; Corral-Higuera, Ramón

    2016-01-01

    The difficult current environmental situation, caused by construction industry residues containing ceramic materials, could be improved by using these materials as recycled aggregates in mortars, with their processing causing a reduction in their use in landfill, contributing to recycling and also minimizing the consumption of virgin materials. Although some research is currently being carried out into recycled mortars, little is known about their stress-strain (σ-ε); therefore, this work will provide the experimental results obtained from recycled mortars with recycled ceramic aggregates (with contents of 0%, 10%, 20%, 30%, 50% and 100%), such as the density and compression strength, as well as the σ-ε curves representative of their behavior. The values obtained from the analytical process of the results in order to finally obtain, through numerical analysis, the equations to predict their behavior (related to their recycled content) are those of: σ (elastic ranges and failure maximum), ε (elastic ranges and failure maximum), and Resilience and Toughness. At the end of the investigation, it is established that mortars with recycled ceramic aggregate contents of up to 20% could be assimilated just like mortars with the usual aggregates, and the obtained prediction equations could be used in cases of similar applications. PMID:28774151

  10. Separability studies of construction and demolition waste recycled sand.

    PubMed

    Ulsen, Carina; Kahn, Henrique; Hawlitschek, Gustav; Masini, Eldon A; Angulo, Sérgio C

    2013-03-01

    The quality of recycled aggregates from construction and demolition waste (CDW) is strictly related to the content of porous and low strength phases, and specifically to the patches of cement that remain attached to the surface of natural aggregates. This phase increases water absorption and compromises the consistency and strength of concrete made from recycled aggregates. Mineral processing has been applied to CDW recycling to remove the patches of adhered cement paste on coarse recycled aggregates. The recycled fine fraction is usually disregarded due to its high content of porous phases despite representing around 50% of the total waste. This paper focus on laboratory mineral separability studies for removing particles with a high content of cement paste from natural fine aggregate particles (quartz/feldspars). The procedure achieved processing of CDW by tertiary impact crushing to produce sand, followed by sieving and density and magnetic separability studies. The attained results confirmed that both methods were effective in reducing cement paste content and producing significant mass recovery (80% for density concentration and 60% for magnetic separation). The production of recycled sand contributes to the sustainability of the construction environment by reducing both the consumption of raw materials and disposal of CDW, particularly in large Brazilian centers with a low quantity of sand and increasing costs of this material due to long transportation distances. Copyright © 2012 Elsevier Ltd. All rights reserved.

  11. Magnitude assessment of free and hydrated limes present in RPCC aggregates : research implementation plan.

    DOT National Transportation Integrated Search

    2005-10-11

    Aggregates obtained from recycled reinforced Portland cement concrete (RPCC) pavement used as base or : subbase may produce tufa in the underdrain outlet pipes. The most likely source of the tufa is related to the : fine aggregate and cement paste. I...

  12. Reuse of municipal solid wastes incineration fly ashes in concrete mixtures.

    PubMed

    Collivignarelli, Carlo; Sorlini, Sabrina

    2002-01-01

    This study is aimed at assessing the feasibility of concrete production using stabilized m.s.w. (municipal solid waste) incineration fly ashes in addition to natural aggregates. The tested fly ashes were washed and milled, then stabilized by a cement-lime process and finally were reused as a "recycled aggregate" for cement mixture production, in substitution of a natural aggregate (with dosage of 200-400 kg m(-3)). These mixtures, after curing, were characterized with conventional physical-mechanical tests (compression, traction, flexure, modulus of elasticity, shrinkage). In samples containing 200 kg(waste) m(-3)(concrete), a good compressive strength was achieved after 28 days of curing. Furthermore, concrete leaching behavior was evaluated by means of different leaching tests, both on milled and on monolithic samples. Experimental results showed a remarkable reduction of metal leaching in comparison with raw waste. In some cases, similar behavior was observed in "natural" concrete (produced with natural aggregates) and in "waste containing" concrete.

  13. Chemical-mineralogical characterization of C&D waste recycled aggregates from São Paulo, Brazil.

    PubMed

    Angulo, S C; Ulsen, C; John, V M; Kahn, H; Cincotto, M A

    2009-02-01

    This study presents a methodology for the characterization of construction and demolition (C&D) waste recycled aggregates based on a combination of analytical techniques (X-ray fluorescence (XRF), soluble ions, semi-quantitative X-ray diffraction (XRD), thermogravimetric analysis (TGA-DTG) and hydrochloric acid (HCl) selective dissolution). These combined analytical techniques allow for the estimation of the amount of cement paste, its most important hydrated and carbonated phases, as well as the amount of clay and micas. Details of the methodology are presented here and the results of three representative C&D samples taken from the São Paulo region in Brazil are discussed. Chemical compositions of mixed C&D aggregate samples have mostly been influenced by particle size rather than the visual classification of C&D into red or grey and geographical origin. The amount of measured soluble salts in C&D aggregates (0.15-25.4mm) is lower than the usual limits for mortar and concrete production. The content of porous cement paste in the C&D aggregates is around 19.3% (w/w). However, this content is significantly lower than the 43% detected for the C&D powders (<0.15 mm). The clay content of the powders was also high, potentially resulting from soil intermixed with the C&D waste, as well as poorly burnt red ceramic. Since only about 50% of the measured CaO is combined with CO(2), the powders have potential use as raw materials for the cement industry.

  14. Recycled concrete aggregate : field implementation at the Stan Musial Veterans Memorial Bridge.

    DOT National Transportation Integrated Search

    2014-08-01

    The main objective of this research is to evaluate the feasibility of using RCA for concrete production in rigid pavement applications. : The experimental program was undertaken to investigate the performance of different concrete made with different...

  15. Detecting deleterious fine particles in concrete aggregates and defining their impact.

    DOT National Transportation Integrated Search

    2010-10-01

    This study examined the types of microfines in aggregates found in northern Wisconsin and their influence on : concrete prepared according to WisDOT specifications. Aggregates were collected from 28 sources and 69 : percent were found to contain clay...

  16. Hydrophobization of Concrete Using Granular Nanostructured Aggregate

    NASA Astrophysics Data System (ADS)

    Ogurtsova, Y. N.; Strokova, V. V.; Labuzova, M. V.

    2017-11-01

    The possibility of giving hydrophobical properties to the fine-grained concrete matrix by using a granular nanostructured aggregate (GNA) with a hydrophobizing additive is investigated in this work. GNA is obtained by granulating the silica raw material with an alkaline component. The introduction of a hydrophobizing additive into the raw mix of GNA allows to encapsulate it reducing the negative effect on hydration processes, the intensity of migration of moisture and efflorescence in concrete and, consequently, improving the performance characteristics of fine-grained concrete products. The hydrophobizing ability of a solution of sodium polysilicates formed in the core of GNA during concrete heat and moisture treatment is proved. The analysis of IR spectra after the impregnation of cement stone samples with a solution of sodium polysilicates showed an increase in the degree of hydration and the formation of framework water aluminosilicates. Atmospheric processes modelling showed that the use of GNA on the basis of gaize with calcium stearate and on the basis of fly ash with GKZh-11 makes it possible to increase the resistance of fine-grained concrete to the atmospheric effect of the medium, namely, the outwashing of readily soluble compounds.

  17. Aggregate Toughness/Abrasion Resistance and Durability/Soundness Tests Related to Asphalt Concrete Performance in Pavements

    DOT National Transportation Integrated Search

    1998-03-01

    The properties of aggregates used in asphalt concretes are very important to the performance of the pavements in which the asphalt concretes are used. Often pavement distress, such as stripping and rutting, can be traced directly to the aggregates us...

  18. Application of Electron Backscatter Diffraction to evaluate the ASR risk of concrete aggregates

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rößler, C., E-mail: christiane.roessler@uni-weimar.de; Möser, B.; Giebson, C.

    Alkali-Silica Reaction (ASR) is a frequent cause of reduced concrete durability. Eliminating the application of alkali reactive aggregates would reduce the quantity of ASR concrete deterioration in the field. This study introduces an Electron Backscatter Diffraction (EBSD) technique to distinguish the ASR risk of slow-late reacting aggregates by measuring microstructural properties of quartz. Quantifying the amount of quartz grain boundaries and the associated misorientation of grains can thereby be used to differentiate microstructures bearing an ASR risk. It is also shown that dissolution of quartz in high pH environments occurs along quartz grain and subgrain boundaries. Results of EBSD analysismore » are compared with ASR performance testing on concrete prisms and optical light microscopy characterization of quartz microstructure. EBSD opens new possibilities to quantitatively characterize microstructure of quartz in concrete aggregates with respect to ASR. This leads to a better understanding on the actual cause of ASR.« less

  19. Feasibility of reclaimed asphalt pavement as aggregate in portland cement concrete pavements.

    DOT National Transportation Integrated Search

    2013-11-01

    This research effort was focused on evaluating the feasibility of using minimally processed reclaimed : asphalt pavement (RAP) as aggregate replacement in concrete pavements. This research demonstrated : that concretes with up to 50 percent of the fi...

  20. Generation of urban road dust from anti-skid and asphalt concrete aggregates.

    PubMed

    Tervahattu, Heikki; Kupiainen, Kaarle J; Räisänen, Mika; Mäkelä, Timo; Hillamo, Risto

    2006-04-30

    Road dust forms an important component of airborne particulate matter in urban areas. In many winter cities the use of anti-skid aggregates and studded tires enhance the generation of mineral particles. The abrasion particles dominate the PM10 during springtime when the material deposited in snow is resuspended. This paper summarizes the results from three test series performed in a test facility to assess the factors that affect the generation of abrasion components of road dust. Concentrations, mass size distribution and composition of the particles were studied. Over 90% of the particles were aluminosilicates from either anti-skid or asphalt concrete aggregates. Mineral particles were observed mainly in the PM10 fraction, the fine fraction being 12% and submicron size being 6% of PM10 mass. The PM10 concentrations increased as a function of the amount of anti-skid aggregate dispersed. The use of anti-skid aggregate increased substantially the amount of PM10 originated from the asphalt concrete. It was concluded that anti-skid aggregate grains contribute to pavement wear. The particle size distribution of the anti-skid aggregates had great impact on PM10 emissions which were additionally enhanced by studded tires, modal composition, and texture of anti-skid aggregates. The results emphasize the interaction of tires, anti-skid aggregate, and asphalt concrete pavement in the production of dust emissions. They all must be taken into account when measures to reduce road dust are considered. The winter maintenance and springtime cleaning must be performed properly with methods which are efficient in reducing PM10 dust.

  1. The shakeout scenario: Meeting the needs for construction aggregates, asphalt, and concrete

    USGS Publications Warehouse

    Langer, W.H.

    2011-01-01

    An Mw 7.8 earthquake as described in the ShakeOut Scenario would cause significantdamage to buildings and infrastructure. Over 6 million tons of newly mined aggregate would be used for emergency repairs and for reconstruction in the five years following the event. This aggregate would be applied mostly in the form of concrete for buildings and bridges, asphalt or concrete for pavement, and unbound gravel for applications such as base course that goes under highway pavement and backfilling for foundations and pipelines. There are over 450 aggregate, concrete, and asphalt plants in the affected area, some of which would be heavily damaged. Meeting the increased demand for construction materials would require readily available permitted reserves, functioning production facilities, a supply of cement and asphalt, a source of water, gas, and electricity, and a trained workforce. Prudent advance preparations would facilitate a timely emergency response and reconstruction following such an earthquake. ?? 2011, Earthquake Engineering Research Institute.

  2. Chemical-mineralogical characterization of C and D waste recycled aggregates from Sao Paulo, Brazil

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Angulo, S.C.; Ulsen, C.; John, V.M.

    2009-02-15

    This study presents a methodology for the characterization of construction and demolition (C and D) waste recycled aggregates based on a combination of analytical techniques (X-ray fluorescence (XRF), soluble ions, semi-quantitative X-ray diffraction (XRD), thermogravimetric analysis (TGA-DTG) and hydrochloric acid (HCl) selective dissolution). These combined analytical techniques allow for the estimation of the amount of cement paste, its most important hydrated and carbonated phases, as well as the amount of clay and micas. Details of the methodology are presented here and the results of three representative C and D samples taken from the Sao Paulo region in Brazil are discussed.more » Chemical compositions of mixed C and D aggregate samples have mostly been influenced by particle size rather than the visual classification of C and D into red or grey and geographical origin. The amount of measured soluble salts in C and D aggregates (0.15-25.4 mm) is lower than the usual limits for mortar and concrete production. The content of porous cement paste in the C and D aggregates is around 19.3% (w/w). However, this content is significantly lower than the 43% detected for the C and D powders (<0.15 mm). The clay content of the powders was also high, potentially resulting from soil intermixed with the C and D waste, as well as poorly burnt red ceramic. Since only about 50% of the measured CaO is combined with CO{sub 2}, the powders have potential use as raw materials for the cement industry.« less

  3. Basalt Fiber for Volcanic Slag Lightweight Aggregate Concrete Research on the Impact of Performance

    NASA Astrophysics Data System (ADS)

    Xiao, Li-guang; Li, Gen-zhuang

    2018-03-01

    In order to study the effect of basalt fiber on the mechanical properties and durability of volcanic slag lightweight aggregate concrete, the experimental study on the flexural strength, compressive strength and freeze-thaw resistance of volcanic slag concrete with different basalt fiber content were carried out, the basalt fiber was surface treated with NaOH and water glass, the results show that the surface treatment of basalt fiber can significantly improve the mechanical properties, durability and other properties of volcanic slag lightweight aggregate concrete.

  4. Reduction of the capillary water absorption of foamed concrete by using the porous aggregate

    NASA Astrophysics Data System (ADS)

    Namsone, E.; Sahmenko, G.; Namsone, E.; Korjakins, A.

    2017-10-01

    The article reports on the research of reduction of the capillary water absorption of foamed concrete (FC) by using the porous aggregate such as the granules of expanded glass (EG) and the cenospheres (CS). The EG granular aggregate is produced by using recycled glass and blowing agents, melted down in high temperature. The unique structure of the EG granules is obtained where the air is kept closed inside the pellet. The use of the porous aggregate in the preparation process of the FC samples provides an opportunity to improve some physical and mechanical properties of the FC, classifying it as a product of high-performance. In this research the FC samples were produced by adding the EG granules and the CS. The capillary water absorption of hardened samples has been verified. The pore size distribution has been determined by microscope. It is a very important characteristic, specifically in the cold climate territories-where temperature often falls below zero degrees. It is necessary to prevent forming of the micro sized pores in the final structure of the material as it reduces its water absorption capacity. In addition, at a below zero temperature water inside these micro sized pores can increase them by expanding the stress on their walls during the freezing process. Research of the capillary water absorption kinetics can be practical for prevision of the FC durability.

  5. Experience-based training of students on concretes reinforced by recycled carbon fibers

    NASA Astrophysics Data System (ADS)

    Cosgun, Cumhur; Patlolla, Vamsidhar R.; Alzahrani, Naif; Zeineddine, Hatim F.; Asmatulu, Eylem

    2017-04-01

    Fiber reinforcement increases many properties of the concretes, such as toughness, strength, abrasion, and resistance to corrosion. Use of recycled carbon fibers from industrial waste offers many advantages because it will reduce the waste, contribute the economy, protect natural resources and improve the property of structural units. The City of Wichita, KS is known to be "Air Capital of the World" where many aircraft companies have been producing aircraft, parts and components. Due to the superior properties of composites (e.g., light weight, low density, high impact resistance), they have been highly used by aircraft industry. Prepreg is the most preferred combination of the fiber and resin due to the easy application, but it has a limited shelf life (e.g., three months to one year at most) and scrap has no use after all in the same industry. Every year tons of un-used prepreg or after use scrap are being collected in Wichita, KS. Recycling prepreg from the post-consumer waste offers great advantages of waste reduction and resource conservation in the city. Reusing the carbon fibers obtained from outdated prepreg composites for concrete reinforcement will offer double advantages for our environment and concrete structures. In this study, recycled carbon fibers of the outdated prepreg composites were collected, and then incorporated with concretes at different ratios prior to the molding and mechanical testing. An undergraduate student was involved in the project and observed all the process during the laboratory studies, as well as data collection, analysis and presentation. We believe that experience based learning will enhance the students' skills and interest into the scientific and engineering studies.

  6. Occurrence and fate of acrylamide in water-recycling systems and sludge in aggregate industries.

    PubMed

    Junqua, Guillaume; Spinelli, Sylvie; Gonzalez, Catherine

    2015-05-01

    Acrylamide is a hazardous substance having irritant and toxic properties as well as carcinogen, mutagen, and impaired fertility possible effects. Acrylamide might be found in the environment as a consequence of the use of polyacrylamides (PAMs) widely added as a flocculant for water treatment. Acrylamide is a monomer used to produce polyacrylamide (PAM) polymers. This reaction of polymerization can be incomplete, and acrylamide molecules can be present as traces in the commercial polymer. Thus, the use of PAMs may generate a release of acrylamide in the environment. In aggregate industries, PAM is widely involved in recycling process and water reuse (aggregate washing). Indeed, these industries consume large quantities of water. Thus, European and French regulations have favored loops of recycling of water in order to reduce water withdrawals. The main goal of this article is to study the occurrence and fate of acrylamide in water-recycling process as well as in the sludge produced by the flocculation treatment process in aggregate production plants. Moreover, to strengthen the relevance of this article, the objective is also to demonstrate if the recycling system leads to an accumulation effect in waters and sludge and if free acrylamide could be released by sludge during their storage. To reach this objective, water sampled at different steps of recycling water process has been analyzed as well as different sludge corresponding to various storage times. The obtained results reveal no accumulation effect in the water of the water-recycling system nor in the sludge.

  7. Effect of surrogate aggregates on the thermal conductivity of concrete at ambient and elevated temperatures.

    PubMed

    Yun, Tae Sup; Jeong, Yeon Jong; Youm, Kwang-Soo

    2014-01-01

    The accurate assessment of the thermal conductivity of concretes is an important part of building design in terms of thermal efficiency and thermal performance of materials at various temperatures. We present an experimental assessment of the thermal conductivity of five thermally insulated concrete specimens made using lightweight aggregates and glass bubbles in place of normal aggregates. Four different measurement methods are used to assess the reliability of the thermal data and to evaluate the effects of the various sensor types. The concrete specimens are also assessed at every 100 °C during heating to ~800 °C. Normal concrete is shown to have a thermal conductivity of ~2.25 W m(-1) K(-1). The surrogate aggregates effectively reduce the conductivity to ~1.25 W m(-1) K(-1) at room temperature. The aggregate size is shown not to affect thermal conduction: fine and coarse aggregates each lead to similar results. Surface contact methods of assessment tend to underestimate thermal conductivity, presumably owing to high thermal resistance between the transducers and the specimens. Thermogravimetric analysis shows that the stages of mass loss of the cement paste correspond to the evolution of thermal conductivity upon heating.

  8. Effect of Surrogate Aggregates on the Thermal Conductivity of Concrete at Ambient and Elevated Temperatures

    PubMed Central

    Yun, Tae Sup; Jeong, Yeon Jong; Youm, Kwang-Soo

    2014-01-01

    The accurate assessment of the thermal conductivity of concretes is an important part of building design in terms of thermal efficiency and thermal performance of materials at various temperatures. We present an experimental assessment of the thermal conductivity of five thermally insulated concrete specimens made using lightweight aggregates and glass bubbles in place of normal aggregates. Four different measurement methods are used to assess the reliability of the thermal data and to evaluate the effects of the various sensor types. The concrete specimens are also assessed at every 100°C during heating to ~800°C. Normal concrete is shown to have a thermal conductivity of ~2.25 W m−1 K−1. The surrogate aggregates effectively reduce the conductivity to ~1.25 W m−1 K−1 at room temperature. The aggregate size is shown not to affect thermal conduction: fine and coarse aggregates each lead to similar results. Surface contact methods of assessment tend to underestimate thermal conductivity, presumably owing to high thermal resistance between the transducers and the specimens. Thermogravimetric analysis shows that the stages of mass loss of the cement paste correspond to the evolution of thermal conductivity upon heating. PMID:24696666

  9. Physical Characteristics of Laboratory Tested Concrete as a Substituion of Gravel on Normal Concrete

    NASA Astrophysics Data System (ADS)

    Butar-butar, Ronald; Suhairiani; Wijaya, Kinanti; Sebayang, Nono

    2018-03-01

    Concrete technology is highly potential in the field of construction for structural and non-structural construction. The amount uses of this concrete material raise the problem of solid waste in the form of concrete remaining test results in the laboratory. This waste is usually just discarded and not economically valuable. In solving the problem, this experiment was made new materials by using recycle material in the form of recycled aggregate which aims to find out the strength characteristics of the used concrete as a gravel substitution material on the normal concrete and obtain the value of the substitution composition of gravel and used concrete that can achieve the strength of concrete according to the standard. Testing of concrete characteristic is one of the requirements before starting the concrete mixture. This test using SNI method (Indonesian National Standard) with variation of comparison (used concrete : gravel) were 15: 85%, 25: 75%, 35:65%, 50:50 %, 75: 25%. The results of physical tests obtained the mud content value of the mixture gravel and used concrete is 0.03 larger than the standard of SNI 03-4142-1996 that is equal to 1.03%. so the need watering or soaking before use. The water content test results show an increase in the water content value if the composition of the used concrete increases. While the specific gravity value for variation 15: 85% until 35: 65% fulfilled the requirements of SNI 03-1969-1990. the other variasion show the specifics gravity value included on the type of light materials.

  10. Torsional Shear Device for Testing the Dynamic Properties of Recycled Material

    NASA Astrophysics Data System (ADS)

    Gabryś, Katarzyna; Sas, Wojciech; Soból, Emil; Głuchowski, Andrzej

    2016-12-01

    From the viewpoint of environmental preservation and effective utilization of resources, it is beneficial and necessary to reuse wastes, for example, concrete, as the recycled aggregates for new materials. In this work, the dynamic behavior of such aggregates under low frequency torsional loading is studied. Results show that the properties of such artificial soils match with those reported in the literature for specific natural soils.

  11. Upscaling the pollutant emission from mixed recycled aggregates under compaction for civil applications.

    PubMed

    Galvín, Adela P; Ayuso, Jesús; Barbudo, Auxi; Cabrera, Manuel; López-Uceda, Antonio; Rosales, Julia

    2017-12-27

    In general terms, plant managers of sites producing construction wastes assess materials according to concise, legally recommended leaching tests that do not consider the compaction stage of the materials when they are applied on-site. Thus, the tests do not account for the real on-site physical conditions of the recycled aggregates used in civil works (e.g., roads or embankments). This leads to errors in estimating the pollutant potential of these materials. For that reason, in the present research, an experimental procedure is designed as a leaching test for construction materials under compaction. The aim of this laboratory test (designed specifically for the granular materials used in civil engineering infrastructures) is to evaluate the release of pollutant elements when the recycled aggregate is tested at its commercial grain-size distribution and when the material is compacted under on-site conditions. Two recycled aggregates with different gypsum contents (0.95 and 2.57%) were used in this study. In addition to the designed leaching laboratory test, the conventional compliance leaching test and the Dutch percolation test were performed. The results of the new leaching method were compared with the conventional leaching test results. After analysis, the chromium and sulphate levels obtained from the newly designed test were lower than those obtained from the conventional leaching test, and these were considered more seriously pollutant elements. This result confirms that when the leaching behaviour is evaluated for construction aggregates without density alteration, crushing the aggregate and using only the finest fraction, as is done in the conventional test (which is an unrealistic situation for aggregates that are applied under on-site conditions), the leaching behaviour is not accurately assessed.

  12. Non-Destructive Assessment of Residual Strength of Thermally Damaged Concrete Made with Different Aggregate Types

    NASA Astrophysics Data System (ADS)

    Mróz, Katarzyna; Hager, Izabela

    2017-10-01

    The paper presents the results obtained for four concretes made with four different aggregate types: basalt, granite, dolomite and riverbed gravel. In this study, the cement paste and mortar compositions and their volumes remained the same for all the four concretes that allow clear comparisons and conclusions of aggregate type effect. Moreover, the aggregate particle size distribution is chosen to be quasi identical for all concretes so that this factor does not affect the concrete behaviour. The residual material properties (after heating and cooling down) are determined with the use of destructive and non-destructive testing methods for each concrete type being not thermally damaged and after thermal exposure at temperature of 200 °C. 400 °C, 600 °C, 800 °C and 1000 °C. Residual mechanical properties are compared with diagnostic parameters obtained with NDT methods. The aim of this study is to provide and compare the regression curves between selected non-destructive diagnostic parameters and the residual values of mechanical properties. The NDT methods used in this experiment are: surface hardness and Ultrasonic Pulse Velocity.

  13. Evaluation of waste concrete road materials for use in oyster aquaculture.

    DOT National Transportation Integrated Search

    2013-02-01

    The primary objective of this study was to determine the suitability of recycled concrete : aggregate (RCA) from road projects as bottom conditioning material for on-bottom oyster : aquaculture in the Chesapeake Bay. The testing was designed to (1) e...

  14. An overview of aggregate resources in the United States

    USGS Publications Warehouse

    Langer, William H.; Scott, P.W.; Bristow, C.M.

    2002-01-01

    In 2000 the USA produced about 2.7 billion tonnes of aggregate worth about $13.7 billion. Both crushed stone and sand and gravel are produced in virtually every State, although limited quantities are available in the Gulf Coastal Plain, the Colorado Plateau , the Wyoming Basin and the Great Plains. Prices vary depending on the product and location. Most aggregates are transported by road, and minor amounts by railroad, barge on navigable inland channels, and through the Great Lake ports. Imports and exports of aggregates are very minor. A major amount f crushed stone aggregates is consumed by concrete aggregate. Recycled aggregates account for about 8% of total demand, although the amount recycled is thought to be increasing. Current issues facing the inductry unclude the differences in quality specifications between States, adjusting to the increasing concern for the impact of aggregate mining on the environmentm, health issues from particulate matter and crystalline silica, and the complexity of obtaining permits for extraction. Redcustion in the number od companies extracting aggregrates is likely to occur through acquisitions.

  15. Detecting deleterious fine particles in concrete aggregates and defining their impact : research brief.

    DOT National Transportation Integrated Search

    2011-02-01

    As concrete hardens, it develops mechanical properties such as strength and stiffness that depend in part on the ratios of the water, cement paste and aggregate gravel that compose it. While enough water must be added to concrete so it can be mixed, ...

  16. Influence of Elevated Temperatures on Pet-Concrete Properties

    NASA Astrophysics Data System (ADS)

    Albano, C.; Camacho, N.; Hernández, M.; Matheus, A.; Gutiérrez, A.

    2008-08-01

    Lightweight aggregate is an important material in reducing the unit weight of concrete complying with special concrete structures of large high-rise buildings. Besides, the use of recycled PET bottles as lightweight aggregate in concrete is an effective contribution for environment preservation. So, the objective of the present work was to study experimentally the flexural strength of the PET -concrete blends and the thermal degradation of the PET in the concrete, when the blends with 10 and 20% in volume of PET were exposed to different temperatures (200, 400, 600 °C). The flexural strength of concrete-PET exposed to a heat source is strongly dependent on the temperature, water/cement ratio, as well as the content and particle size of PET. However, the activation energy is affected by the temperature, location of the PET particles on the slabs and the water/cement ratio. Higher water content originates thermal and hydrolytic degradation on the PET, while on the concrete, a higher vapor pressure which causes an increase in crack formation. The values of the activation energy are higher on the center of the slabs than on the surface, since concrete is a poor heat conductor.

  17. Properties of concrete containing ground palm oil fuel ash as fine aggregate replacement

    NASA Astrophysics Data System (ADS)

    Saffuan, W. A.; Muthusamy, K.; Salleh, N. A. Mohd; Nordin, N.

    2017-11-01

    Environmental degradation resulting from increasing sand mining activities and disposal of palm oil fuel ash (POFA), a solid waste generated from palm oil mill needs to be resolved. Thus, the present research investigates the effect of ground palm oil fuel ash as partial fine aggregate replacement on workability, compressive and flexural strength of concrete. Five mixtures of concrete containing POFA as partial sand replacement designed with 0%, 10%, 20%, 30% and 40% of POFA by the weight of sand were used in this experimental work. The cube and beam specimens were casted and water cured up to 28 days before subjected to compressive strength and flexural strength testing respectively. Finding shows that concrete workability reduces as the amount of POFA added become larger. It is worth to note that 10% of POFA is the best amount to be used as partial fine aggregate replacement to produce concrete with enhanced strength.

  18. Research on test of alkali-resistant glass fibre enhanced seawater coral aggregate concrete

    NASA Astrophysics Data System (ADS)

    Liu, Leiyang; Wang, Xingquan

    2017-12-01

    It is proposed in the 13th five-year plan that reefs of the south China sea should be constructed. In the paper, an innovative thinking was proposed for the first time in order to realize local material acquisition in island construction and life dependence on sea, namely alkali-resistant glass fibre is mixed in coralaggregate concrete as reinforcing material. The glass fibre is characterized by low price, low hardness, good dispersibility and convenient construction. Reliable guarantee is provided for widely applying the material in future projects. In the paper, an orthogonal test method is firstly applied to determine the mix proportion of grade C50 coral aggregate concrete. Then, the design plan ofmix proportion of alkali-resistant glass fibre enhanced seawater coral aggregate concrete is determined. Finally, the influence law of alkali-resistant glass fibre dosageon tensile compressiveflexture strength of seawatercoralaggregate concrete is made clear.

  19. Installation and performance of lightweight aggregate asphaltic concrete test sections.

    DOT National Transportation Integrated Search

    1970-01-01

    In 1966 and 1968 test sections of asphaltic concrete overlays fabricated with coarse lightweight aggregate and fine limestone were installed in the Roanoke-Bedford area. The experimental mixes used were designed in an attempt to develop skid resistan...

  20. Previous concrete as one of the technology to overcome the puddle

    NASA Astrophysics Data System (ADS)

    Agung Putra Handana, M.; Karolina, Rahmi; Syahputra, Eko; Zulfikar

    2018-03-01

    Some construction waste has been utilized as a material in certain concrete compositions for engineering building materials. One is a concrete that has been removed after testing at a laboratory called recycle concrete. Disposed concrete, crushed and filtered with filter number 50; 37.5; 19; 9.5; and 4.75 mm are subsequently converted into rough aggregate materials in the manufacture of pervious concrete to be tested for compressive strength and infiltration velocity to water. Pervious concrete test specimens in the form of cylinders with dimensions (15 x 30) cm and plate-shaped with dimension (100 x 100 x 10) cm with the quality plan Fc ' = 15 MPa at age 28 days. The research methodology consisted of testing of wear, test object preparation, periodic maintenance, visual inspection, compressive strength testing, and infiltration rate of specimens against water (based on ASTM C1701). Treatment of specimens by spraying periodically before the test time. From the results of the Los Angeles wear test, it appears that recycled aggregate has an average wear rate of 20.88% (based on SNI 03-2417-1991) on the Los Angeles test) and the visual test on the specimen is appropriate (based on SNI 03 -0691-1996 on paving block) as the basis for testing the specimens. The largest compressive strength was found in pervious concrete with 9.5 mm graded aggregates of 5.89 MPa, while the smallest compressive strength of 50 mm gradation was 2.15 MPa and had a compressive strength of 28% of pervious concrete compressive strength on generally (based on SNI 03-6805-2002). The fastest infiltration speed occurs in 50 mm pervious gradient concrete at 4.52 inc / hr and is late in 9.5 mm grading of 2.068 inc / hr or an inflation rate inflation rate of 54.25% for gradation of 9.5 mm to 50 mm gradation, So that in accordance with the purpose of pervious concrete use, concrete that can drain water to the bottom layer

  1. An investigation on the use of shredded waste PET bottles as aggregate in lightweight concrete.

    PubMed

    Akçaözoğlu, Semiha; Atiş, Cengiz Duran; Akçaözoğlu, Kubilay

    2010-02-01

    In this work, the utilization of shredded waste Poly-ethylene Terephthalate (PET) bottle granules as a lightweight aggregate in mortar was investigated. Investigation was carried out on two groups of mortar samples, one made with only PET aggregates and, second made with PET and sand aggregates together. Additionally, blast-furnace slag was also used as the replacement of cement on mass basis at the replacement ratio of 50% to reduce the amount of cement used and provide savings. The water-binder (w/b) ratio and PET-binder (PET/b) ratio used in the mixtures were 0.45 and 0.50, respectively. The size of shredded PET granules used in the preparation of mortar mixtures were between 0 and 4 mm. The results of the laboratory study and testing carried out showed that mortar containing only PET aggregate, mortar containing PET and sand aggregate, and mortars modified with slag as cement replacement can be drop into structural lightweight concrete category in terms of unit weight and strength properties. Therefore, it was concluded that there is a potential for the use of shredded waste PET granules as aggregate in the production of structural lightweight concrete. The use of shredded waste PET granules due to its low unit weight reduces the unit weight of concrete which results in a reduction in the death weight of a structural concrete member of a building. Reduction in the death weight of a building will help to reduce the seismic risk of the building since the earthquake forces linearly dependent on the dead-weight. Furthermore, it was also concluded that the use of industrial wastes such as PET granules and blast-furnace slag in concrete provides some advantages, i.e., reduction in the use of natural resources, disposal of wastes, prevention of environmental pollution, and energy saving.

  2. An investigation on the use of shredded waste PET bottles as aggregate in lightweight concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Akcaoezoglu, Semiha, E-mail: sakcaozoglu@nigde.edu.t; Atis, Cengiz Duran; Akcaoezoglu, Kubilay

    2010-02-15

    In this work, the utilization of shredded waste Poly-ethylene Terephthalate (PET) bottle granules as a lightweight aggregate in mortar was investigated. Investigation was carried out on two groups of mortar samples, one made with only PET aggregates and, second made with PET and sand aggregates together. Additionally, blast-furnace slag was also used as the replacement of cement on mass basis at the replacement ratio of 50% to reduce the amount of cement used and provide savings. The water-binder (w/b) ratio and PET-binder (PET/b) ratio used in the mixtures were 0.45 and 0.50, respectively. The size of shredded PET granules usedmore » in the preparation of mortar mixtures were between 0 and 4 mm. The results of the laboratory study and testing carried out showed that mortar containing only PET aggregate, mortar containing PET and sand aggregate, and mortars modified with slag as cement replacement can be drop into structural lightweight concrete category in terms of unit weight and strength properties. Therefore, it was concluded that there is a potential for the use of shredded waste PET granules as aggregate in the production of structural lightweight concrete. The use of shredded waste PET granules due to its low unit weight reduces the unit weight of concrete which results in a reduction in the death weight of a structural concrete member of a building. Reduction in the death weight of a building will help to reduce the seismic risk of the building since the earthquake forces linearly dependant on the dead-weight. Furthermore, it was also concluded that the use of industrial wastes such as PET granules and blast-furnace slag in concrete provides some advantages, i.e., reduction in the use of natural resources, disposal of wastes, prevention of environmental pollution, and energy saving.« less

  3. Washington State Department of Transportation's first asphalt concrete recycling project--renslow to ryegrass

    DOT National Transportation Integrated Search

    1978-07-01

    This asphalt concrete recycling project, the first attempted by the Washington State Department of Transportation, seems so far to be very successful. The project looks good from a standpoint of economy, energy use, conservation of natural resources,...

  4. High Modulus Asphalt Concrete with Dolomite Aggregates

    NASA Astrophysics Data System (ADS)

    Haritonovs, V.; Tihonovs, J.; Smirnovs, J.

    2015-11-01

    Dolomite is one of the most widely available sedimentary rocks in the territory of Latvia. Dolomite quarries contain about 1,000 million tons of this material. However, according to Latvian Road Specifications, this dolomite cannot be used for average and high intensity roads because of its low quality, mainly, its LA index (The Los Angeles abrasion test). Therefore, mostly the imported magmatic rocks (granite, diabase, gabbro, basalt) or imported dolomite are used, which makes asphalt expensive. However, practical experience shows that even with these high quality materials roads exhibit rutting, fatigue, and thermal cracks. The aim of the research is to develop a high performance asphalt concrete for base and binder courses using only locally available aggregates. In order to achieve resistance against deformations at a high ambient temperature, a hard grade binder was used. Workability, fatigue and thermal cracking resistance, as well as sufficient water resistance is achieved by low porosity (3-5%) and higher binder content compared to traditional asphalt mixtures. The design of the asphalt includes a combination of empirical and performance based tests, which in laboratory circumstances allow simulating traffic and environmental loads. High performance AC 16 base asphalt concrete was created using local dolomite aggregate with polymer modified (PMB 10/40-65) and hard grade (B20/30) bitumen. The mixtures were specified based on fundamental properties in accordance with EN 13108-1 standard.

  5. Fundamental Study on the Development of Structural Lightweight Concrete by Using Normal Coarse Aggregate and Foaming Agent

    PubMed Central

    Lee, Han-Seung; Ismail, Mohamed A.; Woo, Young-Je; Min, Tae-Beom; Choi, Hyun-Kook

    2014-01-01

    Structural lightweight concrete (SLWC) has superior properties that allow the optimization of super tall structure systems for the process of design. Because of the limited supply of lightweight aggregates in Korea, the development of structural lightweight concrete without lightweight aggregates is needed. The physical and mechanical properties of specimens that were cast using normal coarse aggregates and different mixing ratios of foaming agent to evaluate the possibility of creating structural lightweight concrete were investigated. The results show that the density of SLWC decreases as the dosage of foaming agent increases up to a dosage of 0.6%, as observed by SEM. It was also observed that the foaming agent induced well separated pores, and that the size of the pores ranged from 50 to 100 μm. Based on the porosity of concrete specimens with foaming agent, compressive strength values of structural lightweight foam concrete (SLWFC) were obtained. It was also found that the estimated values from proposed equations for compressive strength and modulus of elasticity of SLWFC, and values obtained by actual measurements were in good agreement. Thus, this study confirms that new structural lightweight concrete using normal coarse aggregates and foaming agent can be developed successfully. PMID:28788691

  6. Aggregate Effect on the Concrete Cone Capacity of an Undercut Anchor under Quasi-Static Tensile Load

    PubMed Central

    Marcon, Marco; Ninčević, Krešimir; Boumakis, Ioannis; Czernuschka, Lisa-Marie

    2018-01-01

    In the last decades, fastening systems have become an essential part of the construction industry. Post-installed mechanical anchors are frequently used in concrete members to connect them with other load bearing structural members, or to attach appliances. Their performance is limited by the concrete related failure modes which are highly influenced by the concrete mix design. This paper aims at investigating the effect that different aggregates used in the concrete mix have on the capacity of an undercut anchor under tensile quasi-static loading. Three concrete batches were cast utilising three different aggregate types. For two concrete ages (28 and 70 days), anchor tensile capacity and concrete properties were obtained. Concrete compressive strength, fracture energy and elastic modulus are used to normalize and compare the undercut anchor concrete tensile capacity employing some of the most widely used prediction models. For a more insightful comparison, a statistical method that yields also scatter information is introduced. Finally, the height and shape of the concrete cones are compared by highly precise and objective photogrammetric means. PMID:29723972

  7. Aggregate Effect on the Concrete Cone Capacity of an Undercut Anchor under Quasi-Static Tensile Load.

    PubMed

    Marcon, Marco; Ninčević, Krešimir; Boumakis, Ioannis; Czernuschka, Lisa-Marie; Wan-Wendner, Roman

    2018-05-01

    In the last decades, fastening systems have become an essential part of the construction industry. Post-installed mechanical anchors are frequently used in concrete members to connect them with other load bearing structural members, or to attach appliances. Their performance is limited by the concrete related failure modes which are highly influenced by the concrete mix design. This paper aims at investigating the effect that different aggregates used in the concrete mix have on the capacity of an undercut anchor under tensile quasi-static loading. Three concrete batches were cast utilising three different aggregate types. For two concrete ages (28 and 70 days), anchor tensile capacity and concrete properties were obtained. Concrete compressive strength, fracture energy and elastic modulus are used to normalize and compare the undercut anchor concrete tensile capacity employing some of the most widely used prediction models. For a more insightful comparison, a statistical method that yields also scatter information is introduced. Finally, the height and shape of the concrete cones are compared by highly precise and objective photogrammetric means.

  8. The effect of steel slag as a coarse aggregate and Sinabung volcanic ash a filler on high strength concrete

    NASA Astrophysics Data System (ADS)

    Karolina, R.; Putra, A. L. A.

    2018-02-01

    The Development of concrete technology is continues to grow. The requisite for efficient constructions that are often viewed in terms of concrete mechanical behavior, application on the field, and cost estimation of implementation increasingly require engineers to optimize construction materials, especially for concrete materials. Various types of concrete have now been developed according to their needs, such as high strength concrete. On high strength concrete design, it is necessary to consider several factors that will affect the reach of the quality strength, Those are cement, water cement ratio (w/c), aggregates, and proper admixture. In the use of natural mineral, it is important for an engineer to keep an eye on the natural conditions that have been explored. So the selection of aggregates as possible is a material that is not causing nature destruction. On this experiment the use of steel slag from PT.Growth Sumatra Industry as a substitute of coarse and fine aggregate, and volcanic ash of mount Sinabung as microsilka in concrete mixture substituted to create high strength concrete that is harmless for the environment. The use of mount sinabung volcanic ash as microsilika coupled with the use of Master Glenium Sky 8614 superplasticizer. This experiment intend to compare high strength concrete based slag steel as the main constituent aggregates and high strength concrete with a conventional mixture. The research result for 28 days old concrete shows that conventional concrete compressive strength is 67.567 MPa, slag concrete 75.958 Mpa, conventional tensile strength 5.435 Mpa while slag concrete 5.053 Mpa, conventional concrete bending strength 44064.96 kgcm while concrete slag 51473.94 kgcm and modulus of conventional concrete fracture 124.978 kg / cm2 while slag concrete 145.956 kg / cm2. Both concrete slump values shows similar results due to the use of superplasticizer.

  9. Experimental Investigation on Damping Property of Coarse Aggregate Replaced Rubber Concrete

    NASA Astrophysics Data System (ADS)

    Sugapriya, P.; Ramkrishnan, R.; Keerthana, G.; Saravanamurugan, S.

    2018-02-01

    Rubber has good damping and vibrational characteristics and can reduce cracking significantly due to its elastic nature. This property of rubber can be incorporated in concrete to control vibrations and create better pavements. Crumb Rubber on being dumped in landfills has serious repercussions and causes soil and land pollution. An innovative use of waste tires is shredding them into small pieces and using them as a replacement for coarse aggregate. Crumb rubber is obtained by chopping scrap tires, and in this study it was added in two different sets named SET 1 - Treated Crumb Rubber and concrete, and SET 2 - Treated Crumb rubber with Ultra Fine GGBS as admixture in concrete. Coarse aggregate replaces Rubber in each of the 2 SET’s in proportions of 5, 10, 15 and 20%. Properties like Compressive Strength, Young’s Modulus, Direct and Semi direct Ultrasonic Pulse Velocity, Sorptivity, Damping ratio and Frequency were found out. Deformation and mode shape were studied with modal analysis and static analysis by applying a uniform pressure corresponding to the highest compressive strength of the slab, using ANSYS.

  10. Cathodoluminescence microscopy and petrographic image analysis of aggregates in concrete pavements affected by alkali-silica reaction

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stastna, A., E-mail: astastna@gmail.com; Sachlova, S.; Pertold, Z.

    2012-03-15

    Various microscopic techniques (cathodoluminescence, polarizing and electron microscopy) were combined with image analysis with the aim to determine a) the modal composition and degradation features within concrete, and b) the petrographic characteristics and the geological types (rocks, and their provenance) of the aggregates. Concrete samples were taken from five different portions of Highway Nos. D1, D11, and D5 (the Czech Republic). Coarse and fine aggregates were found to be primarily composed of volcanic, plutonic, metamorphic and sedimentary rocks, as well as of quartz and feldspar aggregates of variable origins. The alkali-silica reaction was observed to be the main degradation mechanism,more » based upon the presence of microcracks and alkali-silica gels in the concrete. Use of cathodoluminescence enabled the identification of the source materials of the quartz aggregates, based upon their CL characteristics (i.e., color, intensity, microfractures, deformation, and zoning), which is difficult to distinguish only employing polarizing and electron microscopy. - Highlights: Black-Right-Pointing-Pointer ASR in concrete pavements on the Highways Nos. D1, D5 and D11 (Czech Republic). Black-Right-Pointing-Pointer Cathodoluminescence was combined with various microscopic techniques and image analysis. Black-Right-Pointing-Pointer ASR was attributed to aggregates. Black-Right-Pointing-Pointer Source materials of aggregates were identified based on cathodoluminescence characteristics. Black-Right-Pointing-Pointer Quartz comes from different volcanic, plutonic and metamorphic parent rocks.« less

  11. Residual Mechanical Properties of Concrete Made with Crushed Clay Bricks and Roof Tiles Aggregate after Exposure to High Temperatures

    PubMed Central

    Miličević, Ivana; Štirmer, Nina; Banjad Pečur, Ivana

    2016-01-01

    This paper presents the residual mechanical properties of concrete made with crushed bricks and clay roof tile aggregates after exposure to high temperatures. One referent mixture and eight mixtures with different percentages of replacement of natural aggregate by crushed bricks and roof tiles are experimentally tested. The properties of the concrete were measured before and after exposure to 200, 400, 600 and 800 °C. In order to evaluate the basic residual mechanical properties of concrete with crushed bricks and roof tiles after exposure to high temperatures, ultrasonic pulse velocity is used as a non-destructive test method and the results are compared with those of a destructive method for validation. The mixture with the highest percentage of replacement of natural aggregate by crushed brick and roof tile aggregate has the best physical, mechanical, and thermal properties for application of such concrete in precast concrete elements exposed to high temperatures. PMID:28773420

  12. Evaluation of waste concrete road materials for use in oyster aquaculture - Phase 3.

    DOT National Transportation Integrated Search

    2016-08-01

    This project was the final phase of a three-phase project. The primary objective was to determine the suitability of recycled concrete aggregate (RCA) from road projects as a bottom conditioning material for on-bottom oyster aquaculture in the Chesap...

  13. INVESTIGATION OF RECYCLED TIRE CHIPS FOR USE IN GDOT CONCRETE USED TO CONSTRUCT BARRIER WALLS AND OTHER APPLIATIONS–PHASE I

    DOT National Transportation Integrated Search

    2017-09-01

    In 2013, GDOT constructed more than 42,000 LF of concrete barrier utilizing a Class A concrete mixture design (3000 psi). There may be potential for the beneficial utilization of recycled tire chips in concrete barrier applications which can possibly...

  14. Chapter K: Progress in the Evaluation of Alkali-Aggregate Reaction in Concrete Construction in the Pacific Northwest, United States and Canada

    USGS Publications Warehouse

    Shrimer, Fred H.

    2005-01-01

    The supply of aggregates suitable for use in construction and maintenance of infrastructure in western North America is a continuing concern to the engineering and resources-management community. Steady population growth throughout the region has fueled demand for high-quality aggregates, in the face of rapid depletion of existing aggregate resources and slow and difficult permitting of new sources of traditional aggregate types. In addition to these challenges, the requirement for aggregates to meet various engineering standards continues to increase. In addition to their physical-mechanical properties, other performance characteristics of construction aggregates specifically depend on their mineralogy and texture. These properties can result in deleterious chemical reactions when aggregate is used in concrete mixes. When this chemical reaction-termed 'alkali-aggregate reaction' (AAR)-occurs, it can pose a major problem for concrete structures, reducing their service life and requiring expensive repair or even replacement of the concrete. AAR is thus to be avoided in order to promote the longevity of concrete structures and to ensure that public moneys invested in infrastructure are well spent. Because the AAR phenomenon is directly related to the mineral composition, texture, and petrogenesis of the rock particles that make up aggregates, an understanding of the relation between the geology and the performance of aggregates in concrete is important. In the Pacific Northwest, some aggregates have a moderate to high AAR potential, but many others have no or only a low AAR potential. Overall, AAR is not as widespread or serious a problem in the Pacific Northwest as in other regions of North America. The identification of reactive aggregates in the Pacific Northwest and the accurate prediction of their behavior in concrete continue to present challenges for the assessment and management of geologic resources to the owners and operators of pits and quarries and to the

  15. Recycling of MSWI fly ash by means of cementitious double step cold bonding pelletization: Technological assessment for the production of lightweight artificial aggregates.

    PubMed

    Colangelo, Francesco; Messina, Francesco; Cioffi, Raffaele

    2015-12-15

    In this work, an extensive study on the recycling of municipal solid waste incinerator fly ash by means of cold bonding pelletization is presented. The ash comes from an incineration plant equipped with rotary and stoker furnaces, in which municipal, hospital and industrial wastes are treated. Fly ash from waste incineration is classified as hazardous and cannot be utilized or even landfilled without prior treatment. The pelletization process uses cement, lime and coal fly ash as components of the binding systems. This process has been applied to several mixes in which the ash content has been varied from 50% (wt.%) up to a maximum of 70%. An innovative additional pelletization step with only cementitious binder has been performed in order to achieve satisfactory immobilization levels. The obtained lightweight porous aggregates are mostly suitable for recovery in the field of building materials with enhanced sustainability properties. Density, water absorption and crushing strength ranged from 1000 to 1600 kg/m(3), 7 to 16% and 1.3 to 6.2 MPa, respectively, and the second pelletization step increased stabilization efficiency. The feasibility of the process has been analyzed by testing also concrete specimens containing the artificial aggregates, resulting in lightweight concrete of average performance. Copyright © 2015 Elsevier B.V. All rights reserved.

  16. Using a centrifuge for quality control of pre-wetted lightweight aggregate in internally cured concrete

    NASA Astrophysics Data System (ADS)

    Miller, Albert E.

    Early age shrinkage of cementitious systems can result in an increased potential for cracking which can lead to a reduction in service life. Early age shrinkage cracking can be particularly problematic for high strength concretes, which are often specified due to their high strength and low permeability. However, these high strength concretes frequently exhibit a reduction in the internal relative humidity (RH) due to the hydration reaction (chemical shrinkage) and self-desiccation which results in a bulk shrinkage, termed autogenous shrinkage, which is substantial at early ages. Due to the low permeability of these concretes, standard external curing is not always efficient in addressing this reduction in internal RH since the penetration of water can be limited. Internal curing has been developed to reduce autogenous shrinkage. Internally cured mixtures use internal reservoirs filled with fluid (generally water) that release this fluid at appropriate times to counteract the effects of self-desiccation thereby maintaining a high internal RH. Internally cured concrete is frequently produced in North America using pre-wetted lightweight aggregate. One important aspect associated with preparing quality internally cured concrete is being able to determine the absorbed moisture and surface moisture associated with the lightweight aggregate which enables aggregate moisture corrections to be made for the concrete mixture. This thesis represents work performed to develop a test method using a centrifuge to determine the moisture state of pre-wetted fine lightweight aggregate. The results of the test method are then used in a series of worksheets that were developed to assist field technicians when performing the tests and applying the results to a mixture design. Additionally, research was performed on superabsorbent polymers to assess their ability to be used as an internal curing reservoir.

  17. Assessment of optimum threshold and particle shape parameter for the image analysis of aggregate size distribution of concrete sections

    NASA Astrophysics Data System (ADS)

    Ozen, Murat; Guler, Murat

    2014-02-01

    Aggregate gradation is one of the key design parameters affecting the workability and strength properties of concrete mixtures. Estimating aggregate gradation from hardened concrete samples can offer valuable insights into the quality of mixtures in terms of the degree of segregation and the amount of deviation from the specified gradation limits. In this study, a methodology is introduced to determine the particle size distribution of aggregates from 2D cross sectional images of concrete samples. The samples used in the study were fabricated from six mix designs by varying the aggregate gradation, aggregate source and maximum aggregate size with five replicates of each design combination. Each sample was cut into three pieces using a diamond saw and then scanned to obtain the cross sectional images using a desktop flatbed scanner. An algorithm is proposed to determine the optimum threshold for the image analysis of the cross sections. A procedure was also suggested to determine a suitable particle shape parameter to be used in the analysis of aggregate size distribution within each cross section. Results of analyses indicated that the optimum threshold hence the pixel distribution functions may be different even for the cross sections of an identical concrete sample. Besides, the maximum ferret diameter is the most suitable shape parameter to estimate the size distribution of aggregates when computed based on the diagonal sieve opening. The outcome of this study can be of practical value for the practitioners to evaluate concrete in terms of the degree of segregation and the bounds of mixture's gradation achieved during manufacturing.

  18. Material and Structural Performance Evaluations of Hwangtoh Admixtures and Recycled PET Fiber-Added Eco-Friendly Concrete for CO₂ Emission Reduction.

    PubMed

    Koo, Bon-Min; Kim, Jang-Ho Jay; Kim, Sung-Bae; Mun, Sungho

    2014-08-19

    In order to reduce carbon dioxide (CO₂) emissions and produce an eco-friendly construction material, a type of concrete that uses a minimal amount of cement, yet still retains equivalent properties to ordinary cement concrete, has been developed and studied all over the world. Hwangtoh, a type of red clay broadly deposited around the world, has traditionally been considered an eco-friendly construction material, with bonus advantages of having health and cost benefits. Presently, Hwangtoh is not commonly used as a modern construction material due to properties such as low strength and high rates of shrinkage cracking. Recent studies, however, have shown that Hwangtoh can be used as a mineral admixture to improve the strength of concrete. In addition, polyethylene terephthalate (PET) fibers recycled from PET bottle waste can be used to control shrinkage cracks in Hwangtoh concrete. Therefore, in this study, performance verification is conducted on newly developed Hwangtoh concrete mixed with short recycled PET fibers. The results show that Hwangtoh concrete has compressive strength, elastic modulus, and pH properties that are similar to these features in ordinary cement concrete. The properties of carbonation depth and creep strain of Hwangtoh concrete, however, are larger and smaller, respectively, than in ordinary cement concrete. According to flexural tests, reinforced concrete (RC) specimens cast with Hwangtoh admixtures (with and without PET fibers) possess similar or better capacities than ordinary RC specimens. The addition of PET fibers significantly improves the structural ductility of RC specimens under normal environmental conditions. However, the implementations of the concrete in aggressive environment must be carefully considered, since a previous study result indicates degradation of its durability performance in aggressive environments, such as seawater [1]. The results of this study validate the possibility of using eco-friendly Hwangtoh concrete

  19. Sustainable management and utilisation of concrete slurry waste: A case study in Hong Kong.

    PubMed

    Hossain, Md Uzzal; Xuan, Dongxing; Poon, Chi Sun

    2017-03-01

    With the promotion of environmental protection in the construction industry, the mission to achieve more sustainable use of resources during the production process of concrete is also becoming important. This study was conducted to assess the environmental sustainability of concrete slurry waste (CSW) management by life cycle assessment (LCA) techniques, with the aim of identifying a resource-efficient solution for utilisation of CSW in the production of partition wall blocks. CSW is the dewatered solid residues deposited in the sedimentation tank after washing out over-ordered/rejected fresh concrete and concrete trucks in concrete batching plants. The reuse of CSW as recycled aggregates or a cementitious binder for producing partition wall blocks, and the life cycle environmental impact of the blocks were assessed and compared with the conventional one designed with natural materials. The LCA results showed that the partition wall blocks prepared with fresh CSW and recycled concrete aggregates achieved higher sustainability as it consumed 59% lower energy, emitted 66% lower greenhouse gases, and produced lesser amount of other environmental impacts than that of the conventional one. When the mineral carbonation technology was further adopted for blocks curing using CO 2 , the global warming potential of the corresponding blocks production process was negligible, and hence the carbonated blocks may be considered as carbon neutral eco-product. Copyright © 2017 Elsevier Ltd. All rights reserved.

  20. Phase II evaluation of waste concrete road materials for use in oyster aquaculture - field test.

    DOT National Transportation Integrated Search

    2014-11-01

    The overall objective of this study was to determine the suitability of recycled concrete : aggregate (RCA) from road projects as bottom conditioning material for on-bottom oyster : aquaculture in the Chesapeake Bay. During this Phase of the study, t...

  1. Phase II evaluation of waste concrete road materials for use in oyster aquaculture - field test.

    DOT National Transportation Integrated Search

    2015-02-01

    The overall objective of this study was to determine the suitability of recycled concrete aggregate : (RCA) from road projects as bottom conditioning material for on-bottom oyster aquaculture in the : Chesapeake Bay. During this Phase of the study, t...

  2. Fracture Properties of Polystyrene Aggregate Concrete after Exposure to High Temperatures.

    PubMed

    Tang, Waiching; Cui, Hongzhi; Tahmasbi, Soheil

    2016-07-28

    This paper mainly reports an experimental investigation on the residual mechanical and fracture properties of polystyrene aggregate concrete (PAC) after exposure to high temperatures up to 800 degrees Celsius. The fracture properties namely, the critical stress intensity factor ( K I C S ), the critical crack tip opening displacement ( CTOD C ) for the Two-Parameter Model, and the fracture energy ( G F ) for the Fictitious Crack Model were examined using the three-point bending notched beam test, according to the RILEM recommendations. The effects of polystyrene aggregate (PA) content and temperature levels on the fracture and mechanical properties of concrete were investigated. The results showed that the mechanical properties of PAC significantly decreased with increase in temperature level and the extent of which depended on the PA content in the mixture. However, at a very high temperature of 800 °C, all samples showed 80 percent reduction in modulus of elasticity compared to room temperature, regardless of the level of PA content. Fracture properties of control concrete (C) and PAC were influenced by temperature in a similar manner. Increasing temperature from 25 °C to 500 °C caused almost 50% reduction of the fracture energy for all samples while 30% increase in fracture energy was occurred when the temperature increased from 500 °C to 800 °C. It was found that adding more PA content in the mixture lead to a more ductile behaviour of concrete.

  3. Fracture Properties of Polystyrene Aggregate Concrete after Exposure to High Temperatures

    PubMed Central

    Tang, Waiching; Cui, Hongzhi; Tahmasbi, Soheil

    2016-01-01

    This paper mainly reports an experimental investigation on the residual mechanical and fracture properties of polystyrene aggregate concrete (PAC) after exposure to high temperatures up to 800 degrees Celsius. The fracture properties namely, the critical stress intensity factor (KICS), the critical crack tip opening displacement (CTODC) for the Two-Parameter Model, and the fracture energy (GF) for the Fictitious Crack Model were examined using the three-point bending notched beam test, according to the RILEM recommendations. The effects of polystyrene aggregate (PA) content and temperature levels on the fracture and mechanical properties of concrete were investigated. The results showed that the mechanical properties of PAC significantly decreased with increase in temperature level and the extent of which depended on the PA content in the mixture. However, at a very high temperature of 800 °C, all samples showed 80 percent reduction in modulus of elasticity compared to room temperature, regardless of the level of PA content. Fracture properties of control concrete (C) and PAC were influenced by temperature in a similar manner. Increasing temperature from 25 °C to 500 °C caused almost 50% reduction of the fracture energy for all samples while 30% increase in fracture energy was occurred when the temperature increased from 500 °C to 800 °C. It was found that adding more PA content in the mixture lead to a more ductile behaviour of concrete. PMID:28773752

  4. Effects of Oil Palm Shell Coarse Aggregate Species on High Strength Lightweight Concrete

    PubMed Central

    Yew, Ming Kun; Bin Mahmud, Hilmi; Ang, Bee Chin; Yew, Ming Chian

    2014-01-01

    The objective of this study was to investigate the effects of different species of oil palm shell (OPS) coarse aggregates on the properties of high strength lightweight concrete (HSLWC). Original and crushed OPS coarse aggregates of different species and age categories were investigated in this study. The research focused on two OPS species (dura and tenera), in which the coarse aggregates were taken from oil palm trees of the following age categories (3–5, 6–9, and 10–15 years old). The results showed that the workability and dry density of the oil palm shell concrete (OPSC) increase with an increase in age category of OPS species. The compressive strength of specimen CD3 increases significantly compared to specimen CT3 by 21.8%. The maximum achievable 28-day and 90-day compressive strength is 54 and 56 MPa, respectively, which is within the range for 10–15-year-old crushed dura OPS. The water absorption was determined to be within the range for good concrete for the different species of OPSC. In addition, the ultrasonic pulse velocity (UPV) results showed that the OPS HSLWC attain good condition at the age of 3 days. PMID:24982946

  5. Recycled Asphalt Pavement and Crushed Concrete Backfill: State-of-the-Art Review and Material Characterization

    DOT National Transportation Integrated Search

    2001-10-01

    This report describes research results from the first year of a three-year study focused on the use of recycled asphalt pavement (RAP) and crushed concrete (CC) as backfill for mechanically stabilized earth (MSE) walls.

  6. Crumb Rubber Recycling in Enhancing Damping Properties of Concrete

    NASA Astrophysics Data System (ADS)

    Sugapriya, P.; Ramkrishnan, R.

    2018-02-01

    Damping plays a major role in the design of roadside structures that gets affected due to vibrations transmitted from moving traffic. In this study, fine aggregates were partially replaced with crumb rubber in concrete, at varying percentages of 5, 10, 15 and 20% by weight. Three different sets of concrete, mixed with crumb rubber were prepared using raw rubber, treated rubber and treated rubber with partial replacement of cement. Cement was partially replaced with Ultra-Fine Ground Granulated Blast furnace Slag (UFGGBS) for this study. Samples were cast, cured and tested for various properties on the 7th and 28th day. The damping ratio and frequency of the peak value from a number of waves in rubber incorporated beams were found out using a FFT Analyser along with its Strength, Damping and Sorptivity characteristics. SEM analysis was conducted to analyse the micro structural bonding between rubber and concrete. The mode shapes of pavement slabs were modelled and analysed using a FEM tool, ANSYS. From the results, the behaviour of the three sets of rubberized concrete were compared and analysed, and an optimum percentage for crumb rubber and UFGGBS was proposed to achieve best possible damping without compromising the strength properties.

  7. Feasibility of reclaimed asphalt pavement as aggregate in portland cement concrete pavement, phase II : field demonstration.

    DOT National Transportation Integrated Search

    2015-10-01

    This research was focused on evaluating the feasibility of using minimally processed reclaimed asphalt pavement (RAP) as : aggregate replacement in concrete pavements. An initial phase of research demonstrated that concretes with up to 50 percent : o...

  8. Investigation of Use of Slag Aggregates and Slag Cements in Concrete Pavements to Reduce the Maintenance Cost

    DOT National Transportation Integrated Search

    2017-12-01

    The objective of this research was to evaluate the influence of using the ACBFS aggregate (slag aggregate) as a replacement for natural aggregates on the properties of pavement concrete designed to meet the standard specifications of the Indiana Depa...

  9. Effects of coarse aggregate on the physical properties of Florida concrete mixes.

    DOT National Transportation Integrated Search

    2015-10-01

    Portland cement concrete is a heterogeneous, composite material composed of coarse and fine granular material : embedded in a matrix of hardened paste. The coarse material is aggregate, which is primarily used as inexpensive filler : and comprises th...

  10. Material and Structural Performance Evaluations of Hwangtoh Admixtures and Recycled PET Fiber-Added Eco-Friendly Concrete for CO2 Emission Reduction

    PubMed Central

    Koo, Bon-Min; Kim, Jang-Ho Jay; Kim, Sung-Bae; Mun, Sungho

    2014-01-01

    In order to reduce carbon dioxide (CO2) emissions and produce an eco-friendly construction material, a type of concrete that uses a minimal amount of cement, yet still retains equivalent properties to ordinary cement concrete, has been developed and studied all over the world. Hwangtoh, a type of red clay broadly deposited around the world, has traditionally been considered an eco-friendly construction material, with bonus advantages of having health and cost benefits. Presently, Hwangtoh is not commonly used as a modern construction material due to properties such as low strength and high rates of shrinkage cracking. Recent studies, however, have shown that Hwangtoh can be used as a mineral admixture to improve the strength of concrete. In addition, polyethylene terephthalate (PET) fibers recycled from PET bottle waste can be used to control shrinkage cracks in Hwangtoh concrete. Therefore, in this study, performance verification is conducted on newly developed Hwangtoh concrete mixed with short recycled PET fibers. The results show that Hwangtoh concrete has compressive strength, elastic modulus, and pH properties that are similar to these features in ordinary cement concrete. The properties of carbonation depth and creep strain of Hwangtoh concrete, however, are larger and smaller, respectively, than in ordinary cement concrete. According to flexural tests, reinforced concrete (RC) specimens cast with Hwangtoh admixtures (with and without PET fibers) possess similar or better capacities than ordinary RC specimens. The addition of PET fibers significantly improves the structural ductility of RC specimens under normal environmental conditions. However, the implementations of the concrete in aggressive environment must be carefully considered, since a previous study result indicates degradation of its durability performance in aggressive environments, such as seawater [1]. The results of this study validate the possibility of using eco-friendly Hwangtoh concrete

  11. Effect of crumb rubber on the mechanical properties of crushed recycled pavement materials.

    PubMed

    Li, Jie; Saberian, Mohammad; Nguyen, Bao Thach

    2018-07-15

    The low-carbon footprint of using recycled construction and demolition (C&D) aggregates in civil engineering infrastructure applications has been considered to be a significant solution for the replacement of conventional pavement aggregates. Investigations regarding the use of crumb rubber in the base and subbase layers of pavement have been well documented. However, information on the effects of crumb rubber and its size within C&D aggregates as the base/subbase layers is still very limited. In this study, crumb rubber with particle sizes ranging from 400 to 600 μm (fine) to 10-15 mm (coarse), 20 mm recycled crushed concrete (RCC), and 20 mm crushed rock (CR) were used. The crumb rubber was added to the two groups of C&D aggregates at 0.5, 1 and 2% by weight percentages of the aggregates. The effect of crumb rubber on the mechanical properties (such as California bearing ratio, unconfined compressive strength, aggregate crushing value, dynamic lightweight cone penetrometer, Clegg impact value, Los Angeles abrasion values, and resilient modulus) of the C&D aggregates was then examined. Based on the experimental test results, it was found that crumb rubber can be recycled as a waste material for the base and subbase layers in the pavement. Copyright © 2018 Elsevier Ltd. All rights reserved.

  12. Study on identically voided pervious concrete made with different sized aggregates

    NASA Astrophysics Data System (ADS)

    Kastro Kiran, V.; Anand, K. B.

    2018-02-01

    Pervious concrete (PC) is also known as no fines concrete and has been found to be a reliable stormwater management tool. As a substitution for conventional impervious pavement, PC usage has been increasing during recent years. PC made with different sized aggregate shows different void ratios and changed properties. As void ratio plays a notable role on strength and permeability of PC, this study aims to focus on properties of PC at identical void ratio of 20%, made using aggregates of three size ranges, viz., 4.75-6mm, 10-12.5mm, and 10-20mm. Appropriate alternatives were used to maintain the identical void ratio. As the permeation capacity of PC gets reduced due to the clogging tendency, the life of PC will also get reduced. Hence, to make the PC to sustain for a long time it is necessary to study the clogging behavior. This study investigates the tendency of PC for clogging and the potential for regaining the permeability through de-clogging methods. Clogging tendency of PC is studied by using two sizes (coarse and fine) of clog particles and the changes in permeability are observed. Efficiency of declogging methods like pressure washing and vacuum suction on PC with different sized aggregates are also evaluated.

  13. Measurement of the pore size distribution of limestone aggregates in concrete pavement cores : phase I.

    DOT National Transportation Integrated Search

    2012-04-01

    Freeze-thaw damage is one of the common forms of distress for concrete pavements in Kansas. D-Cracking is a form of : freeze-thaw damage caused by aggregates with poor freeze-thaw durability. It is believed that pores in the aggregates below : 10 m...

  14. Utilisation of steel furnace slag coarse aggregate in a low calcium fly ash geopolymer concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Khan, M. S.H.,; Castel, Arnaud; Akbarnezhad, A.

    This paper evaluates the performance of steel furnace slag (SFS) coarse aggregate in blended slag and low calcium fly ash geopolymer concrete (GPC). The geopolymer binder is composed of 90% of low calcium fly ash and 10% of ground granulated blast furnace slag (GGBFS). Mechanical and physical properties, shrinkage, and detailed microstructure analysis were carried out. The results showed that geopolymer concrete with SFS aggregate offered higher compressive strength, surface resistivity and pulse velocity than that of GPC with traditional aggregate. The shrinkage results showed no expansion or swelling due to delayed calcium oxide (CaO) hydration after 320 days. Nomore » traditional porous interfacial transition zone (ITZ) was detected using scanning electron microscopy, indicating a better bond between SFS aggregate and geopolymer matrix. Energy dispersive spectroscopy results further revealed calcium (Ca) diffusion at the vicinity of ITZ. Raman spectroscopy results showed no new crystalline phase formed due to Ca diffusion. X-ray fluorescence result showed Mg diffusion from SFS aggregate towards geopolymer matrix. The incorporation of Ca and Mg into the geopolymer structure and better bond between SFS aggregate and geopolymer matrix are the most likely reasons for the higher compressive strength observed in GPC with SFS aggregate.« less

  15. Fresh and mechanical properties of self-compacting concrete with coarse aggregate replacement using Waste of Oil Palm Shell

    NASA Astrophysics Data System (ADS)

    Prayuda, Hakas; Saleh, Fadillawaty; Ilham Maulana, Taufiq; Monika, Fanny

    2018-05-01

    Self-compacting Concrete (SCC) is a real innovation that can solidify itself without the help of tools to ease field practice. In its implementation, SCC can use alternative materials to reduce waste, such as Oil Palm Shell (OPS). In this research, OPS used as a replacement of crushed stone as the main coarse aggregate. The concrete mixture used consists of cement, sand, crushed stone, OPS as a variation of aggregate substitutes, palm oil fuel ash, and superplasticizer. OPS used were variated with 0%, 5%, 10%, 25% and 50% of crushed stone aggregate weight with age up to 28 days. Tests were conducted on fresh and mechanical properties. From the results, it is known that replacement of aggregate using OPS meets fresh properties criteria and although the compressive strength of OPS concrete mixture is lower than normal SCC, OPS still can be an alternative in making SCC and reducing palm oil industrial waste.

  16. Experimental Investigation of the Mechanical and Durability Properties of Crumb Rubber Concrete.

    PubMed

    Liu, Hanbing; Wang, Xianqiang; Jiao, Yubo; Sha, Tao

    2016-03-07

    Recycling waste tire rubber by incorporating it into concrete has become the preferred solution to dispose of waste tires. In this study, the effect of the volume content of crumb rubber and pretreatment methods on the performances of concrete was evaluated. Firstly, the fine aggregate and mixture were partly replaced by crumb rubber to produce crumb rubber concrete. Secondly, the mechanical and durability properties of crumb rubber concrete with different replacement forms and volume contents had been investigated. Finally, the crumb rubber after pretreatment by six modifiers was introduced into the concrete mixture. Corresponding tests were conducted to verify the effectiveness of pretreatment methods as compared to the concrete containing untreated crumb rubber. It was observed that the mechanical strength of crumb rubber concrete was reduced, while durability was improved with the increasing of crumb rubber content. 20% replacement of fine aggregate and 5% replacement of the total mixture exhibited acceptable properties for practical applications. In addition, the results indicated that the modifiers had a positive impact on the mechanical and durability properties of crumb rubber concrete. It avoided the disadvantage of crumb rubber concrete having lower strength and provides a reference for the production of modified crumb rubber concrete.

  17. Experimental Investigation of the Mechanical and Durability Properties of Crumb Rubber Concrete

    PubMed Central

    Liu, Hanbing; Wang, Xianqiang; Jiao, Yubo; Sha, Tao

    2016-01-01

    Recycling waste tire rubber by incorporating it into concrete has become the preferred solution to dispose of waste tires. In this study, the effect of the volume content of crumb rubber and pretreatment methods on the performances of concrete was evaluated. Firstly, the fine aggregate and mixture were partly replaced by crumb rubber to produce crumb rubber concrete. Secondly, the mechanical and durability properties of crumb rubber concrete with different replacement forms and volume contents had been investigated. Finally, the crumb rubber after pretreatment by six modifiers was introduced into the concrete mixture. Corresponding tests were conducted to verify the effectiveness of pretreatment methods as compared to the concrete containing untreated crumb rubber. It was observed that the mechanical strength of crumb rubber concrete was reduced, while durability was improved with the increasing of crumb rubber content. 20% replacement of fine aggregate and 5% replacement of the total mixture exhibited acceptable properties for practical applications. In addition, the results indicated that the modifiers had a positive impact on the mechanical and durability properties of crumb rubber concrete. It avoided the disadvantage of crumb rubber concrete having lower strength and provides a reference for the production of modified crumb rubber concrete. PMID:28773298

  18. Improving degradation resistance of sisal fiber in concrete through fiber surface treatment

    NASA Astrophysics Data System (ADS)

    Wei, Jianqiang; Meyer, Christian

    2014-01-01

    As part of an ongoing effort to improve the sustainability of reinforced concrete, recycled concrete aggregate is being considered together with natural fibers such as sisal fiber as replacement of synthetic reinforcement. Since natural fibers are known to undergo potential deterioration in the alkaline cement matrix especially in outdoor erosive environment, they need to be treated to improve their durability. This paper describes two such methods (thermal and Na2CO3 treatment) and evaluates their effects on the degradation resistance of sisal fiber and durability of sisal fiber-reinforced concrete with recycled concrete aggregate. Concrete specimens were subjected to cycles of wetting and drying to accelerate aging. The microstructure, tensile strength and Young's modulus of sisal fiber as well as the weight loss of the composite were evaluated. Of primary interest were the effects on compressive and splitting tensile strength of sisal fiber-reinforced concrete. Thermal treatment and Na2CO3 surface treatment were shown to improve the durability of the composite as measured by splitting tensile strength by 36.5% and 46.2% and the compressive strength by 31.1% and 45.4%, respectively. The mechanisms of these two treatment methods were also analyzed. The thermal treatment achieved improvement of cellulose's crystallization, which ensured the initial strength and improved durability of sisal fiber. A layer consisting of calcium carbonate sediments, which protects the internals of a fiber from the strong alkali solution formed in the cement hydration process, was formed and filled in pits and cavities on the Na2CO3 treated sisal fiber's surface to improve their corrosion resistance and durability and reduced the detrimental effects of Na+ ions on concrete.

  19. Influences of cement source and sample of cement source on compressive strength variability of gravel aggregate concrete.

    DOT National Transportation Integrated Search

    2013-06-01

    The strength of concrete is influenced by each constituent material used in the concrete : mixture and the proportions of each ingredient. Water-cementitious ratio, cementitious materials, air : content, chemical admixtures, and type of coarse aggreg...

  20. Organic compounds in concrete from demolition works.

    PubMed

    Van Praagh, M; Modin, H; Trygg, J

    2015-11-01

    This study aims to verify the effect of physically removing the outer surface of contaminated concrete on total contents and on potential mobility of pollutants by means of leaching tests. Reclaimed concrete from 3 industrial sites in Sweden were included: A tar impregnated military storage, a military tar track-depot, as well as concrete constructions used for disposing of pesticide production surplus and residues. Solid materials and leachates from batch and column leaching tests were analysed for metals, Cl, F, SO4, DOC and contents of suspected organic compounds (polycyclic aromatic hydrocarbons, PAH, and pesticides/substances for pesticide production such as phenoxy acids, chlorophenols and chlorocresols, respectively). In case of PAH contaminated concrete, results indicate that removing 1 or 5 mm of the surface lead to total concentrations below the Swedish guidelines for recycling of aggregates and soil in groundwork constructions. 3 out of 4 concrete samples contaminated with pesticides fulfilled Swedish guidelines for contaminated soil. Results from batch and column leaching tests indicated, however, that concentrations above environmental quality standards for certain PAH and phenoxy acids, respectively, might occur at site when the crushed concrete is recycled in groundwork constructions. As leaching tests engaged in the study deviated from leaching test standards with a limited number of samples, the potential impact of the leaching tests' equipment on measured PAH and pesticide leachate concentrations has to be evaluated in future work. Copyright © 2015. Published by Elsevier Ltd.

  1. Impact load-induced micro-structural damage and micro-structure associated mechanical response of concrete made with different surface roughness and porosity aggregates

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Erdem, Savas, E-mail: evxse1@nottingham.ac.uk; Dawson, Andrew Robert; Thom, Nicholas Howard

    2012-02-15

    The relationship between the nature of micro damage under impact loading and changes in mechanical behavior associated with different microstructures is studied for concretes made with two different coarse aggregates having significant differences mainly in roughness and porosity - sintered fly ash and uncrushed gravel. A range of techniques including X-ray diffraction, digital image analysis, mercury porosimetry, X-ray computed tomography, laser surface profilometry and scanning electron microscopy were used to characterize the aggregates and micro-structures. The concrete prepared with lightweight aggregates was stronger in compression than the gravel aggregate concrete due to enhanced hydration as a result of internal curing.more » In the lightweight concrete, it was deduced that an inhomogeneous micro-structure led to strain incompatibilities and consequent localized stress concentrations in the mix, leading to accelerated failure. The pore structure, compressibility, and surface texture of the aggregates are of paramount importance for the micro-cracking growth.« less

  2. Replacement of Fine Aggregate by using Recyclable Materials in Paving Blocks

    NASA Astrophysics Data System (ADS)

    Koganti, Shyam Prakash; Hemanthraja, Kommineni; Sajja, Satish

    2017-08-01

    Cement concrete paving blocks are precast hard products complete out of cement concrete. The product is made in various sizes and shapes like square, round and rectangular blocks of different dimensions with designs for interlocking of adjacent tiles blocks. Several Research Works have been carried out in the past to study the possibility of utilizing waste materials and industrial byproducts in the manufacturing of paver blocks. Various industrial waste materials like quarry dust, glass powder, ceramic dust and coal dust are used as partial replacement of fine aggregate and assessed the strength parameters and compared the profit percentages after replacement with waste materials. Quarry dust can be replaced by 20% and beyond that the difference in strength is not much higher but considering cost we can replace upto 40% so that we can get a profit of almost 10%. Similarly we can replace glass powder and ceramic dust by 20% only beyond that there is decrement in strength and even with 20% replacement we can get 1.34 % and 2.42% of profit. Coal dust is not suitable for alternative material as fine aggregate as it reduces the strength.

  3. Evaluation of Canadian unconfined aggregate freeze-thaw tests for identifying nondurable aggregates.

    DOT National Transportation Integrated Search

    2012-06-01

    Concrete is the most widely used material in construction. Aggregates contribute 60% to 75% of the total volume : of concrete. The aggregates play a key role in concrete durability. The U.S. Midwest has many aggregates that can : show distress in the...

  4. Study of lime vs. no lime in cold in-place recycled asphalt concrete pavements : final report.

    DOT National Transportation Integrated Search

    1991-09-01

    The resilient characteristics of cold in-place recycled asphalt concrete with and without lime were examined. Six core samples were obtained from a site two months after construction; six months later, six additional core samples were obtained from t...

  5. Effectiveness of fly ash replacement in the reduction of damage due to alkali-aggregate reaction in concrete.

    DOT National Transportation Integrated Search

    1986-05-01

    The concrete industry is faced with the urgent need of improving its knowledge : about the mechanism by which fly ash helps in the reduction of damage due to : alkali-aggregate reaction in concrete to acceptable levels. : The main objective of this r...

  6. Predicting damage in concrete due to expansive aggregates : modeling to enable sustainable material design.

    DOT National Transportation Integrated Search

    2012-04-01

    A poroelastic model is developed that can predict stress and strain distributions and, thus, ostensibly : damage likelihood in concrete under freezing conditions caused by aggregates with undesirable : combinations of geometry and constitutive proper...

  7. Feasibility of Using Unbound Mixed Recycled Aggregates from CDW over Expansive Clay Subgrade in Unpaved Rural Roads

    PubMed Central

    Del Rey, Isaac; Ayuso, Jesús; Galvín, Adela P.; Jiménez, José R.; Barbudo, Auxi

    2016-01-01

    Social awareness aims to increase practical skills, such as sustainable development, which seeks to increase the use of different types of waste in construction activities. Although insufficient attention is sometimes given to these actions, it is essential to spread information regarding new studies in the field of waste recycling, which encourages and promotes waste use. Reusing and recycling construction waste in the creation of buildings and infrastructure are fundamental strategies to achieving sustainability in the construction and engineering sectors. In this context, the concept of waste would no longer exist, as waste would become a material resource. Therefore, this study analyses the behaviours of two unbound mixed recycled aggregates (MRA) in the structural layers of an unpaved rural road with low traffic (category T43). The sections were built on inappropriate soil (A-7-6) with a high degree of free swelling. The experimental road consisted of three sections: the first was made with natural aggregates (NA) that were used as a control, the second was composed of MRA in the subbase and NA in the base, and the third section was completely composed of MRA. The materials were characterised in the laboratory. The behaviours of the structural layers in the experimental road were determined by controlling compaction (“in situ” density and moisture) and measuring the deflections and load capacity (deflectometer) during the 18 months after construction. The results show that the sections made with recycled aggregates meet the technical specifications required by General Technical Specifications for Road and Bridge Works (PG-3). Therefore, the water-soluble sulphate content and Los Angeles abrasion coefficient limits can be increased for recycled aggregates without compromising the quality of this type of road with low traffic. To the best of our knowledge, this is the first study regarding the use of unbound MRA made from construction and demolition waste

  8. Effect of basaltic pumice aggregate addition on the material properties of fly ash based lightweight geopolymer concrete

    NASA Astrophysics Data System (ADS)

    Top, Soner; Vapur, Hüseyin

    2018-07-01

    In this study, fly ash (FA) based geopolymer (GP) concretes were produced by using a mixture of basaltic pumice (BP) aggregates and a fly ash (Class F) for lightweight concrete production. ANOVA Yates' test technique was applied to find out the effective curing parameters. BP aggregates were ground four different fractions of particle sizes as -12 + 4 mm, -4+0.425 mm, -0.425 + 0 mm and the one containing the size distribution of Turkish Standard 802. Also, effects of the curing time in the oven were investigated. The uniaxial compressive strength (UCS) (20-55 MPa), the point load strength (4-14 kN), the water absorption (1.05%-17%), the Mohs hardness (5.5-3) and the sonic speed values (4.12-2.72 km/sn) were measured. Stress-strain curves were graphed. The density of the concrete ranged from 1700 kg/m3 to 1792 kg/m3 which confirm the lightweight concretes.

  9. Evaluation of cement and fly ash treated recycled asphalt pavement and aggregates for base construction.

    DOT National Transportation Integrated Search

    2011-12-01

    Many entities currently use recycled asphalt pavement (RAP) and other aggregates as base material, temporary haul roads, : and, in the case of RAP, hot mix asphalt construction. Several states currently allow the use of RAP combined with cement : for...

  10. Mineralogical and chemical assessment of concrete damaged by the oxidation of sulfide-bearing aggregates: Importance of thaumasite formation on reaction mechanisms

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rodrigues, A.; Duchesne, J., E-mail: josee.duchesne@ggl.ulaval.ca; Fournier, B.

    Damages in concrete containing sulfide-bearing aggregates were recently observed in the Trois-Rivieres area (Quebec, Canada), characterized by rapid deterioration within 3 to 5 years after construction. A petrographic examination of concrete core samples was carried out using a combination of tools including: stereomicroscopic evaluation, polarized light microscopy, scanning electron microscopy, X-ray diffraction and electron microprobe analysis. The aggregate used to produce concrete was an intrusive igneous rock with different metamorphism degrees and various proportions of sulfide minerals. In the rock, sulfide minerals were often surrounded by a thin layer of carbonate minerals (siderite). Secondary reaction products observed in the damagedmore » concrete include 'rust' mineral forms (e.g. ferric oxyhydroxides such as goethite, limonite (FeO (OH) nH{sub 2}O) and ferrihydrite), gypsum, ettringite and thaumasite. In the presence of water and oxygen, pyrrhotite oxidizes to form iron oxyhydroxides and sulphuric acid. The acid then reacts with the phases of the cement paste/aggregate and provokes the formation of sulfate minerals. Understanding both mechanisms, oxidation and internal sulfate attack, is important to be able to duplicate the damaging reaction in laboratory conditions, thus allowing the development of a performance test for evaluating the potential for deleterious expansion in concrete associated with sulfide-bearing aggregates.« less

  11. Application of Recycled Ceramic Aggregates for the Production of Mineral-Asphalt Mixtures.

    PubMed

    Andrzejuk, Wojciech; Barnat-Hunek, Danuta; Siddique, Rafat; Zegardło, Bartosz; Łagód, Grzegorz

    2018-04-24

    This paper describes a method of designing and producing innovative mineral⁻asphalt mixtures, which utilize waste aggregate from the recycling of sanitary ceramics. The work presents the basic properties of the ceramic material, the investigation concerning the microstructure of the aggregate obtained from the grinding of waste, and a comparison with the images obtained for the aggregates usually employed in mineral⁻asphalt mixtures. The mixtures were designed for the application in the wearing course. Four series of mixtures were prepared. In the first and second, the ceramic aggregate constituted a partial substitute for dolomite, whereas in the third, we substituted granodiorite, and the fourth series contained only dolomite. The mixtures were examined for the content of soluble binder, the bulk density of samples, the presence of voids, the space filled with binder, and the susceptibility to water and frost corrosion. The obtained results were compared with the standard requirements. The microstructure as well as the contact zone in the considered mineral⁻asphalt mixtures are presented based on research conducted by means of a scanning electron microscope (SEM).

  12. Application of Recycled Ceramic Aggregates for the Production of Mineral-Asphalt Mixtures

    PubMed Central

    Andrzejuk, Wojciech; Barnat-Hunek, Danuta; Siddique, Rafat; Zegardło, Bartosz; Łagód, Grzegorz

    2018-01-01

    This paper describes a method of designing and producing innovative mineral–asphalt mixtures, which utilize waste aggregate from the recycling of sanitary ceramics. The work presents the basic properties of the ceramic material, the investigation concerning the microstructure of the aggregate obtained from the grinding of waste, and a comparison with the images obtained for the aggregates usually employed in mineral–asphalt mixtures. The mixtures were designed for the application in the wearing course. Four series of mixtures were prepared. In the first and second, the ceramic aggregate constituted a partial substitute for dolomite, whereas in the third, we substituted granodiorite, and the fourth series contained only dolomite. The mixtures were examined for the content of soluble binder, the bulk density of samples, the presence of voids, the space filled with binder, and the susceptibility to water and frost corrosion. The obtained results were compared with the standard requirements. The microstructure as well as the contact zone in the considered mineral–asphalt mixtures are presented based on research conducted by means of a scanning electron microscope (SEM). PMID:29695115

  13. An experimental study on the hazard assessment and mechanical properties of porous concrete utilizing coal bottom ash coarse aggregate in Korea.

    PubMed

    Park, Seung Bum; Jang, Young Il; Lee, Jun; Lee, Byung Jae

    2009-07-15

    This study evaluates quality properties and toxicity of coal bottom ash coarse aggregate and analyzes mechanical properties of porous concrete depending on mixing rates of coal bottom ash. As a result, soundness and resistance to abrasion of coal bottom ash coarse aggregate were satisfied according to the standard of coarse aggregate for concrete. To satisfy the standard pertaining to chloride content, the coarse aggregates have to be washed more than twice. In regards to the result of leaching test for coal bottom ash coarse aggregate and porous concrete produced with these coarse aggregates, it was satisfied with the environment criteria. As the mixing rate of coal bottom ash increased, influence of void ratio and permeability coefficient was very little, but compressive and flexural strength decreased. When coal bottom ash was mixed over 40%, strength decreased sharply (compressive strength: by 11.7-27.1%, flexural strength: by maximum 26.4%). Also, as the mixing rate of coal bottom ash increased, it was confirmed that test specimens were destroyed by aggregate fracture more than binder fracture and interface fracture. To utilize coal bottom ash in large quantities, it is thought that an improvement method in regards to strength has to be discussed such as incorporation of reinforcing materials and improvement of aggregate hardness.

  14. Evaluation of concrete incorporating bottom ash as a natural aggregates replacement.

    PubMed

    Andrade, L B; Rocha, J C; Cheriaf, M

    2007-01-01

    A study on the incorporation of coal bottom ash from thermoelectric power stations as a substitute material for natural sand in the production of concrete is here presented. The normally coarse, fused, glassy texture of bottom ash makes it an ideal substitute for natural aggregates. The use of bottom ash in concrete presents several technical challenges: the physical and mineralogical characteristics of the bottom ash; the effect on water demand and the participation on cements hydratation. In the production of the concrete, substitutions in volume were used. Two different ways to employ bottom ash were used to make up the mix proportions: one considering the natural humidity present in the porous particles and the other not considering it, seeking to maintain the same strength. These considerations are fundamental given that the process of bottom ash extraction is carried out through moisture. Mechanical tests by compressive strength were performed and the elastic modulus was determined. An analysis of the influence of bottom ash in the formation of pores was carried out through tests for the water loss by air drying and water uptake by capillary absorption. The results show that the higher the bottom ash contents in the concrete, the worse the performance regarding moisture transport. However, for one bottom ash concrete type, the mechanical properties were maintained.

  15. Concrete aggregate durability study.

    DOT National Transportation Integrated Search

    2009-06-01

    There are many factors that affect the durability of Portland cement concrete (PCC), including the mix design and the : materials used, the quality of construction, and the environment. Durability is not an intrinsic property of the concrete, but : i...

  16. Impact of Aggregates Size and Fibers on basic Mechanical Properties of Asphalt Emulsion—Cement Concrete

    NASA Astrophysics Data System (ADS)

    Fu, Jun; Liu, Zhihong; Liu, Jie

    2018-01-01

    Asphalt Emulsion—Cement Concrete (AECC) is currently considered as a typical semi-flexibility material. One of the disadvantages of this material is brittle fracture and lacking ductility. This study aims at accelerating the basic mechanical properties of AECC using fibers and different aggregates size. The mix of AECC was introduced and the different content of fibers and aggregates size were studied. The results showed that the smaller aggregates size could improve the young’s modulus and compressive strength as well as fiber. The modulus-compressive strength ratio of fiber reinforced AECC is always below 500.

  17. A Study on Suitability of EAF Oxidizing Slag in Concrete: An Eco-Friendly and Sustainable Replacement for Natural Coarse Aggregate

    PubMed Central

    Sekaran, Alan; Palaniswamy, Murthi; Balaraju, Sivagnanaprakash

    2015-01-01

    Environmental and economic factors increasingly encourage higher utility of industrial by-products. The basic objective of this study was to identify alternative source for good quality aggregates which is depleting very fast due to fast pace of construction activities in India. EAF oxidizing slag as a by-product obtained during the process in steel making industry provides great opportunity to utilize it as an alternative to normally available coarse aggregates. The primary aim of this research was to evaluate the physical, mechanical, and durability properties of concrete made with EAF oxidizing slag in addition to supplementary cementing material fly ash. This study presents the experimental investigations carried out on concrete grades of M20 and M30 with three mixes: (i) Mix A, conventional concrete mix with no material substitution, (ii) Mix B, 30% replacement of cement with fly ash, and (iii) Mix C, 30% replacement of cement with fly ash and 50% replacement of coarse aggregate with EAF oxidizing slag. Tests were conducted to determine mechanical and durability properties up to the age of 90 days. The test results concluded that concrete made with EAF oxidizing slag and fly ash (Mix C) had greater strength and durability characteristics when compared to Mix A and Mix B. Based on the overall observations, it could be recommended that EAF oxidizing slag and fly ash could be effectively utilized as coarse aggregate replacement and cement replacement in all concrete applications. PMID:26421315

  18. A Study on Suitability of EAF Oxidizing Slag in Concrete: An Eco-Friendly and Sustainable Replacement for Natural Coarse Aggregate.

    PubMed

    Sekaran, Alan; Palaniswamy, Murthi; Balaraju, Sivagnanaprakash

    2015-01-01

    Environmental and economic factors increasingly encourage higher utility of industrial by-products. The basic objective of this study was to identify alternative source for good quality aggregates which is depleting very fast due to fast pace of construction activities in India. EAF oxidizing slag as a by-product obtained during the process in steel making industry provides great opportunity to utilize it as an alternative to normally available coarse aggregates. The primary aim of this research was to evaluate the physical, mechanical, and durability properties of concrete made with EAF oxidizing slag in addition to supplementary cementing material fly ash. This study presents the experimental investigations carried out on concrete grades of M20 and M30 with three mixes: (i) Mix A, conventional concrete mix with no material substitution, (ii) Mix B, 30% replacement of cement with fly ash, and (iii) Mix C, 30% replacement of cement with fly ash and 50% replacement of coarse aggregate with EAF oxidizing slag. Tests were conducted to determine mechanical and durability properties up to the age of 90 days. The test results concluded that concrete made with EAF oxidizing slag and fly ash (Mix C) had greater strength and durability characteristics when compared to Mix A and Mix B. Based on the overall observations, it could be recommended that EAF oxidizing slag and fly ash could be effectively utilized as coarse aggregate replacement and cement replacement in all concrete applications.

  19. Abrasion-Erosion Resistance of Concrete Made with Two Aggregates, Stonewall Jackson Dam, West Virginia.

    DTIC Science & Technology

    1983-09-01

    the concrete mixtures; Mr. Dale Glass , Mr. Frank W. Dorsey, and Mr. Roger Buttner conducted the abrasion-erosion tests. Mr. Stuart Long served as the...PITT- 8 S-1, was from the Buffalo Slag Co., Franklinville, New York. This fine aggregate is classified as a glacial sand and is composed primarily of...MATERIAL Fine Aggregate ILZAI% Franklin, NY R:.rLcE- Buffalo Slag Co. sA--L.. BY ~ J2rhDst:r esne Kinzua Damn - . USED A PROCESSING BEFORE TESTING

  20. Recycling of paint-contaminated grit.

    PubMed

    Taha, R; al-Alawi, D; al-Nabhani, M; Pillay, A E; al-Hamdi, A

    2001-08-01

    The impact on the environment of using paint-contaminated grit (PCG) as a partial or full replacement for sand in Portland cement mortar and asphalt concrete mixtures was investigated. The grit waste material originated from abrasive blasting of offshore steel structures. There is a major environmental concern regarding the safe disposal of the spent blasting abrasives that contain paint chips or paint particles and other debris removed from the surface of the steel structures. This work investigated the potential reuse of PCG in Portland cement concrete (PCC) and hot mix asphalt concrete. Several studies were conducted to establish the integrity of the materials containing the recycled grit. These included the chemical and physical characterization of natural sand and PCG, the assay of leaches associated with the grit material for hazardous metal contaminants, such as Cr, Cd and Pb, and the assessment of the mechanical properties of the PCG-substituted mortars by applying special tests (such as Marshall stability and determination of the flow properties) to the PCG-substituted asphalt concrete mixtures. The overall results demonstrated that the potential reuse of PCG in PCC and asphalt concrete mixtures would not pose any environmental threat and could produce several benefits, such as reduced disposal costs, protection of water sources from improper disposal practices and reduced costs in the production of natural aggregates and asphalt cement.

  1. Observations on dedolomitization of carbonate concrete aggregates, implications for ACR and expansion

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Prinčič, Tina, E-mail: Tina.Princic@uni-lj.si; Štukovnik, Petra; Pejovnik, Stane

    2013-12-15

    Some carbonate aggregates used in concrete are unstable in a high alkaline solution, which is present also in pore solution of cement binder. This paper investigates the process of dedolomitization of carbonate aggregate rocks and mortar bars. Selected aggregates, limestone and dolostone are of high purity without reactive silica involvement confirmed by the XRD and the XRF. For the process of dedolomitization the effect of various temperatures, solutions and time was examined. In this investigation, measurements of expansion, optical and scanning electron microscopy (SEM), energy dispersive spectrometry (EDS) and X-ray diffraction were used. Te results indicate that the process ofmore » dedolomitization occurred not only in the NaOH solution but also in the water on the mortar bar with virgin dolostone aggregate. Elevated temperature, 60 °C, increased the rate of reaction. Furthermore, the rate of reaction significantly correlates with time, which has also been confirmed through the Rietveld analysis. -- Highlights: •The dedolomitization caused no expansion. •It occurs in the dolostone aggregate without reactive silica involvement. •It has taken place already with the presence of the cement binder. •A significant alteration occurred: formation of rims, new pores and phases.« less

  2. Petro-chemical features and source areas of volcanic aggregates used in ancient Roman maritime concretes

    NASA Astrophysics Data System (ADS)

    Marra, F.; Anzidei, M.; Benini, A.; D'Ambrosio, E.; Gaeta, M.; Ventura, G.; Cavallo, A.

    2016-12-01

    We present and discuss data from petrographic observation at the optical microscope, electron microprobe analyses on selected glass shards, and trace-element analyses on 14 mortar aggregates collected at the ancient harbors and other maritime structures of Latium and Campania, spanning the third century BCE through the second CE, aimed at identify the volcanic products employed in the concretes and their area of exploitation. According to Latin author Vitruvius assertion about the ubiquitous use of Campanian pozzolan in the ancient Roman sea-water concretes, results of this study show a very selective and homogeneous choice in the material employed to produce the concretes for the different investigated maritime structures, evidencing three main pumice compositions, all corresponding to those of the products of the post-Neapolitan Yellow Tuff activity of the Phlegraean Fields, and a systematic use of the local Neapolitan Yellow Tuff to produce the coarse aggregate of these concretes. However, mixing with local products of the Colli Albani volcanic district, located 20 km east of Rome, has been evidenced at two fishponds of Latium, in Punta della Vipera and Torre Astura. Based on these petrographic and geochemical data, we conclude that the selective use of pozzolan from Campania, rather than of unproved different chemical properties, was the consequence of a series of logistic, economic, industrial and historical reasons.

  3. Environmental performance, mechanical and microstructure analysis of concrete containing oil-based drilling cuttings pyrolysis residues of shale gas.

    PubMed

    Wang, Chao-Qiang; Lin, Xiao-Yan; He, Ming; Wang, Dan; Zhang, Si-Lan

    2017-09-15

    The overall objective of this research project is to investigate the feasibility of incorporating oil-based drilling cuttings pyrolysis residues (ODPR) and fly ash serve as replacements for fine aggregates and cementitious materials in concrete. Mechanical and physical properties, detailed environmental performances, and microstructure analysis were carried out. Meanwhile, the early hydration process and hydrated products of ODPR concrete were analyzed with X-ray diffraction (XRD), Fourier transform infrared (FT-IR), scanning electron microscopy (SEM) and energy-dispersive X-ray spectroscopy (EDX). The results indicated that ODPR could not be categorize into hazardous wastes. ODPR had specific pozzolanic characteristic and the use of ODPR had certain influence on slump and compressive strength of concrete. The best workability and optimal compressive strength were achieved with the help of 35% ODPR. Environmental performance tests came to conclusion that ODPR as recycled aggregates and admixture for the preparation of concrete, from the technique perspective, were the substance of mere environmental contamination. Copyright © 2017 Elsevier B.V. All rights reserved.

  4. Utilization of fly ash as partial sand replacement in oil palm shell lightweight aggregate concrete

    NASA Astrophysics Data System (ADS)

    Nazrin Akmal, A. Z. Muhammad; Muthusamy, K.; Mat Yahaya, F.; Hanafi, H. Mohd; Nur Azzimah, Z.

    2017-11-01

    Realization on the increasing demand for river sand supply in construction sector has inspired the current research to find alternative material to reduce the use of natural sand in oil palm shell lightweight aggregate concrete (OPS LWAC) production. The existence of fly ash, a by-product generated from coal power plant, which pose negative impact to the environment when it is disposed as waste, were used in this research. The effect of fly ash content as partial sand replacement towards workability and compressive strength of OPS lightweight aggregate concrete were investigated. Four concrete mixes containing various percentage of fly ash that are 0%, 10%, 20% and 30% by weight of sand were used in the experimental work. All mixes were cast in form of cubes before subjected to water curing until the testing age. Compressive strength test were conducted at 1, 3, 7 and 28 days. The finding shows that the workability of the OPS LWAC decreases when more fly ash are used as sand replacement. It was found that adding of 10% fly ash as sand replacement content resulted in better compressive strength of OPS LWAC, which is higher than the control mix.

  5. Evaluation of cement and fly ash treated recycled asphalt pavement and aggregates for base construction : tech summary.

    DOT National Transportation Integrated Search

    2011-12-01

    INTRODUCTION: Many entities currently use recycled asphalt pavement (RAP) and other aggregates as base materials, temporary haul roads, and, in the case of RAP, hot mix asphalt construction. Several : states currently allow the use of RAP combined wi...

  6. Effect of fly ash content towards Sulphate resistance of oil palm shell lightweight aggregate concrete

    NASA Astrophysics Data System (ADS)

    Muthusamy, K.; Fadzil, M. Y.; Nazrin Akmal, A. Z. Muhammad; Ahmad, S. Wan; Nur Azzimah, Z.; Hanafi, H. Mohd; Mohamad Hafizuddin, R.

    2018-04-01

    Both oil palm shell (OPS) and fly ash are by-product generated from the industries. Disposal of these by-product as wastes cause negative impact to the environment. The use of both oil palm shell and fly ash in concrete is seen as an economical solution for making green and denser concrete. The primary aim of this research is to determine the effects of FA utilization as sand replacement in oil palm shell lightweight aggregate concrete (OPS LWAC) towards sulphate resistance. Five concrete mixes containing fly ash as sand replacement namely 0%, 10%, 20%, 30% and 40% were prepared in these experimental work. All mixes were cast in form of cubes before subjected to sulphate solution for the period of 5 months. It was found that addition of 10% fly ash as sand replacement content resulted in better sulphate resistance of OPS LWAC. The occurrence of pozzolanic reaction due to the presence of FA in concrete has consumed the vulnerable Calcium hydroxide to be secondary C-S-H gel making the concrete denser and more durable.

  7. Asphalt recycling technology: Literature review and research plan

    NASA Astrophysics Data System (ADS)

    Newcomb, D. E.; Epps, J. A.

    1981-06-01

    A review of current technology for the rehabilitation and maintenance of pavement surfaces by recycling was conducted. While the primary concern was asphalt concrete recycling, a brief review of portland cement concrete recycling is included. Reports of cases involving recycling technology and lessons learned are reviewed. Recommendations are presented outlining research required to advance the state-of-the-art in a manner that will permit the U.S. Air Force to fully attain the benefits of recycling technology.

  8. Promoting the use of crumb rubber concrete in developing countries.

    PubMed

    Batayneh, Malek K; Marie, Iqbal; Asi, Ibrahim

    2008-11-01

    The use of accumulated waste materials in third world countries is still in its early phases. It will take courage for contractors and others in the construction industry to recycle selected types of waste materials in the concrete mixes. This paper addresses the recycling of rubber tires accumulated every year in Jordan to be used in concrete mixes. The main objectives of this research were to provide more scientific evidence to support the use of legislation or incentive-based schemes to promote the reuse of accumulated waste tires. This research focused on using crumb tires as a replacement for a percentage of the local fine aggregates used in the concrete mixes in Jordan. Different concrete specimens were prepared and tested in terms of uniaxial compression and splitting tension. The main variable in the mixture was the volumetric percentage of crumb tires used in the mix. The test results showed that even though the compressive strength is reduced when using the crumb tires, it can meet the strength requirements of light weight concrete. In addition, test results and observations indicated that the addition of crumb rubber to the mix has a limited effect toward reducing the workability of the mixtures. The mechanical test results demonstrated that the tested specimens of the crumb rubber concrete remained relatively intact after failure compared to the conventional concrete specimens. It is also concluded that modified concrete would contribute to the disposal of the non-decaying scrap tires, since the amount being accumulated in third world countries is creating a challenge for proper disposal. Thus, obliging authorities to invest in facilitating the use of waste tires in concrete, a fundamental material to the booming construction industry in theses countries, serves two purposes.

  9. Irradiated recycled plastic as a concrete additive for improved chemo-mechanical properties and lower carbon footprint.

    PubMed

    Schaefer, Carolyn E; Kupwade-Patil, Kunal; Ortega, Michael; Soriano, Carmen; Büyüköztürk, Oral; White, Anne E; Short, Michael P

    2018-01-01

    Concrete production contributes heavily to greenhouse gas emissions, thus a need exists for the development of durable and sustainable concrete with a lower carbon footprint. This can be achieved when cement is partially replaced with another material, such as waste plastic, though normally with a tradeoff in compressive strength. This study discusses progress toward a high/medium strength concrete with a dense, cementitious matrix that contains an irradiated plastic additive, recovering the compressive strength while displacing concrete with waste materials to reduce greenhouse gas generation. Compressive strength tests showed that the addition of high dose (100kGy) irradiated plastic in multiple concretes resulted in increased compressive strength as compared to samples containing regular, non-irradiated plastic. This suggests that irradiating plastic at a high dose is a viable potential solution for regaining some of the strength that is lost when plastic is added to cement paste. X-ray Diffraction (XRD), Backscattered Electron Microscopy (BSE), and X-ray microtomography explain the mechanisms for strength retention when using irradiated plastic as a filler for cement paste. By partially replacing Portland cement with a recycled waste plastic, this design may have a potential to contribute to reduced carbon emissions when scaled to the level of mass concrete production. Copyright © 2017 Elsevier Ltd. All rights reserved.

  10. Improving Thermal Insulation Properties for Prefabricated Wall Components Made Of Lightweight Aggregate Concrete with Open Structure

    NASA Astrophysics Data System (ADS)

    Abramski, Marcin

    2017-10-01

    Porous concrete is commonly used in civil engineering due to its good thermal insulation properties in comparison with normal concrete and high compression strength in comparison with other building materials. Reducing of the concrete density can be obviously obtained by using lightweight aggregate (e.g. pumice). The concrete density can be further minimized by using specially graded coarse aggregate and little-to-no fine aggregates. In this way a large number of air voids arise. The aggregate particles are coated by a cement paste and bonded together with it just in contact points. Such an extremely porous concrete, called ‘lightweight aggregate concrete with open structure’ (LAC), is used in some German plants to produce prefabricated wall components. They are used mainly in hall buildings, e.g. supermarkets. The need of improving thermal insulation properties was an inspiration for the prefabrication plant managers, engineers and a scientific staff of the Technical University of Kaiserslautern / Germany to realise an interesting project. Its aim was to reduce the heat transfer coefficient for the wall components. Three different wall structure types were designed and compared in full-scale laboratory tests with originally produced wall components in terms of load-carrying capacity and stiffness. The load was applied perpendicularly to the wall plane. As the components are not originally used for load-bearing walls, but for curtain walls only, the wind load is the main load for them. The wall components were tested in horizontal position and the load was applied vertically. Totally twelve wall components 8.00 × 2.00 × 0.25m (three for every series) were produced in the prefabrication plant and tested in the University of Kaiserslautern laboratory. The designed and tested components differed from each other in the amount of expanded polystyrene (EPS), which was placed in the plant inside the wall structure. The minimal amount of it was designed in the

  11. Global Warming Implications of the Use of By-Products and Recycled Materials in Western Australia’s Housing Sector

    PubMed Central

    Lawania, Krishna; Sarker, Prabir; Biswas, Wahidul

    2015-01-01

    Western Australia’s housing sector is growing rapidly and around half a million houses are expected to be built by 2030, which not only will result in increased energy and resources demand but will have socio-economic impacts. Majority of Western Australians live in detached houses made of energy intensive clay bricks, which have a high potential to generate construction and demolition (C&D) waste. Therefore, there is a need to look into the use of alternative materials and construction methods. Due to Western Australia’s temperate climate, concrete could not only offer a comfortable living space but an operational energy saving also can be achieved. This paper has assessed the global warming implications of cast in-situ concrete sandwich wall system as an alternative to clay brick walls (CBW) with partial replacement of cement in concrete with by-products such as fly ash (FA) and ground granulated blast furnace slag (GGBFS), natural aggregate (NA) with recycled crushed aggregate (RCA), natural sand (NS) with manufactured sand (MS) and, polyethylene terephthalate (PET) foam core as a replacement to polystyrene core for construction of a typical 4 × 2 × 2 detached house in Perth. Life cycle management (LCM) approach has been used to determine global warming reduction benefits due to the use of available by-products and recycled materials in Western Australian houses.

  12. pH neutralization of the by-product sludge waste water generated from waste concrete recycling process using the carbon mineralization

    NASA Astrophysics Data System (ADS)

    Ji, Sangwoo; Shin, Hee-young; Bang, Jun Hwan; Ahn, Ji-Whan

    2017-04-01

    About 44 Mt/year of waste concrete is generated in South Korea. More than 95% of this waste concrete is recycled. In the process of regenerating and recycling pulmonary concrete, sludge mixed with fine powder generated during repeated pulverization process and water used for washing the surface and water used for impurity separation occurs. In this way, the solid matter contained in the sludge as a by-product is about 40% of the waste concrete that was input. Due to the cement component embedded in the concrete, the sludge supernatant is very strong alkaline (pH about 12). And it is necessary to neutralization for comply with environmental standards. In this study, carbon mineralization method was applied as a method to neutralize the pH of highly alkaline waste water to under pH 8.5, which is the water quality standard of discharged water. CO2 gas (purity 99%, flow rate 10ml/min.) was injected and reacted with the waste water (Ca concentration about 750mg/L) from which solid matter was removed. As a result of the experiment, the pH converged to about 6.5 within 50 minutes of reaction. The precipitate showed high whiteness. XRD and SEM analysis showed that it was high purity CaCO3. For the application to industry, it is needed further study using lower concentration CO2 gas (about 14%) which generated from power plant.

  13. Environmentalism and natural aggregate mining

    USGS Publications Warehouse

    Drew, L.J.; Langer, W.H.; Sachs, J.S.

    2002-01-01

    living space has encroached on the sites of production; in other words, the act of production has engendered condemnation. Many other environmental problems that are associated with dust and noise and blasting from quarry and pit operations have been reduced through the efficient use of technology. Recycling concrete in buildings, bridges, and roads and asphaltic pavements will ultimately reduce the demand for virgin natural aggregate. The impact created by the large holes in the ground required for the mining of natural aggregate can be greatly reduced by planning their reclamation before mining begins. ?? 2002 International Association for Mathematical Geology.

  14. Aggregate resource availability in the conterminous United States, including suggestions for addressing shortages, quality, and environmental concerns

    USGS Publications Warehouse

    Langer, William H.

    2011-01-01

    Although potential sources of aggregate are widespread throughout the United States, many sources may not meet certain physical property requirements, such as soundness, hardness, strength, porosity, and specific gravity, or they may contain contaminants or deleterious materials that render them unusable. Encroachment by conflicting land uses, permitting considerations, environmental issues, and societal pressures can prevent or limit development of otherwise suitable aggregate. The use of sustainable aggregate resource management can help ensure an economically viable supply of aggregate. Sustainable aggregate resource management techniques that have successfully been used include (1) protecting potential resources from encroachment; (2) using marginal-quality local aggregate for applications that do not demand a high-quality resource; (3) using substitute materials such as clinker, scoria, and recycled asphalt and concrete; and (4) using rail and water to transport aggregates from remote sources.

  15. Closed-loop recycling of construction and demolition waste in Germany in view of stricter environmental threshold values.

    PubMed

    Weil, Marcel; Jeske, Udo; Schebek, Liselotte

    2006-06-01

    Recycling of construction and demolition waste contributes decisively to the saving of natural mineral resources. In Germany, processed mineral construction and demolition waste from structural engineering is used nearly exclusively in civil engineering (earthwork and road construction sector) as open-loop recycling. Due to the planned stricter limit values for the protection of soil and water, however, this recycling path in civil engineering may no longer be applicable in the future. According to some new guidelines and standards adopted recently, recycled aggregates may also be used for concrete production in the structural engineering sector (closed-loop recycling). Wastes from the structural engineering sector can thus be kept in a closed cycle, and their disposal on a landfill can be avoided. The present report focuses on the determination of maximum waste volumes that may be handled by this new recycling option. Potential adverse effects on the saving of resources and climate protection have been analysed. For this purpose, materials flow analysis and ecobalancing methods have been used.

  16. Mechanical Properties of Portland Cement Concrete With Recycled Asphalt Pavement as Partial Replacement for Coarse Aggregate

    DOT National Transportation Integrated Search

    2016-06-01

    Finding constructive uses for construction waste byproducts contributes to green engineering principles. One such plentiful material is recycled asphalt pavement (RAP). This report looks at the mechanical viability of including RAP in a high strength...

  17. Properties of concrete containing foamed concrete block waste as fine aggregate replacement

    NASA Astrophysics Data System (ADS)

    Muthusamy, K.; Budiea, A. M. A.; Zaidan, A. L. F.; Rasid, M. H.; Hazimmah, D. S.

    2017-11-01

    Environmental degradation due to excessive sand mining dumping at certain places and disposal of foamed concrete block waste from lightweight concrete producing industry are issues that should be resolved for a better and cleaner environment of the community. Thus, the main intention of this study is to investigate the potential of foamed concrete block waste as partial sand replacement in concrete production. The foamed concrete waste (FCW) used in this research that were supplied by a local lightweight concrete producing industry. The workability and compressive strength of concrete containing various percentage of foamed concrete waste as partial sand replacement has been investigated. Prior to the use, the foamed concrete waste were crushed to produce finer particles. Six concrete mixes containing various content of crushed foamed concrete waste that are 0%, 10%, 20%, 30%, 40% and 50% were used in this experimental work. Then the prepared specimens were placed in water curing until the testing age. Compressive strength test and flexural strength tests were conducted at 7, 14 and 28 days. The result shows that integration of crushed foamed concrete waste as partial sand replacement in concrete reduces the mix workability. It is interesting to note that both compressive strength and flexural strength of concrete improves when 30% crushed foamed concrete waste is added as partial sand replacement.

  18. An Investigation into the Use of Manufactured Sand as a 100% Replacement for Fine Aggregate in Concrete.

    PubMed

    Pilegis, Martins; Gardner, Diane; Lark, Robert

    2016-06-02

    Manufactured sand differs from natural sea and river dredged sand in its physical and mineralogical properties. These can be both beneficial and detrimental to the fresh and hardened properties of concrete. This paper presents the results of a laboratory study in which manufactured sand produced in an industry sized crushing plant was characterised with respect to its physical and mineralogical properties. The influence of these characteristics on concrete workability and strength, when manufactured sand completely replaced natural sand in concrete, was investigated and modelled using artificial neural networks (ANN). The results show that the manufactured sand concrete made in this study generally requires a higher water/cement (w/c) ratio for workability equal to that of natural sand concrete due to the higher angularity of the manufactured sand particles. Water reducing admixtures can be used to compensate for this if the manufactured sand does not contain clay particles. At the same w/c ratio, the compressive and flexural strength of manufactured sand concrete exceeds that of natural sand concrete. ANN proved a valuable and reliable method of predicting concrete strength and workability based on the properties of the fine aggregate (FA) and the concrete mix composition.

  19. An Investigation into the Use of Manufactured Sand as a 100% Replacement for Fine Aggregate in Concrete

    PubMed Central

    Pilegis, Martins; Gardner, Diane; Lark, Robert

    2016-01-01

    Manufactured sand differs from natural sea and river dredged sand in its physical and mineralogical properties. These can be both beneficial and detrimental to the fresh and hardened properties of concrete. This paper presents the results of a laboratory study in which manufactured sand produced in an industry sized crushing plant was characterised with respect to its physical and mineralogical properties. The influence of these characteristics on concrete workability and strength, when manufactured sand completely replaced natural sand in concrete, was investigated and modelled using artificial neural networks (ANN). The results show that the manufactured sand concrete made in this study generally requires a higher water/cement (w/c) ratio for workability equal to that of natural sand concrete due to the higher angularity of the manufactured sand particles. Water reducing admixtures can be used to compensate for this if the manufactured sand does not contain clay particles. At the same w/c ratio, the compressive and flexural strength of manufactured sand concrete exceeds that of natural sand concrete. ANN proved a valuable and reliable method of predicting concrete strength and workability based on the properties of the fine aggregate (FA) and the concrete mix composition. PMID:28773560

  20. Adsorption by and artificial release of zinc and lead from porous concrete for recycling of adsorbed zinc and lead and of porous concrete to reduce urban non-point heavy metal runoff.

    PubMed

    Harada, Shigeki; Yanbe, Miyu

    2018-04-01

    This report describes the use of porous concrete at the bottom of a sewage trap to prevent runoff of non-point heavy metals into receiving waters, and, secondarily, to reduce total runoff volume during heavy rains in urbanized areas while simultaneously increasing the recharge volume of heavy-metal-free water into underground aquifers. This idea has the advantage of preventing clogging, which is fundamentally very important when using pervious materials. During actual field experiments, two important parameters were identified: maximum adsorption weight of lead and zinc by the volume of porous concrete, and heavy metal recovery rate by artificial acidification after adsorption. To understand the effect of ambient heavy metal concentration, a simple mixing system was used to adjust the concentrations of lead and zinc solutions. The concrete blocks used had been prepared for a previous study by Harada & Komuro (2010). The results showed that maximum adsorption depended on the ambient concentration, expressed as the linear isothermal theory, and that recovery depended on the final pH value (0.5 or 0.0). The dependence on pH is very important for recycling the porous concrete. A pH of 0.5 is important for recycling both heavy metals, especially zinc, (8.0-22.1% of lead and 42-74% of zinc) and porous concrete because porous concrete has not been heavily damaged by acid. However, at a pH of 0.0, the heavy metals could be recovered: 30-60% of the lead and 75-125% of the zinc. At a higher pH, such as 2.0, no release of heavy metals occurred, indicating the safety to the environment of using porous concrete, because the lowest recorded pH of rainfall in Japan is. 4.0. Copyright © 2018 Elsevier Ltd. All rights reserved.

  1. Use of recycled chunk rubber asphalt concrete (CRAC) on low volume roads and use of recycled crumb rubber modifier in asphalt pavements. Final report, June 1993-June 1995

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hossain, M.; Funk, L.P.; Sadeq, M.A.

    1995-06-01

    The major objective of this project was to formulate a Chunk Rubber Asphalt Concrete (CRAC) mix for use on low volume roads. CRAC is a rubber modified asphalt concrete product produced by the `dry process` where rubber chunks of 1/2 inch size are used as aggregate in a cold mix with a type C fly ash. The second objective of this project was to develop guidelines concerning the use of rubber modified asphalt concrete hot mix to include: (1) Design methods for use of asphalt-rubber mix for new construction and overlay, (2) Mix design method for asphalt-rubber, and (3) Testmore » method for determining the amount of rubber in an asphalt-rubber concrete for quality control purposes.« less

  2. Treatments for clays in aggregates used to produce cement concrete, bituminous materials, and chip seals : technical report.

    DOT National Transportation Integrated Search

    2013-07-01

    The clay contamination of coarse and fine aggregates and its effects on pavement performance of portland cement concrete, bituminous mixes and chip seals is a major concern for Texas Department of Transportation. We proposed (i) to determine what typ...

  3. Sintering of MSW fly ash for reuse as a concrete aggregate.

    PubMed

    Mangialardi, T

    2001-10-12

    The sintering process of municipal solid waste (MSW) fly ash was investigated in order to manufacture sintered products for reuse as concrete aggregates. Four types of fly ash resulting from different Italian MSW incineration plants were tested in this study. A modification of the chemical composition of MSW fly ash--through a preliminary four-stage washing treatment of this material with water--was attempted to improve the chemical and mechanical characteristics of sintered products.The sintering treatment of untreated or washed fly ash was performed on cylindrical compact specimens (15 mm in diameter and 20mm in height) at different compact pressures, sintering temperatures and times.The sintering process of untreated MSW fly ashes proved to be ineffective for manufacturing sintered products for reuse as a construction material, because of the adverse chemical characteristics of these fly ashes in terms of sulfate, chloride, and vitrifying oxide contents.A preliminary washing treatment of MSW fly ash with water greatly improved the chemical and mechanical characteristics of sintered products and, for all the types of fly ash tested, the sintered products satisfied the Italian requirements for normal weight aggregates for use in concretes having a specified strength not greater than 12 and 15N/mm(2), when measured on cylindrical and cubic specimens, respectively.A compact pressure of 28 N/mm(2), a sintering temperature of 1140 degrees C, and a sintering time of 60 min were the best operating conditions for manufacturing sintered products of washed MSW fly ash.

  4. Sustainable aggregates production : green applications for aggregate by-products.

    DOT National Transportation Integrated Search

    2015-06-01

    Increased emphasis in the construction industry on sustainability and recycling requires production of : aggregate gradations with lower dust (cleaner aggregates) and smaller maximum sizeshence, increased : amount of quarry by-products (QBs). QBs ...

  5. Investigation of the impact of nanotechnology on the freeze-thaw durability of concrete containing d-cracking aggregates.

    DOT National Transportation Integrated Search

    2015-05-01

    Freezing and thawing damage is the most common cause of distress in Kansas pavements. Many : locally available aggregates in Kansas do not meet current standards for use in concrete pavements because : of poor freeze-thaw durability. The use of nanot...

  6. Petrographic examination of carbonate aggregate prism specimens treated with chemical solutions normally occurring in Portland cement concrete.

    DOT National Transportation Integrated Search

    1979-01-01

    The original rock prism specimens were prepared and the early length change data were taken as part of a Federal Highway Administration project on the behavior of carbonate aggregates in concrete. It had been shown that the length changes of the aggr...

  7. Evaluation and testing of a lightweight fine aggregate concrete bridge deck in Buchanan County, Iowa : tech transfer summaries.

    DOT National Transportation Integrated Search

    2016-05-01

    Using saturated lightweight fine aggregate (LWFA) in concrete mixtures : can replenish water that is depleted during cement hydration without : influencing the water-to-cement (w/c) ratio. This process, known as : internal curing (IC), can contribute...

  8. Aggregate-cement paste transition zone properties affecting the salt-frost damage of high-performance concretes

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cwirzen, Andrzej; Penttala, Vesa

    2005-04-01

    The influence of the cement paste-aggregate interfacial transition zone (ITZ) on the frost durability of high-performance silica fume concrete (HPSFC) has been studied. Investigation was carried out on eight non-air-entrained concretes having water-to-binder (W/B) ratios of 0.3, 0.35 and 0.42 and different additions of condensed silica fume. Studies on the microstructure and composition of the cement paste have been made by means of environmental scanning electron microscope (ESEM)-BSE, ESEM-EDX and mercury intrusion porosimetry (MIP) analysis. The results showed that the transition zone initiates and accelerates damaging mechanisms by enhancing movement of the pore solution within the concrete during freezing andmore » thawing cycles. Cracks filled with ettringite were primarily formed in the ITZ. The test concretes having good frost-deicing salt durability featured a narrow transition zone and a decreased Ca/Si atomic ratio in the transition zone compared to the bulk cement paste. Moderate additions of silica fume seemed to densify the microstructure of the ITZ.« less

  9. Multiscale imaging and characterization of the effect of mixing temperature on asphalt concrete containing recycled components.

    PubMed

    Cavalli, M C; Griffa, M; Bressi, S; Partl, M N; Tebaldi, G; Poulikakos, L D

    2016-10-01

    When producing asphalt concrete mixture with high amounts of reclaimed asphalt pavement (RAP), the mixing temperature plays a significant role in the resulting spatial distribution of the components as well as on the quality of the resulting mixture, in terms of workability during mixing and compaction as well as in service mechanical properties. Asphalt concrete containing 50% RAP was investigated at mixing temperatures of 140, 160 and 180°C, using a multiscale approach. At the microscale, using energy dispersive X-ray spectroscopy the RAP binder film thickness was visualized and measured. It was shown that at higher mixing temperatures this film thickness was reduced. The reduction in film thickness can be attributed to the loss of volatiles as well as the mixing of RAP binder with virgin binder at higher temperatures. X-ray computer tomography was used to characterize statistically the distribution of the RAP and virgin aggregates geometric features: volume, width and shape anisotropy. In addition using X-ray computer tomography, the packing and spatial distribution of the RAP and virgin aggregates was characterized using the nearest neighbour metric. It was shown that mixing temperature may have a positive effect on the spatial distribution of the aggregates but did not affect the packing. The study shows a tendency for the RAP aggregates to be more likely distributed in clusters at lower mixing temperatures. At higher temperatures, they were more homogeneously distributed. This indicates a higher degree of blending both at microscale (binder film) and macroscale (spatial distribution) between RAP and virgin aggregates as a result of increasing mixing temperatures and the ability to quantify this using various imaging techniques. © 2016 The Authors Journal of Microscopy © 2016 Royal Microscopical Society.

  10. Effect of palm oil fuel ash on compressive strength of palm oil boiler stone lightweight aggregate concrete

    NASA Astrophysics Data System (ADS)

    Muthusamy, K.; Zamri, N. A.; Kusbiantoro, A.; Lim, N. H. A. S.; Ariffin, M. A. Mohd

    2018-04-01

    Both palm oil fuel ash (POFA) and palm oil boiler stone (POBS) are by-products which has been continuously generated by local palm oil mill in large amount. Both by products is usually disposed as profitless waste and considered as nuisance to environment. The present research investigates the workability and compressive strength performance of lightweight aggregate concrete (LWAC) made of palm oil boiler stone (POBS) known as palm oil boiler stone lightweight aggregate concrete (POBS LWAC) containing various content of palm oil fuel ash. The control specimen that is POBS LWAC of grade 60 were produced using 100% OPC. Then, another 4 mixes were prepared by varying the POFA percentage from 10%, 20%, 30% and 40% by weight of cement. Fresh mixes were subjected to slump test to determine its workability before casted in form of cubes. Then, all specimens were subjected to water curing up to 28 days and then tested for its compressive strength. It was found out that utilizing of optimum amount of POFA in POBS LWAC would improve the workability and compressive strength of the concrete. However, inclusion of POFA more than optimum amount is not recommended as it will increase the water demand leading to lower workability and strength reduction.

  11. Concrete performance using low-degradation aggregates.

    DOT National Transportation Integrated Search

    2012-06-01

    The durability of Portland cement concrete (PCC) has long been identified as a concern by transportation communities around the United States. In this study, the long-term performance of two batches of concrete incorporating either low-degradation (L...

  12. Use of Air-cooled Blast Furnace Slag as Coarse Aggregate in Concrete Pavements : a Guide to Best Practice

    DOT National Transportation Integrated Search

    2012-02-01

    This document contains recommendations for best practices related to the use of air-cooled blast furnace slag (ACBFS) as coarse aggregate in concrete pavements. It is primarily based on the results of a review of available literature regarding the pr...

  13. Integrated and holistic suitability assessment of recycling options for masonry rubble

    NASA Astrophysics Data System (ADS)

    Herbst, T.; Rübner, K.; Meng, B.

    2012-04-01

    Our industrial society depends on continuous mining and consumption of raw materials and energy. Besides, the building sector causes one of the largest material streams in Germany. On the one hand, the building sector is connected with a high need in material and energetic resources as well as financial expenditures. On the other hand, nearly 50 % of the volume of waste arises from the building industry. During the last years, the limitation of natural resources, increasing negative environmental consequences as well as rising prices and shortages of dump space have led to a change in thinking in the building and waste industry to a closed substance cycle waste management. In consideration of the production figures of the main kinds of masonry units (clay bricks, sand-lime bricks, autoclaved aerated concrete brick, concrete blocks), a not unimportant quantity of masonry rubble (including gypsum plaster boards, renders, mortars and mineral insulating materials) of more than 20 million tons per year is generated in the medium term. With regard to a sustainable closed substance cycle waste management, these rest masses have to be recycled if possible. Processed aggregates made from masonry rubble can be recycled in the production of new masonry units under certain conditions. Even carefully deconstructed masonry units can once more re-used as masonry units, particularly in the area of the preservation of monuments and historical buildings. In addition, masonry rubble in different processing qualities is applied in earth and road construction, horticulture and scenery construction as well as concrete production. The choice of the most suitable recycling option causes technical, economical and ecological questions. At present, a methodology for a comprehensive suitability assessment with a passable scope of work does not exist. Basic structured and structuring information on the recycling of masonry rubble is absent up to now. This as well as the economic and technical

  14. Utilization of construction and agricultural waste in Malaysia for development of Green Concrete: A Review

    NASA Astrophysics Data System (ADS)

    Tambichik, M. A.; Mohamad, N.; Samad, A. A. A.; Bosro, M. Z. M.; Iman, M. A.

    2018-04-01

    Green Concrete (GC) is defined as a concrete that utilize a waste material for at least one of its component. The production of GC has been increasing due to the drawback of conventional concrete that create many environmental problems. In Malaysia, the amount of waste generates from agricultural and construction industries were increasing every year. Hence, one of the solutions to reduce the impact of conventional concrete and limited landfill spaces due to excessive waste is by utilizing it in concrete. This paper reviews the possible use of construction waste (Recycle Concrete Aggregate) and agricultural waste (Palm Oil Fuel Ash, Rice Husk Ash and Palm Oil Fibre) as partial replacement for the basic material in a concrete to produce an innovative Green Concrete. The optimum replacement level for each type of waste was also been review. Green Concrete also has the potential to reduce environmental pollution and solve the depletion of natural sources. The result from this review shows that the addition of agricultural waste or construction waste in concrete indicate positive and satisfactory strength when compared to normal concrete. Finally, a mass production of Green Concrete can fulfil the Construction Industry Transformation Plan (CITP) 2016-2020 made by CIDB that emphasizes on a construction system which is environmentally sustainable.

  15. The Acoustical Properties of the Polyurethane Concrete Made of Oyster Shell Waste Comparing Other Concretes as Architectural Design Components

    NASA Astrophysics Data System (ADS)

    Setyowati, Erni; Hardiman, Gagoek; Purwanto

    2018-02-01

    This research aims to determine the acoustical properties of concrete material made of polyurethane and oyster shell waste as both fine aggregate and coarse aggregate comparing to other concrete mortar. Architecture needs aesthetics materials, so the innovation in architectural material should be driven through the efforts of research on materials for building designs. The DOE methods was used by mixing cement, oyster shell, sands, and polyurethane by composition of 160 ml:40 ml:100 ml: 120 ml respectively. Refer to the results of previous research, then cement consumption is reduced up to 20% to keep the concept of green material. This study compared three different compositions of mortars, namely portland cement concrete with gravel (PCG), polyurethane concrete of oyster shell (PCO) and concrete with plastics aggregate (PCP). The methods of acoustical tests were conducted refer to the ASTM E413-04 standard. The research results showed that polyurethane concrete with oyster shell waste aggregate has absorption coefficient 0.52 and STL 63 dB and has a more beautiful appearance when it was pressed into moulding. It can be concluded that polyurethane concrete with oyster shell aggregate (PCO) is well implemented in architectural acoustics-components.

  16. Cement Type Influence on Alkali-Silica Reaction in Concrete with Crushed Gravel Aggregate

    NASA Astrophysics Data System (ADS)

    Rutkauskas, A.; Nagrockienė, D.; Skripkiūnas, G.

    2017-10-01

    Alkali-silica reaction is one of the chemical reactions which have a significant influence for durability of concrete. During alkali and silica reaction, silicon located in aggregates of the concrete, reacts with high alkali content. This way in the micropores of concrete is forming hygroscopic gel, which at wet environment, expanding and slowly but strongly destroying concrete structures. The goal of this paper- to determine the influence of cement type on alkali-silica reaction of mortars with crushed gravel. In the study crushed gravel with fraction 4/16 mm was used and four types of cements tested: CEM I 42.5 R; CEM I 42.5 SR; CEM II/A-S 42.5; CEM II/A-V 52.5. This study showed that crushed gravel is low contaminated on reactive particles containing of amorphous silica dioxide. The expansion after 14 days exceed 0.054 %, by RILEM AAR-2 research methodology (testing specimen dimension 40×40×160 mm). Continuing the investigation to 56 days for all specimens occurred alkaline corrosion features: microcracking and the surface plaque of gel. The results showed that the best resistance to alkaline corrosion after 14 days was obtained with cement CEM I 42.5 SR containing ash additive, and after 56 days with cement CEM II/A-V 52.5 containing low alkali content. The highest expansion after 14 and 56 days was obtained with cement CEM I 42.5 R without active mineral additives.

  17. Physical and mechanical properties of mortars containing PET and PC waste aggregates.

    PubMed

    Hannawi, Kinda; Kamali-Bernard, Siham; Prince, William

    2010-11-01

    Non-biodegradable plastic aggregates made of polycarbonate (PC) and polyethylene terephthalate (PET) waste are used as partial replacement of natural aggregates in mortar. Various volume fractions of sand 3%, 10%, 20% and 50% are replaced by the same volume of plastic. This paper investigates the physical and mechanical properties of the obtained composites. The main results of this study show the feasibility of the reuse of PC and PET waste aggregates materials as partial volume substitutes for natural aggregates in cementitious materials. Despite of some drawbacks like a decrease in compressive strength, the use of PC and PET waste aggregates presents various advantages. A reduction of the specific weight of the cementitious materials and a significant improvement of their post-peak flexural behaviour are observed. The calculated flexural toughness factors increase significantly with increasing volume fraction of PET and PC-aggregates. Thus, addition of PC and PET plastic aggregates in cementitious materials seems to give good energy absorbing materials which is very interesting for several civil engineering applications like structures subjected to dynamic or impact efforts. The present study has shown quite encouraging results and opened new way for the recycling of PC waste aggregate in cement and concrete composites. Copyright © 2010 Elsevier Ltd. All rights reserved.

  18. Strength and durability of concrete: Effects of cement paste-aggregate interfaces. Part 1: Theoretical study on influence of interfacial transition zone on properties of concrete materials; Final report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhang, Y.; Chen, W.F.

    1998-08-01

    This research was based on a two-part basic research investigation studying the effects of cement paste-aggregate interfaces (or interfacial transition zones-ITZ) on strength and durability of concrete. Part 1 dealt with the theoretical study and Part 2 dealt with the experimental.

  19. Investigation of the impact of nanotechnology on the freeze-thaw durability of concrete containing d-cracking aggregates : [technical summary].

    DOT National Transportation Integrated Search

    2015-05-01

    Freezing and thawing damage is the most common cause of distress in : Kansas pavements. Many locally available aggregates in Kansas do not : meet current standards for use in concrete pavements because of poor : freeze-thaw durability. The use of nan...

  20. Quality assessment for recycling aggregates from construction and demolition waste: An image-based approach for particle size estimation.

    PubMed

    Di Maria, Francesco; Bianconi, Francesco; Micale, Caterina; Baglioni, Stefano; Marionni, Moreno

    2016-02-01

    The size distribution of aggregates has direct and important effects on fundamental properties of construction materials such as workability, strength and durability. The size distribution of aggregates from construction and demolition waste (C&D) is one of the parameters which determine the degree of recyclability and therefore the quality of such materials. Unfortunately, standard methods like sieving or laser diffraction can be either very time consuming (sieving) or possible only in laboratory conditions (laser diffraction). As an alternative we propose and evaluate the use of image analysis to estimate the size distribution of aggregates from C&D in a fast yet accurate manner. The effectiveness of the procedure was tested on aggregates generated by an existing C&D mechanical treatment plant. Experimental comparison with manual sieving showed agreement in the range 81-85%. The proposed technique demonstrated potential for being used on on-line systems within mechanical treatment plants of C&D. Copyright © 2015 Elsevier Ltd. All rights reserved.

  1. The influence of concrete mixture’s rheological properties on the quality of formed concrete surfaces

    NASA Astrophysics Data System (ADS)

    Daukšys, M.; Klovas, A.; Venčkauskas, L.

    2017-09-01

    This study mainly lays emphasis on examining the influence of concrete mixture rheological properties on the quality of formed concrete surfaces. Mixture’s fine aggregate change was taken into the consideration. Over the course of concrete mixture preparation the inner ratio of fine aggregate (sand: fraction of 0/1 and 0/4) was changed. The idea was to increase the quantity of fine particles in the total aggregate’s volume therefore quantity of sand (fraction 0/1) was increased. Six different concrete mixture’s compositions were designed as well as three specimens (concrete piles of 1m2 surface area) were casted. Rheological properties of concrete mixtures were analytically obtained and the quality of formed concrete surfaces was evaluated using image analysis method “BetonGUY 2.0”. As can be obtained from the dependence between concrete mixture rheological properties and its formed surface quality, the increase of concrete mixture’s yield stress and plastic viscosity reduces the quantity of air pores on formed concrete surfaces.

  2. Study on the Effect of Straw Fiber on the Performance of Volcanic Slag Concrete

    NASA Astrophysics Data System (ADS)

    Xiao, Li-guang; Liu, Xi-xu

    2018-03-01

    In this paper, the effects of straw fiber on the working performance, mechanical properties and frost resistance of volcanic slag lightweight aggregate concrete were studied. The experimental results show that the straw fiber is subjected to surface carbonization treatment and mixed into the volcanic slag light aggregate concrete. The flexural strength and fracture pressure ratio of volcanic slag lightweight aggregate concrete are improved obviously Improved volcanic slag lightweight aggregate concrete brittleness improves toughness. Carbonized straw fiber greatly improves the frost resistance of volcanic slag lightweight aggregate concrete. So that the volcanic slag light aggregate concrete freeze-thaw cycle can reach 300 times.

  3. Carbonation and CO{sub 2} uptake of concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yang, Keun-Hyeok, E-mail: yangkh@kgu.ac.kr; Seo, Eun-A, E-mail: ssooaa@naver.com; Tae, Sung-Ho, E-mail: jnb55@hanyang.ac.kr

    This study developed a reliable procedure to assess the carbon dioxide (CO{sub 2}) uptake of concrete by carbonation during the service life of a structure and by the recycling of concrete after demolition. To generalize the amount of absorbable CO{sub 2} per unit volume of concrete, the molar concentration of carbonatable constituents in hardened cement paste was simplified as a function of the unit content of cement, and the degree of hydration of the cement paste was formulated as a function of the water-to-cement ratio. The contribution of the relative humidity, type of finishing material for the concrete surface, andmore » the substitution level of supplementary cementitious materials to the CO{sub 2} diffusion coefficient in concrete was reflected using various correction factors. The following parameters varying with the recycling scenario were also considered: the carbonatable surface area of concrete crusher-runs and underground phenomena of the decreased CO{sub 2} diffusion coefficient and increased CO{sub 2} concentration. Based on the developed procedure, a case study was conducted for an apartment building with a principal wall system and an office building with a Rahmen system, with the aim of examining the CO{sub 2} uptake of each structural element under different exposure environments during the service life and recycling of the building. As input data necessary for the case study, data collected from actual surveys conducted in 2012 in South Korea were used, which included data on the surrounding environments, lifecycle inventory database, life expectancy of structures, and recycling activity scenario. Ultimately, the CO{sub 2} uptake of concrete during a 100-year lifecycle (life expectancy of 40 years and recycling span of 60 years) was estimated to be 15.5%–17% of the CO{sub 2} emissions from concrete production, which roughly corresponds to 18%–21% of the CO{sub 2} emissions from the production of ordinary Portland cement. - Highlights:

  4. Stripping in hot mix asphalt produced by aggregates from construction and demolition waste.

    PubMed

    Pérez, I; Pasandín, A R; Gallego, J

    2012-01-01

    This paper analyses the effect of water on the durability of hot asphalt mixtures made with recycled aggregates from construction and demolition debris. Indirect tensile stress tests were carried out to evaluate stripping behaviour. The mixtures tested were fabricated with 0, 20, 40 and 60% recycled aggregates. Two types of natural aggregates were used: schist and calcite dolomite. An increase in the percentage of recycled aggregates was found to produce a decrease in the tensile stress ratio of the hot asphalt mixtures. To study this phenomenon, two and three factor analyses of variance (ANOVA) were performed with indirect tensile stress being used as the dependent variable. The factors studied were the percentage of recycled aggregates (0, 20, 40 and 60%), the moisture state (dry, wet) and the type of natural aggregate (schist, calcite). On the basis of the ANOVA results, it was found that the most important factor affecting resistance was the moisture state (dry, wet) of the specimens. The percentage of recycled aggregate also affected indirect tensile stress, especially in the dry state. The type of natural aggregate did not have a significant effect on indirect tensile stress. The hot asphalt mixture specimens made with different percentages of recycled aggregates from construction and demolition debris and of natural quarry aggregates showed poor stripping behaviour. This stripping behaviour can be related to both the poor adhesion of the recycled aggregates and the high absorption of the mortar of cement adhered to them.

  5. Effect of Graphene Oxide on Mechanical Properties of Recycled Mortar

    NASA Astrophysics Data System (ADS)

    Fang, Changle; Long, Wujian; Wei, Jingjie; Xiao, Bingxu; Yan, Chen

    2017-12-01

    The use of recycled aggregate as replacement of natural aggregate has increased in recent years in order to reduce the high consumption of natural resources in construction industry. This paper presents an experimental investigation on the effect of graphene oxide (GO) on the mechanical properties of recycled mortar. It is showed that the recycled mortar with GO has a better mechanical properties than the recycled mortar without GO. Microstructural analysis of the recycled mortar with GO showed to have much denser and better crystallization of hydration product.

  6. Experimental study on the performance of pervious concrete

    NASA Astrophysics Data System (ADS)

    Liu, Haojie; Liu, Rentai; Yang, Honglu; Ma, Chenyang; Zhou, Heng

    2018-02-01

    With the construction of sponge city, the pervious concrete material has been developed rapidly. A high-performance pervious concrete is developed by using cement, silica fume (SF) and superplasticizer (SP). The effects of SF, SP, aggregate size, water-cement ration and aggregate-cement ratio on the permeability coefficient, compressive strength and flexural strength are studied by controlling variables, and exploring the corrosion resistance and abrasion resistance of pervious concrete. The results show that using 0.5% SP, 5% SF and small aggregate can greatly improve the strength. There is an optimum value for water-cement ratio to make the strength and permeability coefficient maximum. Compared to ordinary pervious concrete, the corrosion resistance and abrasion resistance of this pervious concrete are very good.

  7. The wearing characteristics of mineral aggregates in highway pavements.

    DOT National Transportation Integrated Search

    1970-01-01

    Fifteen asphaltic concrete and seventeen portland cement concrete pavements located in Virginia were chosen for studies of aggregate wear and related wet pavement friction. Coarse aggregates from thirteen different geologic formations and quarry sour...

  8. High performance of treated and washed MSWI bottom ash granulates as natural aggregate replacement within earth-moist concrete.

    PubMed

    Keulen, A; van Zomeren, A; Harpe, P; Aarnink, W; Simons, H A E; Brouwers, H J H

    2016-03-01

    Municipal solid waste incineration bottom ash was treated with specially designed dry and wet treatment processes, obtaining high quality bottom ash granulate fractions (BGF) suitable for up to 100% replacement of natural gravel in concrete. The wet treatment (using only water for separating and washing) significantly lowers the leaching of e.g. chloride and sulfate, heavy metals (antimony, molybdenum and copper) and dissolved organic carbon (DOC). Two potential bottom ash granulate fractions, both in compliance with the standard EN 12620 (aggregates for concrete), were added into earth-moist concrete mixtures. The fresh and hardened concrete physical performances (e.g. workability, strength and freeze-thaw) of high strength concrete mixtures were maintained or improved compared with the reference mixtures, even after replacing up to 100% of the initial natural gravel. Final element leaching of monolithic and crushed granular state BGF containing concretes, showed no differences with the gravel references. Leaching of all mixtures did not exceed the limit values set by the Dutch Soil Quality Degree. In addition, multiple-life-phase emission (pH static test) for the critical elements of input bottom ash, bottom ash granulate (BGF) and crushed BGF containing concrete were assessed. Simulation pH lowering or potential carbonation processes indicated that metal (antimony, barium, chrome and copper) and sulfate element leaching behavior are mainly pH dominated and controlled, although differ in mechanism and related mineral abundance. Copyright © 2016 Elsevier Ltd. All rights reserved.

  9. Operational features of decorative concrete

    NASA Astrophysics Data System (ADS)

    Bazhenova, Olga; Kotelnikov, Maxim

    2018-03-01

    This article deals with the questions of creation and use of decorative and finishing concrete and mortar. It has been revealed that the most effective artificial rock-imitating stone materials are those made of decorative concrete with the opened internal structure of material. At the same time it is important that the particles of decorative aggregate should be distributed evenly in the concrete volume. It can be reached only at a continuous grain-size analysis of the aggregate from the given rock. The article tackles the necessity of natural stone materials imitation for the cement stone color to correspond to the color of the rock. The possibility of creation of the decorative concrete imitating rocks in the high-speed turbulent mixer is considered. Dependences of durability and frost resistance of the studied concrete on the pore size and character and also parameters characterizing crack resistance of concrete are received.

  10. Flexural behavior of reinforced concrete beam with polymer coated pumice

    NASA Astrophysics Data System (ADS)

    Nainggolan, Christin Remayanti; Wijatmiko, Indradi; Wibowo, Ari

    2017-09-01

    Sustainable development has become an important issue due to the increasing consideration of preserving the nature. Many alternative for coarse aggregate replacement have been investigated ranging from natural and fabricated aggregates. In this study, natural aggregate pumice was investigated since it offers lower density that give paramount benefit in reducing total building weight and hence reducing the earthquake excitation effect and optimizing the structural dimension. However, the characteristic of porous surfaces of pumice causes excessive water absorption during concrete mixing process. Therefore, to reduce the additional water, the pumice aggregates were coated with polymer. The tested specimens consisted of normal concrete beams (NCB), uncoated pumice aggregate concrete beam (UPA) and polymer coated pumice aggregate concrete beam (PCP). The objective of the research was to obtain the effect of coating on the pumice aggregate to the flexural behavior of concrete beams. The lateral load-displacement behavior, ductility and collapse mechanism were studied. The results showed that there were only marginal drop on the load-carrying capacity of the pumice aggregate beam compared to those of normal beam. Additionally, the ductility coefficient of specimens UPA and PCP decreased of 11,97% and 14,03% respectively compared to NCB, and the ultimate load capacity decreased less than 1%. Overall, the pumice aggregate showed good characteristic for replacing normal coarse aggregate.

  11. Determination of Coefficient of Thermal Expansion (CTE) of 20MPa Mass Concrete Using Granite Aggregate

    NASA Astrophysics Data System (ADS)

    Chee Siang, GO

    2017-07-01

    Experimental test was carried out to determine the coefficient of thermal expansion (CTE) value of 20MPa mass concrete using granite aggregate. The CTE value was established using procedure proposed by Kada et al. 2002 in determining the magnitude of early-ages CTE through laboratory test which is a rather accurate way by eliminating any possible superimposed effect of others early-age thermal deformation shrinkages such as autogenous, carbonation, plastic and drying shrinkage. This was done by submitting granite concrete block samples instrumented with ST4 vibrating wire extensometers to thermal shocks. The response of the concrete samples to this shock results in a nearly instantaneous deformation, which are measured by the sensor. These deformations, as well as the temperature signal, are used to calculate the CTE. By repeating heat cycles, the variation in the early-ages of concrete CTE over time was monitored and assessed for a period of upto 7 days. The developed CTE value facilitating the verification and validation of actual maximum permissible critical temperature differential limit (rather than arbitrarily follow published value) of cracking potential. For thick sections, internal restraint is dominant and this is governed by differentials mainly. Of the required physical properties for thermal modelling, CTE is of paramount importance that with given appropriate internal restraint factor the condition of cracking due to internal restraint is governs by equation, ΔTmax= 3.663ɛctu / αc. Thus, it can be appreciated that an increase in CTE will lower the maximum allowable differential for cracking avoidance in mass concrete while an increase of tensile strain capacity will increase the maximum allowable temperature differential.

  12. High-volume recycled materials for sustainable pavement construction.

    DOT National Transportation Integrated Search

    2017-05-01

    The main objective of this research is to evaluate the feasibility of using high-volume recycled materials for concrete production in rigid pavement. The goal was to replace 50% of the solids with recycled materials and industrial by-products. The pe...

  13. Lightweight aggregate abrasion study.

    DOT National Transportation Integrated Search

    1963-02-01

    The rapid increase in the use of lightweight aggregates in structural concrete has created a number of problems for the Materials Engineer in evaluating this type aggregate. Exhaustive studies are being made of a number of properties of lightweight a...

  14. Utilization of recycled asphalt concrete with warm mix asphalt and cost-benefit analysis.

    PubMed

    Oner, Julide; Sengoz, Burak

    2015-01-01

    The asphalt paving industries are faced with two major problems. These two important challenges are generated with an increase in demand for environmentally friendly paving mixtures and the problem of rapidly rising raw materials. Recycling of reclaimed asphalt pavement (RAP) is a critical necessity to save precious aggregates and reduce the use of costly bitumen. Warm Mix Asphalt (WMA) technology provides not only the option of recycling asphalt pavement at a lower temperature than the temperature maintained in hot mixtures but also encourages the utilization of RAP and therefore saves energy and money. This paper describes the feasibility of utilizing three different WMA additives (organic, chemical and water containing) at recommended contents with different percentages of RAP. The mechanical properties and cost-benefit analysis of WMA containing RAP have been performed and compared with WMA without RAP. The results indicated that, 30%, 10% and 20% can be accepted as an optimum RAP addition related to organic, chemical and water containing additives respectively and organic additive with 30% RAP content has an appreciable increase in tensile strength over the control mix. It was also concluded that the RAP with WMA technology is the ability to reduce final cost compared to HMA and WMA mixtures.

  15. Utilization of Recycled Asphalt Concrete with Warm Mix Asphalt and Cost-Benefit Analysis

    PubMed Central

    Oner, Julide; Sengoz, Burak

    2015-01-01

    The asphalt paving industries are faced with two major problems. These two important challenges are generated with an increase in demand for environmentally friendly paving mixtures and the problem of rapidly rising raw materials. Recycling of reclaimed asphalt pavement (RAP) is a critical necessity to save precious aggregates and reduce the use of costly bitumen. Warm Mix Asphalt (WMA) technology provides not only the option of recycling asphalt pavement at a lower temperature than the temperature maintained in hot mixtures but also encourages the utilization of RAP and therefore saves energy and money. This paper describes the feasibility of utilizing three different WMA additives (organic, chemical and water containing) at recommended contents with different percentages of RAP. The mechanical properties and cost-benefit analysis of WMA containing RAP have been performed and compared with WMA without RAP. The results indicated that, 30%, 10% and 20% can be accepted as an optimum RAP addition related to organic, chemical and water containing additives respectively and organic additive with 30% RAP content has an appreciable increase in tensile strength over the control mix. It was also concluded that the RAP with WMA technology is the ability to reduce final cost compared to HMA and WMA mixtures. PMID:25574851

  16. Innovative hyperspectral imaging (HSI) based techniques applied to end-of-life concrete drill core characterization for optimal dismantling and materials recovery

    NASA Astrophysics Data System (ADS)

    Bonifazi, Giuseppe; Picone, Nicoletta; Serranti, Silvia

    2015-02-01

    The reduction of EOL concrete disposal in landfills, together with a lower exploitation of primary raw materials, generates a strong interest to develop, set-up and apply innovative technologies to maximize Construction and Demolition Waste (C&DW) conversion into useful secondary raw materials. Such a goal can be reached starting from a punctual in-situ efficient characterization of the objects to dismantle in order to develop demolition actions aimed to set up innovative mechanical-physical processes to recover the different materials and products to recycle. In this paper an innovative recycling-oriented characterization strategy based on HyperSpectral Imaging (HSI) is described in order to identify aggregates and mortar in drill core samples from end-of-life concrete. To reach this goal, concrete drill cores from a demolition site were systematically investigated by HSI in the short wave infrared field (1000-2500 nm). Results obtained by the adoption of the HSI approach showed as this technology can be successfully applied to analyze quality and characteristics of C&DW before dismantling and as final product to reutilise after demolition-milling-classification actions. The proposed technique and the related recognition logics, through the spectral signature detection of finite physical domains (i.e. concrete slice and/or particle) of different nature and composition, allows; i) to develop characterization procedures able to quantitatively assess end-of-life concrete compositional/textural characteristics and ii) to set up innovative sorting strategies to qualify the different materials constituting drill core samples.

  17. Environmental durability of polymer concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Palmese, G.R.; Chawalwala, A.J.

    1996-12-31

    Over the past two decades, polymer concrete has increasingly been used for a number of applications including piping, machine bases, chemically resistant flooring, and bridge overlays. Currently, the use of polymer concrete as a wear surface for polymeric composite bridge decks is being investigated. Polymer concrete is a particulate composite comprised of mineral aggregate bound by a polymeric matrix. Such materials possess significantly higher mechanical properties than Portland cement concrete. However, the mechanical characteristics and environmental durability of polymer concrete are influenced by a number of factors. Among these are the selection of aggregate and resin, surface treatment, and curemore » conditions. In this work the influence of matrix selection and cure history on the environmental durability of polymer concrete was investigated. Particular attention was given to the effects of water on composite properties and to the mechanisms by which degradation occurs. The basalt-based polymer concrete systems investigated were susceptible to attack by water. Furthermore, results suggest that property loss associated with water exposure was primarily a result of interfacial weakening.« less

  18. Pervious concrete mix optimization for sustainable pavement solution

    NASA Astrophysics Data System (ADS)

    Barišić, Ivana; Galić, Mario; Netinger Grubeša, Ivanka

    2017-10-01

    In order to fulfill requirements of sustainable road construction, new materials for pavement construction are investigated with the main goal to preserve natural resources and achieve energy savings. One of such sustainable pavement material is pervious concrete as a new solution for low volume pavements. To accommodate required strength and porosity as the measure of appropriate drainage capability, four mixtures of pervious concrete are investigated and results of laboratory tests of compressive and flexural strength and porosity are presented. For defining the optimal pervious concrete mixture in a view of aggregate and financial savings, optimization model is utilized and optimal mixtures defined according to required strength and porosity characteristics. Results of laboratory research showed that comparing single-sized aggregate pervious concrete mixtures, coarse aggregate mixture result in increased porosity but reduced strengths. The optimal share of the coarse aggregate turn to be 40.21%, the share of fine aggregate is 49.79% for achieving required compressive strength of 25 MPa, flexural strength of 4.31 MPa and porosity of 21.66%.

  19. System Chemistry to Control Potential Environmental and Safety Hazards of Recycled Concrete Aggregate With Lead-Based Paint

    DTIC Science & Technology

    2010-01-01

    will usually buffer the TCLP test so it would not be classified as a hazardous waste. Acidification of soil does change the chemistry and mobility...crushed concrete product from around the stockpile at Fort Jackson (Figure 8). Each sample of a few kilograms was placed in a plastic “zip-lock...Jackson, rainfall quantity and pH for Columbia, SC first had to be determined. 5.2 Columbia rain data A review of data from National Oceanic and

  20. The optimization of concrete mixtures for use in highway applications

    NASA Astrophysics Data System (ADS)

    Moini, Mohamadreza

    Portland cement concrete is most used commodity in the world after water. Major part of civil and transportation infrastructure including bridges, roadway pavements, dams, and buildings is made of concrete. In addition to this, concrete durability is often of major concerns. In 2013 American Society of Civil Engineers (ASCE) estimated that an annual investment of 170 billion on roads and 20.5 billion for bridges is needed on an annual basis to substantially improve the condition of infrastructure. Same article reports that one-third of America's major roads are in poor or mediocre condition [1]. However, portland cement production is recognized with approximately one cubic meter of carbon dioxide emission. Indeed, the proper and systematic design of concrete mixtures for highway applications is essential as concrete pavements represent up to 60% of interstate highway systems with heavier traffic loads. Combined principles of material science and engineering can provide adequate methods and tools to facilitate the concrete design and improve the existing specifications. In the same manner, the durability must be addressed in the design and enhancement of long-term performance. Concrete used for highway pavement applications has low cement content and can be placed at low slump. However, further reduction of cement content (e.g., versus current specifications of Wisconsin Department of Transportation to 315-338 kg/m 3 (530-570 lb/yd3) for mainstream concrete pavements and 335 kg/m3 (565 lb/yd3) for bridge substructure and superstructures) requires delicate design of the mixture to maintain the expected workability, overall performance, and long-term durability in the field. The design includes, but not limited to optimization of aggregates, supplementary cementitious materials (SCMs), chemical and air-entraining admixtures. This research investigated various theoretical and experimental methods of aggregate optimization applicable for the reduction of cement content

  1. Effect of Graphene Oxide on the Damping Capability of Recycled Mortar

    NASA Astrophysics Data System (ADS)

    Wei, Jing-Jie; Long, Wu-Jian; Fang, Chang-Le; Li, Hao-Dao; Guo, Yue-Gui

    2018-03-01

    The use of recycled aggregate as replacement of natural aggregate has increased in recent years in order to reduce the high consumption of natural resources in construction industry. This paper presents an experimental investigation on the effect of graphene oxide (GO) on the damping capability of recycled mortar. The effect of GO on damping capability was examined by using dynamic mechanical analyzer (DMA), It is showed that the recycled mortar with GO has a better damping capability than the recycled mortar without GO. Microstructural analysis of the recycled mortar with GO showed to have much denser and better crystallization of hydration products.

  2. Evaluation of the Influence of Specific Surface Treatments of RBA on a Set of Properties of Concrete.

    PubMed

    Ondova, Marcela; Sicakova, Alena

    2016-03-03

    High water absorption of recycled brick aggregate (RBA) is one of the most discussed parameters in terms of its application in the production of concrete-its influence on the amount of mixing water and, hence, the quality of the concrete, is usually considered negative. In this paper, different methods of decreasing the absorption of RBA and, consequently, the impact on the properties of concrete, are described. The RBA has been treated to decrease the water absorption capacity by impregnation approach using specific impregnators. Afterwards, the RBA samples have been dried at two different temperatures in the laboratory oven-20 and 90 °C. Concretes using 4/8 fraction of the treated RBA instead of natural aggregate (NA) have been mixed and tested. The effectiveness of the RBA treatments have been evaluated on the basis of their influence on the properties of the hardened concrete; by means of the following tests: flexural strength, compressive strength, capillarity, total water absorption capacity, depth of water penetration under pressure, and frost resistance. The method of ranking by ordinal scale has been used as it is suitable for the comparison of a large set of results, while results have been analyzed in terms of the most important technological parameter that influences the quality of the concrete-effective water content. Out of all the tested surface-treatments of RBA, treatment by sodium water glass has the best potential for reduction of the water/cement (w/c) ratio. When the effective w/c ratio is kept within standard limits, concretes containing treated RBA are possible to be specified for various exposure classes and manufacturing in practice. The experiment confirms that at a constant amount of mixing water, with decreasing water absorption of RBA, the effective amount of water in the concrete increases and, hence, the final properties of the concrete decrease (get worse). As the water absorption of the RBA declines, there is a potential for the

  3. Use of reclaimed asphalt pavement in concrete pavement slabs.

    DOT National Transportation Integrated Search

    2012-10-01

    This study evaluated the feasibiltiy of using RAP as aggregate replacement in concrete for use in pavement. Four different RAPs from FDOT approved RAP sources were used. Concrete mixtures with 0%, 20%, 40%, 70%, and 100% aggregate replacement by RAP ...

  4. Proposal of Environmental Impact Assessment Method for Concrete in South Korea: An Application in LCA (Life Cycle Assessment)

    PubMed Central

    Kim, Tae Hyoung; Tae, Sung Ho

    2016-01-01

    This study aims to develop a system for assessing the impact of the substances discharged from concrete production process on six environmental impact categories, i.e., global warming (GWP), acidification (AP), eutrophication (EP), abiotic depletion (ADP), ozone depletion (ODP), and photochemical oxidant creation (POCP), using the life a cycle assessment (LCA) method. To achieve this, this study proposed an LCA method specifically applicable to the Korean concrete industry by adapting the ISO standards to suit the Korean situations. The proposed LCA method involves a system that performs environmental impact assessment on the basis of input information on concrete mix design, transport distance, and energy consumption in a batch plant. The Concrete Lifecycle Assessment System (CLAS) thus developed provides user-friendly support for environmental impact assessment with specialized database for concrete mix materials and energy sources. In the case analysis using the CLAS, among the substances discharged from the production of 24 MPa concrete, those contributing to GWP, AP, EP, ADP, ODP, and POCP were assessed to amount to 309 kg-CO2 eq/m3, 28.7 kg-SO2 eq/m3, 5.21 kg-PO43− eq/m3, 0.000049 kg-CFC11 eq/m3, 34 kg/m3, and 21 kg-Ethylene eq/m3, respectively. Of these six environmental impact categories selected for the LCA in this study, ordinary Portland cement (OPC) was found to contribute most intensely to GWP and POCP, and aggregates, to AP, EP, ODP, and ADP. It was also found that the mix design with increased prop proportion of recycled aggregate was found to contribute to reducing the impact in all other categories. PMID:27827843

  5. Proposal of Environmental Impact Assessment Method for Concrete in South Korea: An Application in LCA (Life Cycle Assessment).

    PubMed

    Kim, Tae Hyoung; Tae, Sung Ho

    2016-11-02

    This study aims to develop a system for assessing the impact of the substances discharged from concrete production process on six environmental impact categories, i.e., global warming (GWP), acidification (AP), eutrophication (EP), abiotic depletion (ADP), ozone depletion (ODP), and photochemical oxidant creation (POCP), using the life a cycle assessment (LCA) method. To achieve this, this study proposed an LCA method specifically applicable to the Korean concrete industry by adapting the ISO standards to suit the Korean situations. The proposed LCA method involves a system that performs environmental impact assessment on the basis of input information on concrete mix design, transport distance, and energy consumption in a batch plant. The Concrete Lifecycle Assessment System (CLAS) thus developed provides user-friendly support for environmental impact assessment with specialized database for concrete mix materials and energy sources. In the case analysis using the CLAS, among the substances discharged from the production of 24 MPa concrete, those contributing to GWP, AP, EP, ADP, ODP, and POCP were assessed to amount to 309 kg-CO₂ eq/m³, 28.7 kg-SO₂ eq/m³, 5.21 kg-PO₄ 3- eq/m³, 0.000049 kg-CFC 11 eq/m³, 34 kg/m³, and 21 kg-Ethylene eq/m³, respectively. Of these six environmental impact categories selected for the LCA in this study, ordinary Portland cement (OPC) was found to contribute most intensely to GWP and POCP, and aggregates, to AP, EP, ODP, and ADP. It was also found that the mix design with increased prop proportion of recycled aggregate was found to contribute to reducing the impact in all other categories.

  6. Production of lightweight aggregates from washing aggregate sludge and fly ash

    NASA Astrophysics Data System (ADS)

    González-Corrochano, Beatriz; Alonso-Azcárate, Jacinto; Rodas, Magdalena

    2010-05-01

    Increasing generation of wastes is one of the main environmental problems in industrialised countries. Heat treatment at high temperatures can convert some types of wastes into ceramic products with a wide range of microstructural features and properties (Bethanis et al., 2004). A lightweight aggregate (LWA) is a granular material with a bulk density (bd) not exceeding 1.20 g/cm3 or with a particle density not exceeding 2.00 g/cm3 (UNE-EN-13055-1, 2003). They have become a focus of interest because the low particle density and the low bulk density entail a decrease in the load transmitted to the ground, and less work and effort are required to transport them (De' Gennaro et al., 2004). The benefits associated with these low densities, which are due to the formation of voids and pores, are very good thermal and acoustic insulation and materials with a good resistance to fire (Benbow, 1987; Fakhfakh et al., 2007). The objective was to recycle fly ash, used motor oil from cars and mineral wastes from washing aggregate sludge, in order to obtain a usable material such as lightweight aggregates, and also to ensure that they are of good quality for different applications. Raw materials have been physically, chemically and mineralogically characterized. On the basis of the results obtained, they were mixed, milled to a grain size of less than 200 μm (Yasuda, 1991), formed into pellets, pre-heated for 5 min and sintered in a rotary kiln at 1150°C, 1175°C, 1200°C and 1225°C for 10 and 15 min at each temperature (Theating). Effects of raw material characteristics, heating temperature and dwell time on the following LWAs properties were determined: loss on ignition (LOI), bloating index (BI), loose bulk density (bd), apparent and dry particle density (ad, dd), voids (H), water absorption (WA24h) and compressive strength (S). The products obtained were lightweight aggregates in accordance with norm UNE-EN-13055-1 (bd ≤1.20 g/cm3 or particle density ≤2.00 g/cm3). LWAs

  7. Recycled concrete aggregate (RCA) for infrastructure elements.

    DOT National Transportation Integrated Search

    2014-07-01

    With a growing demand for new construction and the need to replace infrastructure stretched beyond its service life, society faces the : problem of an ever-growing production of construction and demolition waste. The Federal Highway Administration (F...

  8. Recycled concrete aggregate (RCA) for infrastructure elements.

    DOT National Transportation Integrated Search

    2014-02-01

    With a growing demand for new construction and the need to replace infrastructure stretched beyond its service life, society : faces the problem of an ever-growing production of construction and demolition waste. The Federal Highway Administration : ...

  9. Mechanical and Microstructural Evaluations of Lightweight Aggregate Geopolymer Concrete before and after Exposed to Elevated Temperatures

    PubMed Central

    Abdulkareem, Omar A.; Abdullah, Mohd Mustafa Al Bakri; Hussin, Kamarudin; Ismail, Khairul Nizar; Binhussain, Mohammed

    2013-01-01

    This paper presents the mechanical and microstructural characteristics of a lightweight aggregate geopolymer concrete (LWAGC) synthesized by the alkali-activation of a fly ash source (FA) before and after being exposed to elevated temperatures, ranging from 100 to 800 °C. The results show that the LWAGC unexposed to the elevated temperatures possesses a good strength-to-weight ratio compared with other LWAGCs available in the published literature. The unexposed LWAGC also shows an excellent strength development versus aging times, up to 365 days. For the exposed LWAGC to the elevated temperatures of 100 to 800 °C, the results illustrate that the concretes gain compressive strength after being exposed to elevated temperatures of 100, 200 and 300 °C. Afterward, the strength of the LWAGC started to deteriorate and decrease after being exposed to elevated temperatures of 400 °C, and up to 800 °C. Based on the mechanical strength results of the exposed LWAGCs to elevated temperatures of 100 °C to 800 °C, the relationship between the exposure temperature and the obtained residual compressive strength is statistically analyzed and achieved. In addition, the microstructure investigation of the unexposed LWAGC shows a good bonding between aggregate and mortar at the interface transition zone (ITZ). However, this bonding is subjected to deterioration as the LWAGC is exposed to elevated temperatures of 400, 600 and 800 °C by increasing the microcrack content and swelling of the unreacted silicates. PMID:28788339

  10. Mechanical and Microstructural Evaluations of Lightweight Aggregate Geopolymer Concrete before and after Exposed to Elevated Temperatures.

    PubMed

    Abdulkareem, Omar A; Abdullah, Mohd Mustafa Al Bakri; Hussin, Kamarudin; Ismail, Khairul Nizar; Binhussain, Mohammed

    2013-10-09

    This paper presents the mechanical and microstructural characteristics of a lightweight aggregate geopolymer concrete (LWAGC) synthesized by the alkali-activation of a fly ash source (FA) before and after being exposed to elevated temperatures, ranging from 100 to 800 °C. The results show that the LWAGC unexposed to the elevated temperatures possesses a good strength-to-weight ratio compared with other LWAGCs available in the published literature. The unexposed LWAGC also shows an excellent strength development versus aging times, up to 365 days. For the exposed LWAGC to the elevated temperatures of 100 to 800 °C, the results illustrate that the concretes gain compressive strength after being exposed to elevated temperatures of 100, 200 and 300 °C. Afterward, the strength of the LWAGC started to deteriorate and decrease after being exposed to elevated temperatures of 400 °C, and up to 800 °C. Based on the mechanical strength results of the exposed LWAGCs to elevated temperatures of 100 °C to 800 °C, the relationship between the exposure temperature and the obtained residual compressive strength is statistically analyzed and achieved. In addition, the microstructure investigation of the unexposed LWAGC shows a good bonding between aggregate and mortar at the interface transition zone (ITZ). However, this bonding is subjected to deterioration as the LWAGC is exposed to elevated temperatures of 400, 600 and 800 °C by increasing the microcrack content and swelling of the unreacted silicates.

  11. Waste tyre rubberized concrete: properties at fresh and hardened state.

    PubMed

    Aiello, M A; Leuzzi, F

    2010-01-01

    The main objective of this paper is to investigate the properties of various concrete mixtures at fresh and hardened state, obtained by a partial substitution of coarse and fine aggregate with different volume percentages of waste tyres rubber particles, having the same dimensions of the replaced aggregate. Workability, unit weight, compressive and flexural strength and post-cracking behaviour were evaluated and a comparison of the results for the different rubcrete mixtures were proposed in order to define the better mix proportions in terms of mechanical properties of the rubberized concrete. Results showed in this paper were also compared to data reported in literature. Moreover, a preliminary geometrical, physical and mechanical characterization on scrap tyre rubber shreds was made. The rubberized concrete mixtures showed lower unit weight compared to plain concrete and good workability. The results of compressive and flexural tests indicated a larger reduction of mechanical properties of rubcrete when replacing coarse aggregate rather than fine aggregate. On the other hand, the post-cracking behaviour of rubberized concrete was positively affected by the substitution of coarse aggregate with rubber shreds, showing a good energy absorption and ductility indexes in the range observed for fibrous concrete, as suggested by standard (ASTM C1018-97, 1997). 2010 Elsevier Ltd. All rights reserved.

  12. Experimental Study on Permeability of Concrete

    NASA Astrophysics Data System (ADS)

    Yang, Honglu; Liu, Rentai; Zheng, Zhuo; Liu, Haojie; Gao, Yan; Liu, Yankai

    2018-01-01

    To study the influencing factors on permeability of pervious concrete, by adding inorganic organic composite materials obtained experimental results show that different aggregate size, aggregate cement ratio of different, different water cement ratio on the permeability performance. The permeability of the concrete was tested by using the self - made permeable device. The experimental results showed that the permeation coefficient of the experiment was obtained and the factors influencing the permeability of the concrete were compared and analyzed. At the same time, the porosity of pervious concrete was measured, the influence of various variables on porosity was studied, and the influence of various factors on the permeability of voids was found. Finally, through comprehensive analysis of a variety of factors, the optimal water cement ratio is 0.28. At this time, the pervious performance of concrete is optimal.

  13. Evaluation of the Influence of Specific Surface Treatments of RBA on a Set of Properties of Concrete

    PubMed Central

    Ondova, Marcela; Sicakova, Alena

    2016-01-01

    High water absorption of recycled brick aggregate (RBA) is one of the most discussed parameters in terms of its application in the production of concrete—its influence on the amount of mixing water and, hence, the quality of the concrete, is usually considered negative. In this paper, different methods of decreasing the absorption of RBA and, consequently, the impact on the properties of concrete, are described. The RBA has been treated to decrease the water absorption capacity by impregnation approach using specific impregnators. Afterwards, the RBA samples have been dried at two different temperatures in the laboratory oven—20 and 90 °C. Concretes using 4/8 fraction of the treated RBA instead of natural aggregate (NA) have been mixed and tested. The effectiveness of the RBA treatments have been evaluated on the basis of their influence on the properties of the hardened concrete; by means of the following tests: flexural strength, compressive strength, capillarity, total water absorption capacity, depth of water penetration under pressure, and frost resistance. The method of ranking by ordinal scale has been used as it is suitable for the comparison of a large set of results, while results have been analyzed in terms of the most important technological parameter that influences the quality of the concrete-effective water content. Out of all the tested surface-treatments of RBA, treatment by sodium water glass has the best potential for reduction of the water/cement (w/c) ratio. When the effective w/c ratio is kept within standard limits, concretes containing treated RBA are possible to be specified for various exposure classes and manufacturing in practice. The experiment confirms that at a constant amount of mixing water, with decreasing water absorption of RBA, the effective amount of water in the concrete increases and, hence, the final properties of the concrete decrease (get worse). As the water absorption of the RBA declines, there is a potential for

  14. Impact of coarse aggregate gradation on PCC performance properties : final report.

    DOT National Transportation Integrated Search

    2013-10-15

    Increasingly, aggregates in South Carolina are failing to meet the standard requirements for gradation for use in : portland cement concrete. The effect of such failed aggregate gradations on concrete properties and the : consequent effect on short- ...

  15. A probabilistic mechanical model for prediction of aggregates’ size distribution effect on concrete compressive strength

    NASA Astrophysics Data System (ADS)

    Miled, Karim; Limam, Oualid; Sab, Karam

    2012-06-01

    To predict aggregates' size distribution effect on the concrete compressive strength, a probabilistic mechanical model is proposed. Within this model, a Voronoi tessellation of a set of non-overlapping and rigid spherical aggregates is used to describe the concrete microstructure. Moreover, aggregates' diameters are defined as statistical variables and their size distribution function is identified to the experimental sieve curve. Then, an inter-aggregate failure criterion is proposed to describe the compressive-shear crushing of the hardened cement paste when concrete is subjected to uniaxial compression. Using a homogenization approach based on statistical homogenization and on geometrical simplifications, an analytical formula predicting the concrete compressive strength is obtained. This formula highlights the effects of cement paste strength and aggregates' size distribution and volume fraction on the concrete compressive strength. According to the proposed model, increasing the concrete strength for the same cement paste and the same aggregates' volume fraction is obtained by decreasing both aggregates' maximum size and the percentage of coarse aggregates. Finally, the validity of the model has been discussed through a comparison with experimental results (15 concrete compressive strengths ranging between 46 and 106 MPa) taken from literature and showing a good agreement with the model predictions.

  16. Effects of recycled shingles and increased RAP percentages : [research brief].

    DOT National Transportation Integrated Search

    2012-01-01

    As asphalt binder becomes more expensive, the use of recycled asphalt materials becomes : more attractive. Recycled asphalt pavement (RAP) and recycled asphalt shingles (RAS) offer a partial substitute for virgin aggregate and binder in asphalt pavem...

  17. Lightweight Concrete Produced Using a Two-Stage Casting Process

    PubMed Central

    Yoon, Jin Young; Kim, Jae Hong; Hwang, Yoon Yi; Shin, Dong Kyu

    2015-01-01

    The type of lightweight aggregate and its volume fraction in a mix determine the density of lightweight concrete. Minimizing the density obviously requires a higher volume fraction, but this usually causes aggregates segregation in a conventional mixing process. This paper proposes a two-stage casting process to produce a lightweight concrete. This process involves placing lightweight aggregates in a frame and then filling in the remaining interstitial voids with cementitious grout. The casting process results in the lowest density of lightweight concrete, which consequently has low compressive strength. The irregularly shaped aggregates compensate for the weak point in terms of strength while the round-shape aggregates provide a strength of 20 MPa. Therefore, the proposed casting process can be applied for manufacturing non-structural elements and structural composites requiring a very low density and a strength of at most 20 MPa. PMID:28788007

  18. Lightweight Concrete Produced Using a Two-Stage Casting Process.

    PubMed

    Yoon, Jin Young; Kim, Jae Hong; Hwang, Yoon Yi; Shin, Dong Kyu

    2015-03-25

    The type of lightweight aggregate and its volume fraction in a mix determine the density of lightweight concrete. Minimizing the density obviously requires a higher volume fraction, but this usually causes aggregates segregation in a conventional mixing process. This paper proposes a two-stage casting process to produce a lightweight concrete. This process involves placing lightweight aggregates in a frame and then filling in the remaining interstitial voids with cementitious grout. The casting process results in the lowest density of lightweight concrete, which consequently has low compressive strength. The irregularly shaped aggregates compensate for the weak point in terms of strength while the round-shape aggregates provide a strength of 20 MPa. Therefore, the proposed casting process can be applied for manufacturing non-structural elements and structural composites requiring a very low density and a strength of at most 20 MPa.

  19. Optimizing Mississippi aggregates for concrete bridge decks.

    DOT National Transportation Integrated Search

    2012-12-01

    AASHTO M 43 Standard Specification for Sizes of Aggregate for Road and Bridge Construction : addresses particle size distribution of material included in various maximum nominal size aggregates. This : particle size distribution requires additi...

  20. Use of roller-compacted concrete pavement in Stafford, Virginia.

    DOT National Transportation Integrated Search

    2015-05-01

    Roller-compacted concrete (RCC) is a relatively stiffer hydraulic cement concrete mixture than regular concrete when : fresh. Similar to regular concrete, RCC is a mixture of aggregate, cementitious materials, and water, but it is placed using asphal...

  1. Use of recycled aggregates from construction and demolition waste in geotechnical applications: A literature review.

    PubMed

    Cardoso, Rafaela; Silva, Rui Vasco; Brito, Jorge de; Dhir, Ravindra

    2016-03-01

    The use of recycled aggregates (RA) in construction constitutes a significant step towards a more sustainable society and also creates a new market opportunity to be exploited. In recent years, several case-studies have emerged in which RA were used in Geotechnical applications, such as filling materials and in unbound pavement layers. This paper presents a review of the most important physical properties of different types of RA and their comparison with natural aggregates (NA), and how these properties affect their hydraulic and mechanical behaviour when compacted. Specifically, the effects of compaction on grading size distribution curves and density are analysed, as well as the consequences of particle crushing on the resilient modulus, CBR and permeability. The paper also contains an analysis of the influence of incorporating different RA types on the performance of unbound road pavement layers as compared with those built with NA by means of the International Roughness Index and deflection values. The results collected from the literature indicate that the performance of most RA is comparable to that of NA and can be used in unbound pavement layers or in other applications requiring compaction. Copyright © 2015 Elsevier Ltd. All rights reserved.

  2. Cold-in-place recycling in New York State.

    DOT National Transportation Integrated Search

    2010-07-01

    Cold in-place recycling (CIPR) is a continuous multi-step process in which the existing asphalt pavement is : recycled using specialized equipment that cold mills the asphaltic pavement and blends asphalt emulsion and : aggregate (if necessary) with ...

  3. Reuse of industrial sludge as construction aggregates.

    PubMed

    Tay, J H; Show, K Y; Hong, S Y

    2001-01-01

    Industrial wastewater sludge and dredged marine clay are high volume wastes that needed enormous space at landfill disposal sites. Due to the limitation of land space, there is an urgent need for alternative disposal methods for these two wastes. This study investigates the possibility of using the industrial sludge in combination with marine clay as construction aggregates. Different proportions of sludge and clay were made into round and angular aggregates. It was found that certain mix proportions could provide aggregates of adequate strength, comparable to that of conventional aggregates. Concrete samples cast from the sludge-clay aggregates yield compressive strengths in the range of 31.0 to 39.0 N/mm2. The results showed that the round aggregates of 100% sludge and the crush aggregates of sludge with up to 20% clay produced concrete of compressive strengths which are superior to that of 38.0 N/mm2 for conventional aggregate. The study indicates that the conversion of high volume wastes into construction materials is a potential option for waste management.

  4. Fibre Concrete 2017

    NASA Astrophysics Data System (ADS)

    2017-09-01

    9th international conference on fibre reinforced concretes (FRC), textile reinforced concretes (TRC) and ultra-high performance concretes (UHPC) Preface The Fibre Concrete Conference series is held biennially to provide a platform to share knowledge on fibre reinforced concretes, textile concretes and ultra-high performance concretes regarding material properties and behaviour, technology procedures, topics of long-term behaviour, creep, durability; sustainable aspects of concrete including utilisation of waste materials in concrete production and recycling of concrete. The tradition of Fibre Concrete Conferences started in eighties of the last century. Nowadays the conference is organized by the Department of Concrete and Masonry Structures of the Czech Technical University in Prague, Faculty of Civil Engineering. The 9th International Conference Fibre Concrete 2017 had 109 participants from 27 countries all over the world. 55 papers were presented including keynote lectures of Professor Bažant, Professor Bartoš and Dr. Broukalová. The conference program covered wide range of topics from scientific research to practical applications. The presented contributions related to performance and behaviour of cement based composites, their long-term behaviour and durability, sustainable aspects, advanced analyses of structures from these composites and successful applications. This conference was organized also to honour Professor Zděnek P. Bažant on the occasion of his jubilee and to appreciate his merits and discoveries in the field of fibre reinforced composites, structural mechanics and engineering.

  5. The influence of coarse aggregate size and volume on the fracture behavior and brittleness of self-compacting concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Beygi, Morteza H.A., E-mail: M.beygi@nit.ac.ir; Kazemi, Mohammad Taghi, E-mail: Kazemi@sharif.edu; Nikbin, Iman M., E-mail: nikbin@iaurasht.ac.ir

    2014-12-15

    This paper presents the results of an experimental investigation on fracture characteristics and brittleness of self-compacting concrete (SCC), involving the tests of 185 three point bending beams with different coarse aggregate size and content. Generally, the parameters were analyzed by the work of fracture method (WFM) and the size effect method (SEM). The results showed that with increase of size and content of coarse aggregate, (a) the fracture energy increases which is due to the change in fractal dimensions, (b) behavior of SCC beams approaches strength criterion, (c) characteristic length, which is deemed as an index of brittleness, increases linearly.more » It was found with decrease of w/c ratio that fracture energy increases which may be explained by the improvement in structure of aggregate-paste transition zone. Also, the results showed that there is a correlation between the fracture energy measured by WFM (G{sub F}) and the value measured through SEM (G{sub f}) (G{sub F} = 3.11G{sub f})« less

  6. Effect of Cement on Properties of Over-Burnt Brick Bituminous Concrete Mixes

    NASA Astrophysics Data System (ADS)

    Sarkar, Dipankar; Pal, Manish

    2016-06-01

    The present investigation is carried out to propose the use of cement coated over burnt brick aggregate in the preparation of bituminous concrete mix. The effect of cement on various mechanical properties such as Marshall stability, flow, Marshall quotient (stability to flow ratio), indirect tensile strength, stripping, rutting and fatigue life of bituminous concrete overlay has been evaluated. In this study, different cement percentages such as 2, 3, 4 and 5 % by weight of aggregate have been mixed with Over Burnt Brick Aggregate (OBBA). The laboratory results indicate that bituminous concrete prepared by 4 % cement coated OBBA gives the highest Marshall stability. The bituminous concrete mix with 4 % cement shows considerable improvement in various mechanical properties of the mix compared to the plain OBBA concrete mix.

  7. Sustainable approach for recycling waste lamb and chicken bones for fluoride removal from water followed by reusing fluoride-bearing waste in concrete.

    PubMed

    Ismail, Zainab Z; AbdelKareem, Hala N

    2015-11-01

    Sustainable management of waste materials is an attractive approach for modern societies. In this study, recycling of raw waste lamb and chicken bones for defluoridation of water has been estimated. The effects of several experimental parameters including contact time, pH, bone dose, fluoride initial concentration, bone grains size, agitation rate, and the effect of co-existing anions in actual samples of wastewater were studied for fluoride removal from aqueous solutions. Results indicated excellent fluoride removal efficiency up to 99.4% and 99.8% using lamb and chicken bones, respectively at fluoride initial concentration of 10 mg F/L and 120 min contact time. Maximum fluoride uptake was obtained at neutral pH range 6-7. Fluoride removal kinetic was well described by the pseudo-second order kinetic model. Both, Langmuir and Freundlich isotherm models could fit the experimental data well with correlation coefficient values >0.99 suggesting favorable conditions of the process. Furthermore, for complete sustainable management of waste bones, the resulted fluoride-bearing sludge was reused in concrete mixes to partially replace sand. Tests of the mechanical properties of fluoride sludge-modified concrete mixes indicated a potential environmentally friendly approach to dispose fluoride sludge in concrete and simultaneously enhance concrete properties. Copyright © 2015 Elsevier Ltd. All rights reserved.

  8. Forensic Investigation of AC and PCC Pavements with Extended Service Life : Volume 3 : Petrographic Examination of Blast Furnace Slag Aggregate Concrete Cores taken from PCC Pavements in Cuyahoga County , Ohio : Executive Summary Report

    DOT National Transportation Integrated Search

    2010-09-01

    Air-cooled blast furnace slag has been used as a coarse : aggregate in portland cement-based pavement concretes : since at least the early 1900s. Many of these concretes : have performed satisfactorily. In recent times a number : of PCC slag aggre...

  9. Performance of "Waterless Concrete"

    NASA Technical Reports Server (NTRS)

    Toutanji, H. A.; Grugel, R. N.

    2009-01-01

    Waterless concrete consists of molten elementary sulfur and aggregate. The aggregates in a lunar environment will be lunar rocks and soil. Sulfur is present on the Moon in Troilite soil (FeS) and, by oxidation of the soil, iron and sulfur can be produced. Sulfur concrete specimens were cycled between liquid nitrogen (approx.]91 C) and room temperature (^21 C) to simulate exposure to a lunar environment. Cycled and control specimens were subsequently tested in compression at room temperatures (^21 C) and ^-101 C. Test results showed that due to temperature cycling, the compressive strength of cycled specimens was 20% of those non-cycled. This reduction in strength can be attributed to the large differences in thermal coefficients of expansion of the materials constituting the concrete which promoted cracking. Similar sulfur concrete mixtures were strengthened with short and long glass fibres. The lunar regolith simulant was melted in a 25 cc Pt- Rh crucible in a Sybron Thermoline high temperature MoSi2 furnace at melting temperatures of 1450 to 1600 C for times of 30 min to i hour. Glass fibres and small rods were pulled from the melt. The glass fibres were used to reinforce sulfur concrete plated to improve the flexural strength of the sulfur concrete. Beams strengthened with glass fibres showed to exhibit an increase in the flexural strength by as much as 45%.

  10. Damage Evaluation in Shear-Critical Reinforced Concrete Beam using Piezoelectric Transducers as Smart Aggregates

    NASA Astrophysics Data System (ADS)

    Chalioris, Constantin E.; Papadopoulos, Nikos A.; Angeli, Georgia M.; Karayannis, Chris G.; Liolios, Asterios A.; Providakis, Costas P.

    2015-10-01

    Damage detection at early cracking stages in shear-critical reinforced concrete beams, before further deterioration and their inevitable brittle shear failure is crucial for structural safety and integrity. The effectiveness of a structural health monitoring technique using the admittance measurements of piezoelectric transducers mounted on a reinforced concrete beam without shear reinforcement is experimentally investigated. Embedded "smart aggregate" transducers and externally bonded piezoelectric patches have been placed in arrays at both shear spans of the beam. Beam were tested till total shear failure and monitored at three different states; healthy, flexural cracking and diagonal cracking. Test results showed that transducers close to the critical diagonal crack provided sound and graduated discrepancies between the admittance responses at the healthy state and thedamage levels.Damage assessment using statistical indices calculated from the measurements of all transducers was also attempted. Rational changes of the index values were obtained with respect to the increase of the damage. Admittance responses and index values of the transducers located on the shear span where the critical diagonal crack formed provided cogent evidence of damage. On the contrary, negligible indication of damage was yielded by the responses of the transducers located on the other shear span, where no diagonal cracking occurred.

  11. Recycling of air pollution control residues from municipal solid waste incineration into lightweight aggregates.

    PubMed

    Quina, Margarida J; Bordado, João M; Quinta-Ferreira, Rosa M

    2014-02-01

    This work focuses on the assessment of technological properties and on the leaching behavior of lightweight aggregates (LWA) produced by incorporating different quantities of air pollution control (APC) residues from municipal solid waste (MSW) incineration. Currently this hazardous waste has been mostly landfilled after stabilization/solidification. The LWA were produced by pelletizing natural clay, APC residues as-received from incineration plant, or after a washing treatment, a small amount of oil and water. The pellets were fired in a laboratory chamber furnace over calcium carbonate. The main technological properties of the LWA were evaluated, mainly concerning morphology, bulk and particle densities, compressive strength, bloating index, water adsorption and porosity. Given that APC residues do not own expansive (bloating) properties, the incorporation into LWA is only possible in moderate quantities, such as 3% as received or 5% after pre-washing treatment. The leaching behavior of heavy metals from sintered LWA using water or acid solutions was investigated, and despite the low acid neutralization capacity of the synthetic aggregates, the released quantities were low over a wide pH range. In conclusion, after a washing pre-treatment and if the percentage of incorporation is low, these residues may be incorporated into LWA. However, the recycling of APC residues from MSW incineration into LWA does not revealed any technical advantage. Copyright © 2013 Elsevier Ltd. All rights reserved.

  12. Mechanical properties of concrete containing a high volume of tire-rubber particles.

    PubMed

    Khaloo, Ali R; Dehestani, M; Rahmatabadi, P

    2008-12-01

    Due to the increasingly serious environmental problems presented by waste tires, the feasibility of using elastic and flexible tire-rubber particles as aggregate in concrete is investigated in this study. Tire-rubber particles composed of tire chips, crumb rubber, and a combination of tire chips and crumb rubber, were used to replace mineral aggregates in concrete. These particles were used to replace 12.5%, 25%, 37.5%, and 50% of the total mineral aggregate's volume in concrete. Cylindrical shape concrete specimens 15 cm in diameter and 30 cm in height were fabricated and cured. The fresh rubberized concrete exhibited lower unit weight and acceptable workability compared to plain concrete. The results of a uniaxial compressive strain control test conducted on hardened concrete specimens indicate large reductions in the strength and tangential modulus of elasticity. A significant decrease in the brittle behavior of concrete with increasing rubber content is also demonstrated using nonlinearity indices. The maximum toughness index, indicating the post failure strength of concrete, occurs in concretes with 25% rubber content. Unlike plain concrete, the failure state in rubberized concrete occurs gently and uniformly, and does not cause any separation in the specimen. Crack width and its propagation velocity in rubberized concrete are lower than those of plain concrete. Ultrasonic analysis reveals large reductions in the ultrasonic modulus and high sound absorption for tire-rubber concrete.

  13. Best practices for the use of siliceous river gravel in concrete paving.

    DOT National Transportation Integrated Search

    2009-02-01

    Fracture toughness (KIC) value at early ages of concrete was used to represent the interfacial bond between : aggregate and mortar of a variety of coarse aggregates types and concrete mixtures. A fractional factorial design based : on Taguchis ort...

  14. Characterisation and management of concrete grinding residuals.

    PubMed

    Kluge, Matt; Gupta, Nautasha; Watts, Ben; Chadik, Paul A; Ferraro, Christopher; Townsend, Timothy G

    2018-02-01

    Concrete grinding residue is the waste product resulting from the grinding, cutting, and resurfacing of concrete pavement. Potential beneficial applications for concrete grinding residue include use as a soil amendment and as a construction material, including as an additive to Portland cement concrete. Concrete grinding residue exhibits a high pH, and though not hazardous, it is sufficiently elevated that precautions need to be taken around aquatic ecosystems. Best management practices and state regulations focus on reducing the impact on such aquatic environment. Heavy metals are present in concrete grinding residue, but concentrations are of the same magnitude as typically recycled concrete residuals. The chemical composition of concrete grinding residue makes it a useful product for some soil amendment purposes at appropriate land application rates. The presence of unreacted concrete in concrete grinding residue was examined for potential use as partial replacement of cement in new concrete. Testing of Florida concrete grinding residue revealed no dramatic reactivity or improvement in mortar strength.

  15. Eigendeformation-Based Homogenization of Concrete

    DTIC Science & Technology

    2009-03-26

    The inelastic behavior of concrete is modeled using three types of eigenstrains . The eigenstrains in the mortar phase include pore compaction (or...lock-in), rate-dependent damage and plasticity eigenstrains , whereas the inelastic behavior of aggregates is assumed to be governed by plasticity...3  3. Microscale Inelastic Properties of Concrete: Eigenstrain

  16. The use of lithium compounds for inhibiting alkali-aggregate reaction effects in pavement structures

    NASA Astrophysics Data System (ADS)

    Zapała-Sławeta, J.; Owsiak, Z.

    2018-05-01

    Internal corrosion of concrete caused by the reaction of reactive aggregate with sodium and potassium hydroxides from cement is a threat to the durability of concrete pavements. Traditional methods for reducing the negative effects of the reaction include the use of unreactive aggregates, low alkali cements, mineral additives or chemical admixtures, incorporated during mixing. Lowering the relative humidity of the concrete below 80% is another measure for limiting the destructive reaction. The incorporation of lithium compounds, in particular lithium nitrate and lithium hydroxide, to the concrete mix is a method of limiting alkali-silica reaction effects. The challenge is to reduce the negative effects of aggregate reactivity in members in which the reaction has occurred because the aggregate happened to be reactive. The paper presents ways of limiting the deterioration of ASR-affected concrete in road pavements and other forms of transportation infrastructure, mainly through the use of lithium compounds, i.e. lithium nitrate. Impregnation methods that allow the penetration of lithium ions into the concrete structure were characterized, as was the effectiveness of the solutions applied.

  17. Progressive collapse of a two-story reinforced concrete frame with embedded smart aggregates

    NASA Astrophysics Data System (ADS)

    Laskar, Arghadeep; Gu, Haichang; Mo, Y. L.; Song, Gangbing

    2009-07-01

    This paper reports the experimental and analytical results of a two-story reinforced concrete frame instrumented with innovative piezoceramic-based smart aggregates (SAs) and subjected to a monotonic lateral load up to failure. A finite element model of the frame is developed and analyzed using a computer program called Open system for earthquake engineering simulation (OpenSees). The finite element analysis (FEA) is used to predict the load-deformation curve as well as the development of plastic hinges in the frame. The load-deformation curve predicted from FEA matched well with the experimental results. The sequence of development of plastic hinges in the frame is also studied from the FEA results. The locations of the plastic hinges, as obtained from the analysis, were similar to those observed during the experiment. An SA-based approach is also proposed to evaluate the health status of the concrete frame and identify the development of plastic hinges during the loading procedure. The results of the FEA are used to validate the SA-based approach for detecting the locations and occurrence of the plastic hinges leading to the progressive collapse of the frame. The locations and sequential development of the plastic hinges obtained from the SA-based approach corresponds well with the FEA results. The proposed SA-based approach, thus validated using FEA and experimental results, has a great potential to be applied in the health monitoring of large-scale civil infrastructures.

  18. Concrete wear study.

    DOT National Transportation Integrated Search

    1968-06-01

    This report primarily investigates the wear characteristics of concrete using various cement contents and three different sources of aggregates. Compressive strength and dynamic modulus of elasticity data was also obtained to assist in the evaluation...

  19. Potential applicability of stress wave velocity method on pavement base materials as a non-destructive testing technique

    NASA Astrophysics Data System (ADS)

    Mahedi, Masrur

    Aggregates derived from natural sources have been used traditionally as the pavement base materials. But in recent times, the extraction of these natural aggregates has become more labor intensive and costly due to resource depletion and environmental concerns. Thus, the uses of recycled aggregates as the supplementary of natural aggregates are increasing considerably in pavement construction. Use of recycled aggregates such as recycled crushed concrete (RCA) and recycled asphalt pavement (RAP) reduces the rate of natural resource depletion, construction debris and cost. Although recycled aggregates could be used as a viable alternative of conventional base materials, strength characteristics and product variability limit their utility to a great extent. Hence, their applicability is needed to be evaluated extensively based on strength, stiffness and cost factors. But for extensive evaluation, traditionally practiced test methods are proven to be unreasonable in terms of time, cost, reliability and applicability. On the other hand, rapid non-destructive methods have the potential to be less time consuming and inexpensive along with the low variability of test results; therefore improving the reliability of estimated performance of the pavement. In this research work, the experimental program was designed to assess the potential application of stress wave velocity method as a non-destructive test in evaluating recycled base materials. Different combinations of cement treated recycled concrete aggregate (RAP) and recycled crushed concrete (RCA) were used to evaluate the applicability of stress wave velocity method. It was found that, stress wave velocity method is excellent in characterizing the strength and stiffness properties of cement treated base materials. Statistical models, based on P-wave velocity were derived for predicting the modulus of elasticity and compressive strength of different combinations of cement treated RAP, Grade-1 and Grade-2 materials. Two

  20. Self-consolidating concretes containing waste PET bottles as sand replacement

    NASA Astrophysics Data System (ADS)

    Khalid, Faisal Sheikh; Azmi, Nurul Bazilah; Mazenan, Puteri Natasya; Shahidan, Shahiron; Othman, Nor hazurina; Guntor, Nickholas Anting Anak

    2018-02-01

    This study evaluates the effect of self-consolidating concrete (SCC) containing waste polyethylene terephthalate (PET) granules on the fresh, mechanical and water absorption properties. Fine aggregates were replaced from 0% to 8% by PET granules. The fresh properties of SCC containing PET granules were determined using slump flow and V-funnel flow time tests. The compressive and splitting tensile strength were evaluated. The results indicated that utilization of waste PET granules in production of SCC could be an effective way for recycling purpose. The maximum amount of PET replacement should be limited to 5%. Exceeding 5% of PET content may result in an increase of V-funnel flow time to overpass the limiting value, decrease in strength. The production of high performance SCC containing 5% PET granules satisfies all the requirements for SCC with satisfactory outputs.

  1. High velocity penetration into fibre-reinforced concrete materials - protection of buildings

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Anderson, W.F.; Watson, A.J.; Armstrong, P.J.

    1983-05-01

    Fibre reinforced concrete suitable for spraying onto existing structures is being examined to assess its resistance to penetration by 7.62mm diameter armour piercing projectiles. A major test programme is being carried out to examine the influence of aggregate type and fibre type. For each aggregate/fibre combination a statistical method is being used to plan test series which will lead to optimization of the concrete in terms of water/cement ratio, fibre content and aggregate/cement ratio. The minimum thickness of optimized concretes to resist penetration by the projectile and minimise spall and scabbing, will be determined. The mechanics of the impact andmore » penetration event are being studied and a possible method of deflecting the projectile within the concrete is suggested.« less

  2. Application of granulated lead-zinc slag in concrete as an opportunity to save natural resources

    NASA Astrophysics Data System (ADS)

    Alwaeli, Mohamed

    2013-02-01

    The last decades marked a period of growth and prosperity in construction industry which involves the use of natural resources. This growth is jeopardized by the lack of natural resources that are available. On the other hand there has been rapid increase in the industrial waste production. Most of the waste do not find any effective use and cause a waste disposal crisis, thereby contributing to health and environmental problems. Recycling of industrial waste as aggregate is thus a logical option to manage this problem. The paper reports on some experimental results obtained from the production of concretes containing granulated slag of lead and zinc industry as sand replacement mixed in different proportions. Granulated slag is substituted for raw sand, partly or totally. Ratios of 25%, 50%, 75% and 100% by weight of sand are used. The effects of granulated lead-zinc slag (GLZS) as sand replacement material on the compressive strength and gamma radiation attenuation properties of concrete are investigated and analyzed. Then, these properties are compared with those of ordinary concrete. The results showed that replacement material have some effects on the compressive strength and gamma radiation properties of the concrete. The experimental results indicate that, the concrete mixed with GLZS as a sand replacement have better strength. Concerning the absorption properties for gamma radiation the data show that the addition of GLZS resulted in an increase of the attenuation of gamma radiation. Consequently, these concretes could be used for construction of shields protecting personnel who work in laboratories where radiation is used. Additionally, the thickness of the concrete with GLZS was calculated and compared with ordinary concrete.

  3. Performance evaluation of JRCP with stabilized open-graded drainage course.

    DOT National Transportation Integrated Search

    2009-08-01

    From 1990 to 1995 the department used recycled concrete pavement as open-graded drainage course (OGDC) base : aggregate for thirteen concrete reconstruction projects. Overall, the JRCP projects with coated/stabilized OGDC have : performed very well i...

  4. Analysis of Physical Properties and Mineralogical of Pyrolysis Tires Rubber Ash Compared Natural Sand in Concrete material

    NASA Astrophysics Data System (ADS)

    Syamir Senin, Mohamad; Shahidan, Shahiron; Syazani Leman, Alif; Izzati Raihan Ramzi Hannan, Nurul

    2016-11-01

    Waste tires pose significant health and environmental concerns if not recycled or discarded properly. At the same time, natural sand is becoming scarcer and costlier due to its non-availability. Waste tires as fine aggregate can be an economical and sustainable alternative to the natural sand. Recent years, the interest on recycling waste tires into civil engineering applications by the researchers has increased. In this research, the chemical and physical properties of the tires rubber ash and the natural sand have been analysed. The densities of the rubber ash are lower than the natural sand. Rubber ash had finer particle size compared to the natural sand. Almost all chemical in the natural sand had in rubber ash with the additional sulphur trioxide and zinc oxide in the rubber ash, made the rubber ash better than natural sand. Rubber ash seems to be a suitable material to use in concrete as sand replacement.

  5. Investigation on dynamic performance of concrete column crumb rubber steel and fiber concrete

    NASA Astrophysics Data System (ADS)

    Siti Nurul Nureda, M. Z.; Mariyana, A. K.; Khiyon, M. Iqbal; Rahman, M. S. Abdul; Nurizaty, Z.

    2017-11-01

    In general the Normal Concrete (NC) are by quasi-brittle failure, where, the nearly complete loss of loading capacity, once failure is initiated especially under dynamic loadings. The significance of this study is to improve the damping properties of concrete structure by utilization of the recycled materials from waste tires to be used in concrete as structural materials that improve seismic performance. In this study, the concrete containing 10% of fine crumb rubber and 1 % volume fraction of steel fiber from waste tires is use to investigate the dynamic performance (natural frequency and damping ratio).A small scale column were fabricated from Treated Crumb Rubber and Steel Fiber Concrete (TCRSFC) and NC were cast and cured for 28 days to investigate the dynamic performance. Based on analysis, dynamic modulus, damping ratio and natural frequency of TCRSFC has improved considerably by 5.18%, 109% and 10.94% when compared with NC. The TCRSFC producing concrete with the desired properties as well as to introduce the huge potential as dynamic resistance structure from severe damage especially prevention on catastrophic failure.

  6. Cold in-place recycling and full-depth recycling with asphalt products (CIR&FDRwAP).

    DOT National Transportation Integrated Search

    2009-03-01

    In the 60s, 70s, and 80s, many Illinois local road agencies successfully used conventional asphalt : emulsions for In-Place Recycling to produce Emulsion-Aggregate-Mixtures (EAMs). In more recent years, these : emulsions have not been ...

  7. Development of Fast Fourier Transform (FFT) micro-mechanical simulations of concrete specimens characterized by micro-X-ray fluorescence

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Giorla, Alain B.

    Concrete in Nuclear Power Plants (NPPs) can be exposed to a wide range of degradation phenomena. In the past years, the Light Water Reactor Sustainability (LWRS) program has investigated Radiation-Induced Volumetric Expansion (RIVE) as a potential degradation mechanism for concrete biological shields [Graves et al., 2014, Rosseel et al., 2016]. RIVE causes swelling and micro-mechanical damage in concrete due to the amorphization of mineral phases contained in the aggregates under neutron irradiation [Hilsdorf et al., 1978, Rosseel et al., 2016]. For long-term operations, it is critical to assess the durability of concrete after 60 or 80 years of exposure tomore » NPP operating conditions against this phenomenon. RIVE is dependent on the composition of the aggregates used in concrete. Quartz-bearing aggregates are more sensitive to RIVE than calcite-bearing aggregates, for example. However, the aggregate composition of a specific plant is generally not explicitly given in the concrete formulation, which makes it nearly impossible to predict the resistance of that concrete to RIVE. Additional characterization is needed to identify the radiation-sensitive mineral phases contained in the aggregates.« less

  8. Accelerated degradation and durability of concrete in cold climates.

    DOT National Transportation Integrated Search

    2011-08-01

    Degradation of aggregate in concrete can be caused by erosion or fracture, and both cementitious materials and aggregate age over time. : The specification requirements for the degradation of aggregates have been established for hot mix asphalt and f...

  9. Strengthening lightweight concrete

    NASA Technical Reports Server (NTRS)

    Auskern, A.

    1972-01-01

    Polymer absorption by lightweight concretes to improve bonding between cement and aggregate and to increase strength of cement is discussed. Compressive strength of treated cement is compared with strength of untreated product. Process for producing polymers is described.

  10. The Rejuvenating Effect in Hot Asphalt Recycling by Mortar Transfer Ratio and Image Analysis

    PubMed Central

    Wang, Fusong; Wang, Zipeng; Li, Chao; Xiao, Yue; Wu, Shaopeng; Pan, Pan

    2017-01-01

    Using a rejuvenator to improve the performance of asphalt pavement is an effective and economic way of hot asphalt recycling. This research analyzes the rejuvenating effect on aged asphalt by means of a Mortar Transfer Ratio (MTR) test, which concerns the ratio of asphalt mortar that moves from recycled aggregates (RAP aggregates) to fresh added aggregates when aged asphalt is treated with a regenerating agent and comes into contact with fresh aggregates. The proposed MTR test analyzes the regeneration in terms of the softening degree on aged asphalt when the rejuvenator is applied. The covered area ratio is studied with an image analyzing tool to understand the possibility of mortar transferring from RAP aggregates to fresh aggregates. Additionally, a micro-crack closure test is conducted and observed through a microscope. The repairing ability and diffusion characteristics of micro-cracks can therefore be analyzed. The test results demonstrate that the proposed mortar transfer ratio is a feasible way to evaluate rejuvenator diffusion during hot recycling. The mortar transfer ratio and uncovered area ratio on fresh aggregates are compatible, and can be used to quantify the contribution of the rejuvenator. Within a certain temperature range, the diffusing effect of the rejuvenator is better when the diffusing temperature is higher. The diffusion time of the rejuvenator is optimum when diffusion occurs for 4–8 h. When the rejuvenator is properly applied, the rough and cracking surface can be repaired, resulting in better covered aggregates. The micro-closure analysis visually indicates that rejuvenators can be used to repair the RAP aggregates during hot recycling. PMID:28772935

  11. The Rejuvenating Effect in Hot Asphalt Recycling by Mortar Transfer Ratio and Image Analysis.

    PubMed

    Wang, Fusong; Wang, Zipeng; Li, Chao; Xiao, Yue; Wu, Shaopeng; Pan, Pan

    2017-05-24

    Using a rejuvenator to improve the performance of asphalt pavement is an effective and economic way of hot asphalt recycling. This research analyzes the rejuvenating effect on aged asphalt by means of a Mortar Transfer Ratio (MTR) test, which concerns the ratio of asphalt mortar that moves from recycled aggregates (RAP aggregates) to fresh added aggregates when aged asphalt is treated with a regenerating agent and comes into contact with fresh aggregates. The proposed MTR test analyzes the regeneration in terms of the softening degree on aged asphalt when the rejuvenator is applied. The covered area ratio is studied with an image analyzing tool to understand the possibility of mortar transferring from RAP aggregates to fresh aggregates. Additionally, a micro-crack closure test is conducted and observed through a microscope. The repairing ability and diffusion characteristics of micro-cracks can therefore be analyzed. The test results demonstrate that the proposed mortar transfer ratio is a feasible way to evaluate rejuvenator diffusion during hot recycling. The mortar transfer ratio and uncovered area ratio on fresh aggregates are compatible, and can be used to quantify the contribution of the rejuvenator. Within a certain temperature range, the diffusing effect of the rejuvenator is better when the diffusing temperature is higher. The diffusion time of the rejuvenator is optimum when diffusion occurs for 4-8 h. When the rejuvenator is properly applied, the rough and cracking surface can be repaired, resulting in better covered aggregates. The micro-closure analysis visually indicates that rejuvenators can be used to repair the RAP aggregates during hot recycling.

  12. Studies for understanding effects of additions on the strength of cement concrete

    NASA Astrophysics Data System (ADS)

    Bucur, R. D.; Barbuta, M.; Konvalina, P.; Serbanoiu, A. A.; Bernas, J.

    2017-09-01

    The paper analyzes the effects of different types of additions introduced in concrete mix on the compressive strength. The current studies show that additions contribute to improve some characteristics of concrete and to reduce the cement dosage, so it can obtain concretes which are cheaper and friendlier with environment. In the experimental mixes were introduced: crushed natural aggregates, slag aggregates, silica fume, fly ash, chopped tire, polystyrene granule, glass fibers and metallic fibers. The experimental values of compressive strengths were compared for two concrete grades (C20/25 and C25/30). The study shown that near the well-known possibilities of improving mechanical strengths of cement concrete by increasing cement dosage and strength, by using crushed aggregates and by reducing the water/cement ratio, there are other methods in which less cement is used by replacing it with different wastes or by adding fiber.

  13. Usage of Crushed Concrete Fines in Decorative Concrete

    NASA Astrophysics Data System (ADS)

    Pilipenko, Anton; Bazhenova, Sofia

    2017-10-01

    The article is devoted to the questions of usage of crushed concrete fines from concrete scrap for the production of high-quality decorative composite materials based on mixed binder. The main problem in the application of crushed concrete in the manufacture of decorative concrete products is extremely low decorative properties of crushed concrete fines itself, as well as concrete products based on them. However, crushed concrete fines could have a positive impact on the structure of the concrete matrix and could improve the environmental and economic characteristics of the concrete products. Dust fraction of crushed concrete fines contains non-hydrated cement grains, which can be opened in screening process due to the low strength of the contact zone between the hydrated and non-hydrated cement. In addition, the screening process could increase activity of the crushed concrete fines, so it can be used as a fine aggregate and filler for concrete mixes. Previous studies have shown that the effect of the usage of the crushed concrete fines is small and does not allow to obtain concrete products with high strength. However, it is possible to improve the efficiency of the crushed concrete fines as a filler due to the complex of measures prior to mixing. Such measures may include a preliminary mechanochemical activation of the binder (cement binder, iron oxide pigment, silica fume and crushed concrete fines), as well as the usage of polycarboxylate superplasticizers. The development of specific surface area of activated crushed concrete fines ensures strong adhesion between grains of binder and filler during the formation of cement stone matrix. The particle size distribution of the crushed concrete fines could achieve the densest structure of cement stone matrix and improve its resistance to environmental effects. The authors examined the mechanisms of structure of concrete products with crushed concrete fines as a filler. The results of studies of the properties of

  14. Concrete density estimation by rebound hammer method

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ismail, Mohamad Pauzi bin, E-mail: pauzi@nm.gov.my; Masenwat, Noor Azreen bin; Sani, Suhairy bin

    Concrete is the most common and cheap material for radiation shielding. Compressive strength is the main parameter checked for determining concrete quality. However, for shielding purposes density is the parameter that needs to be considered. X- and -gamma radiations are effectively absorbed by a material with high atomic number and high density such as concrete. The high strength normally implies to higher density in concrete but this is not always true. This paper explains and discusses the correlation between rebound hammer testing and density for concrete containing hematite aggregates. A comparison is also made with normal concrete i.e. concrete containingmore » crushed granite.« less

  15. Magnetic resonance imaging (MRI) and relaxation time mapping of concrete

    NASA Astrophysics Data System (ADS)

    Beyea, Steven Donald

    2001-07-01

    The use of Magnetic Resonance Imaging (MRI) of water in concrete is presented. This thesis will approach the problem of MR imaging of concrete by attempting to design new methods, suited to concrete materials, rather than attempting to force the material to suit the method. A number of techniques were developed, which allow the spatial observation of water in concrete in up to three dimensions, and permits the determination of space resolved moisture content, as well as local NMR relaxation times. These methods are all based on the Single-Point Imaging (SPI) method. The development of these new methods will be described, and the techniques validated using phantom studies. The study of one-dimensional moisture transport in drying concrete was performed using SPI. This work examined the effect of initial mixture proportions and hydration time on the drying behaviour of concrete, over a period of three months. Studies of drying concrete were also performed using spatial mapping of the spin-lattice (T1) and effective spin-spin (T2*) relaxation times, thereby permitting the observation of changes in the water occupied pore surface-to-volume ratio (S/V) as a function of drying. Results of this work demonstrated changes in the S/V due to drying, hydration and drying induced microcracking. Three-dimensional MRI of concrete was performed using SPRITE (Single-Point Ramped Imaging with T1 Enhancement) and turboSPI (turbo Single Point Imaging). While SPRITE allows for weighting of MR images using T 1 and T2*, turboSPI allows T2 weighting of the resulting images. Using relaxation weighting it was shown to be possible to discriminate between water contained within a hydrated cement matrix, and water in highly porous aggregates, used to produce low-density concrete. Three dimensional experiments performed using SPRITE and turboSPI examined the role of self-dessication, drying, initial aggregate saturation and initial mixture conditions on the transport of moisture between porous

  16. Risk assessment by percolation leaching tests of extensive green roofs with fine fraction of mixed recycled aggregates from construction and demolition waste.

    PubMed

    López-Uceda, Antonio; Galvín, Adela P; Ayuso, Jesús; Jiménez, José Ramón; Vanwalleghem, Tom; Peña, Adolfo

    2018-03-19

    Extensive green roofs are urban construction systems that provide thermal regulation and sound proofing for the buildings involved, in addition to providing an urban heat island mitigation or water retention. On the other hand, policies towards reduction of energy consumption, a circular economy and sustainability are core in the European Union. Motivated by this, an experimental study was carried out to evaluate the environmental risk assessment according to release levels of polluting elements on leachates of different green roof substrate mixtures based on recycled aggregates from construction and demolition waste through (i) the performance in laboratory of two procedures: compliance and percolation tests and (ii) an upscaled experimental leaching test for long-term on-site prediction. Four plots were built on a building roof and covered with autochthonous Mediterranean plants in Córdoba, South of Spain. As growing substrate, four mixtures were used of a commercial growing substrate with different proportions of a fine mixed recycled aggregate ranging from 0 to 75% by volume. The results show that these mixtures were classified as non-hazardous materials according to legal limits of the Landfill Directive 2003/33/CE. The release levels registered in extensive green roofs were lower compared to the laboratory test data. This shows how laboratory conditions can overestimate the potential pollutant effect of these materials compared to actual conditions.

  17. Use of rubble from building demolition in mortars.

    PubMed

    Corinaldesi, V; Giuggiolini, M; Moriconi, G

    2002-01-01

    Because of increasing waste production and public concerns about the environment, it is desirable to recycle materials from building demolition. If suitably selected, ground, cleaned and sieved in appropriate industrial crushing plants, these materials can be profitably used in concrete. Nevertheless, the presence of masonry instead of concrete rubble is particularly detrimental to the mechanical performance and durability of recycled-aggregate concrete and the same negative effect is detectable when natural sand is replaced by fine recycled aggregate fraction. An alternative use of both masonry rubble and fine recycled material fraction could be in mortars. These could contain either recycled instead of natural sand or powder obtained by bricks crushing as partial cement substitution. In particular, attention is focused on the modification that takes place when either polypropylene or stainless steel fibers are added to these mortars. Polypropylene fibers are added in order to reduce shrinkage of mortars, stainless steel fibers for improving their flexural strength. The combined use of polypropylene fibers and fine recycled material from building demolition could allow the preparation of mortars showing good performance, in particular when coupled with bricks. Furthermore, the combined use of stainless steel fibers and mortars containing brick powder seems to be an effective way to guarantee a high flexural strength.

  18. Porosimetric, Thermal and Strength Tests of Aerated and Nonaerated Concretes

    NASA Astrophysics Data System (ADS)

    Strzałkowski, Jarosław; Garbalińska, Halina

    2017-10-01

    The paper presents the results of porosimetry tests of lightweight concretes, obtained with three research methods. Impact of different porosity structures on the basic thermal and strength properties was also evaluated. Tests were performed, using the pressure gauge method on fresh concrete mixes, as well as using the mercury porosimetry test and optic RapidAir method on specimens prepared from mature composites. The study was conducted on lightweight concretes, based on expanded clay aggregate and fly ash aggregate, in two variants: with non-aerated and aerated cement matrix. In addition, two reference concretes, based on normal aggregate, were prepared, also in two variants of matrix aeration. Changes in thermal conductivity λ and volumetric specific heat cv throughout the first three months of curing of the concretes were examined. Additionally, tests for compressive strength on cubic samples were performed during the first three months of curing. It was found that the pressure gauge method, performed on a fresh mix, gave lowered values of porosity, compared to the other methods. The mercury porosity tests showed high sensitivity in evaluation of pores smaller than 30μm. Unfortunately, this technique is not suitable for analysing pores greater than 300μm. On the other hand, the optical method proves good in evaluation of large pores, greater than 300μm. The paper also presents results of correlation of individual methods of porosity testing. A consolidated graph of the pore structure, derived from both mercury and optical methods, was presented, too. For the all of six tested concretes, differential graphs of porosity, prepared with both methods, show a very broad convergence. The thermal test results indicate usefulness of aeration of the cement matrix of the composites based on lightweight aggregates for the further reduction of the thermal conductivity coefficient λ of the materials. The lowest values of the λ coefficient were obtained for the aerated

  19. Structural-functional integrated concrete with macro-encapsulated inorganic PCM

    NASA Astrophysics Data System (ADS)

    Mohseni, Ehsan; Tang, Waiching; Wang, Zhiyu

    2017-09-01

    Over the last few years the application of thermal energy storage system incorporating phase change materials (PCMs) to foster productivity and efficiency of buildings energy has grown rapidly. In this study, a structural-functional integrated concrete was developed using macro-encapsulated PCM-lightweight aggregate (LWA) as partial replacement (25 and 50% by volume) of coarse aggregate in control concrete. The PCM-LWA was prepared by incorporation of an inorganic PCM into porous LWAs through vacuum impregnation. The mechanical and thermal performance of PCM-LWA concrete were studied. The test results revealed that though the compressive strength of concrete with PCM-LWA was lower than the control concrete, but ranged from 22.02 MPa to 42.88 MPa which above the minimum strength requirement for structural application. The thermal performance test indicated that macro-encapsulated PCM-LWA has underwent the phase change transition reducing the indoor temperature.

  20. Characterization of Dispersive Ultrasonic Rayleigh Surface Waves in Asphalt Concrete

    NASA Astrophysics Data System (ADS)

    In, Chi-Won; Kim, Jin-Yeon; Jacobs, Laurence J.; Kurtis, Kimberly E.

    2008-02-01

    This research focuses on the application of ultrasonic Rayleigh surface waves to nondestructively characterize the mechanical properties and structural defects (non-uniformly distributed aggregate) in asphalt concrete. An efficient wedge technique is developed in this study to generate Rayleigh surface waves that is shown to be effective in characterizing Rayleigh waves in this highly viscoelastic (attenuating) and heterogeneous medium. Experiments are performed on an asphalt-concrete beam produced with uniformly distributed aggregate. Ultrasonic techniques using both contact and non-contact sensors are examined and their results are compared. Experimental results show that the wedge technique along with an air-coupled sensor appears to be effective in characterizing Rayleigh waves in asphalt concrete. Hence, measurement of theses material properties needs to be investigated in non-uniformly distributed aggregate material using these techniques.

  1. Hot in-Place Recycling of Asphalt Pavements.

    DTIC Science & Technology

    1987-08-04

    WEARING SPECIFIED THICKNESS SURFACE • b. With ’Tew Aggregate, Modifier, And Asphalt ," ..’ . ,,, /f",’"" 4.. Figure 8. Typical Cold In-Place...34. .. .; ’-. , .?-. . ; ,....",.’.". ’. .- +-;-?,..- . .-’. , .. ’.,,..-, . ..- ?.,,,..-N ....-, ..,-. -".,,’." - HOT IN-PLACE RECYCLING OF ASPHALT PAVEMENTS An Engineering Report by0 Michael Lawrence Dowdy Submitted...for asphalt pavements. This type of asphalt pavement recycling process is becoming

  2. 8. Photocopied August 1978. BREAKING CONCRETE BARS, JULY 1898. TESTING ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    8. Photocopied August 1978. BREAKING CONCRETE BARS, JULY 1898. TESTING MACHINE USED BY VON SCHON IN EXPERIMENTS ON METHODS OF MIXING CONCRETE AND ON CONCRETE AGGREGATES WHICH USED LOCAL MATERIALS. (4) - Michigan Lake Superior Power Company, Portage Street, Sault Ste. Marie, Chippewa County, MI

  3. Properties of Concrete partially replaced with Coconut Shell as Coarse aggregate and Steel fibres in addition to its Concrete volume

    NASA Astrophysics Data System (ADS)

    Kalyana Chakravarthy, P. R.; Janani, R.; Ilango, T.; Dharani, K.

    2017-03-01

    Cement is a binder material with various composition of Concrete but instantly it posses low tensile strength. The study deals with mechanical properties of that optimized fiber in comparison with conventional and coconut shell concrete. The accumulation of fibers arbitrarily dispersed in the composition increases the resistance to cracking, deflection and other serviceability conditions substantially. The steel fiber in extra is one of the revision in coconut shell concrete and the outcome of steel fiber in coconut shell concrete was to investigate and compare with the conventional concrete. For the given range of steel fibe from 0.5 to 2.0%, 12 beams and 36 cylindrical specimens were cast and tested to find the mechanical properties like flexural strength, split tensile, impact resistance and the modulus of elasticity of both conventional and coconut shell concrete has been studied and the test consequences are compared with the control concrete and coconut shell concrete for M25 Grade. It is fulfilled that, the steel fibers used in this venture has shown significant development in all the properties of conventional and coconut shell concrete while compared to controlled conventional and coconut shell concrete like, Flexural strength by 6.67 % for 1.0 % of steel fiber in conventional concrete and by 5.87 % for 1.5 % of steel fiber in coconut shell concrete.

  4. Use of rubber crumbs in cement concrete

    NASA Astrophysics Data System (ADS)

    Longvinenko, A. A.

    2018-03-01

    Rubber crumb obtained from worn out tires has been increasingly used over the last 15-20 years, especially in manufacture of asphalt and cement concrete mixtures. This review pays principal attention to application of the rubber crumb to cement concrete mixtures. Use of the rubber crumb in cement concrete is not as successful as in asphalt concrete mixtures, due to incompatibility problems linked to chemical composition and a significant difference in rigidity between the rubber crumb and concrete mixture aggregates. Different methods are proposed and studied to mitigate the adverse influence and increase the beneficial effects of the rubber crumb when added to cement concrete.

  5. Internally cured concrete for pavement and bridge deck applications.

    DOT National Transportation Integrated Search

    2015-07-01

    A laboratory and field testing program was conducted to evaluate the performance and usability of internally : cured concrete (ICC) using lightweight aggregates for bridge decks and concrete pavement slabs under Florida : conditions. The laboratory t...

  6. Durability of Geopolymer Lightweight Concrete Infilled LECA in Seawater Exposure

    NASA Astrophysics Data System (ADS)

    Razak, R. A.; Abdullah, M. M. A. B.; Yahya, Z.; Hamid, M. S. A.

    2017-11-01

    This paper describes a development of lightweight concrete using lightweight expanded clay aggregate (LECA) in fly ash (FA) based geopolymer immersed in seawater. The objective of this research is to compare the performance of geopolymer concrete (GPC) with ordinary Portland cement (OPC) concrete infilled lightweight expanded clay aggregate (LECA) in seawater exposure. Geopolymer concrete is produced by using alkaline activator to activate the raw material, FA. The highest compressive strength of this study is 42.0 MPa at 28 days and 49.8 MPa at 60 days. The density for this concrete is in the range of 1580 kg/m3 to 1660 kg/m3. The result for water absorption is in the range of 6.82% to 14.72%. However, the test results of weight loss is in the range between 0.30% to 0.43%.

  7. Shell concrete pavement.

    DOT National Transportation Integrated Search

    1966-10-01

    This report describes the testing performed with reef shell, clam shell and a combination of reef and clam shell used as coarse aggregate to determine if a low modulus concrete could be developed for use as a base material as an alternate to the pres...

  8. Detecting alkali-silica reaction in thick concrete structures using linear array ultrasound

    NASA Astrophysics Data System (ADS)

    Bull Ezell, N. Dianne; Albright, Austin; Clayton, Dwight; Santos-Villalobos, Hector

    2018-03-01

    Commercial nuclear power plants (NPPs) depend heavily on concrete structures, making the long-term performance of these structures crucial for safe operation, especially with license period extensions to 60 years and possibly beyond. Alkali-silica reaction (ASR) is a reaction that occurs over time in concrete between alkaline cement paste and reactive, noncrystalline silica (aggregates). In the presence of water, an expansive gel is formed within the aggregates, which results in microcracks in aggregates and adjacent cement paste. ASR can potentially affect concrete properties and performance characteristics such as compressive strength, modulus of elasticity, flexural stiffness, shear strength, and tensile strength. Currently, no nondestructive evaluation methods have proven effective in identifying ASR before surface cracks form. ASR is identified visibly or by petrographic analysis. Although ASR definitely impacts concrete material properties, the performance of concrete structures exhibiting ASR depends on whether or not the concrete is unconfined or confined with reinforcing bars. Confinement by reinforcing bars restrainsthe expansion of ASR-affected concrete, similar to prestressing, thus improving the performance of a structure. Additionally, there is no direct correlation between the mechanical properties of concrete sample cores and the in-situ properties of the concrete. The University of Tennessee-Knoxville, Oak Ridge National Laboratory, and a consortium of universities have developed an accelerated ASR experiment. Three large concrete specimens, representative of NPP infrastructure, were constructed containing both embedded and surface instruments. This paper presents preliminary analysis of these specimens using a frequency-banded synthetic aperture focusing technique.

  9. Investigation of optimize graded concrete for Oklahoma : phase 1 : final report.

    DOT National Transportation Integrated Search

    2013-10-01

    Optimized Graded Concrete has been a subject widely discussed through the history of concrete. Since aggregates make up over 70% of the volume in a mixture, gradation is critical to the strength, workability, and durability of concrete. In practice o...

  10. Development of lightweight concrete mixes for construction industry at the state of Arkansas

    NASA Astrophysics Data System (ADS)

    Almansouri, Mohammed Abdulwahab

    As the construction industry evolved, the need for more durable, long lasting infrastructure increased. Therefore, more efforts have been put to find new methods to improve the properties of the concrete to prolong the service life of the structural elements. One of these methods is the use of lightweight aggregate as an internal curing agent to help reducing self-desiccation and shrinkage. This research studied the effects of using locally available lightweight aggregate (expanded clay), as a partial replacement of normal weight aggregate in the concrete matrix. The concrete mixtures contained lightweight aggregate with a replacement percentage of 12.5, 25, 37.5, and 50 percent by volume. Fresh properties as well as compressive strength, modulus of rupture, and drying shrinkage were measured. While was effective in reducing drying shrinkage, the use of lightweight aggregate resulted in slightly reducing both the compressive strength and modulus of rupture.

  11. Investigation of low compressive strengths of concrete in paving, precast and structural concrete

    DOT National Transportation Integrated Search

    2000-08-01

    This research examines the causes for a high incidence of catastrophically low compressive strengths, primarily on structural concrete, during the 1997 construction season. The source for the low strengths was poor aggregate-paste bond associated wit...

  12. Internal curing of high performance concrete using lightweight aggregates and other techniques.

    DOT National Transportation Integrated Search

    2014-02-01

    Internally cured concrete has been rapidly emerging over the last decade as an effective way to improve the : performance of concrete. Internal curing (IC) holds promise for producing concrete with an increased : resistance to early-age cracking and ...

  13. Evaluation of Canadian unconfined aggregate freeze-thaw tests for identifying nondurable aggregates : technical summary.

    DOT National Transportation Integrated Search

    2012-06-01

    The Kansas Department of Transportation (KDOT) wants to construct durable concrete pavements with minimal maintenance needs. This goal can only be achieved by using durable aggregates that are resistant to freezing and thawing damage when used in con...

  14. Report of concrete pavement evaluation : project 105 C-4181-01 Donahoo Road, Wyandotte County.

    DOT National Transportation Integrated Search

    2013-12-01

    The physical properties of hardened concrete cores and fresh concrete test results were compared with aggregate : gradation workability differences. The concrete cores were taken from a rural two-lane concrete road in northeastern Kansas : constructe...

  15. The Effect of Different Shape and Perforated rHDPE in Concrete Structures on Flexural Strength

    NASA Astrophysics Data System (ADS)

    Yuhazri, MY; Hafiz, KM; Myia, YZA; Jia, CP; Sihombing, H.; Sapuan, SM; Badarulzaman, NA

    2017-10-01

    This research was carried out to develop a reinforcing structure from recycled HDPE plastic lubricant containers to be embedded in concrete structure. Different forms and shapes of recycled HDPE plastic are designed as reinforcement incorporate with cement. In this study, the reinforcing structure was prepared by washing, cutting, dimensioning and joining of the waste HDPE containers (direct technique without treatment on plastic surface). Then, the rHDPE reinforced concrete was produced by casting based on standard of procedure in civil engineering technique. Eight different shapes of rHDPE in concrete structure were used to determine the concrete’s ability in terms of flexural strength. Embedded round shape in solid and perforated of rHDPE in concrete system drastically improved flexural strength at 17.78 % and 13.79 %. The result would seem that the concrete with reinforcing rHDPE structure exhibits a more gradual or flexible properties than concrete beams without reinforcement that has the properties of fragile.

  16. Quick setting water-compatible furfuryl alcohol polymer concretes

    DOEpatents

    Sugama, Toshifumi; Kukacka, Lawrence E.; Horn, William H.

    1982-11-30

    A novel quick setting polymer concrete composite comprising a furfuryl alcohol monomer, an aggregate containing a maximum of 8% by weight water, and about 1-10% trichlorotoluene initiator and about 20-80% powdered metal salt promoter, such as zinc chloride, based on the weight of said monomer, to initiate and promote polymerization of said monomer in the presence of said aggregate, within 1 hour after mixing at a temperature of -20.degree. C. to 40.degree. C., to produce a polymer concrete having a 1 hour compressive strength greater than 2000 psi.

  17. Optimizing the use of natural gravel Brantas river as normal concrete mixed with quality fc = 19.3 Mpa

    NASA Astrophysics Data System (ADS)

    Limantara, A. D.; Widodo, A.; Winarto, S.; Krisnawati, L. D.; Mudjanarko, S. W.

    2018-04-01

    The use of natural gravel (rivers) as concrete mixtures is rarely encountered after days of demands for a higher strength of concrete. Moreover, today people have found High-Performance Concrete which, when viewed from the rough aggregate consisted mostly of broken stone, although the fine grain material still used natural sand. Is it possible that a mixture of concrete using natural gravel as a coarse aggregate is capable of producing concrete with compressive strength equivalent to a concrete mixture using crushed stone? To obtain information on this, a series of tests on concrete mixes with crude aggregates of Kalitelu Crusher, Gondang, Tulungagung and natural stone (river gravel) from the Brantas River, Ngujang, Tulungagung in the Materials Testing Laboratory Tugu Dam Construction Project, Kab. Trenggalek. From concrete strength test results using coarse material obtained value 19.47 Mpa, while the compressive strength of concrete with a mixture of crushed stone obtained the value of 21.12 Mpa.

  18. Effect of different sintering temperature on fly ash based geopolymer artificial aggregate

    NASA Astrophysics Data System (ADS)

    Abdullah, Alida; Abdullah, Mohd Mustafa Al Bakri; Hussin, Kamarudin; Tahir, Muhammad Faheem Mohd

    2017-04-01

    This research was conducted to study the mechanical and morphology of fly ash based geopolymer as artificial aggregate at different sintering temperature. The raw material that are used is fly ash, sodium hydroxide, sodium silicate, geopolymer artificial aggregate, Ordinary Portland Cement (OPC), coarse aggregate and fine aggregate. The research starts with the preparation of geopolymer artificial aggregate. Then, geopolymer artificial aggregate will be sintered at six difference temperature that is 400°C, 500°C, 600°C, 700°C, 800°C and 900°C to known at which temperature the geopolymer artificial aggregate will become a lightweight aggregate. In order to characterize the geopolymer artificial aggregate the X-ray Diffraction (XRD) and X-Ray Fluorescence (XRF) was done. The testing and analyses involve for the artificial aggregate is aggregate impact test, specific gravity test and Scanning Electron Microscopy (SEM). After that the process will proceed to produce concrete with two type of different aggregate that is course aggregate and geopolymer artificial aggregate. The testing for concrete is compressive strength test, water absorption test and density test. The result obtained will be compared and analyse.

  19. Strength and durability of concrete: Effects of cement paste-aggregate interfaces. Part 2: Significance of transition zones on physical and mechanical properties of portland cement mortar; Final report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lee, T.F.F.; Cohen, M.D.; Chen, W.F.

    1998-08-01

    The research was based on a two-part basic research investigation studying the effects of cement paste-aggregate interfaces (or interfacial transition zones-ITZ) on strength and durability of concrete. Part 1 dealt with the theoretical study and Part 2 dealt with the experimental.

  20. Aggregate gradation control program, Virginia.

    DOT National Transportation Integrated Search

    1985-01-01

    In 1983, Virginia implemented a specification for the acceptance of aggregate base and bituminous concrete in which the producer undertook the acceptance testing and state personnel did much reduced testing as a monitoring program. Although some peop...

  1. Effect of Silica Fume on two-stage Concrete Strength

    NASA Astrophysics Data System (ADS)

    Abdelgader, H. S.; El-Baden, A. S.

    2015-11-01

    Two-stage concrete (TSC) is an innovative concrete that does not require vibration for placing and compaction. TSC is a simple concept; it is made using the same basic constituents as traditional concrete: cement, coarse aggregate, sand and water as well as mineral and chemical admixtures. As its name suggests, it is produced through a two-stage process. Firstly washed coarse aggregate is placed into the formwork in-situ. Later a specifically designed self compacting grout is introduced into the form from the lowest point under gravity pressure to fill the voids, cementing the aggregate into a monolith. The hardened concrete is dense, homogeneous and has in general improved engineering properties and durability. This paper presents the results from a research work attempt to study the effect of silica fume (SF) and superplasticizers admixtures (SP) on compressive and tensile strength of TSC using various combinations of water to cement ratio (w/c) and cement to sand ratio (c/s). Thirty six concrete mixes with different grout constituents were tested. From each mix twenty four standard cylinder samples of size (150mm×300mm) of concrete containing crushed aggregate were produced. The tested samples were made from combinations of w/c equal to: 0.45, 0.55 and 0.85, and three c/s of values: 0.5, 1 and 1.5. Silica fume was added at a dosage of 6% of weight of cement, while superplasticizer was added at a dosage of 2% of cement weight. Results indicated that both tensile and compressive strength of TSC can be statistically derived as a function of w/c and c/s with good correlation coefficients. The basic principle of traditional concrete, which says that an increase in water/cement ratio will lead to a reduction in compressive strength, was shown to hold true for TSC specimens tested. Using a combination of both silica fume and superplasticisers caused a significant increase in strength relative to control mixes.

  2. Automatic detection and classification of EOL-concrete and resulting recovered products by hyperspectral imaging

    NASA Astrophysics Data System (ADS)

    Palmieri, Roberta; Bonifazi, Giuseppe; Serranti, Silvia

    2014-05-01

    The recovery of materials from Demolition Waste (DW) represents one of the main target of the recycling industry and the its characterization is important in order to set up efficient sorting and/or quality control systems. End-Of-Life (EOL) concrete materials identification is necessary to maximize DW conversion into useful secondary raw materials, so it is fundamental to develop strategies for the implementation of an automatic recognition system of the recovered products. In this paper, HyperSpectral Imaging (HSI) technique was applied in order to detect DW composition. Hyperspectral images were acquired by a laboratory device equipped with a HSI sensing device working in the near infrared range (1000-1700 nm): NIR Spectral Camera™, embedding an ImSpector™ N17E (SPECIM Ltd, Finland). Acquired spectral data were analyzed adopting the PLS_Toolbox (Version 7.5, Eigenvector Research, Inc.) under Matlab® environment (Version 7.11.1, The Mathworks, Inc.), applying different chemometric methods: Principal Component Analysis (PCA) for exploratory data approach and Partial Least Square- Discriminant Analysis (PLS-DA) to build classification models. Results showed that it is possible to recognize DW materials, distinguishing recycled aggregates from contaminants (e.g. bricks, gypsum, plastics, wood, foam, etc.). The developed procedure is cheap, fast and non-destructive: it could be used to make some steps of the recycling process more efficient and less expensive.

  3. Development of k-300 concrete mix for earthquake-resistant Housing infrastructure in indonesia

    NASA Astrophysics Data System (ADS)

    Zulkarnain, Fahrizal

    2018-03-01

    In determining the strength of K-300 concrete mix that is suitable for earthquake-resistant housing infrastructure, it is necessary to research the materials to be used for proper quality and quantity so that the mixture can be directly applied to the resident’s housing, in the quake zone. In the first stage, the examination/sieve analysis of the fine aggregate or sand, and the sieve analysis of the coarse aggregate or gravel will be carried out on the provided sample weighing approximately 40 kilograms. Furthermore, the specific gravity and absorbance of aggregates, the examination of the sludge content of aggregates passing the sieve no. 200, and finally, examination of the weight of the aggregate content. In the second stage, the planned concrete mix by means of the Mix Design K-300 is suitable for use in Indonesia, with implementation steps: Planning of the cement water factor (CWF), Planning of concrete free water (Liters / m3), Planning of cement quantity, Planning of minimum cement content, Planning of adjusted cement water factor, Planning of estimated aggregate composition, Planning of estimated weight of concrete content, Calculation of composition of concrete mixture, Calculation of mixed correction for various water content. Implementation of the above tests also estimates the correction of moisture content and the need for materials of mixture in kilograms for the K-300 mixture, so that the slump inspection result will be achieved in planned 8-12 cm. In the final stage, a compressive strength test of the K-300 experimental mixture is carried out, and subsequently the composition of the K-300 concrete mixture suitable for one sack of cement of 50 kg is obtained for the foundation of the proper dwelling. The composition is consists of use of Cement, Sand, Gravel, and Water.

  4. Mesoscale simulation of concrete spall failure

    NASA Astrophysics Data System (ADS)

    Knell, S.; Sauer, M.; Millon, O.; Riedel, W.

    2012-05-01

    Although intensively studied, it is still being debated which physical mechanisms are responsible for the increase of dynamic strength and fracture energy of concrete observed at high loading rates, and to what extent structural inertia forces on different scales contribute to the observation. We present a new approach for the three dimensional mesoscale modelling of dynamic damage and cracking in concrete. Concrete is approximated as a composite of spherical elastic aggregates of mm to cm size embedded in an elastic cement stone matrix. Cracking within the matrix and at aggregate interfaces in the μm range are modelled with adaptively inserted—initially rigid—cohesive interface elements. The model is applied to analyse the dynamic tensile failure observed in Hopkinson-Bar spallation experiments with strain rates up to 100/s. The influence of the key mesoscale failure parameters of strength, fracture energy and relative weakening of the ITZ on macromechanic strength, momentum and energy conservation is numerically investigated.

  5. Latex improvement of recycled asphalt pavement

    NASA Astrophysics Data System (ADS)

    Drennon, C.

    1982-08-01

    The performance of a single unmodified milled recycled asphalt concrete was compared to milled asphalt concrete modified by addition of three types of rubber latex. Latex was added at 2, 3, 5, and 8 percent latex by weight of asphalt in the asphalt concrete. Lattices used were a styrene butadiene (SBR), a natural rubber (NR), an acrylonitrile butadiene (NBR), and four varieties of out of specification SBR lattices. Marshall tests, while indecisive, showed a modest improvement in properties of SBR and NR added material at 3 and 5 percent latex. Addition of NBR latex caused deterioration in Marshall stability and flow over that of control. Repeated load tests were run using the indirect tensile test, analyzed by the VESYS program, which computes life of pavements. Repeated load tests showed improvement in asphalt concrete life when 3 and 5 percent SBR was added. Improvement was also shown by the out of specification SBR.

  6. Ground tire rubber (GTR) as a component material in concrete mixtures for paving concrete.

    DOT National Transportation Integrated Search

    2015-02-01

    This research was done to investigate if the problems associated with flexibility and temperature sensitivity (expansion and : contraction) in roadway concrete pavements can be addressed by replacing some of the fine or coarse aggregate component : w...

  7. Sulfur "Concrete" for Lunar Applications - Sublimation Concerns

    NASA Technical Reports Server (NTRS)

    Grugel, Richard N.; Toutanji, Houssam

    2006-01-01

    Melting sulfur and mixing it with an aggregate to form "concrete" is commercially well established and constitutes a material that is particularly well-suited for use in corrosive environments. Discovery of the mineral troilite (FeS) on the moon poses the question of extracting the sulfur for use as a lunar construction material. This would be an attractive alternative to conventional concrete as it does not require water. However, the viability of sulfur concrete in a lunar environment, which is characterized by lack of an atmosphere and extreme temperatures, is not well understood. Here it is assumed that the lunar ore can be mined, refined, and the raw sulfur melded with appropriate lunar regolith to form, for example, bricks. This study evaluates pure sulfur and two sets of small sulfur concrete samples that have been prepared using JSC-1 lunar stimulant and SiO2 powder as aggregate additions. Each set was subjected to extended periods in a vacuum environment to evaluate sublimation issues. Results from these experiments are presented and discussed within the context of the lunar environment.

  8. Compressive Strength and Water Absorption of Pervious Concrete that Using the Fragments of Ceramics and Roof Tiles

    NASA Astrophysics Data System (ADS)

    Prahara, E.; Meilani

    2014-03-01

    Pervious concrete was introduced in America in 2003, popularized by Dan Brown and used as a rigid pavement in the open parking lot. Rigid pavement using pervious concrete can absorb water in the surface to go straight through the concrete to the ground below.This water flow is one of the benefit of using the pervious concrete. Using of wastes such as broken roof and ceramics tiles are not commonly used in Indonesia. Utilization these kind of wastes is predicted lower the compressive strength of pervious concrete as they are used as a substitute for coarse aggregate.In this research, pervious concrete is made using a mixture of the fragment of ceramics and roof tiles.This research using broken ceramics and roof tiles with a grain size that loose from 38 mm sieve, retained on 19 mm sieve and the coarse aggregate from crushed stone that loose 12.5 mm sieve, retained on 9.5 mm sieve. The water cement ratio is 0.3 and to assist the mixing process, the addition of addictive in pervious concrete is used.The size of coarse aggregate used in the mixture affects the strength of pervious concrete. The larger the size of aggregate, the obtained compressive strength becomes smaller. It also affects the density of pervious concrete. The using of mixture of ceramics and roof tiles only reduce 2 MPa of pervious concrete compressive strength so this mixture can be used as a substitute for coarse aggregate with a maximum portion of 30 %. The high porosity of the specimens causes the reduction of pervious concrete density that affect the compressive strength. This high level of porosity can be seen from the high level of water absorption that exceed the required limit of water infiltration.

  9. Use of steel fibres recovered from waste tyres as reinforcement in concrete: pull-out behaviour, compressive and flexural strength.

    PubMed

    Aiello, M A; Leuzzi, F; Centonze, G; Maffezzoli, A

    2009-06-01

    The increasing amount of waste tyres worldwide makes the disposition of tyres a relevant problem to be solved. In the last years over three million tons of waste tyres were generated in the EU states [ETRA, 2006. Tyre Technology International - Trends in Tyre Recycling. http://www.etra-eu.org]; most of them were disposed into landfills. Since the European Union Landfill Directive (EU Landfill, 1999) aims to significantly reduce the landfill disposal of waste tyres, the development of new markets for the tyres becomes fundamental. Recently some research has been devoted to the use of granulated rubber and steel fibres recovered from waste tyres in concrete. In particular, the concrete obtained by adding recycled steel fibres evidenced a satisfactory improvement of the fragile matrix, mostly in terms of toughness and post-cracking behaviour. As a consequence RSFRC (recycled steel fibres reinforced concrete) appears a promising candidate for both structural and non-structural applications. Within this context a research project was undertaken at the University of Salento (Italy) aiming to investigate the mechanical behaviour of concrete reinforced with RSF (recycled steel fibres) recovered from waste tyres by a mechanical process. In the present paper results obtained by the experimental work performed up to now are reported. In order to evaluate the concrete-fibres bond characteristics and to determine the critical fibre length, pull-out tests were initially carried out. Furthermore compressive strength of concrete was evaluated for different volume ratios of added RSF and flexural tests were performed to analyze the post-cracking behaviour of RSFRC. For comparison purposes, samples reinforced with industrial steel fibres (ISF) were also considered. Satisfactory results were obtained regarding the bond between recycled steel fibres and concrete; on the other hand compressive strength of concrete seems unaffected by the presence of fibres despite their irregular

  10. Voids characteristics of asphaltic concrete containing coconut shell

    NASA Astrophysics Data System (ADS)

    Ezree Abdullah, Mohd; Hannani Madzaili, Amirah; Putra Jaya, Ramadhansyah; Yaacob, Haryati; Hassan, Norhidayah Abdul; Nazri, Fadzli Mohamed

    2017-07-01

    Asphalt durability is often linked to the thickness of the asphalt coating on the aggregate particles. In order to have adequate film thickness in asphaltic concrete, there must be sufficient space between the aggregate particles in the compacted pavement. This void space is referred to as voids in total mix (VTM), voids with filled bitumen (VFB), and voids in mineral aggregate (VMA). Hence, this study investigates the performance of coconut shell (CS) as coarse aggregate replacement on voids characteristics of asphaltic concrete. Four CS were used as coarse aggregates replacement in asphalt mixture namely 0%, 10%, 20%, 30%, and 40% (by weight volume). The voids properties of asphalt mixture were determined based on Marshall Mix design test. Test results show that VTM and VMA values were decrease with the increasing bitumen content where VFB was increase with increasing bitumen content. Furthermore, increasing the percentage of coconut shell in asphalt mixture was found to increases the voids value up to a peak level and then decreases with further additions of CS.

  11. Mechanical Properties and Durability of "Waterless Concrete"

    NASA Technical Reports Server (NTRS)

    Toutanji, Houssam; Grugel, Richard N.

    2008-01-01

    Waterless concrete consists of molten elementary sulfur and aggregate. The aggregates in lunar environment will be lunar rocks and soil. Sulfur is present on the Moon in Troilite soil (FeS) and by oxidation soil iron and sulfur can be produced. Iron can be used to reinforce the sulfur concrete. Sulfur concrete specimens were cycled between liquid nitrogen (approximately 191 C) and room temperature (approximately 21 C) to simulate exposure to a lunar environment. Cycled and control specimens were subsequently tested in compression at room temperatures (approximately 21 C) and approximately 101 C. Test results showed that due to temperature cycling, compressive strength of cycled specimens was 20% of those non-cycled. Microscopic examination of the fracture surfaces from the cycled samples showed clear de-bonding of the sulfur from the aggregate material whereas it was seen well bonded in those non-cycled. This reduction in strength can be attributed to the large differences in thermal coefficients of expansion of the materials constituting the concrete which promoted cracking. Similar sulfur concrete mixtures were strengthened with short and long glass fibers. The glass fibers from lunar regolith simulant was melted in a 25 cc Pt-Rh crucible in a Sybron Thermoline high temperature MoSi2 furnace at melting temperatures of 1450 to 1600 C for times of 30 min to 1 hour. Glass fibers were cast from the melt into graphite crucibles and were annealed for a couple of hours at 600 C. Glass fibers and small rods were pulled from the melt. The glass melt wets the ceramic rod and long continuous glass fibers were easily hand drawn. The glass fibers were immediately coated with a protective polymer to maintain the mechanical strength. The glass fibers were used to reinforce sulfur concrete plated to improve the flexural strength of the sulfur concrete. Prisms beams strengthened with glass fibers were tested in 4-point bending test. Beams strengthened with glass fiber showed to

  12. Application of self-consolidating concrete in bridge structures : final report.

    DOT National Transportation Integrated Search

    2011-05-01

    The objectives of this research were to evaluate the feasibility and performance of self-consolidating concrete (SCC) made with local aggregates for use in cast-in-place and precast concrete applications and to develop draft specifications, acceptanc...

  13. Influence of stress restraint on the expansive behaviour of concrete affected by alkali-silica reaction

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Berra, M., E-mail: mario.berra@erse-web.i; Faggiani, G.; Mangialardi, T.

    2010-09-15

    The primary objective of this study was to ascertain whether the Threshold Alkali Level (TAL) of the concrete aggregates may be taken as a suitable reactivity parameter for the selection of aggregates susceptible of alkali-silica reaction (ASR), even when ASR expansion in concrete develops under restrained conditions. Concrete mixes made with different alkali contents and two natural siliceous aggregates with very different TALs were tested for their expansivity at 38 {sup o}C and 100% RH under unrestrained and restrained conditions. Four compressive stress levels over the range from 0.17 to 3.50 N/mm{sup 2} were applied by using a new appositelymore » designed experimental equipment. The lowest stress (0.17 N/mm{sup 2}) was selected in order to estimate the expansive pressure developed by the ASR gel under 'free' expansion conditions. It was found that, even under restrained conditions, the threshold alkali level proves to be a suitable reactivity parameter for designing concrete mixes that are not susceptible of deleterious ASR expansion. An empirical relationship between expansive pressure, concrete alkali content and aggregate TAL was developed in view of its possible use for ASR diagnosis and/or safety evaluation of concrete structures.« less

  14. Composite Material from By-products and Its Properties

    NASA Astrophysics Data System (ADS)

    Šeps, K.; Broukalová, I.; Vodička, J.

    2017-09-01

    The paper shows an example of utilization of specific textile admixture - fluffs of torn textiles from waste cars in production of composite with aggregate consisting entirely of unsorted recycled concrete. The admixture in the mixture of recycled concrete and cement binder fills the pores and voids in composite. The elaborated composite has working title STEREDconcrete. In the article, basic mechanical-physical properties of the composite are presented also the fire resistance of STEREDconcrete, which was determined in tests.

  15. Electropositive bivalent metallic ion unsaturated polyester complexed polymer concrete

    DOEpatents

    Sugama, Toshifumi; Kukacka, Lawrence E.; Horn, William H.

    1985-01-01

    Quick setting polymer concrete compositions with excellent structural properties are disclosed; these polymer concrete compositions are mixtures of unsaturated polyesters and crosslinking monomers together with appropriate initiators and promoters in association with aggregate, which may be wet, and with a source of bivalent metallic ions.

  16. Electropositive bivalent metallic ion unsaturated polyester complexed polymer concrete

    DOEpatents

    Sugama, T.; Kukacka, L.E.; Horn, W.H.

    1981-11-04

    Quick setting polymer concrete compositions which are mixtures of unsaturated polyesters and crosslinking monomers together with appropriate initiators and promoters in association with aggregate which may be wet and a source of bivalent metallic ions which will set to polymer concrete with excellent structural properties.

  17. Experimental collaboration for thick concrete structures with alkali-silica reaction

    NASA Astrophysics Data System (ADS)

    Ezell, N. Dianne Bull; Hayes, Nolan; Lenarduzzi, Roberto; Clayton, Dwight; Ma, Z. John; Le Pape, Sihem; Le Pape, Yann

    2018-04-01

    Alkali-Silica Reaction (ASR) is a reaction that occurs over time in concrete between alkaline cement paste and reactive, non-crystalline silica in aggregates. An expansive gel is formed within the aggregates which results in micro-cracks in aggregates and adjacent cement paste. The reaction requires the presence of water and has been predominantly detected in groundwater-impacted portions of below grade structures, with limited impact to exterior surfaces in above grade structures. ASR can potentially affect concrete properties and performance characteristics such as compressive strength, modulus of elasticity, shear strength, and tensile strength. Since ASR degradation often takes significant amounts of time, developing ASR detection techniques is important to the sustainability and extended operation lifetimes of nuclear power plants (NPPs). The University of Tennessee, Knoxville (UTK) in collaboration with Oak Ridge National Laboratory (ORNL) designed and built an experiment representative of typical NPP structures to study ASR in thick concrete structures.

  18. Experimental collaboration for thick concrete structures with alkali-silica reaction

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ezell, N Dianne Bull; Hayes, Nolan W.; Lenarduzzi, Roberto

    Alkali-Silica Reaction (ASR) is a reaction that occurs over time in concrete between alkaline cement paste and reactive, non-crystalline silica in aggregates. An expansive gel is formed within the aggregates which results in micro-cracks in aggregates and adjacent cement paste. The reaction requires the presence of water and has been predominantly detected in groundwater-impacted portions of below grade structures, with limited impact to exterior surfaces in above grade structures. ASR can potentially affect concrete properties and performance characteristics such as compressive strength, modulus of elasticity, shear strength, and tensile strength. Since ASR degradation often takes significant amounts of time, developingmore » ASR detection techniques is important to the sustainability and extended operation lifetimes of nuclear power plants (NPPs). The University of Tennessee, Knoxville (UTK) in collaboration with Oak Ridge National Laboratory (ORNL) designed and built an experiment representative of typical NPP structures to study ASR in thick concrete structures.« less

  19. Electropositive bivalent metallic ion unsaturated polyester complexed polymer concrete

    DOEpatents

    Sugama, T.; Kukacka, L.E.; Horn, W.H.

    1983-05-13

    Quick setting polymer concrete compositions are described which are mixtures of unsaturated polyesters and crosslinking monomers together with appropriate initiators and promoters in association with aggregate which may be wet and a source of bivalent metallic ions which will set to polymer concrete with excellent structural properties.

  20. Evaluation of mix designs and test procedures for pervious concrete.

    DOT National Transportation Integrated Search

    2014-10-01

    Pervious concrete is mixture of cement, aggregate, and water that provide a level of porosity which allows : water to percolate into the sub-grade. It differs from the conventional concrete since it usually contains a : smaller amount of fine aggrega...

  1. Durable fiber reinforced self-compacting concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Corinaldesi, V.; Moriconi, G

    2004-02-01

    In order to produce thin precast elements, a self-compacting concrete was prepared. When manufacturing these elements, homogenously dispersed steel fibers instead of ordinary steel-reinforcing mesh were added to the concrete mixture at a dosage of 10% by mass of cement. An adequate concrete strength class was achieved with a water to cement ratio of 0.40. Compression and flexure tests were carried out to assess the safety of these thin concrete elements. Moreover, serviceability aspects were taken into consideration. Firstly, drying shrinkage tests were carried out in order to evaluate the contribution of steel fibers in counteracting the high concrete strainsmore » due to a low aggregate-cement ratio. Secondly, the resistance to freezing and thawing cycles was investigated on concrete specimens in some cases superficially treated with a hydrophobic agent. Lastly, both carbonation and chloride penetration tests were carried out to assess durability behavior of this concrete mixture.« less

  2. Volcanic Aggregates from Azores and Madeira Archipelagos (Portugal): An Overview Regarding the Alkali Silica Reactions

    NASA Astrophysics Data System (ADS)

    Medeiros, Sara; Ramos, Violeta; Fernandes, Isabel; Nunes, João Carlos; Fournier, Benoit; Santos Silva, António; Soares, Dora

    2017-12-01

    Alkali-silica reaction (ASR) is a type of deterioration that has been causing serious expansion, cracking and durability/operational issues in concrete structures worldwide. The presence of sufficient moisture, high alkali content in the cement paste and reactive forms of silica in the aggregates are the required conditions for this reaction to occur. Reactive aggregates of volcanic nature have been reported in different countries such as Japan, Iceland and Turkey, among others. The presence of silica minerals and SiO2-rich volcanic glass is regarded as the main cause for the reactivity of volcanic rocks. In Portugal, volcanic aggregates are mainly present in Azores and Madeira Archipelagos and, for several years, there was no information regarding the potential alkali-reactivity of these rocks. Since the beginning of this decade some data was obtained by the work of Medeiros (2011) and Ramos (2013) and by the national research projects ReAVA, (Characterization of potential reactivity of the volcanic aggregates from the Azores Archipelago: implications on the durability of concrete structures) and IMPROVE (Improvement of performance of aggregates in the inhibition of alkali-aggregate reactions in concrete), respectively. In order to investigate the potential alkali-reactivity of aggregates from both archipelagos, a total of sixteen aggregates were examined under the optical microscope and, some of them, also under the Scanning Electron Microscope with Energy Dispersive X-ray Spectroscopy. A set of geochemical analyses and laboratory expansion tests were also performed on those volcanic aggregates. The main results showed that the presence of volcanic glass is rare in both archipelagos and that the samples of Madeira Archipelago contain clay minerals (mainly from scoria/tuff formations inter-layered with the lava flows), which can play a role in concrete expansion. The results of the laboratory tests showed that one of the samples performed as potentially reactive

  3. Orientation of Steel Fibers in Magnetically Driven Concrete and Mortar.

    PubMed

    Xue, Wen; Chen, Ju; Xie, Fang; Feng, Bing

    2018-01-22

    The orientation of steel fibers in magnetically driven concrete and magnetically driven mortar was experimentally studied in this paper using a magnetic method. In the magnetically driven concrete, a steel slag was used to replace the coarse aggregate. In the magnetically driven mortar, steel slag and iron sand were used to replace the fine aggregate. A device was established to provide the magnetic force. The magnetic force was used to rotate the steel fibers. In addition, the magnetic force was also used to vibrate the concrete and mortar. The effect of magnetic force on the orientation of steel fibers was examined by comparing the direction of fibers before and after vibration. The effect of magnetically driven concrete and mortar on the orientation of steel fibers was also examined by comparing specimens to normal concrete and mortar. It is shown that the fibers could rotate about 90° in magnetically driven concrete. It is also shown that the number of fibers rotated in magnetically driven mortar was much more than in mortar vibrated using a shaking table. A splitting test was performed on concrete specimens to investigate the effect of fiber orientation. In addition, a flexural test was also performed on mortar test specimens. It is shown that the orientation of the steel fibers in magnetically driven concrete and mortar affects the strength of the concrete and mortar specimens.

  4. Orientation of Steel Fibers in Magnetically Driven Concrete and Mortar

    PubMed Central

    Xue, Wen; Chen, Ju; Xie, Fang; Feng, Bing

    2018-01-01

    The orientation of steel fibers in magnetically driven concrete and magnetically driven mortar was experimentally studied in this paper using a magnetic method. In the magnetically driven concrete, a steel slag was used to replace the coarse aggregate. In the magnetically driven mortar, steel slag and iron sand were used to replace the fine aggregate. A device was established to provide the magnetic force. The magnetic force was used to rotate the steel fibers. In addition, the magnetic force was also used to vibrate the concrete and mortar. The effect of magnetic force on the orientation of steel fibers was examined by comparing the direction of fibers before and after vibration. The effect of magnetically driven concrete and mortar on the orientation of steel fibers was also examined by comparing specimens to normal concrete and mortar. It is shown that the fibers could rotate about 90° in magnetically driven concrete. It is also shown that the number of fibers rotated in magnetically driven mortar was much more than in mortar vibrated using a shaking table. A splitting test was performed on concrete specimens to investigate the effect of fiber orientation. In addition, a flexural test was also performed on mortar test specimens. It is shown that the orientation of the steel fibers in magnetically driven concrete and mortar affects the strength of the concrete and mortar specimens. PMID:29361798

  5. Report of concrete pavement evaluation : project 105 C-4181-01 Donahoo Road, Wyandotte County : [technical summary].

    DOT National Transportation Integrated Search

    2013-12-01

    The physical properties of hardened concrete cores and fresh concrete test results were compared with aggregate gradation workability differences. The concrete cores were taken from a rural two-lane concrete road in northeastern Kansas constructed in...

  6. Development of design parameters for virtual cement and concrete testing : [summary].

    DOT National Transportation Integrated Search

    2013-12-01

    At its most basic, concrete is made from cement : and aggregate, often Portland cement and gravel : (or in Florida, limestone). Varying ingredients and : their proportions directly influences the behavior : of the final cement and concrete products. ...

  7. Construction aggregates

    USGS Publications Warehouse

    Nelson, T.I.; Bolen, W.P.

    2007-01-01

    Construction aggregates, primarily stone, sand and gravel, are recovered from widespread naturally occurring mineral deposits and processed for use primarily in the construction industry. They are mined, crushed, sorted by size and sold loose or combined with portland cement or asphaltic cement to make concrete products to build roads, houses, buildings, and other structures. Much smaller quantities are used in agriculture, cement manufacture, chemical and metallurgical processes, glass production and many other products.

  8. Detection and monitoring of flexural cracks in reinforced concrete beams using mounted smart aggregate transducers

    NASA Astrophysics Data System (ADS)

    Taghavipour, S.; Kharkovsky, S.; Kang, W.-H.; Samali, B.; Mirza, O.

    2017-10-01

    Previous studies have successfully demonstrated the capability and reliability of the use of Smart Aggregate (SA) transducers to monitor reinforced concrete (RC) structures. However, they mainly focused on the applications of embedded SAs to new structural members, while no major attention was paid to the monitoring of existing RC members using externally mounted SAs. In this paper, a mounted SA-based approach is proposed for a real-time health monitoring of existing RC beams. The proposed approach is verified through monitoring of RC beams under flexural loading, on each of which SA transducers are mounted as an actuator and sensors. The experimental results show that the proposed SA-based approach effectively evaluates the cracking status of RC beams in terms of the peak of power spectral density and damage indexes obtained at multiple sensor locations. It is also shown that the proposed sensor system can also capture a precautionary signal for major cracking.

  9. Optimisation of industrial wastes reuse as construction materials.

    PubMed

    Collivignarelli, C; Sorlini, S

    2001-12-01

    This study concerns the reuse of two inorganic wastes, foundry residues and fly ashes from municipal solid waste incineration, as "recycled aggregate" in concrete production. This kind of reuse was optimised by waste treatment with the following steps: waste washing with water; waste stabilisation-solidification treatment with inorganic reagents; final grinding of the stabilised waste after curing for about 10-20 days. Both the treated wastes were reused in concrete production with different mix-designs. Concrete specimens were characterised by means of conventional physical-mechanical tests (compression, elasticity modulus, shrinkage) and different leaching tests. Experimental results showed that a good structural and environmental quality of "recycled concrete" is due both to a correct waste treatment and to a correct mix-design for concrete mixture.

  10. The use of steel slag in concrete

    NASA Astrophysics Data System (ADS)

    Martauz, P.; Vaclavik, V.; Cvopa, B.

    2017-10-01

    This paper presents the results of a research dealing with the use of unstable steel slag as a 100% substitute for natural aggregate in the production of concrete. Portland cement CEM I 42.5N and alkali activated hybrid cement H-CEMENT were used as the binder. The test results confirm the possibility to use steel slag as the filler in the production of concrete.

  11. Sustainable construction: composite use of tyres and ash in concrete.

    PubMed

    Snelson, D G; Kinuthia, J M; Davies, P A; Chang, S-R

    2009-01-01

    An investigation was carried out to establish the physical, mechanical and chemical characteristics of a non-standard (unprocessed) pulverised fuel ash (PFA) and waste tyres from a former landfill site at the Power Station Hill near Church Village, South Wales, United Kingdom. Investigations are on-going to establish the suitability of the fly ash and/or tyres in road construction (embankment and pavement) and also in concrete to be used in the construction of the proposed highway. This paper reports on concrete-based construction where concrete blends (using various levels of PFA as partial replacement for Portland cement (PC), and shredded waste tyres (chips 15-20mm) as aggregate replacement) were subjected to unconfined compressive strength tests to establish performance, hence, optimising mix designs. Strength development up to 180 days for the concrete made with PC-PFA blends as binders (PC-PFA concrete), with and without aggregate replacement with tyre chips, is reported. The binary PC-PFA concrete does not have good early strength but tends to improve at longer curing periods. The low early strength observed means that PC-PFA concrete cannot be used for structures, hence, only as low to medium strength applications such as blinding, low-strength foundations, crash barriers, noise reduction barriers, cycle paths, footpaths and material for pipe bedding.

  12. US-23 aggregate test road long-term performance evaluation : final report.

    DOT National Transportation Integrated Search

    2017-03-24

    The US-23 Aggregate Test Road was constructed in 1992 with the main purpose to determine the influence of coarse : aggregate of varying frost susceptibility on long-term concrete durability. The pavement structure for the entire Test Road consists : ...

  13. An investigation of waste foundry sand in asphalt concrete mixtures.

    PubMed

    Bakis, Recep; Koyuncu, Hakan; Demirbas, Ayhan

    2006-06-01

    A laboratory study regarding the reuse of waste foundry sand in asphalt concrete production by replacing a certain portion of aggregate with WFS was undertaken. The results showed that replacement of 10% aggregates with waste foundry sand was found to be the most suitable for asphalt concrete mixtures. Furthermore, the chemical and physical properties of waste foundry sand were analysed in the laboratory to determine the potential effect on the environment. The results indicated that the investigated waste foundry sand did not significantly affect the environment around the deposition

  14. Mechanical characterization and structural analysis of recycled fiber-reinforced-polymer resin-transfer-molded beams

    NASA Astrophysics Data System (ADS)

    Tan, Eugene Wie Loon

    1999-09-01

    The present investigation was focussed on the mechanical characterization and structural analysis of resin-transfer-molded beams containing recycled fiber-reinforced polymers. The beams were structurally reinforced with continuous unidirectional glass fibers. The reinforcing filler materials consisted entirely of recycled fiber-reinforced polymer wastes (trim and overspray). The principal resin was a 100-percent dicyclo-pentadiene unsaturated polyester specially formulated with very low viscosity for resin transfer molding. Variations of the resin transfer molding technique were employed to produce specimens for material characterization. The basic materials that constituted the structural beams, continuous-glass-fiber-reinforced, recycled-trim-filled and recycled-overspray-filled unsaturated polyesters, were fully characterized in axial and transverse compression and tension, and inplane and interlaminar shear, to ascertain their strengths, ultimate strains, elastic moduli and Poisson's ratios. Experimentally determined mechanical properties of the recycled-trim-filled and recycled-overspray-filled materials from the present investigation were superior to those of unsaturated polyester polymer concretes and Portland cement concretes. Mechanical testing and finite element analyses of flexure (1 x 1 x 20 in) and beam (2 x 4 x 40 in) specimens were conducted. These structurally-reinforced specimens were tested and analyzed in four-point, third-point flexure to determine their ultimate loads, maximum fiber stresses and mid-span deflections. The experimentally determined load capacities of these specimens were compared to those of equivalent steel-reinforced Portland cement concrete beams computed using reinforced concrete theory. Mechanics of materials beam theory was utilized to predict the ultimate loads and mid-span deflections of the flexure and beam specimens. However, these predictions proved to be severely inadequate. Finite element (fracture propagation

  15. Experimental study on the strength parameter of Quarry Dust mixed Coconut Shell Concrete adding Coconut Fibre

    NASA Astrophysics Data System (ADS)

    Matangulu Shrestha, Victor; Anandh, S.; Sindhu Nachiar, S.

    2017-07-01

    Concrete is a heterogeneous mixture constitute of cement as the main ingredient with a different mix of fine and coarse aggregate. The massive use of conventional concrete has a shortfall in its key ingredients, natural sand and coarse aggregate, due to increased industrialisation and globalisation. To overcome the shortage of material, an alternate material with similar mechanical properties and composition has to be studied, as replacement of conventional concrete. Coconut shell concrete is a prime option as replacement of key ingredients of conventional concrete as coconut is produced in massive quantity in south East Asia. Coconut shell concrete is lightweight concrete and different research is still ongoing concerning about its mix design and composition in the construction industry. Concrete is weak in tension as compared to compression, hence the fibre is used to refrain the crack in the concrete. Coconut fibre is one of many fibres which can be used in concrete. The main aim of this project is to analyse the use of natural by-products in the construction industry, make light weight concrete and eco-friendly construction. This project concerns with the comparison of the mechanical properties of coconut shell concrete and conventional concrete, replacing fine aggregate with quarry dust using coconut fibre. M25 grade of concrete was adopted and testing of concrete was done at the age of 3, 7 and 28 days. In this concrete mix, sand was replaced completely in volumetric measurement by quarry dust. The result was analysed and compared with addition of coconut fibre at varying percentage of 1%, 2%, 3%, 4% and 5%. From the test conducted, coconut shell concrete with quarry dust has the maximum value at 4% of coconut fibre while conventional concrete showed the maximum value at 2% of coconut fibre.

  16. Multiscale Constitutive Modeling of Asphalt Concrete

    NASA Astrophysics Data System (ADS)

    Underwood, Benjamin Shane

    Multiscale modeling of asphalt concrete has become a popular technique for gaining improved insight into the physical mechanisms that affect the material's behavior and ultimately its performance. This type of modeling considers asphalt concrete, not as a homogeneous mass, but rather as an assemblage of materials at different characteristic length scales. For proper modeling these characteristic scales should be functionally definable and should have known properties. Thus far, research in this area has not focused significant attention on functionally defining what the characteristic scales within asphalt concrete should be. Instead, many have made assumptions on the characteristic scales and even the characteristic behaviors of these scales with little to no support. This research addresses these shortcomings by directly evaluating the microstructure of the material and uses these results to create materials of different characteristic length scales as they exist within the asphalt concrete mixture. The objectives of this work are to; 1) develop mechanistic models for the linear viscoelastic (LVE) and damage behaviors in asphalt concrete at different length scales and 2) develop a mechanistic, mechanistic/empirical, or phenomenological formulation to link the different length scales into a model capable of predicting the effects of microstructural changes on the linear viscoelastic behaviors of asphalt concrete mixture, e.g., a microstructure association model for asphalt concrete mixture. Through the microstructural study it is found that asphalt concrete mixture can be considered as a build-up of three different phases; asphalt mastic, fine aggregate matrix (FAM), and finally the coarse aggregate particles. The asphalt mastic is found to exist as a homogenous material throughout the mixture and FAM, and the filler content within this material is consistent with the volumetric averaged concentration, which can be calculated from the job mix formula. It is also

  17. Feasibility of using recycled glass in asphalt.

    DOT National Transportation Integrated Search

    1990-01-01

    This report was written in response to HJR 301, which "requests the VDOT to conduct a study of the feasibility of using recycled glass as supplemental aggregates in asphalt." The laboratory study did not indicate that there would be any adverse affec...

  18. Up-cycling waste glass to minimal water adsorption/absorption lightweight aggregate by rapid low temperature sintering: optimization by dual process-mixture response surface methodology.

    PubMed

    Velis, Costas A; Franco-Salinas, Claudia; O'Sullivan, Catherine; Najorka, Jens; Boccaccini, Aldo R; Cheeseman, Christopher R

    2014-07-01

    Mixed color waste glass extracted from municipal solid waste is either not recycled, in which case it is an environmental and financial liability, or it is used in relatively low value applications such as normal weight aggregate. Here, we report on converting it into a novel glass-ceramic lightweight aggregate (LWA), potentially suitable for high added value applications in structural concrete (upcycling). The artificial LWA particles were formed by rapidly sintering (<10 min) waste glass powder with clay mixes using sodium silicate as binder and borate salt as flux. Composition and processing were optimized using response surface methodology (RSM) modeling, and specifically (i) a combined process-mixture dual RSM, and (ii) multiobjective optimization functions. The optimization considered raw materials and energy costs. Mineralogical and physical transformations occur during sintering and a cellular vesicular glass-ceramic composite microstructure is formed, with strong correlations existing between bloating/shrinkage during sintering, density and water adsorption/absorption. The diametrical expansion could be effectively modeled via the RSM and controlled to meet a wide range of specifications; here we optimized for LWA structural concrete. The optimally designed LWA is sintered in comparatively low temperatures (825-835 °C), thus potentially saving costs and lowering emissions; it had exceptionally low water adsorption/absorption (6.1-7.2% w/wd; optimization target: 1.5-7.5% w/wd); while remaining substantially lightweight (density: 1.24-1.28 g.cm(-3); target: 0.9-1.3 g.cm(-3)). This is a considerable advancement for designing effective environmentally friendly lightweight concrete constructions, and boosting resource efficiency of waste glass flows.

  19. Compressive and tensile strength for concrete containing coal bottom ash

    NASA Astrophysics Data System (ADS)

    Maliki, A. I. F. Ahmad; Shahidan, S.; Ali, N.; Ramzi Hannan, N. I. R.; Zuki, S. S. Mohd; Ibrahim, M. H. W.; Azmi, M. A. Mohammad; Rahim, M. Abdul

    2017-11-01

    The increasing demand in the construction industry will lead to the depletion of materials used in construction sites such as sand. Due to this situation, coal bottom ash (CBA) was selected as a replacement for sand. CBA is a by-product of coal combustion from power plants. CBA has particles which are angular, irregular and porous with a rough surface texture. CBA also has the appearance and particle size distribution similar to river sand. Therefore, these properties of CBA make it attractive to be used as fine aggregate replacement in concrete. The objectives of this study were to determine the properties of CBA concrete and to evaluate the optimum percentage of CBA to be used in concrete as fine aggregate replacement. The CBA was collected at Tanjung Bin power plant. The mechanical experiment (compressive and tensile strength test) was conducted on CBA concrete. Before starting the mechanical experiment, cubic and cylindrical specimens with dimensions measuring 100 × 100 × 100 mm and 150 × 300 mm were produced based on the percentage of coal bottom ash in this study which is 0% as the control specimen. Meanwhile 10%, 20%, 30%, 40%, 50%, 60%, 70%, 80%, 90% and 100% of CBA were used to replace the fine aggregates. The CBA concrete samples were cured for 7 days and 28 days respectively to maintain the rate of hydration and moisture. After the experimental work was done, it can be concluded that the optimum percentage of CBA as fine aggregate is 60% for a curing period of both 7 days and 28 days with the total compressive strength of 36.4 Mpa and 46.2 Mpa respectively. However, the optimum percentage for tensile strength is at 70% CBA for a curing period of both 7 days and 28 days with a tensile strength of 3.03 MPa and 3.63 MPa respectively.

  20. High temperature polymer concrete

    DOEpatents

    Fontana, J.J.; Reams, W.

    1984-05-29

    This invention is concerned with a polymer concrete composition, which is a two-component composition useful with many bases including metal. Component A, the aggregate composition, is broadly composed of silica, silica flour, portland cement, and acrylamide, whereas Component B, which is primarily vinyl and acrylyl reactive monomers, is a liquid system.