期刊文献+
共找到61篇文章
< 1 2 4 >
每页显示 20 50 100
Quality Improvement of Recycled Concrete Aggregate by Accelerated Carbonation under Different Pressure
1
作者 丁亚红 武军 +3 位作者 ZHANG Xianggang XU Ping NING Wei LI Yajing 《Journal of Wuhan University of Technology(Materials Science)》 SCIE EI CAS CSCD 2023年第3期623-631,共9页
Due to the presence of old mortar (OM) and interfacial transition zone (ITZ),recycled concrete aggregate (RCA) is inferior to natural aggregate (NA).The purpose of this paper was to study the effect of accelerated car... Due to the presence of old mortar (OM) and interfacial transition zone (ITZ),recycled concrete aggregate (RCA) is inferior to natural aggregate (NA).The purpose of this paper was to study the effect of accelerated carbonation on the macro-properties and micro-properties of RCA under different pressure(0.05,0.15,0.30 MPa).The macro-property tests included colour change,apparent density,water absorption,and crushing value of RCA.The micro-property tests included scanning electron microscopy (SEM),X-ray diffraction (XRD),thermogravimetry-differential scanning calorimetry (TG-DSC),and Vickers micro-hardness(VMH).The results showed that the change trends of apparent density,water absorption,and crushing value of RCA displayed exponential relationships as pressure increasing,with the optimum pressure of 0.30 MPa.SEM images indicated that the calcite caused by the hydration products in RCA and the Ca(OH)_(2) derived from saturated lime water improved the properties of RCA;as the apparent density increased,the water absorption and crushing value decreased.The results of XRD and TG-DSC indicated that,as the pressure increased,the masses of Ca(OH)_(2) in carbonated RCA gradually decreased,while those of CaCO_(3) gradually increased,which demonstrated that the carbonation degree gradually increased.Besides,ITZ-2 was the weakest phase in RCA,but its improvement degree of VMH by accelerated carbonation was higher than that of OM.However,RCA was not completely carbonated,but only carbonated in a certain depth after 24 h accelerated carbonation. 展开更多
关键词 recycled concrete aggregate treatment method accelerated carbonation interfacial transition zone saturated lime water CALCITE
下载PDF
Progress in developing self-consolidating concrete(SCC)constituting recycled concrete aggregates:A review 被引量:2
2
作者 Yu-Xuan Liu Tung-Chai Ling Kim-Hung Mo 《International Journal of Minerals,Metallurgy and Materials》 SCIE EI CAS CSCD 2021年第4期522-537,共16页
Recycled concrete aggregate(RCA)derived from demolition waste has been widely explored for use in civil engineering applications.One of the promising strategies globally is to incorporate RCA into concrete products.Ho... Recycled concrete aggregate(RCA)derived from demolition waste has been widely explored for use in civil engineering applications.One of the promising strategies globally is to incorporate RCA into concrete products.However,the use of RCA in high-performance concrete,such as self-consolidating concrete(SCC),has only been studied in the past decade.This paper summarizes recent publications on the use of coarse and/or fine RCA in SCC.As expected,the high-water absorption and porous structure of RCA have posed challenges in producing a high-fluidity mixture.According to an analysis of published data,a lower strength reduction(within 23%regardless of coarse RCA content)is observed in SCC compared with vibrated concrete,possibly due to the higher paste content in the SCC matrix,which enhances the weak surface layer of RCA and interfacial transition zone.Similarly,SCC tends to become less durable with RCA substitution although the deterioration can be minimized by using treated RCA through removing or strengthening the adhered mortar.To date,the information reported on the role of RCA in the long-term performance of SCC is still limited;thus,a wide range of research is needed to demonstrate the feasibility of RCA–SCC in field applications. 展开更多
关键词 self-consolidating concrete construction and demolition waste recycled concrete aggregate(RCA) DURABILITY property enhancement
下载PDF
Evaluation of Various Modification Methods for Enhancing the Performance of Recycled Concrete Aggregate
3
作者 Xiaoyan Liu Li Liu +6 位作者 Junqing Zuo Pingzhong Zhao Xian Xie Shijie Li Kai Lyu Chunying Wu Surendra P.Shah 《Journal of Renewable Materials》 SCIE EI 2022年第10期2685-2698,共14页
Due to the existence of the attached mortar,the performance of the recycled concrete aggregate(RCA)is inferior to the natural aggregate,which significantly limits its wide application in industry.In this study,five ki... Due to the existence of the attached mortar,the performance of the recycled concrete aggregate(RCA)is inferior to the natural aggregate,which significantly limits its wide application in industry.In this study,five kinds of modified solutions were used to modify the surface of RCA,and the modification effects were compared.The results showed that sodium silicate,nano-silica(NS),Bacillus pasteurii and soybean powder had relatively good modification effects on RCA,which could reduce the crushing value and water absorption,and increase apparent density.The composite solution(15%sodium silicate and 2%NS)and soybean powder solution had better modification effect.The 28 d compressive strength and splitting tensile strength of recycled aggregate concrete(RAC)prepared by RCA modified by soybean powder solution were 4.6%and 5.2%higher than those prepared by RCA modified by composite solution,respectively.This indicates that among the five kinds of modified solutions,soybean powder solution has the best modification effect on RCA,and the optimal soaking time of soybean powder solution is 8 h.At this time,the crushing value,water absorption and apparent density of RCA are 12.8%,5.3%,and 2653 kg/m^(3),respectively.The research results of this study provide a reference for the modification of RCA and its efficient utilization. 展开更多
关键词 Recycled concrete aggregate modification solution soybean powder physical properties
下载PDF
Microbial-inspired self-healing of concrete cracks by sodium silicate-coated recycled concrete aggregates served as bacterial carrier
4
作者 Jing XU Xianzhi WANG +2 位作者 Wu YAO Anna A.KULMINSKAYA Surendra P.SHAH 《Frontiers of Structural and Civil Engineering》 SCIE EI CSCD 2024年第1期14-29,共16页
Microbially induced carbonate precipitation(MICP)is a promising technique for the autonomous healing of concrete cracks.In this study,the effect of pH on MICP was investigated.The results indicate that the MICP proces... Microbially induced carbonate precipitation(MICP)is a promising technique for the autonomous healing of concrete cracks.In this study,the effect of pH on MICP was investigated.The results indicate that the MICP process was inhibited when the pH was higher than 11.Both vaterite and calcite were produced when the pH was<8,whereas only calcite was produced when the pH was>8.Recycled concrete aggregates(RCA)coated with sodium silicate have been proposed as protective carriers for microbial healing agents.Although the presence of the coated RCA resulted in a loss of the splitting tension strength of the concrete,the loaded healing agents were highly efficient in self-healing cracks.Concrete incorporated with 20%RCA loaded with healing agents exhibited the best self-healing performance.When the initial crack widths were between 0.3 and 0.4 mm,the 7-d mean healing rate was approximately 90%.At 28 d,the crack area filling ratio was 86.4%,while its water tightness recovery ratio was 74.4%and 29.8%,respectively,for rapid and slow absorption.This study suggests that RCA coated with sodium silicate is an effective method for packaging microbial healing agents and has great potential for developing cost-effective self-healing concrete. 展开更多
关键词 SELF-HEALING microbial-induced carbonate precipitation water uptake recycled concrete aggregate protective carrier
原文传递
Effect of Modification Treatment on Chloride Ions Permeability and Microstructure of Recycled Brick-mixed Aggregate Concrete
5
作者 何子明 申爱琴 +2 位作者 WANG Xiaobin WU Jinhua WANG Lusheng 《Journal of Wuhan University of Technology(Materials Science)》 SCIE EI CAS CSCD 2024年第3期728-737,共10页
The modification methods of pozzolan slurry combined with sodium silicate and silicon-based additive were respectively adopted to treat recycled coarse brick-mixed aggregate(RCBA)in this study.The compressive strength... The modification methods of pozzolan slurry combined with sodium silicate and silicon-based additive were respectively adopted to treat recycled coarse brick-mixed aggregate(RCBA)in this study.The compressive strength and chloride permeability resistance of recycled aggregate concrete(RAC)before and after modification treatment were tested,and the microstructure of RAC was analyzed by mercury intrusion porosimetry(MIP)and scanning electron microscopy(SEM).The results show that the physical properties of RCBA strengthened by modification treatment are improved,and the compressive strength and chloride permeability resistance of treated RAC are also significantly improved.The modification treatment optimizes the pore size distribution of RAC,which increases the number of gel pores and transition pores,and decreases the number of capillary pores and macro pores.The surface fractal dimension shows a significant correlation with chloride diffusion coefficient,indicating that the variation of chloride permeability of treated RAC is consistent with the microstructure evolution. 展开更多
关键词 recycled aggregate concrete modification treatment compressive strength chloride permeability resistance MICROSTRUCTURE
下载PDF
Three-Dimensional Multi-Phase Microscopic Simulation of Service Life of Recycled Large Aggregate Self-Compacting Concrete
6
作者 Jing Li Lina Gao +3 位作者 Libo Liu Liao Zhang Jianhua Zheng Jing Gao 《Journal of Materials Science and Chemical Engineering》 2024年第4期126-135,共10页
Recycled large aggregate self-compacting concrete (RLA-SCC) within multiple weak areas. These weak areas have poor resistance to chloride ion erosion, which affects the service life of RLA-SCC in the marine environmen... Recycled large aggregate self-compacting concrete (RLA-SCC) within multiple weak areas. These weak areas have poor resistance to chloride ion erosion, which affects the service life of RLA-SCC in the marine environment. A three-dimensional multi-phase mesoscopic numerical model of RLA-SCC was established to simulate the chloride ions transportation in concrete. Experiments of RLA-SCC immersing in chloride solution were carried out to verify the simulation results. The effects of recycled large aggregate (RLA) content and RLA particle size on the service life of concrete were explored. The results indicate that the mesoscopic numerical simulation results are in good agreement with the experimental results. At the same depth, the closer to the surface of the RLA, the greater the chloride ion concentration. The service life of RLA-SCC in marine environment decreases with the increase of RLA content. Compared with the service life of 20% content, the service life of 25% and 30% content decreased by 20% and 42% respectively. Increasing the particle size of RLA can effectively improve the service life of RLA-SCC in chloride environment. Compared with the service life of 50 mm particle size, the service life of 70 mm and 90 mm increased by 61% and 163%, respectively. . 展开更多
关键词 Recycled Large aggregate Self-Compacting concrete Mesoscopic Mode Chloride Ion Diffusion Numerical Analysis
下载PDF
Fundamental Issues Towards Unified Design Theory of Recycled and Natural Aggregate Concrete Components 被引量:1
7
作者 Jianzhuang Xiao Kaijian Zhang +2 位作者 Tao Ding Qingtian Zhang Xuwen Xiao 《Engineering》 SCIE EI CAS CSCD 2023年第10期188-197,共10页
In the past 20 years,recycled aggregate concrete(RAC),as a type of low-carbon concrete,has become a worldwide focus of research.However,the design methodology for RAC structural components remains a challenge.Conseque... In the past 20 years,recycled aggregate concrete(RAC),as a type of low-carbon concrete,has become a worldwide focus of research.However,the design methodology for RAC structural components remains a challenge.Consequently,demands for a unified design of natural aggregate concrete(NAC)and RAC components have been presented.Accordingly,this study analyses the necessity of a unified design theory and provides an in-depth demonstration of the strength determination,compressive constitutive relationship,and design method of concrete components.The coefficient of variation of RAC strength is found to be generally higher than that of NAC strength.The compressive and tensile strengths of RAC can be defined and determined using the same method as that used for NAC.The uniaxial compressive constitutive relationship between NAC and RAC has a unified mathematical expression.However,the elastic modulus of RAC decreases,and its brittleness exhibits an increasing trend compared with that of NAC.Finally,to unify the design formulae of RAC and NAC components for bearing capacity,modification factors for RAC components are proposed considering safety and reliability.Additionally,the feasibility of the proposed unified time-dependent design theory is demonstrated in terms of conceptual design and structural measures considering the effects of strength degradation and reinforcement corrosion.It is believed that this study enriches and develops the basic theory of concrete structures. 展开更多
关键词 Recycled aggregate concrete(RAC) Natural aggregate concrete(NAC) Strength determination Constitutive relation Reliability Unified design theory
下载PDF
Effect of High Temperature Curing on the Frost Resistance of Recycled Aggregate Concrete and the Physical Properties of Second-Generation Recycled Coarse Aggregate under Freeze-Thaw Cycles 被引量:1
8
作者 Xintong Chen Pinghua Zhu +2 位作者 Xiancui Yan Lei Yang Huayu Wang 《Journal of Renewable Materials》 SCIE EI 2023年第6期2953-2967,共15页
With the emphasis on environmental issues,the recycling of waste concrete,even recycled concrete,has become a hot spot in the field of architecture.But the repeated recycling of waste concrete used in harsh environmen... With the emphasis on environmental issues,the recycling of waste concrete,even recycled concrete,has become a hot spot in the field of architecture.But the repeated recycling of waste concrete used in harsh environments is still a complex problem.This paper discusses the durability and recyclability of recycled aggregate concrete(RAC)as a prefabricated material in the harsh environment,the effect of high-temperature curing(60℃,80℃,and 100℃)on the frost resistance of RAC and physical properties of the second generation recycled coarse aggregate(RCA_(2))of RAC after 300 freeze-thaw cycles were studied.The frost resistance of RAC was characterized by compressive strength,relative dynamic elastic modulus,and mass loss.As the physical properties of RCA_(2),the apparent density,water absorption,and crushing value were measured.And the SEM images of RAC after 300 freeze-thaw cycles were shown.The results indicated that the frost resistance of RAC cured at 80℃ for 7 days was comparable to that cured in the standard condition(cured for 28 days at 20℃±2℃ and 95%humidity),and the RAC cured at 100℃ was slightly worse.However,the frost resistance of RAC cured at 60℃ deteriorated seriously.The RAC cured at 80℃ for 7 days is the best.Whether after the freeze-thaw cycle or not,the RCA that curd at 60℃,80℃,and 100℃ for 7 days can also meet the requirements of Grade III RCA and be used as the aggregate of non-bearing part of prefabricated concrete components.RCA_(2) which is cured at 80℃ for 7 days had the best physical properties. 展开更多
关键词 Freeze-thaw cycles curing condition recycled aggregate concrete second-generation recycled coarse aggregate
下载PDF
Effect of Recycled Aggregate and Slag as Substitutes for Natural Aggregate and Cement on the Properties of Concrete:A Review
9
作者 Peng Zhang Wenshuai Wang +1 位作者 Yuanxun Zheng Shaowei Hu 《Journal of Renewable Materials》 SCIE EI 2023年第4期1853-1879,共27页
Using recycled aggregate(RA)and slag instead of natural aggregate(NA)and cement can reduce greenhouse gas emissions(GHGE)and achieve effective waste recovery.In recent years,RA has been widely used to replace NA in co... Using recycled aggregate(RA)and slag instead of natural aggregate(NA)and cement can reduce greenhouse gas emissions(GHGE)and achieve effective waste recovery.In recent years,RA has been widely used to replace NA in concrete.Every year,several researchers conduct investigations on the mechanical performance and durability of recycled aggregate concrete(RAC).Due to the loose and porous material properties of RA,the mechanical properties and durability of RAC,such as strength,carbonation resistance,permeability resistance and chloride ion penetration resistance,are greatly reduced compared with natural aggregate concrete.In contrast,concrete containing slag instead of NA and cement generally improved the strength of concrete and reduced the internal porosity of materials.Herein,we discuss the effects of RA and slag on the workability,compressive strength,splitting tensile strength,ultrasonic pulse velocity(UPV)value,and elastic modulus of concrete.The relationships between the compressive strength and the splitting tensile strength,UPV value,and elastic modulus are discussed,and the optimal substitution method is proposed.In addition,various equations for calculating the compressive strength of concrete based on performance factors related to the compressive strength are summarized. 展开更多
关键词 Recycled aggregate concrete slag concrete WORKABILITY mechanical performance prediction equations
下载PDF
Experimental Investigation on Compressive Properties of Fiber Recycled Aggregate Concrete
10
作者 Guiwu Lin Kaige Liu +2 位作者 Yuliang Chen Yunpeng Ji Rui Jiang 《Journal of Renewable Materials》 EI 2023年第11期3957-3975,共19页
This paper presents an experimental study to explore the compressive properties of fiber recycled aggregate concrete.A total of 75 specimens with the replacement rate of recycled coarse aggregate and fiber type were c... This paper presents an experimental study to explore the compressive properties of fiber recycled aggregate concrete.A total of 75 specimens with the replacement rate of recycled coarse aggregate and fiber type were conducted under a uniaxial compressive test.The failure modes,stress-strain whole curves,peak stress,peak strain,and energy dissipation capacity were systematically observed and revealed.Test results indicate that steel fiber has the best modification effect on energy dissipation capacity and the toughness index of recycled concrete,corresponding to the enhancement of 81.75% and 22.90% on average.The addition of polyvinyl alcohol fiber can effectively improve the compressive strength and energy dissipation capacity of recycled aggregate concrete by 28.49% and 29.43% on average,respectively.The compressive strength and energy dissipation capacity of recycled aggregate concrete is increased by an average of 16.5% and 24.4% by incorporating carbon fiber.The energy dissipation capacity of recycled aggregate concrete is increased by an average of 13.5% with the incorporation of polypropylene fiber.However,the addition of carbon fiber results in a slight reduction of toughness by 16.97%,and the effect of polyvinyl alcohol fiber on the energy dissipation capacity is limited.Besides,with the increase in replacement rate,the compressive strength and the energy dissipation capacity of recycled coarse aggregate concrete with fiber decreased,and toughness first decreased and then increased.Finally,based on the analysis of test data,a segment-based stress-strain model of fiber recycled aggregate concrete was proposed,which shows good agreement with the test results. 展开更多
关键词 Recycled aggregate concrete FIBER compressive properties energy dissipation TOUGHNESS
下载PDF
Bond of Seawater Scoria Aggregate Concrete to Stainless Reinforcement
11
作者 Lei Yin Yijie Huang +1 位作者 Yanfei Dang Qing Wang 《Journal of Renewable Materials》 SCIE EI 2023年第1期209-231,共23页
This study investigates the bond between seawater scoria aggregate concrete(SSAC)and stainless reinforcement(SR)through a series of pull-out tests.A total of 39 specimens,considering five experimental parameters—con-... This study investigates the bond between seawater scoria aggregate concrete(SSAC)and stainless reinforcement(SR)through a series of pull-out tests.A total of 39 specimens,considering five experimental parameters—con-crete type(SSAC,ordinary concrete(OC)and seawater coral aggregate concrete(SCAC)),reinforcement type(SR,ordinary reinforcement(OR)),bond length(3,5 and 8 times bar diameter),concrete strength(C25 and C30)and concrete cover thickness(42 and 67 mm)—were prepared.The typical bond properties(failure pattern,bond strength,bond-slip curves and bond stress distribution,etc.)of seawater scoria aggregate concrete-stainless rein-forcement(SSAC-SR)specimen were systematically studied.Generally,the failure pattern changed with the con-crete type used,and the failure surface of SSAC specimen was different from that of OC specimen.SSAC enhanced the bond strength of specimen,while its effect on the deformation of SSAC-SR was negative.On aver-age,the peak slip of SSAC specimens was 20%lower while the bond strength was 6.7%higher compared to OC specimens under the similar conditions.The effects of variables on the bond strength of SSAC–SR in increasing order are concrete type,bond length,concrete strength and cover thickness.The bond-slip curve of SSAC-SR specimen consisted of micro-slipping,slipping and declining stages.It can be obtained that SSAC reduced the curve curvature of bond-slip,and the decline of curve became steep after adopting SR.The typical distribution of bond stress along bond length changed with the types of concrete and reinforcement used.Finally,a specific expression of the bond stress-slip curve considering the effects of various variables was established,which could provide a basis for the practical application of reinforced SSAC. 展开更多
关键词 Bond properties seawater scoria aggregate concrete stainless reinforcements bond-slip curve bond stress distribution analytical model
下载PDF
Compressive Performance of Fiber Reinforced Recycled Aggregate Concrete by Basalt Fiber Reinforced Polymer-Polyvinyl Chloride Composite Jackets
12
作者 Zhijie Fan Huaxin Liu +2 位作者 Genjin Liu Xuezhi Wang Wenqi Cui 《Journal of Renewable Materials》 SCIE EI 2023年第4期1763-1791,共29页
The development of recycled aggregate concrete(RAC)provides a new approach to limiting the waste of natural resources.In the present study,the mechanical properties and deformability of RACs were improved by adding ba... The development of recycled aggregate concrete(RAC)provides a new approach to limiting the waste of natural resources.In the present study,the mechanical properties and deformability of RACs were improved by adding basalt fibers(BFs)and using external restraints,such as a fiber-reinforced polymer(FRP)jacket or a PVC pipe.Samples were tested under axial compression.The results showed that RAC(50%replacement of aggregate)containing 0.2%BFs had the best mechanical properties.Using either BFs or PVC reinforcement had a slight effect on the loadbearing capacity and mode of failure.With different levels of BFs,the compressive strengths of the specimens reinforced with 1-layer and 3-layer basalt fiber reinforced polymer(BFRP)increased by 6.7%–10.5%and 16.5%–23.7%,respectively,and the ultimate strains increased by 48.5%–80.7%and 97.1%–141.1%,respectively.The peak stress of the 3-layer BFRP-PVC increased by 42.2%,and the ultimate strain improved by 131.3%,relative to the control.This reinforcement combined the high tensile strength of BFRP,which improved the post-peak behavior,and PVC,which enhanced the structural durability.In addition,to investigate the influence of the various constraints on compressive behavior,the stress-strain response was analyzed.Based on the analysis of experimental results,a peak stress-strain model and an amended ultimate stress-strain model were proposed.The models were verified as well;the result showed that the predictions from calculations are generally consistent with the experimental data(error within 10%).The results of this study provide a theoretical basis and reference for future applications of fiber-reinforced recycled concrete. 展开更多
关键词 Basalt fiber reinforced polymer polyvinyl chloride recycled aggregate concrete axial compression performance stress-strain relationships stress-strain model
下载PDF
Experimental Behavior of Recycled Aggregate Concrete Filled Steel Tubular Columns
13
作者 Thirumalai R Suresh Babu S 《Journal of Wuhan University of Technology(Materials Science)》 SCIE EI CAS CSCD 2023年第6期1414-1417,共4页
During the modernization or rehabilitation activity,the demolished structural waste causes large soil pollution and unavailability of natural aggregate is the big concern for the construction industry.Therefore,this m... During the modernization or rehabilitation activity,the demolished structural waste causes large soil pollution and unavailability of natural aggregate is the big concern for the construction industry.Therefore,this manuscript deals with the Composite Steel Circular Column(CSCC)with Recycled Aggregate concrete(RAC)as infill is partly used,with the replacement of 25%and 50%in M30 grade of Concrete.And internal reinforcement steel is fully replaced by rolled steel tubes(circular and square)with varied thickness,ISA-unequal angle.Around 14 specimens are cast and examined under axial load for analysis of the deflection characteristics,the load-bearing capacity along with its buckling behavior.The experimental values are estimated through LVDT(linear variable differential transducer)at 3-phase.The curve of load-deflection is drawn with the load pattern.From the date interpretation,it is found column made of 50%-RAC has more than 25%-RAC. 展开更多
关键词 composite steel circular column(CSCC) recycled aggregate concrete(RAC) ISAinternational standard angle LVDT(linear variable differential transducer)
下载PDF
Mechanical and Permeability Analysis and Optimization of Recycled Aggregate Pervious Concrete Based on Response Surface Method
14
作者 Fan Li Xin Cai +2 位作者 Yanan Zhang Xingwen Guo Minmin Jiang 《Journal of Renewable Materials》 SCIE EI 2023年第4期1745-1762,共18页
In this paper,the effects of different influencing factors and factor interaction on the compressive strength and permeability of recycled aggregate pervious concrete(RAPC)were studied based on the response surface me... In this paper,the effects of different influencing factors and factor interaction on the compressive strength and permeability of recycled aggregate pervious concrete(RAPC)were studied based on the response surface method(RSM).By selecting the maximum aggregate size,water cement ratio and target porosity as design variables,combined with laboratory tests and numerical analysis,the influences of three factors on the compressive strength and permeability coefficient of RAPC were revealed.The regression equation of compressive strength and permeability coefficient of recycled aggregate pervious concrete were established based on RSM,and the response surface model was optimized to determine the optimal ratio of RAPC under the conditions of meeting the mechanical and permeability properties.The results show that the mismatch item of the model is not significant,the model is credible,and the accuracy and reliability of the test are high,but the degree of uncorrelation between the test data and the model is not obvious.The sensitivity of the three factors to the compressive strength is water cement ratio>maximum coarse aggregate particle size>target porosity,and the sensitivity to the permeability coefficient is target porosity>maximum coarse aggregate particle size>water cement ratio.The absolute errors of the model prediction results and the model optimization results are 1.28 MPa and 0.19 mm/s,and the relative errors are 5.06%and 4.19%,respectively.With high accuracy,RSM can match the measured results of compressive strength and permeability coefficient of RAPC. 展开更多
关键词 Recycled aggregate pervious concrete(RAPC) response surface method(RSM) MECHANICAL PERMEABILITY OPTIMIZATION
下载PDF
Effect of Aggregate Gradation with Fuller Distribution on Properties of Sulphoaluminate Cement Concrete 被引量:3
15
作者 宫晨琛 ZHANG Jie +1 位作者 WANG Shoude LU Lingchao 《Journal of Wuhan University of Technology(Materials Science)》 SCIE EI CAS 2015年第5期1029-1035,共7页
Experimental investigations on mechanical property and durability of sulphoaluminate cement concrete with aggregate gradations according to Fuller distribution are presented in this paper. Compressive strength, water ... Experimental investigations on mechanical property and durability of sulphoaluminate cement concrete with aggregate gradations according to Fuller distribution are presented in this paper. Compressive strength, water impermeability and resistance capability to sulfate attack of SACC have the same trend of concrete with fine aggregates of Fuller distribution gradation<concrete with coarse aggregates of Fuller distribution gradation<concrete with total aggregates of Fuller distribution gradation. The relationship between bulk density of aggregate and water penetration depth obeyed the second-order polynomial y=0.002x2-6.863 8x +5 862.3, and had a notable correlation R2=0.979 9. The sulphoaluminate cement concrete with total aggregate gradation with Fuller distribution for h=0.50 had the best resistance capability to sulfate attack. It was a second-order polynomial relationship between bulk density of aggregates and water penetration depth of y=0.002x2-6.863 8x+5 862.3 with R2=0.979 9, which indicated notable correlation. The fitting formula between bulk density of aggregates and sulfate resistance coefficient of SACC was y=0.000 5x+0.370 4 with R2=0.958 5. 展开更多
关键词 concrete aggregate Fuller distribution bulk density compressive strength water permeability resistance to sulfate attack
下载PDF
Use of recycled concrete aggregates in asphalt mixtures for pavements:A review 被引量:1
16
作者 Juan Gabriel Bastidas-Martínez Fredy Alberto Reyes-Lizcano Hugo Alexander Rondón-Quintana 《Journal of Traffic and Transportation Engineering(English Edition)》 EI CSCD 2022年第5期725-741,共17页
Large quantities of natural aggregates(NA)are required in the manufacturing of asphalt mixtures for pavements.The extraction of NA generates high environmental impacts that negatively affect environmental preservation... Large quantities of natural aggregates(NA)are required in the manufacturing of asphalt mixtures for pavements.The extraction of NA generates high environmental impacts that negatively affect environmental preservation and conservation.Diverse alternative materials obtained in construction and demolition processes in civil construction worked have been studies as possible replacements for NA,with the purpose of reducing these environmental impacts.The foregoing study presents a state of knowledge review referring to the use of recycled concrete aggregates(RCA)when these are used in the manufacturing of asphalt mixtures(mainly hot-mix asphalt HMA type).Environmental aspects are presented,as well as possible benefits and limitations of using RCA as replacements for NA in asphalt mixtures.However,it is not possible to establish a behavior pattern,since the characteristics of the RCA are very heterogeneous and vary from the original source of the concrete.It is highlighted from the literature that RCA has a wide potential for use in the manufacture of asphalt mixtures,since in most studies,the mixtures with these materials comply the quality requirements contemplated by the construction specifications,mainly in low-volume roads.Additionally,based on the literature review,some recommendations and suggestions are presented for future research. 展开更多
关键词 Recycled concrete aggregates Asphalt mixtures Mechanical properties Volumetric composition
原文传递
Two-Level Hierarchical PCG Methods for the Quadratic FEM Discretizations of 2D Concrete Aggregate Models 被引量:1
17
作者 Yingxiong Xiao Heng Chen Lingjie Xie 《Advances in Applied Mathematics and Mechanics》 SCIE 2019年第6期1376-1397,共22页
The concrete aggregate model is considered as a type of weakly discontinuous problem consisting of three phases:aggregates which randomly distributed in different shapes,cement paste and internal transition zone(ITZ).... The concrete aggregate model is considered as a type of weakly discontinuous problem consisting of three phases:aggregates which randomly distributed in different shapes,cement paste and internal transition zone(ITZ).Because of different shapes of aggregate and thin ITZs,a huge number of elements are often used in the finite element(FEM)analysis.In order to ensure the accuracy of the numerical solutions near the interfaces,we need to use higher-order elements.The widely used FEM softwares such as ANSYS and ABAQUS all provide the option of quadratic elements.However,they have much higher computational complexity than the linear elements.The corresponding coefficient matrix of the system of equations is a highly ill-conditioned matrix due to the large difference between three phase materials,and the convergence rate of the commonly used solving methods will deteriorate.In this paper,two types of simple and efficient preconditioners are proposed for the system of equations of the concrete aggregate models on unstructured triangle meshes by using the resulting hierarchical structure and the properties of the diagonal block matrices.The main computational cost of these preconditioners is how to efficiently solve the system of equations by using linear elements,and thus we can provide some efficient and robust solvers by calling the existing geometric-based algebraic multigrid(GAMG)methods.Since the hierarchical basis functions are used,we need not present those algebraic criterions to judge the relationships between the unknown variables and the geometric node types,and the grid transfer operators are also trivial.This makes it easy to find the linear element matrix derived directly from the fine level matrix,and thus the overall efficiency is greatly improved.The numerical results have verified the efficiency of the resulting preconditioned conjugate gradient(PCG)methods which are applied to the solution of several typical aggregate models. 展开更多
关键词 concrete aggregate model hierarchical quadratic elements ill-conditioned matrix algebraic multigrid method PRECONDITIONER
原文传递
Compressive Strength, Pore Size Distribution and Chloride-ion Penetration of Recycled Aggregate Concrete Incorporating Class-F Fly Ash 被引量:13
18
作者 寇世聪 C S Poon 《Journal of Wuhan University of Technology(Materials Science)》 SCIE EI CAS 2006年第4期130-136,共7页
The effects of fly ash on the compressive strength, pore size distribution and chloride-ion penetration of recycled aggregate concrete were investigated. Two series of concrete mb:tures were prepared. The concrete mi... The effects of fly ash on the compressive strength, pore size distribution and chloride-ion penetration of recycled aggregate concrete were investigated. Two series of concrete mb:tures were prepared. The concrete mixtures in series I had a water-to-binder ratio and a cement content of 0.55 and 410 kg/ m^3 , respectively. The concrete rnixtures in series II had a water-to-binder ratio and a cement content of 0.45 and 400 kg/ ml respectively. Recycled aggregate was ased as 20% , 50% , and 100% replacements of natural coarse aggregate in the concrete mixtures in both series. In cutdition, fly ash was used as 0% , 25% and 35% by weight replacements of cement. The results show that the compressive strengths of the concrete decreased as the recycled aggregate and the fly ash contents increased. The total porosity and average porosity diameter of the concrete increased us the recycled aggregate content increased. Furtherrruore , an increase in the recycled aggregate content decreased the resistance to chloride ion penetration. Nevertheless, the replacement of cement by 25% fly ush improved the resistance to chloride ion penetration and pore diameters and reduced the total porosity of the recycled aggregate concrete. 展开更多
关键词 durability properties recycled aggregate concrete fly ash
下载PDF
Freeze-thaw Durability of Recycled Aggregate Concrete:An Overview 被引量:6
19
作者 栾皓翔 吴瑾 PAN Jiayu 《Journal of Wuhan University of Technology(Materials Science)》 SCIE EI CAS 2021年第1期58-69,共12页
The characteristics of surface appearances,mass loss,relative dynamic modulus of elasticity and strength loss of different recycled aggregate concretes(RAC) exposed to freeze-thaw cycles were analyzed.It was found tha... The characteristics of surface appearances,mass loss,relative dynamic modulus of elasticity and strength loss of different recycled aggregate concretes(RAC) exposed to freeze-thaw cycles were analyzed.It was found that the freeze-thaw resistance of RAC could be determined by the recycled aggregate compositions and admixtures.Both the saturation degree and the air void structure were the key factors influencing the freeze-thaw damage on concrete.Some major proposed freeze-thaw deterioration mechanisms were utilized to interpret the freeze-thaw damage on recycled aggregate concrete.Meanwhile,some potential measures to enhance the freeze-thaw resistance of concrete were summarized and discussed. 展开更多
关键词 recycled aggregate concrete freeze-thaw durability aggregate composition deterioration mechanism improvement measures
下载PDF
Research on Flexural Behavior of Coral Aggregate Reinforced Concrete Beams 被引量:8
20
作者 MA Hai-yan DA Bo +1 位作者 YU Hong-fa WU Zhang-yu 《China Ocean Engineering》 SCIE EI CSCD 2018年第5期593-604,共12页
Through the flexural behavior test of coral aggregate reinforced concrete beams(CARCB) and ordinary Portland reinforced concrete beams(OPRCB), and based on the parameters of concrete types, concrete strength grades an... Through the flexural behavior test of coral aggregate reinforced concrete beams(CARCB) and ordinary Portland reinforced concrete beams(OPRCB), and based on the parameters of concrete types, concrete strength grades and reinforcement ratios, the crack development, failure mode, midspan deflection and flexural capacity were studied, the relationships of bending moment-midspan deflection, load-longitudinal tensile reinforcement strain, load-maximum crack width were established, and a calculation model for the flexural capacity of CARCB was suggested. The results showed that with the increase in the reinforcement ratio and concrete strength grade, the crack bending moment(Mcr)and ultimate bending moment(Mu) of CARCB gradually increased. The characteristics of CARCB and OPRCB are basically the same. Furthermore, through increasing the concrete strength grade and reinforcement ratio, Mcr/Mu could be increased to delay the cracking of CARCB. As the load increased, crack width(w) would also increase. At the beginning of the loading, w increased slowly. And then it increased rapidly when the load reached to the ultimate load, which then led to beam failure. Meanwhile, with a comprehensive consideration of the effects of steel corrosion on the loss of steel section and the decrease of steel yield strength, a more reasonable calculation model for the flexural capacity of CARCB was proposed. 展开更多
关键词 coral aggregate reinforced concrete beam flexural behavior steel corrosion reinforcement ratio concrete strength calculation model
下载PDF
上一页 1 2 4 下一页 到第
使用帮助 返回顶部