• Title/Summary/Keyword: fine-size aggregate

Search Result 127, Processing Time 0.028 seconds

An Experimental Study on the Properties of Concrete according to G/S ratio classified by Maximum Size of Coarse Aggregate (굵은골재 최대치수별 굵은골재/잔골재 용적비에 따른 콘크리트의 특성에 관한 실험적 연구)

  • Kim, Duk-Hyun;Lee, Sang-Soo;Song, Ha-Young;Kim, Eul-Yong
    • Journal of the Korea Institute of Building Construction
    • /
    • v.4 no.2
    • /
    • pp.97-103
    • /
    • 2004
  • In this study, the experiment was carried out to investigate and analyze the influence of coarse aggregate's mix ratio and maximum size on the properties of concrete. The main experimental variables were water/cement ratio 45% and 65%, coarse aggregate/fine aggregate ratio 90%, 130% and 170%, maximum size of coarse aggregate 15mm, 25mm and 40mm. According to the test results, the principal conclusions are summarized as follows. 1) The slump and flow of fresh concrete were found to be higher in the order of G/S ratio 170%, 130%, 90%, also in the order of maximum size 40mm, 25mm, 15mm. 2) The compressive strength of hardened concrete were found to be higher in the order of G/S ratio 170%, 130%, 90%, also in the order of maximum size 15mm, 25mm, 40mm.

The Examination Fire Resistance of Mortar According to Particle Size Distrivution as Oyster Shell Fine Aggregate (굴 패각의 잔골재 입도분포 변화에 따른 모르타르의 내화성 검토)

  • Choi, In-Kwon;Jung, Ui-In;Kim, Bong-Joo
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2017.05a
    • /
    • pp.71-72
    • /
    • 2017
  • The oyster shell is lightweight and exhibits strength characteristics similar to sand. In this study, mortar specimens were fabricated by crushing them and processed to 5mm or less of the fine aggregate standard, and examined the fire resistance of the mortar according to changes in particle size distribution. In this experiment, seven particle size distribution conditions were tested. In addition, the mixing ratio was fixed at 1: 3, and the experiment was conducted in terms of the volume ratio because the densities of sand and oyster shells were different.

  • PDF

Effect of rubber particles on properties and frost resistance of self-compacting concrete

  • Miao Liu;Jianhua Xiao;En Yang;Lijuan Su
    • Advances in concrete construction
    • /
    • v.16 no.5
    • /
    • pp.269-276
    • /
    • 2023
  • In order to study the effect of rubber particle size and admixture on the frost resistance of self-compacting concrete, three self-compacting concrete specimens with equal volume replacement of fine aggregate by rubber particles of different particle sizes were prepared, while conventional self-compacting concrete was made as a comparison specimen. The degradation law of rubber aggregate self-compacted concrete under freeze-thaw cycles was investigated by fast-freezing method test. The results show that the rubber aggregate has some influence on the mechanical properties and freeze-thaw durability of the self-compacting concrete. With the increase of rubber aggregate, the compressive strength of self-compacting concrete gradually decreases, and the smaller the rubber aggregate particle size is, the smaller the effect on the compressive strength of the matrix; rubber aggregate can improve the frost resistance of self-compacting concrete, and the smaller the rubber particle size is, the more obvious the effect on the improvement of the frost resistance of the matrix under the same dosage. Through the research of this paper, it is recommended to use 60~80 purpose rubber aggregate and the substitution rate of 10% is chosen as the best effect.

Development of Drainage Asphalt Mixture Using Large Size Aggregate and Its Performance on Test Pavement

  • Ogino Shoji;Ohmae Tatsuhiko;Matsumoto Yuki;Yamada Masaru
    • International Journal of Highway Engineering
    • /
    • v.8 no.1 s.27
    • /
    • pp.107-117
    • /
    • 2006
  • Recently, there has been a remarkable trend of using aggregates at sizes smaller than 13 mm for drainage asphalt pavement (DAP) in order to reduce the noise generated between vehicle tires and road surface. These DAPs have their performance and durability seriously worsen after several years in-service due to the clogging of void space and the abrasion. This paper proposes the use of large size aggregates in porous asphalt mixtures to overcome these defects. Results of laboratory and field experiments on asphalt mixtures with several aggregate gradations are investigated and compared. The study focuses on advantages of DAP using large size aggregate and on particle size combinations containing no fine aggregates of size 2.36 mm or less, which have not been considered in current engineering practice.

  • PDF

잔골재로서 하수준설토의 재활용에 관한 연구

  • Lee, Song;Chae, Jeom-Sik;Kim, Hyeok
    • 레미콘
    • /
    • no.10 s.69
    • /
    • pp.2-11
    • /
    • 2001
  • This paper describes the feasiblity of recycling sewage dredged soils as fine affrefate. This paper describes the feasibility of recycling sewage dredged soils as fine aggregate. The specific gravity of the dredged soils was smaller than that of sand due to the effect of dredged sludge. However, the grain size distribution of the dredged soils is relative well graded, and the results of the heavy metal concentration from the leaching test of the dredged soils was significantly lower than the requirements of the allowable criteria. Therefore, the effect of recycling of dredged soils on environment the as fine aggregate was negligible. Also, the specific gravity of the dredged and washed soils was similar to that of sand, and the dredged and washed soils for the most part showed lower heavy metal leaching characteristics than those of dredged soils, Also, the results of the study for evaluation the recycling feasibility of dredged and washed soils as fine affrefate. The organic impurity content of the dredged and washed soils was lower than the requirements of the Korean industrial Standards, and the mortar compressive strength using the washdredged soils also met those of the Korean industrial Standards. And, the strengths of the dredged and washed soils were over 95% of those of the NaOH-treated samples. Therefore, it is expected that the dredged soils will be able to be an alternative for fine aggregate.

  • PDF

Properties of Normal-Strength Mortar Containing Coarsely-Crushed Bottom Ash Considering Standard Particle Size Distribution of Fine Aggregate (잔골재 표준입도를 고려하여 조파쇄 바텀애시를 혼입한 일반강도 모르타르의 성능)

  • Kim, Hyeong-Ki
    • Journal of the Korea Concrete Institute
    • /
    • v.27 no.5
    • /
    • pp.531-539
    • /
    • 2015
  • Properties of normal-strength mortar containing coarsely-crushed coal bottom ash considering standard particle size distribution of fine aggregate were investigated. Mortar containing raw bottom ash was applied as a reference. By crushing the bottom ash with a particle size larger than fine binder but smaller than fine aggregates, i.e., coarse-crushing, water absorption and specific gravity of the particles could be controlled as similar levels to those of natural fine aggregates. Workability and strength of the mortar were not changed and even increased when the coarsely-crushed bottom ash was added considering standard particle size distribution in Standard Specification for Concrete, while those were decreased when raw bottom ash was added without any treatment. When a replacement ratio of coarsely-crushed bottom ash was less than 30 vol.%, there were no significant decrease in dynamic modulus of elasticity and dry shrinkage of the mortar.

Characteristics of Cement Mortar using Water Repellent with Controlled Surface Structure to Imitate Ecology (생태모방 표면구조 제어에 의한 발수제 혼입 시멘트 모르타르 특성)

  • Kim, Sang Jin;Kang, Hye Ju;Kang, Suk Pyo
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2021.11a
    • /
    • pp.76-77
    • /
    • 2021
  • compared and reviewed the water repellency and strength characteristics by controlling the surface stamping size and fine aggregate ratio of cement mortar mixed with water repellent as a method to control the ecological imitation surface structure. As a result of measuring the contact angle, the higher the ratio of fine aggregate, the larger the contact angle. The contact angle increased when the surface structure was changed by stamping, and increased as the stamping size became smaller. In the surface stamping of mesh#150, the contact angle was particularly increased.

  • PDF

Development of the Testing Method for Impurity Content in Recycled Aggregate for Concrete Structure (구조체 콘크리트용 순화골재의 이물질 함유량 시험방법 개발)

  • Lee, Do-Heun;Jun, Myoung-Hoon;Jaung, Jae-Dong
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.1 no.1
    • /
    • pp.72-80
    • /
    • 2005
  • A recycled aggregate contains impurities that affect negative effects on physical properties of concrete. Therefore, a test method for examining impurities content in recycled aggregate is necessary before use of recycled aggregate. In this study, the test method by visual examination for separating impurities in recycled fine and coarse aggregates was developed. The results of the test are as follow: 1. The current KS F 2576 was necessary for comprehensive revision including types of tested recycled aggregate, definition of terminology, quantity of sample, and test method. 2. Visual examination is appropriate for larger than impurity panicle size of 1.2mm, and the larger panicle size the shorter time was required. 3. For the impurity content test by visual examination, the easiness and accuracy of the test can be obtained from the condition of sample weight of 30 grams with particle size of 2.5mm to 5mm for recycled fine aggregate and the condition of sample weight of 1 kilogram with panicle size of larger than 5mm for recycled coarse aggregate.

  • PDF

Engineering Properties of the Concrete Using Reject Ash as Pre-mixed Fine Aggregate (리젝트애시를 잔골재로 프리믹스하여 활용하는 콘크리트의 공학적 특성)

  • Han, Min-Cheol;Hyun, Seung-Yong
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.7 no.1
    • /
    • pp.44-49
    • /
    • 2019
  • The purpose of this study is to analyze the fundamental characteristics of concrete with the change of reject ash(Reject ash=Rj) in the mixed aggregate where single grain aggregate of different grain size and aggregate of opposite grain size are mixed together, to analyze the possibility of a mixed aggregate system that premixes at an aggregate manufacturing plant and delivers it as one aggregate. As a result of the experimental study, it was found that the grain size regulation is satisfied if the mixed aggregate(CSb+SS) is substituted for about 5% of Rj. In the case of the fluidity slump, slump flow and air volume, it was found that they decrease as the substitution ratio of Rj increases, while the compressive strength increases as the substitution ratio of Rj increases. Therefore, it is analyzed that it would contribute greatly to an improvement of quality such as improvement of compressive strength if adequate fluidity and air quantity are secured by the water reducing agent and AE agent while premixing the Rj, which is disposed of by landfill, with about 5% of the mixed aggregate.