• Title/Summary/Keyword: size of aggregate

Search Result 588, Processing Time 0.031 seconds

Particle Size, Morphology and Color Characteristics of C.I. Pigment Red 57:1 : 1. Effect of Synthesis Conditions

  • Seo, Hee Sung;Lee, Hyun Kyung;Yoo, Eui Sang
    • Textile Coloration and Finishing
    • /
    • v.27 no.4
    • /
    • pp.229-244
    • /
    • 2015
  • The effects of synthesis conditions on characteristics of the calcium-azo complex pigment, C.I. Pigment Red 57:1, were studied. It was mainly considered that the industrially required synthesis conditions for lowering electrical conductivity of the pigment solution keeping pigment quality such as particle size and color characteristics. Three parameters were chosen as control factors during the synthesis. The first was the amount of hydrochloric acid added to transform sodium nitrite into nitrous acid. The second was the amount of calcium chloride added to insolubilize the synthesized azo dye. The final factor was pH control during the coupling reaction. The electrical conductivity and pigment aggregate particle size were dependent on the amount of hydrochloric acid and calcium chloride. Higher HCl concentration gave brighter yellowish-red color because of smaller particle aggregate size and narrower size distribution. Amount of charged ions in the synthesis process might affect the "lake" formation resulting different particle aggregate size and color shade.

A fractal fracture model and application to concrete with different aggregate sizes and loading rates

  • Chang, Kug Kwan;Xi, Yunping;Roh, Y.S.
    • Structural Engineering and Mechanics
    • /
    • v.23 no.2
    • /
    • pp.147-161
    • /
    • 2006
  • Recent developments in fractal theory suggest that fractal may provide a more realistic representation of characteristics of cementitious materials. In this paper, the roughness of fracture surfaces in cementitious material has been characterized by fractal theory. A systematic experimental investigation was carried out to examine the dependency of fracture parameters on the aggregate sizes as well as the loading rates. Three maximum aggregate sizes (4.76 mm, 12.7 mm, and 19.1 mm) and two loading rates (slow and fast loading rate) were used. A total of 25 compression tests and 25 tension tests were performed. All fracture parameters exhibited an increase, to varying degrees, when aggregates were added to the mortar matrix. The fracture surfaces of the specimens were digitized and analyzed. Results of the fractal analysis suggested that concrete fracture surfaces exhibit fractal characteristics, and the fractal geometry provide a useful tool for characterizing nonlinear fracture behavior of concrete. Fractal dimension D was monotonically increased as maximum aggregate sizes increase. A new fractal fracture model was developed which considers the size and shape of aggregate, and the crack paths in the constituent phases. Detailed analyses were given for four different types of fracture paths. The fractal fracture model can estimate fractal dimension for multiphase composites.

Aggregate Criterion for Paved Track Considering Recycling of Railway Ballast (도상자갈 재활용을 고려한 포장궤도용 골재 기준)

  • Lee, Il-Wha
    • Journal of the Korean Society for Railway
    • /
    • v.12 no.4
    • /
    • pp.481-487
    • /
    • 2009
  • On the paved track, the railway ballast is used as aggregate for the filling layer using the pre-packed concrete method. The condition of ballast as the paved track aggregate ensure that the compressive strength, particle distribution size for the pouring and surface clearance to increase the adhesive strength with mortar. It is profitable to recycle the existing railway ballast as a economical supply. In order to increase recycling characteristic, it is necessary to apply the similar criterion which does not exceed the conventional railway ballast criterion. Consequently, this paper was to investigate physical characteristics of existing ballast, particle size distribution, compressive and flexural strength, bearing capacity and filling capacity to prepare the aggregate's recycling. As a result, optimized aggregate criterion is suggested.

Strength Characteristics of Soil Concrete Using Jeju Volcaniclastic and Construction Techniques (제주도 석산 부산물인 화산토를 사용한 흙포장의 강도 및 시공 특성)

  • Hong, Chong-Hyun
    • Journal of Environmental Science International
    • /
    • v.20 no.1
    • /
    • pp.71-79
    • /
    • 2011
  • In this study, a series of soil concrete mixtures were tested for the compressive strength according to ratio of aggregate to binder, compaction energy, maximum aggregate size, ratio of silica fume to cement, and ratio of water to binder. The optimum mixing ratio of soil concrete mixtures composed of volcaniclastic, cement, silica fume, concrete polymer and water were analysed. The test results for optimum proportion were as follows ; (1)ratio of aggregate to binder was 4 : 1, (2)compaction energy level was level 2, (3)maximum aggregate size was 13 mm, (4)ratio of silica fume to cement was 10%, (5)ratio of water to binder was 25%. Also, dry type construction techniques were applied using the optimum soil concrete mixture. From the results of this study, the compressive strength of soil concrete and construction techniques were suitable for making eco-friendly soil pavement.

Development of the Testing Method for Impurity Content in Recycled Aggregate for Concrete Structure (구조체 콘크리트용 순화골재의 이물질 함유량 시험방법 개발)

  • Lee, Do-Heun;Jun, Myoung-Hoon;Jaung, Jae-Dong
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.1 no.1
    • /
    • pp.72-80
    • /
    • 2005
  • A recycled aggregate contains impurities that affect negative effects on physical properties of concrete. Therefore, a test method for examining impurities content in recycled aggregate is necessary before use of recycled aggregate. In this study, the test method by visual examination for separating impurities in recycled fine and coarse aggregates was developed. The results of the test are as follow: 1. The current KS F 2576 was necessary for comprehensive revision including types of tested recycled aggregate, definition of terminology, quantity of sample, and test method. 2. Visual examination is appropriate for larger than impurity panicle size of 1.2mm, and the larger panicle size the shorter time was required. 3. For the impurity content test by visual examination, the easiness and accuracy of the test can be obtained from the condition of sample weight of 30 grams with particle size of 2.5mm to 5mm for recycled fine aggregate and the condition of sample weight of 1 kilogram with panicle size of larger than 5mm for recycled coarse aggregate.

  • PDF

An Experimental Study on the Evaluation of Porous Concrete using Industrial By-products of Planting Factory (산업부산물을 이용한 포러스콘크리트의 식생능력평가에 관한 연구)

  • 박승범;권혁준;서대석;윤덕열
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2002.05a
    • /
    • pp.779-784
    • /
    • 2002
  • Porous concrete with a great deal of continuous porosity enables to contain water and to pass air freely through firmly hardened material, and allow necessary nutrients to reach roots of vegetation. Therefore, this paper deals with the voluntary properties and efficiency for planting of plant porous concrete. The results of experiment showed that void volumes were 17% to 31%, and compressive strength ranged between 80kgf/cm$^2$ and 180kgf/cm$^2$ when the ratio of the paste to aggregate was 0.3-0.5 When the aggregate size are 20-30mm, the paste to aggregate ratio is 0.3, and the length of Paranial Ryegress came up as 32cm. Ut supra the efficiency of planting goes through Paranial Ryegrass in result the length of plant are in compliance with void volume and aggregate size.

  • PDF

Development of a Pretreatment Process for Coal Gasification Slag to Convert High-quality Aggregates. (고품질 골재 전환을 위한 석탄 가스화 용융슬래그의 전처리 공정 개발)

  • Hu, Yun-Yao;Han, Soo-Hwan;Lim, Gun-Su;Han, Jun-Hui;Kim, Jong;Han, Min-Cheol
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2021.11a
    • /
    • pp.122-123
    • /
    • 2021
  • This study examines the performance of pretreatment process system as the initial construction stage of the pretreatment process system to use CGS, a by-product generated in IGCC, as a concrete fine aggregate of construction materials. The process undergoes a grinding process capable of grinding to a predetermined particle size during primary grinding and a sorting plant through sieve grading of 2.5 mm or less for particle size correction. Afterwards, it is hoped that the use of coal gasification slag of Korean IGCC as a fine aggregate for concrete will be distributed and expanded by producing quality-improved CGS fine aggregate using water as a medium for removing impurities and particulates.

  • PDF

Optimization of Kiln Process Parameters of Low-Temperature Sintering Lightweight Aggregate by Response Surface Analysis (반응표면분석법에 따른 저온소성 경량골재의 킬른공정변수 최적화)

  • Lee, Han-Baek;Seo, Chee-Ho
    • Journal of the Korean Ceramic Society
    • /
    • v.47 no.5
    • /
    • pp.365-372
    • /
    • 2010
  • This paper was to evaluate the influence of kiln process parameter(kiln angle, kiln rotating speed) of lightweight aggregate using waste glass and bottom ash with industrial by-products on thermal conductivity, density, water absorption, fracture load and porosity by response surface analysis. In the results of surface plot and contour plot, it has verified that kiln residence time of lightweight aggregate increase as kiln angle and rotating speed decreases. For this reason, pore size and quantity tend to increase by active reaction of forming agent. It seems to be that increase in pore size and quantity have caused decreasing density, fracture load and thermal conductivity, and increasing water absorption. In conclusion, optimization of kiln process parameter on thermal conductivity, density, water absorption, fracture load and porosity by response surface analysis are kiln angle 2.4646%, kiln rotating speed 40.7089 rpm.

An Experimental Study on the Properties of Concrete by Grain Shape of Coarse Aggregate (굵은골재의 입도에 따른 콘크리트의 특성에 관한 실험적 연구)

  • Bae, Bok-Keun;Jung, Jae-Sun;Kim, Hyung-Jin;Hong, Ki-Bo;Kim, Won-Tae
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2005.11a
    • /
    • pp.439-442
    • /
    • 2005
  • This study is to consider the influence strength of concrete according to the kinds of coarse aggregate. The experimental study conditions are varied with different maximum size of coarse aggregate(13mm, 19mm, 25mm) and the weight of water and S/a are constant. The compressive strength properties of the concrete at 7 days, 28 days are examined. According to the experimental results, the compressive strength increased and air content, slump decreased with maximum size of coarse aggregate increased.

  • PDF

Provably Secure Aggregate Signcryption Scheme

  • Ren, Xun-Yi;Qi, Zheng-Hua;Geng, Yang
    • ETRI Journal
    • /
    • v.34 no.3
    • /
    • pp.421-428
    • /
    • 2012
  • An aggregate signature scheme is a digital signature scheme that allows aggregation of n distinct signatures by n distinct users on n distinct messages. In this paper, we present an aggregate signcryption scheme (ASC) that is useful for reducing the size of certification chains (by aggregating all signatures in the chain) and for reducing message size in secure routing protocols. The new ASC scheme combines identity-based encryption and the aggregation of signatures in a practical way that can simultaneously satisfy the security requirements for confidentiality and authentication. We formally prove the security of the new scheme in a random oracle model with respect to security properties IND-CCA2, AUTH-CMA2, and EUF-CMA.