Abstract

The purpose of this paper is to explore the numerical simulation of damage process and results of a new environmentally friendly material, recycled coarse aggregate self-compacting concrete (RCASCC). Random aggregate model of mesoscopic viewpoint was used for the experimental simulation of RCASCC. Results show that the specimens with 50% substitution rate exhibited the best performance among the specimens (i.e., with rates of 25%, 50%, 75%, and 100%). The stress-strain curves after dimensionless treatment were fitted using the uniaxial compressive principal equation of concrete with control parameters a = 0.9 and b = 11, and the fitting degree of the curve was relatively good. Meanwhile, the change process of internal cracking was shown intuitively. The crack expansion process became more obvious in the specimens and beams with a high substitution rate of RCA. The simulation results of the bending process of RCASCC beams analyzed by the concrete damaged plasticity (CDP) model and extended finite element (XFEM) were compared with the test results. Both simulation results validated the applicability of the CDP model and XFEM in the mechanical tests of RCASCC and can provide valuable reference for future research on the mechanical properties of recycled aggregate self-compacting concrete.

1. Introduction

As a high-performance concrete, self-compacting concrete (SCC) has been actively applied in many countries and regions around the world, such as Japan, the United States, and Europe, to address different engineering issues because it does not require vibration during pouring and has the advantages of high fluidity, uniformity, and stability [1, 2]. The use of SCC increases the working efficiency and enhances the quality of reinforced concrete structures and precast elements. However, SCC requires a higher powder and chemical admixture content than traditional concrete, implying higher cost [3]. The need for a safe and sustainable environment motivates the use of recycled materials for construction work [4].

Recycling the demolished waste concrete as coarse aggregate has become an international consensus [5]. Recycled concrete technology can effectively alleviate the ecological crisis caused by the excessive use of natural stones and reduce the environmental pollution caused by construction waste [6]. The use of aggregate from demolished construction waste in structural concrete is a critical move, and the SCC produced from recycled aggregate is unquestionably a revolutionary concept for achieving sustainable concrete [4, 7]. There are many types of recycled aggregates, such as mussel shells [8], crushed glass [9], and polyethylene terephthalate nanoparticles (PTEs) [10]. The research on the integration of recycled aggregate and SCC can save resources and reduce the ecological impact of quarrying and the carbon footprint of the construction sector while expanding the social and economic benefits. At present, the research on the mechanical properties of recycled coarse aggregate SCC (RCASCC) mainly refers to the existing specifications of ordinary concrete [1113]. However, many issues cannot be solved through the test and qualitative analysis of recycled concrete, mainly because of the complex composition of recycled aggregate; furthermore, the unity of waste concrete components is difficult to ensure. Studies that considered RCASCC as a homogeneous material can hardly explain the relationship between the internal composition, the structure, and the macroscopic mechanical properties reasonably. Experiments have achieved the analysis and description of a single experimental phenomenon or inducement, requiring further theoretical and numerical analysis. To compensate for the shortcomings of the research at the macrolevel, research and analysis must be conducted more detailed at a more mesoscopic level, that is, through computer simulation analysis. With the fast development of computer technology, computational modeling based on numerical analysis methods, such as the finite element method (FEM) and the discrete element method (DEM), has been extensively used for studying the composite behavior of recycled aggregate concrete (RAC) [14]. The flexibility of computational methods allows the consideration of the complex material properties of material constituents and the heterogeneous microstructure of composite concrete. With the necessary experimental validation, computational modeling can eliminate the need for large amounts of lab tests and generate satisfactory results in a highly cost-effective approach.

In recent years, an increasing number of scholars have conducted numerical simulations of materials to analyze the properties of recycled concrete [1517]. The numerical simulation results can be used to verify and predict the experimental results by establishing the geometric model of materials, material properties, and reasonable mesoscopic boundary conditions. Meanwhile, the method of numerical simulation is unaffected by the test conditions and the external environment and can replace or supplement some material tests to some certain extent. Therefore, establishing a suitable meso-mechanical structure model of concrete and determining the relationship between the meso-mechanical structure and the macroscopic concrete performance are of vital significance. Thus far, scholars have studied and proposed various meso-mechanical models of concrete, such as the lattice [1820], M-H [21], random mechanical properties, and random aggregate models. Their results show that the lattice and M-H models have a certain superiority in terms of simulating the tensile state of quasi-brittle materials, such as concrete, but cannot reflect the actual deformation form under compressive loading. Owing to unit failure, the mechanical behavior is difficult to simulate under unloading and reciprocating loading [22]. However, Chen et al. [23] used the random aggregate model to perform numerical uniaxial compression fracture tests on cylinder specimens with RC mixing ratios of 0%, 40%, 70%, and 100% by weight and found that the diffusion range of the damage area was consistent with CT scan images, more comprehensively corroborating that incorporating RA would lead to the softening of the internal structure. On the basis of the 2D random aggregate model of recycled concrete, Guo et al. [24] focused on the influence of the random components of an old adhered mortar on the compressive failure of recycled concrete. Their results showed that the local cracking pattern of the RAC was slightly different from that of ordinary concrete mainly due to the brittleness of the adhered mortar. Xu et al. [25] used the command flow based on the ANSYS platform to visualize the entire process from 2D random aggregate placement and finite element mesh division to load application and analytical solution, producing the final output. The proposed method is feasible and efficient and provides a new idea for building a 3D random aggregate model.

On the understanding that research on the numerical modeling of RC is still developing, this work was based on the morphology and distribution of coarse aggregate in a RCASCC specimen section, generating random numbers through the Monte Carlo method and transforming the random distribution of coarse aggregate in 3D space into 2D plane with the help of the Walraven formula to establish a random aggregate model of RCASCC, which reflects the significance of statistics. Then, ABAQUS was used to simulate the uniaxial compression test and analyze the influence of the RCA replacement rate on the macroscopic properties of RCASCC. The constitutive equations obtained from microscopic numerical simulation were introduced into the macroscopic mechanical analyses. XFEM in ABAQUS was adopted to numerically simulate the entire cracking process of the same test beam specification to obtain the crack expansion evolution process. The numerical simulation revealed the process of damage evolution and the law of fracture distribution during the loading damage of RCASCC beams, deepening the understanding of the mesoscopic structure and macroscopic property of RCASCC and providing a new method for the promotion of the RCASCC technology in engineering and its application development in the future.

2. Methodology

2.1. Recycled Coarse Aggregate

The shapes of the recycled coarse aggregates used in this paper are shown in Figure 1. We can find that the surface of the recycled coarse aggregate in Figure 11(b) has more old cement mortar with irregular shape and high dispersion, as shown by the red marks. The morphologies of the old cement mortar are similar to the observations of Lv et al. [26].

2.1.1. Monte Carlo Method (MCM)

In the mixing process of concrete, the spatial distribution of aggregate has great randomness, while fine aggregates have small particles in large quantities that can be integrated well with cement mortar. Therefore, the random distribution of coarse aggregate is mainly considered in establishing the random aggregate model. The Monte Carlo method, which is a probabilistic simulation method for the random distribution of aggregate, is required to consider stochastic implementation of aggregate [27]. First, the variable is uniformly distributed in [0,1]. Then, the linear transformation of the variable is extended to any [a, b]. The location coordinates of the aggregate can be achieved in this manner for the random distribution of aggregate in mortar. In this study, the multiplicative congruence method was used for pseudorandom number generation. First, the random () function in Python was used to generate random numbers, which were then transformed [28], as shown in the following equation:

2.1.2. Aggregate Gradation Theory

After the above analysis, the overall size and shape of the random aggregate particles calculated and generated by the program must fully meet the basic characteristics of real concrete aggregate, requiring the random aggregate size generated by the program to satisfy the grading curves. To perform a 2D meso-scale analysis of concrete, Walraven proposed a formula based on Fuller’s formula [29], as shown in (3), establishing the aggregate gradation and the relationship between the content and area in 2D meso-scale. Formula (2) is used to complete the conversion of the aggregate gradation curve.

is the probability that cross-sectional aggregate particle size is less than ; represents the percentage of the total area that is the aggregate area; and , , and are the actual aggregate particle size, sieve diameter of the aggregate, and the maximum aggregate particle, respectively.

2.1.3. Calculation of Random Aggregate Content of Concrete

The establishment of a geometric model of coarse aggregate to match the actual shape and content is an important guarantee for obtaining the mesoscopic simulation results of RCASCC. According to actual experiments, the 2D plane size of concrete in simulation was set to 150 mm × 150 mm. The coarse aggregate particle size range was divided into three parts, namely, 5–10, 10–15, and 15–20 mm. Meanwhile, the median values of the particle size ranges were taken as the representative particle sizes, namely, 7.5, 12.5, and 17.5 mm. According to formula (2), the distribution probability of each particle size range of coarse aggregate in the 2D random aggregate model is shown in Table 1.

2.1.4. Theory of Interfacial Transition

Zone (ITZ). ITZ is a weak connection point in the meso-structure of concrete, a bridge between two phase concrete materials (hardened cement and aggregate). The ITZ has a great influence on the strength of concrete under load. From perspective study of the meso-level of RCASCC, its composition generally consists of aggregate, new and old mortar, and interfaces. Recycled concrete has a more complex meso-structure than ordinary concrete, as shown in Figure 2 [30]. When the concrete was damaged, cracks started from ITZ [31]. As the link between aggregate and mortar in concrete, previous studies [32, 33] have shown that the thickness of the interface area is usually 10–50 μm. Strength is the primary factor among the effects of the interface region on the macroscopic properties of concrete, and thickness has little effect on it. Meanwhile, the ITZ, as the budding area of cracks, has a more obvious stress concentration phenomenon. If the ITZ were set to be small in terms of thickness, malformed elements might be generated, which will affect the convergence performance. Therefore, the interface thickness was set to 1 mm.

Components of ITZ are similar to mortar. Therefore, the interface was regarded as a weakened mortar in the numerical simulation. Many scholars chose a ratio between 0.75 and 0.95 to describe the material properties of the interface. In this study, the ratio of the interface to mechanical properties of mortar was 0.9 [34].

2.1.5. Random Aggregate Placement

The stones in Xinjiang are mostly pebbles. On this basis, the aggregate particles were assumed elliptical, and the ratio of the short axis to the long axis is 0.52. Some scholars have proven that the establishment of an elliptic aggregate model can satisfy the accuracy requirements of numerical analysis. Meanwhile, in the process of modeling, the efficiency of computer calculation is also improved because it is an ellipse in a 2D plane. The principle of “from large to small” was adopted during placement, thereby filling the small gradation aggregate well into the gap of the large gradation aggregate previously placed, thus improving the overall filling amount of concrete. In the process of releasing the aggregate, the following two conditions must be met:(1)The setting of aggregate and cross section boundary conditions of specimen: firstly, the aggregate is drawn inside the cross section with the center point coordinates, and then it should be placed inside the cross section of the specimen completely. Thus, the distance between the center point coordinates of the aggregate and boundary should be greater than or equal to the particle radius.(2)For the interference conditions, when the aggregate is applied, the aggregate cannot intersect. In this study, the minimum distance between the two centroid coordinates was set to avoid the overlapping effect of the final generated aggregate.

According to the above delivery process and the two conditions, the concrete steps of aggregate delivery are shown in Figure 3.

2.2. Model Establishment
2.2.1. Establishment of Random Aggregate Model

Two-dimensional random aggregate meso-models with sizes of 150 mm × 150 mm and 150 mm × 300 mm were established. In the process of modeling, a composite material of natural aggregate, attached mortar, and ITZ is regarded as the RCA, and the aggregate boundary is equidistantly expanded outward to realize the generation of RCA, as shown in the blue area of Figure 4. The multicomponent meso-model of concrete can be established in two ways. One is to draw the actual geometric model, including the aggregate, the mortar, and the ITZ, and then divide the geometric model into meshes. The other uses a neat grid, such as a whole square or rectangle, to discretize the components. In this study, given the large number of elliptic components, the mesh quality will be poor if the mesh is divided by the actual geometry, which will lead to a decrease in computational convergence. Therefore, square meshes were adopted to describe the actual model. The smaller the mesh is, the denser it will be and the finer the geometric characteristics of the model described will be. When the RCA replacement rate was set as the variable, the model had an elliptic aggregate with three particle size ranges. By comparing the cross-sectional view of the specimens, the random aggregate model and the finite element mesh were generated, as shown in Figure 4. Different colors represent different components, and the corresponding sets are established. The coarse aggregate distribution in the established numerical model is basically similar to the cross-sectional view of the real specimens, and CPS4R planar stress elements were adopted. The established meso-model of recycled concrete was fixed at the bottom, and displacement load was applied at the top, as shown in Figure 4(a). The setups above were used in the simulation of the specimens in the compression test.

2.2.2. Establishment of Simply Supported Beam

The simply supported beam of Xu [35] was modeled with 150 mm × 300 mm × 2000 mm dimensions. The hexahedron mapping with a boundary length of 37.5 mm was used to divide the grid. The C3D8R element was adopted for the concrete part, and the T3D2 truss element was adopted for the steel part. Without considering the bond-slip effect between them, the embedded region was adopted for the contact relation. The beam model after grid division is shown in Figure 5.

The XFEM model of ABAQUS can be used to simulate the entire process from fracture generation to penetration without considering the fracture interior and the propagation path. The constitutive relation fitted by prismatic specimens and the maximum principal stress criterion were selected. In addition, the ideal elastic-plastic model was used to calculate the steel bar.

2.2.3. CDP Model of Concrete

For quasi-brittle materials, such as concrete, the CDP in ABAQUS can effectively simulate the nonlinear response. As shown in Figure 6, the stress-strain relationship can be expressed as equations (3)–(6) [36].where and represent the tensile and compressive stresses, respectively; and are the tension and compression factors, respectively; and , , and are the initial modulus of elasticity, the plastic tensile strain, and the plastic compressive strain, respectively.where represent the tensile cracking and compressive cracking strains, respectively.

3. Results and Discussion

3.1. Specimen Simulation Results

Results of Compressive Strength. The WHY-3000 automatic pressure testing machine was used, as shown in Figures 7 and 8. Compression tests were stress-controlled with loading rates of 0.5 MPa/s and 0.05 MPa/s according to the specification [32]. Displacement control was adopted in the prism test, and the loading rate was 0.005 mm/s.

The compressive strength of the RCA was obtained under different replacement rates, as shown in Table 2. According to the obtained data, the strength at RCASCC-0% was taken as the benchmark, and the strengths at the other replacement rates were used for comparison. The compressive strength obtained by numerical simulation is basically consistent with the test result, and the errors between them is relatively small.

Figure 9 shows that, compared with normal concrete, the incorporation of recycled aggregate resulted in an overall decrease in compressive strength in both simulation and test but not to a great extent. Kou and Poon [37] also found a slight decrease with the replacement ratio, indicating that the compressive strength is relatively insensitive to the replacement ratio. The phenomenon is explained by the microstructure of the SCC incorporating RCA, that is, the microstructure of the RCA-bearing concrete mixture is more complex than that of conventional concrete [38, 39], namely, in the ITZ between the recycled aggregate and the paste. The pores and cracks found in the RCA weaken the global structure of the SCC, leading to a decrease in compressive strength [40]. Additionally, the characteristics of the old interface could influence the mechanical behavior of new concrete because high stress concentrations could be generated when concrete is subjected to loading with possible material failure [41]. However, the strength is not completely correlated negatively with the replacement rate. We found that the compressive strength of RCASCC with 50% substitution rate is the best among all substitution rates, mainly due to the optimization of the coarse aggregate particle gradation, which will make the internal structure of concrete denser during the hardening process. Therefore, it will show an inhibitory effect on the optimal crack propagation path. At the same time, the effect of RCA on mechanical properties of SCC has two sides. The positive effect is due to the existence of more capillary pores and small cracks on the surface of RCA, which are pretreated (prewetted water, premixed slurry, etc.) for its saturation before mixing. Presence of water in some capillary pores and small cracks plays an internal curing effect on the cement around RCA during the concrete curing process. During the curing process, cement around RCA is fully hydrated, which increases compactness of surrounding cement matrix. In addition, the effect can make the admixtures participate in the hydration reaction of cement fully, resulting in C-S-H gel, which increases the overall strength of concrete. The greater the replacement rate of RCA, the greater the positive effect. The negative effect is due to the presence of some cement slurry in RCA, which will increase crushing index and reduce hardness, resulting in the reduction of strength. The greater the RCA substitution rate is, the greater the negative effect will be. RCASCC with substitution rate of 50% has different effects. Consequently, the cubic compressive strength at 50% substitution rate increased slightly compared with other substitution rates, while the coarse aggregate particle gradation of the specimens with a lower substitution rate was suboptimal, resulting in a decline in strength. The strength with a higher substitution rate also decreased due to the increase of the weak interface volume content.

3.1.1. Fracture Simulation

By extracting the data from the numerical simulation, the fracture expansion process of each specimen in the elastic, microcrack initiation, and crack penetration stages was plotted, and the simulation results at 0 and 100% of recycled aggregate substitution are illustrated in Figures 1012.

The simulation of the process and final state through numerical analysis and the test specimens revealed that the basic trend of cracks is similar as a whole when the replacement rate of RCA varies, mainly developing from the aggregate boundary. Most of the cracks started around the aggregate with a small spacing and a large particle size, while few cracks started in the aggregate with a large spacing. However, the intensity of crack development and final damage of the specimens differed. When the replacement rate of recycled aggregate reached 100%, the development of microcracks around the aggregate was more evident and rapid. This phenomenon occurred because the strength of ITZ of the recycled aggregate was weaker than that of the natural aggregate, and there were more ITZs in the recycled concrete than natural concrete. Due to poor adhesion between the old mortar and aggregate, transverse cracks and fissures in recycled aggregate were produced easily during crushing [42, 43]. The damage pattern of the mesoscopic specimen exhibits multiple cracks through specimens, but the cracks are slightly different from the test compression failure. This phenomenon possibly occurred because the distribution of the coarse aggregate in the 2D plane used to establish the mesoscopic model is different from that of the real specimen, resulting in the difference in the generation and development process of cracks. Initially, when the displacement was very small, the strength of the bearing capacity was low due to the relatively high porosity of the interface, so the germination of the initial microcracks started at the ITZ, and no obvious damage to the aggregate and mortar could be observed, indicating that the material was still in the elastic stage and the load was still in the linear elastic range. When the displacement continued to increase, damage units began to appear at the ITZ, which is similar to the generation and evolution of microcracks in the numerical simulation by Yin et al. [23], and the destruction of units implied the generation of cracks, indicating that the ITZ is indeed the weak part of the concrete. The results can be further verified by the results of Silva et al. [44]. When the displacement continued to increase, the microcracks extended gradually, the damage units at the ITZ continued to increase, and new cracks appeared. With the load strengthening, the damage units continued to increase, and the cracks further expanded. More and more cracks kept expanding to the longitudinal penetration and transverse direction into the macroscopic cracks and then rapidly penetrated the whole specimen. Finally, the specimen lost its bearing capacity and was crushed.

3.1.2. Analysis of Stress-Strain Curve

Figure 13 shows the stress-strain curves of the prismatic specimens under uniaxial compression damage for different RCA replacement rates.

Figures 13(a)13(e) show that the numerical simulation curves agree relatively well with the experimental curve results for the same RCA substitution rate, but deviations in the data of the test results can be observed. The trend of the stress-strain curves with different substitution rates is similar. For each group of specimens, the deformation process is linear elastic before the stress reaches the peak, and the ascending part of the curve approximates a straight line. After the stress reaches the peak, the curve decreases rapidly, indicating that the model specimens are highly brittle.

Figure 13(f) shows that the compression process of specimen was basically brittle fracture. The process started as a linear elastic deformation, and an inflection point appeared as the load increased until the stress reached the peak. However, when the strain changed less, the stress dropped sharply, and the specimen was damaged. The curve trend of RCA with different substitution rates is similar to that of the 0% substitution rate, but the strength decreased, and the strain changes were no longer regular. The reason for this phenomenon is similar to that mentioned above, mainly due to the higher content of weaker ITZ in recycled aggregate. However, given the similar properties of recycled and natural aggregate, the addition of RCA only had a major impact on the strength of concrete. The overall deformation to damage process and the curve forms are also similar, indicating the accuracy of the simulation process.

3.1.3. Constitutive Equation

Given that the properties of recycled concrete are similar to those of ordinary concrete, the comparison of the stress-strain curves proposed by Hognestad [45] and R and Guo [46, 47]reveals that the constitutive equation proposed by Guo is more suitable for the experimental and simulation results. The specific expression is shown in the following equation:where a and b are the parameters of the ascending and descending sections of the curve and x and y represent the dimensionless strain and stress, respectively.

To fit the constitutive equation of RCASCC, the stress-strain curve was first set to be dimensionless, as shown in Figure 14. When a = 0.9, the rising section of the fitting curve coincided with the test curve. When b = 11, the falling section of the fitting curve behaved the same.

3.1.4. Numerical Simulation of Crack Extension Evolution of RCASCC Beams

Applying the XFEM model of ABAQUS, the entire process from generation to penetration of cracks can be simulated without considering the interior and extension paths of the cracks. The distribution of test cracks is shown in Figure 15, and the initial cracks were set in the same position of the test beam for comparison with the test results as shown in Figure 16.

The crack extension in Figures 15(a)15(d) indicates that when the load is small, cracks are basically symmetrically generated. Cracks extended in the direction of the loading point with the increase of the load. The reinforcement in the tensile zone took the main tensile stress, and the concrete cracks expanded upward symmetrically, becoming asymmetric. The load continued to increase, the stress in the compression zone increased, and the cracks appeared to extend laterally until the main crack in the midspan extended upward to the top of the beam. Finally, the concrete in the compression zone was crushed, and the entire simply supported beam broke and stopped working. Figure 16 shows that the crack distribution laws of both are basically the same and consistent with the crack development trend of suitable reinforcement beams. At the initial stage of the RCASCC beam under load, the concrete did not crack, and the deflection was small at this time. As the load increased gradually, the beam began to crack. Cracks in the bottom tensile zone were the first to arise, expanding gradually to both sides in a relatively symmetrical form, at which time most of the concrete belonging to the tensile zone became ineffective and the tension was mainly borne by the longitudinal tensile reinforcement. However, the reinforcement did not yield at this time; meanwhile, the concrete in the compression zone exhibited plastic deformation, but it was not sufficient. The deflection was not obvious yet. With the increasing load, the reinforcement started to yield and cracks gradually expanded further upward in an asymmetric form, while the deflection became larger. This indicates that the load-carrying capacity of the beam gradually decreased. Finally, the cracks extended upward to the top of beam and concrete in the compression zone was crushed, indicating complete damage of the beam.

3.1.5. Ultimate Bearing Capacity

The ultimate bearing capacity data obtained from numerical simulation were extracted and analyzed as shown in Table 3 to better evaluate the accuracy of the results obtained. The simulated results were compared with the measured bearing capacity of the test. Table 3 shows that the ultimate bearing capacity of the simply supported beams obtained by numerical simulation is consistent with the test results, and the relative error percentages of both the CDP and XFEM results are small. The good results indicate that the meso-scale modeling proposed for RCA beams is very promising and can properly capture the effects of the coarse aggregate in the failure process.

3.1.6. RCASCC Beam Curves

The load-deflection results measured in the test and obtained by adopting the CDP and XFEM models are shown in Figure 17. The load-deflection curves obtained by the CDP and XFEM models relatively fit the test curve well, and the variation trends of the three are basically similar, which can reflect the relationship between the load and strain in the compression zone of the RCASCC beam. The main difference among the three curves is the descending section, that is, random aggregate distribution affects only the post-peak response [48]. The same behavior was observed by Rodrigues et al. [49] in conventional concrete. First, the load-deflection curve increases linearly in the elastic stage, showing no sign of crack propagation. As the load continued to increase, bending points appeared in load-deflection curves. The beam deflection increased slowly, but cracks expanded rapidly. Eventually, the decrease of the final load-deflection curve indicates that the concrete in the compression zone was crushed, and the beam was damaged. The comparison of the results illustrated in Figure 17 indicates that the values obtained from XFEM model are the largest. Different types of results are all in good agreement with a small relative error.

4. Conclusions

In this study, a mesoscopic model was established with different RCA substitution rates to perform numerical simulation analysis on uniaxial compression of RCASCC specimens and the bending cracking process of simply supported beams, and the following conclusions can be drawn:(1)The process and results of simulation are similar to experimental results, reflecting the reliability of the modeling method. The method proposed in the modeling process could be used to simulate subsequent specimens of related materials to obtain reasonable conclusions.(2)Specimens with the 50% replacement rate condition performed best in terms of basic compression property. When control parameters a and b were set to 0.9 and 11, the stress-strain curves fitted well. Cracks initiated at the peripheral interface of the aggregate with a small spacing and a large particle size and then expanded and penetrated the whole specimen rapidly.(3)Curve results obtained from the CDP and XFEM are higher than those measured in the test, but the overall curve results are in good agreement.

Data Availability

The data used to support the findings of this study are available from the corresponding author upon request.

Conflicts of Interest

The authors declare that there are no conflicts of interest regarding the publication of this paper.

Acknowledgments

This research was supported by the National Natural Science Foundation of China (52168037). The authors would like to thank Meiling Song from Shiyanjia Lab (https//www.shiyanjia.com) for the SEM test.