Search results for: high strength concrete
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 22599

Search results for: high strength concrete

22299 Hybrid Concrete Construction (HCC) for Sustainable Infrastructure Development in Nigeria

Authors: Muhammad Bello Ibrahim, M. Auwal Zakari, Aliyu Usman

Abstract:

Hybrid concrete construction (HCC) combines all the benefits of pre-casting with the advantages of cast in-situ construction. Merging the two, as a hybrid structure, results in even greater construction speed, value, and the overall economy. Its variety of uses has gained popularity in the United States and in Europe due to its distinctive benefits. However, the increase of its application in some countries (including Nigeria) has been relatively slow. Several researches have shown that hybrid construction offers an ultra-high performance concrete that offers superior strength, durability and aesthetics with design flexibility and within sustainability credentials, based on the available and economically visible technologies. This paper examines and documents the criterion that will help inform the process of deciding whether or not to adopt hybrid concrete construction (HCC) technology rather than more traditional alternatives. It also the present situation of design, construction and research on hybrid structures.

Keywords: hybrid concrete construction, Nigeria, sustainable infrastructure development, design flexibility

Procedia PDF Downloads 526
22298 Bond Strength between Concrete and AR-Glass Roving with Variables of Development Length

Authors: Jongho Park, Taekyun Kim, Jinwoong Choi, Sungnam Hong, Sun-Kyu Park

Abstract:

Recently, the climate change is the one of the main problems. This abnormal phenomenon is consisted of the scorching heat, heavy rain and snowfall, and cold wave that will be enlarged abnormal climate change repeatedly. Accordingly, the width of temperature change is increased more and more by abnormal climate, and it is the main factor of cracking in the reinforced concrete. The crack of the reinforced concrete will affect corrosion of steel re-bar which can decrease durability of the structure easily. Hence, the elimination of the durability weakening factor (steel re-bar) is needed. Textile which weaves the carbon, AR-glass and aramid fiber has been studied actively for exchanging the steel re-bar in the Europe for about 15 years because of its good durability. To apply textile as the concrete reinforcement, the bond strength between concrete and textile will be investigated closely. Therefore, in this paper, pull-out test was performed with change of development length of textile. Significant load and stress was increasing at D80. But, bond stress decreased by increasing development length.

Keywords: bond strength, climate change, pull-out test, substitution of reinforcement material, textile

Procedia PDF Downloads 456
22297 Flexural Behaviour of Normal Strength and High Strength Fibre Concrete Beams

Authors: Mostefa Hamrat, Bensaid Boulekbache, Mohamed Chemrouk, Sofiane Amziane

Abstract:

The paper presents the results of an experimental work on the flexural behaviour of two types of concrete in terms of the progressive cracking process until failure and the crack opening, and beam deflection, using Digital Image Correlation (DIC) technique. At serviceability limit states, comparisons of the building code equations and the equations developed by some researchers for the short-term deflections and crack widths have been made using the reinforced concrete test beams. The experimental results show that the addition of steel fibers increases the first cracking load and amplify the number of cracks that conducts to a remarkable decreasing in the crack width with an increasing in ductility. This study also shows that there is a good agreement between the deflection values for RC beams predicted by the major codes (Eurocode2, ACI 318, and the CAN/CSA-S806) and the experimental results for beams with steel fibers at service load. The most important added benefit of the DIC technique is that it allows detecting the first crack with a high precision easily measures the crack opening and follows the progressive cracking process until failure of reinforced concrete members.

Keywords: beams, digital image correlation (DIC), deflection, crack width, serviceability, codes provisions

Procedia PDF Downloads 312
22296 Embedment Design Concept of Signature Tower in Chennai

Authors: M. Gobinath, S. Balaji

Abstract:

Assumptions in model inputs: Grade of concrete=40 N/mm2 (for slab), Grade of concrete=40 N/mm2 (for shear wall), Grade of Structural steel (plate girder)=350 N/mm2 (yield strength), Ultimate strength of structural steel=490 N/mm2, Grade of rebar=500 N/mm2 (yield strength), Applied Load=1716 kN (un-factored). Following assumptions are made for the mathematical modelling of RCC with steel embedment: (1) The bond between the structural steel and concrete is neglected. (2) The stiffener is provided with shear studs to transfer the shear force. Hence nodal connectivity is established between solid nodes (concrete) and shell elements (stiffener) at those locations. (3) As the end reinforcements transfer either tension/compression, it is modeled as line element and connected to solid nodes. (4) In order to capture the bearing of bottom flange on to the concrete, the line element of plan size of solid equal to the cross section of line elements is connected between solid and shell elements below for bottom flange and above for top flange. (5) As the concrete cannot resist tension at the interface (i.e., between structural steel and RCC), the tensile stiffness is assigned as zero and only compressive stiffness is enabled to take. Hence, non-linear static analysis option is invoked.

Keywords: structure, construction, signature tower, embedment design concept

Procedia PDF Downloads 279
22295 Creep Compliance Characteristics of Cement Dust Asphalt Concrete Mixtures

Authors: Ayman Othman, Tallat Abd el Wahed

Abstract:

The current research is directed towards studying the creep compliance characteristics of asphalt concrete mixtures modified with cement dust. This study can aid in assessing the permanent deformation potential of asphalt concrete mixtures. Cement dust was added to the mixture as mineral filler and compared with regular lime stone filler. A power law model was used to characterize the creep compliance behavior of the studied mixtures. Creep testing results have revealed that the creep compliance power law parameters have a strong relationship with mixture type. Testing results of the studied mixtures, as indicated by the creep compliance parameters revealed an enhancement in the creep resistance, Marshall stability, indirect tensile strength and compressive strength for cement dust mixtures as compared to mixtures with traditional lime stone filler. It is concluded that cement dust can be successfully used to decrease the potential of asphalt concrete mixture to permanent deformation and improve its mechanical properties. This is in addition to the environmental benefits that can be gained when using cement dust in asphalt paving technology.

Keywords: cement dust, asphalt concrete mixtures, creep compliance, Marshall stability, indirect tensile strength, compressive strength

Procedia PDF Downloads 406
22294 Performance of Air Cured Concrete Treated with Waterproofing Admixtures or Surface Treatments

Authors: Sirwan Kamal, Hsein Kew, Hamid Jahromi

Abstract:

This paper reports results of a study conducted to investigate strength, sorptivity, and permeability under pressure of concrete specimens, cured using a water-based curing compound. The specimens are treated with waterproofing admixtures or surface treatments to enhance performance while exposed to water. Four types of concrete specimens were prepared in the laboratory, Portland cement (CEM I), Portland-fly ash (CEM II/A-V), Blast-furnace cement (CEM III) and Portland-silica fume (CEM II/A-D). Concrete cubes were de-molded three hours after casting, and sprayed with a curing compound. Admixtures were added to the mix during batching, whereas surface treatments were applied on concrete after 28 days. Compressive strength test was carried out to assess the efficiency of curing compound to develop required strength. In addition, sorptivity and permeability tests were conducted to evaluate the performance of treated specimens with respect to water ingress. Results show that strength development in specimens cured with curing compound achieved up to 96% and 90% at 7 and 28 days respectively, compared to cubes cured in water. Moreover, specimens treated with waterproofing admixtures or surface treatments materials characterized by hydrophobic impregnation considerably reduced water penetration compared to untreated control cubes. On the other hand, cubes treated with admixtures or surface treatments materials characterized by crystalline effect were ineffective in reducing water penetration.

Keywords: admixtures, concrete, curing compound, surface treatments

Procedia PDF Downloads 107
22293 Empirical Analytical Modelling of Average Bond Stress and Anchorage of Tensile Bars in Reinforced Concrete

Authors: Maruful H. Mazumder, Raymond I. Gilbert

Abstract:

The design specifications for calculating development and lapped splice lengths of reinforcement in concrete are derived from a conventional empirical modelling approach that correlates experimental test data using a single mathematical equation. This paper describes part of a recently completed experimental research program to assess the effects of different structural parameters on the development length requirements of modern high strength steel reinforcing bars, including the case of lapped splices in large-scale reinforced concrete members. The normalized average bond stresses for the different variations of anchorage lengths are assessed according to the general form of a typical empirical analytical model of bond and anchorage. Improved analytical modelling equations are developed in the paper that better correlate the normalized bond strength parameters with the structural parameters of an empirical model of bond and anchorage.

Keywords: bond stress, development length, lapped splice length, reinforced concrete

Procedia PDF Downloads 412
22292 Temperature and Admixtures Effects on the Maturity of Normal and Super Fine Ground Granulated Blast Furnace Slag Mortars for the Precast Concrete Industry

Authors: Matthew Cruickshank, Chaaruchandra Korde, Roger P. West, John Reddy

Abstract:

Precast concrete element exports are growing in importance in Ireland’s concrete industry and with the increased global focus on reducing carbon emissions, the industry is exploring more sustainable alternatives such as using ground granulated blast-furnace slag (GGBS) as a partial replacement of Portland cement. It is well established that GGBS, with low early age strength development, has limited use in precast manufacturing due to the need for early de-moulding, cutting of pre-stressed strands and lifting. In this dichotomy, the effects of temperature, admixture, are explored to try to achieve the required very early age strength. Testing of the strength of mortars is mandated in the European cement standard, so here with 50% GGBS and Super Fine GGBS, with three admixture conditions (none, conventional accelerator, novel accelerator) and two early age curing temperature conditions (20°C and 35°C), standard mortar strengths are measured at six ages (16 hours, 1, 2, 3, 7, 28 days). The present paper will describe the effort towards developing maturity curves to aid in understanding the effect of these accelerating admixtures and GGBS fineness on slag cement mortars, allowing prediction of their strength with time and temperature. This study is of particular importance to the precast industry where concrete temperature can be controlled. For the climatic conditions in Ireland, heating of precast beds for long hours will amount to an additional cost and also contribute to the carbon footprint of the products. When transitioned from mortar to concrete, these maturity curves are expected to play a vital role in predicting the strength of the GGBS concrete at a very early age prior to demoulding.

Keywords: accelerating admixture, early age strength, ground granulated blast-furnace slag, GGBS, maturity, precast concrete

Procedia PDF Downloads 131
22291 Strengthening of Reinforced Concrete Columns Using Advanced Composite Materials to Resist Earthquakes

Authors: Mohamed Osama Hassaan

Abstract:

Recent earthquakes have demonstrated the vulnerability of older reinforced concrete buildings to fail under imposed seismic loads. Accordingly, the need to strengthen existing reinforced concrete structures, mainly columns, to resist high seismic loads has increased. Conventional strengthening techniques such as using steel plates, steel angles and concrete overlay are used to achieve the required increase in strength or ductility. However, techniques using advanced composite materials are established. The column's splice zone is the most critical zone that failed under seismic loads. There are three types of splice zone failure that can be observed under seismic action, namely, Failure of the flexural plastic hinge region, shear failure and failure due to short lap splice. A lapped splice transfers the force from one bar to another through the concrete surrounding both bars. At any point along the splice, force is transferred from one bar by a bond to the surrounding concrete and also by a bond to the other bar of the pair forming the splice. The integrity of the lap splice depends on the development of adequate bond length. The R.C. columns built in seismic regions are expected to undergo a large number of inelastic deformation cycles while maintaining the overall strength and stability of the structure. This can be ensured by proper confinement of the concrete core. The last type of failure is focused in this research. There are insufficient studies that address the problem of strengthening existing reinforced concrete columns at splice zone through confinement with “advanced composite materials". Accordingly, more investigation regarding the seismic behavior of strengthened reinforced concrete columns using the new generation of composite materials such as (Carbon fiber polymer), (Glass fiber polymer), (Armiad fiber polymer).

Keywords: strengthening, columns, advanced composite materials, earthquakes

Procedia PDF Downloads 50
22290 Experimental Studies on Flexural Behaviour on Beam Using Lathe Waste in SIFCON

Authors: R. Saravanakumar, A. Siva, R. Banupriya, K. Balasubramanian

Abstract:

Slurry infiltrated fibrous concrete (SIFCON) is one of the recently developed construction material that can be considered as a special type of high performance fibre reinforced concrete (HPFRC) with higher fibre content. Fibre reinforced concrete is essentially a composite material in which fibres out of waste having higher modulus of elasticity. SIFCON is a special type of high fibrous concrete and it is having a high cementious content and sand. The matrix usually consists of cement-sand slurry or fluent mortar. The construction industry is in need of finding cost effective materials for increasing the strength of concrete structures hence an endeavour has been made in the present investigations to study the influence of addition of waste material like Lathe waste from workshop at different dosages to the total weight of concrete. The waste of steel scrap material which is available from the lathe is used as a steel fibre for innovative construction industry. To get sustainable and environmental benefits, lathe scrap as recycled fibres with concrete are likely to be used. An experimental program was carried out to investigate the flexural behavior of Slurry infiltrated fibrous concrete (SIFCON) in which the fibres having an aspect ratio of 100 is used. The investigations were done using M25 mix and tests were carried out as per recommended procedures by appropriate codes. SIFCON specimens with 8%, 10% and 12% volume of fraction fibres are used in this study. Test results were presented in comparison of SIFCON with and without conventional steel reinforcement. The load carrying capacity of SIFCON specimen is higher than conventional concrete and it also reduced crack width. In the SIFCON specimen less number of cracks as compared with conventional concrete.

Keywords: SIFCON, lathe waste, RCC, fibre volume, flexural behaviour

Procedia PDF Downloads 295
22289 Research of Interaction between Layers of Compressed Composite Columns

Authors: Daumantas Zidanavicius

Abstract:

In order to investigate the bond between concrete and steel in the circular steel tube column filled with concrete, the 7 series of specimens were tested with the same geometrical parameters but different concrete properties. Two types of specimens were chosen. For the first type, the expansive additives to the concrete mixture were taken to increase internal forces. And for the second type, mechanical components were used. All 7 series of the short columns were modeled by FEM and tested experimentally. In the work, big attention was taken to the bond-slip models between steel and concrete. Results show that additives to concrete let increase the bond strength up to two times and the mechanical anchorage –up to 6 times compared to control specimens without additives and anchorage.

Keywords: concrete filled steel tube, push-out test, bond slip relationship, bond stress distribution

Procedia PDF Downloads 103
22288 Axial, Bending Interaction Diagrams of Reinforced Concrete Columns Exposed to Chloride Attack

Authors: Rita Greco, Giuseppe Carlo Marano

Abstract:

Chloride induced reinforcement corrosion is widely accepted to be the most frequent mechanism causing premature degradation of reinforced concrete members, whose economic and social consequences are growing up continuously. Prevention of these phenomena has a great importance in structural design, and modern Codes and Standard impose prescriptions concerning design details and concrete mix proportion for structures exposed to different external aggressive conditions, grouped in environmental classes. This paper focuses on reinforced concrete columns load carrying capacity degradation over time due to chloride induced steel pitting corrosion. The structural element is considered to be exposed to marine environment and the effects of corrosion are described by the time degradation of the axial-bending interaction diagram. Because chlorides ingress and consequent pitting corrosion propagation are both time-dependent mechanisms, the study adopts a time-variant predictive approach to evaluate the residual strength of corroded reinforced concrete columns at different lifetimes. Corrosion initiation and propagation process is modelled by taking into account all the parameters, such as external environmental conditions, concrete mix proportion, concrete cover and so on, which influence the time evolution of the corrosion phenomenon and its effects on the residual strength of RC columns.

Keywords: pitting corrosion, strength deterioration, diffusion coefficient, surface chloride concentration, concrete structures, marine environment

Procedia PDF Downloads 293
22287 Evaluation of Engineering Cementitious Composites (ECC) with Different Percentage of Fibers

Authors: Bhaumik Merchant, Ajay Gelot

Abstract:

Concrete is good in compression but if any type of strain applied to it, it starts to fail. Where the steel is good tension, it can bear the deflection up to its elastic limits. This project is based on behavior of engineered cementitious composited (ECC) when it is replaced with the different amount of Polyvinyl Alcohol (PVA) Fibers. As for research, PVA fibers is used with cementitious up to 2% to evaluate the optimum amount of fiber on which we can find the maximum compressive, tensile and flexural strength. PVA is basically an adhesive which is used to formulate glue. Generally due to excessive loading, cracks develops which concludes to successive damage to the structural component. In research plasticizer is used to increase workability. With the help of optimum amount of PVA fibers, it can limit the crack widths up to 60µm to 100µm. Also can be used to reduce resources and funds for rehabilitation of structure. At the starting this fiber concrete can be double the cost as compare to conventional concrete but as it can amplify the duration of structure, it will be less costlier than the conventional concrete.

Keywords: compressive strength, engineered cementitious composites, flexural strength, polyvinyl alcohol fibers, rehabilitation of structures

Procedia PDF Downloads 263
22286 Influence of Partially-Replaced Coarse Aggregates with Date Palm Seeds on the Concrete Properties

Authors: Fahed Alrshoudi

Abstract:

Saudi Arabia is ranked the third of the largest suppliers of Dates worldwide (about 28.5 million palm trees), producing more than 2 million tons of dates yearly. These trees produce large quantity of dates palm seeds (DPS) which can be considered literally as a waste. The date seeds are stiff, therefore, it is possible to utilize DPS as coarse aggregates in lightweight concrete for certain structural applications and to participate at reusing the waste. The use of DPS as coarse aggregate in concrete can be an alternative choice as a partial replacement of the stone aggregates (SA). This paper reports the influence of partially replaced stone aggregates with DPS on the hardened properties of concrete performance. Based on the experimental results, the DPS has the potential use as an acceptable alternative aggregates in producing structural lightweight concrete members, instead of stone aggregates.

Keywords: compressive strength, tensile Strength, date palm seeds, aggregate

Procedia PDF Downloads 103
22285 Investigation of Bending Behavior of Ultra High Performance Concrete with Steel and Glass Fiber Polymer Reinforcement

Authors: Can Otuzbir

Abstract:

It is one of the most difficult areas of civil engineering to provide long-lasting structures with the rapid development of concrete and reinforced concrete structures. Concrete is a living material, and the structure where the concrete is located is constantly exposed to external influences. One of these effects is reinforcement corrosion. Reinforcement corrosion of reinforced concrete structures leads to a significant decrease in the carrying capacity of the structural elements, as well as reduced service life. It is undesirable that the service life should be completed sooner than expected. In recent years, advances in glass fiber technology and its use with concrete have developed rapidly. As a result of inability to protect steel reinforcements against corrosion, fiberglass reinforcements have started to be investigated as an alternative material to steel reinforcements, and researches and experimental studies are still continuing. Glass fiber reinforcements have become an alternative material to steel reinforcement because they are resistant to corrosion, lightweight and simple to install compared to steel reinforcement. Glass fiber reinforcements are not corroded and have higher tensile strength, longer life, lighter and insulating properties compared to steel reinforcement. In experimental studies, glass fiber reinforcements have been shown to show superior mechanical properties similar to beams produced with steel reinforcement. The performance of long-term use of glass fiber fibers continues with accelerated experimental studies.

Keywords: glass fiber polymer reinforcement, steel fiber concrete, ultra high performance concrete, bending, GFRP

Procedia PDF Downloads 103
22284 Effect of Crashed Stone on Properties of Fly Ash Based-Geopolymer Concrete with Local Alkaline Activator in Egypt

Authors: O. M. Omar, G. D. Abd Elhameed, A. M. Heniegal, H. A. Mohamadien

Abstract:

Green concrete are generally composed of recycling materials as hundred or partial percent substitutes for aggregate, cement, and admixture in concrete. To reduce greenhouse gas emissions, efforts are needed to develop environmentally friendly construction materials. Using of fly ash based geopolymer as an alternative binder can help reduce CO2 emission of concrete. The binder of geopolymer concrete is different from the ordinary Portland cement concrete. Geopolymer Concrete specimens were prepared with different concentration of NaOH solution M10, M14, and, M16 and cured at 60 ºC in duration of 24 hours and 8 hours, in addition to the curing in direct sunlight. Thus, it is necessary to study the effects of the geopolymer binder on the behavior of concrete. Concrete is made by using geopolymer technology is environmental friendly and could be considered as part of the sustainable development. In this study the Local Alkaline Activator in Egypt and dolomite as coarse aggregate in fly ash based-geopolymer concrete was investigated. This paper illustrates the development of mechanical properties. Since the gained compressive strength for geopolymer concrete at 28 days was in the range of 22.5MPa – 43.9MPa.

Keywords: geopolymer, molarity, sodium hydroxide, sodium silicate

Procedia PDF Downloads 264
22283 Durability of Light-Weight Concrete

Authors: Rudolf Hela, Michala Hubertova

Abstract:

The paper focuses on research of durability and lifetime of dense light-weight concrete with artificial light-weight aggregate Liapor exposed to various types of aggressive environment. Experimental part describes testing of designed concrete of various strength classes and volume weights exposed to cyclical freezing, frost and chemical de-icers and various types of chemically aggressive environment.

Keywords: aggressive environment, durability, physical-mechanical properties, light-weight concrete

Procedia PDF Downloads 242
22282 Structural Behavior of Precast Foamed Concrete Sandwich Panel Subjected to Vertical In-Plane Shear Loading

Authors: Y. H. Mugahed Amran, Raizal S. M. Rashid, Farzad Hejazi, Nor Azizi Safiee, A. A. Abang Ali

Abstract:

Experimental and analytical studies were accomplished to examine the structural behavior of precast foamed concrete sandwich panel (PFCSP) under vertical in-plane shear load. PFCSP full-scale specimens with total number of six were developed with varying heights to study an important parameter slenderness ratio (H/t). The production technique of PFCSP and the procedure of test setup were described. The results obtained from the experimental tests were analysed in the context of in-plane shear strength capacity, load-deflection profile, load-strain relationship, slenderness ratio, shear cracking patterns and mode of failure. Analytical study of finite element analysis was implemented and the theoretical calculations of the ultimate in-plane shear strengths using the adopted ACI318 equation for reinforced concrete wall were determined aimed at predicting the in-plane shear strength of PFCSP. The decrease in slenderness ratio from 24 to 14 showed an increase of 26.51% and 21.91% on the ultimate in-plane shear strength capacity as obtained experimentally and in FEA models, respectively. The experimental test results, FEA models data and theoretical calculation values were compared and provided a significant agreement with high degree of accuracy. Therefore, on the basis of the results obtained, PFCSP wall has the potential use as an alternative to the conventional load-bearing wall system.

Keywords: deflection curves, foamed concrete (FC), load-strain relationships, precast foamed concrete sandwich panel (PFCSP), slenderness ratio, vertical in-plane shear strength capacity

Procedia PDF Downloads 184
22281 Optimization in the Compressive Strength of Iron Slag Self-Compacting Concrete

Authors: Luis E. Zapata, Sergio Ruiz, María F. Mantilla, Jhon A. Villamizar

Abstract:

Sand as fine aggregate for concrete production needs a feasible substitute due to several environmental issues. In this work, a study of the behavior of self-compacting concrete mixtures under replacement of sand by iron slag from 0.0% to 50.0% of weight and variations of water/cementitious material ratio between 0.3 and 0.5 is presented. Control fresh state tests of Slump flow, T500, J-ring and L-box were determined. In the hardened state, compressive strength was determined and optimization from response surface analysis was performed. The study of the variables in the hardened state was developed based on inferential statistical analyses using central composite design methodology and posterior analyses of variance (ANOVA). An increase in the compressive strength up to 50% higher than control mixtures at 7, 14, and 28 days of maturity was the most relevant result regarding the presence of iron slag as replacement of natural sand. Considering the obtained result, it is possible to infer that iron slag is an acceptable alternative replacement material of the natural fine aggregate to be used in structural concrete.

Keywords: ANOVA, iron slag, response surface analysis, self-compacting concrete

Procedia PDF Downloads 121
22280 Influence of Recycled Concrete Aggregate Content on the Rebar/Concrete Bond Properties through Pull-Out Tests and Acoustic Emission Measurements

Authors: L. Chiriatti, H. Hafid, H. R. Mercado-Mendoza, K. L. Apedo, C. Fond, F. Feugeas

Abstract:

Substituting natural aggregate with recycled aggregate coming from concrete demolition represents a promising alternative to face the issues of both the depletion of natural resources and the congestion of waste storage facilities. However, the crushing process of concrete demolition waste, currently in use to produce recycled concrete aggregate, does not allow the complete separation of natural aggregate from a variable amount of adhered mortar. Given the physicochemical characteristics of the latter, the introduction of recycled concrete aggregate into a concrete mix modifies, to a certain extent, both fresh and hardened concrete properties. As a consequence, the behavior of recycled reinforced concrete members could likely be influenced by the specificities of recycled concrete aggregates. Beyond the mechanical properties of concrete, and as a result of the composite character of reinforced concrete, the bond characteristics at the rebar/concrete interface have to be taken into account in an attempt to describe accurately the mechanical response of recycled reinforced concrete members. Hence, a comparative experimental campaign, including 16 pull-out tests, was carried out. Four concrete mixes with different recycled concrete aggregate content were tested. The main mechanical properties (compressive strength, tensile strength, Young’s modulus) of each concrete mix were measured through standard procedures. A single 14-mm-diameter ribbed rebar, representative of the diameters commonly used in the domain of civil engineering, was embedded into a 200-mm-side concrete cube. The resulting concrete cover is intended to ensure a pull-out type failure (i.e. exceedance of the rebar/concrete interface shear strength). A pull-out test carried out on the 100% recycled concrete specimen was enriched with exploratory acoustic emission measurements. Acoustic event location was performed by means of eight piezoelectric transducers distributed over the whole surface of the specimen. The resulting map was compared to existing data related to natural aggregate concrete. Damage distribution around the reinforcement and main features of the characteristic bond stress/free-end slip curve appeared to be similar to previous results obtained through comparable studies carried out on natural aggregate concrete. This seems to show that the usual bond mechanism sequence (‘chemical adhesion’, mechanical interlocking and friction) remains unchanged despite the addition of recycled concrete aggregate. However, the results also suggest that bond efficiency seems somewhat improved through the use of recycled concrete aggregate. This observation appears to be counter-intuitive with regard to the diminution of the main concrete mechanical properties with the recycled concrete aggregate content. As a consequence, the impact of recycled concrete aggregate content on bond characteristics seemingly represents an important factor which should be taken into account and likely to be further explored in order to determine flexural parameters such as deflection or crack distribution.

Keywords: acoustic emission monitoring, high-bond steel rebar, pull-out test, recycled aggregate concrete

Procedia PDF Downloads 151
22279 Investigation of the Mechanical Performance of Hot Mix Asphalt Modified with Crushed Waste Glass

Authors: Ayman Othman, Tallat Ali

Abstract:

The successive increase of generated waste materials like glass has led to many environmental problems. Using crushed waste glass in hot mix asphalt paving has been though as an alternative to landfill disposal and recycling. This paper discusses the possibility of utilizing crushed waste glass, as a part of fine aggregate in hot mix asphalt in Egypt. This is done through evaluation of the mechanical properties of asphalt concrete mixtures mixed with waste glass and determining the appropriate glass content that can be adapted in asphalt pavement. Four asphalt concrete mixtures with various glass contents, namely; 0%, 4%, 8% and 12% by weight of total mixture were studied. Evaluation of the mechanical properties includes performing Marshall stability, indirect tensile strength, fracture energy and unconfined compressive strength tests. Laboratory testing had revealed the enhancement in both compressive strength and Marshall stability test parameters when the crushed glass was added to asphalt concrete mixtures. This enhancement was accompanied with a very slight reduction in both indirect tensile strength and fracture energy when glass content up to 8% was used. Adding more than 8% of glass causes a sharp reduction in both indirect tensile strength and fracture energy. Testing results had also shown a reduction in the optimum asphalt content when the waste glass was used. Measurements of the heat loss rate of asphalt concrete mixtures mixed with glass revealed their ability to hold heat longer than conventional mixtures. This can have useful application in asphalt paving during cold whether or when a long period of post-mix transportation is needed.

Keywords: waste glass, hot mix asphalt, mechanical performance, indirect tensile strength, fracture energy, compressive strength

Procedia PDF Downloads 281
22278 Investigation of Fire Damaged Concrete Using Nonlinear Resonance Vibration Method

Authors: Kang-Gyu Park, Sun-Jong Park, Hong Jae Yim, Hyo-Gyung Kwak

Abstract:

This paper attempts to evaluate the effect of fire damage on concrete by using nonlinear resonance vibration method, one of the nonlinear nondestructive method. Concrete exhibits not only nonlinear stress-strain relation but also hysteresis and discrete memory effect which are contained in consolidated materials. Hysteretic materials typically show the linear resonance frequency shift. Also, the shift of resonance frequency is changed according to the degree of micro damage. The degree of the shift can be obtained through nonlinear resonance vibration method. Five exposure scenarios were considered in order to make different internal micro damage. Also, the effect of post-fire-curing on fire-damaged concrete was taken into account to conform the change in internal damage. Hysteretic non linearity parameter was obtained by amplitude-dependent resonance frequency shift after specific curing periods. In addition, splitting tensile strength was measured on each sample to characterize the variation of residual strength. Then, a correlation between the hysteretic non linearity parameter and residual strength was proposed from each test result.

Keywords: nonlinear resonance vibration method, non linearity parameter, splitting tensile strength, micro damage, post-fire-curing, fire damaged concrete

Procedia PDF Downloads 240
22277 Using Recycled Wastes (Glass Powder) as Partially Replacement for Cement

Authors: Passant Youssef, Ahmed El-Tair, Amr El-Nemr

Abstract:

Lately, with the environmental changes, enthusiasts trigger to stop the contamination of environment. Thus, various efforts were exerted for innovating environmental friendly concrete to sustain as a ‘Green Building’ material. Green building materials consider the cement industry as one of the most sources of air pollutant with high rate of carbon dioxide (CO₂) emissions. Several methods were developed to extensively reduce the influence of cement industry on environment. These methods such as using supplementary cementitious material or improving the cement manufacturing process are still under investigation. However, with the presence of recycled wastes from construction and finishing materials, the use of supplementary cementitious materials seems to provide an economic solution. Furthermore, it improves the mechanical properties of cement paste, in addition to; it modulates the workability and durability of concrete. In this paper, the glass powder was considered to be used as partial replacement of cement. This study provided the mechanical influence for using the glass powder as partial replacement of cement. In addition, it examines the microstructure of cement mortar using scanning electron microscope and X-ray diffraction. The cement in concrete is replaced by waste glass powder in steps of 5%, 10%, 15%, 20% and 25% by weight of cement and its effects on compressive and flexure strength were determined after 7 and 28 days. It was found that the 5% glass powder replacement increased the 7 days compressive strength by 20.5%, however, there was no increase in compressive strength after 28 days; which means that the glass powder did not react in the cement mortar due to its amorphous nature on the long run, and it can act as fine aggregate better that cement replacement. As well as, the 5% and 10% glass powder replacement increased the 28 days flexural strength by 46.9%. SEM micrographs showed very dense matrix for the optimum specimen compared to control specimen as well; some glass particles were clearly observed. High counts of silica were optimized from XRD while amorphous materials such as calcium silicate cannot be directly detected.

Keywords: supplementary materials, glass powder, concrete, cementitious materials

Procedia PDF Downloads 188
22276 Structural Performance Evaluation of Concrete Beams Reinforced with Recycled and Virgin Plastic Fibres

Authors: Vighnesh Daas, David B. Tann, Mahmood Datoo

Abstract:

The incorporation of recycled plastic fibres in concrete as reinforcement is a potential sustainable alternative for replacement of ordinary steel bars. It provides a scope for waste reduction and re-use of plastics in the construction industry on a large scale. Structural use of fibre reinforced concrete is limited to short span members and low reliability classes. In this study, recycled carpet fibres made of 95% polypropylene with length of 45mm were used for experimental investigations. The performance of recycled polypropylene fibres under structural loading has been compared with commercially available virgin fibres at low volume fractions of less than 1%. A series of 100 mm cubes and 125x200x2000 mm beams were used to conduct strength tests in bending and compression to measure the influence of type and volume of fibres on the structural behaviour of fibre reinforced concrete beams. The workability of the concrete mix decreased as a function of fibre content and resulted in a modification of the mix design. The beams failed in a pseudo-ductile manner with an enhanced bending capacity. The specimens showed significant improvement in the post-cracking behaviour and load carrying ability as compared to conventional reinforced concrete members. This was associated to the binding properties of the fibres in the concrete matrix. With the inclusion of fibres at low volumes of 0-0.5%, there was reduction in crack sizes and deflection. This study indicates that the inclusion of recycled polypropylene fibres at low volumes augments the structural behaviour of concrete as compared to conventional reinforced concrete as well as virgin fibre reinforced concrete.

Keywords: fibre reinforced concrete, polypropylene, recycled, strength

Procedia PDF Downloads 217
22275 Relation between Properties of Internally Cured Concrete and Water Cement Ratio

Authors: T. Manzur, S. Iffat, M. A. Noor

Abstract:

In this paper, relationship between different properties of IC concrete and water cement ratio, obtained from a comprehensive experiment conducted on IC using local materials (Burnt clay chips- BC) is presented. In addition, saturated SAP was used as an IC material in some cases. Relationships have been developed through regression analysis. The focus of this analysis is on developing relationship between a dependent variable and an independent variable. Different percent replacements of BC and water cement ratios were used. Compressive strength, modulus of elasticity, water permeability and chloride permeability were tested and variations of these parameters were analyzed with respect to water cement ratio.

Keywords: compressive strength, concrete, curing, lightweight, aggregate, superabsorbent polymer, internal curing

Procedia PDF Downloads 443
22274 Investigation of Fire Damaged Reinforced Concrete Walls with Axial Force

Authors: Hyun Ah Yoon, Ji Yeon Kang, Hee Sun Kim, Yeong Soo Shin

Abstract:

Reinforced concrete (RC) shear wall system of residential buildings is popular in South Korea. RC walls are subjected to axial forces in common and the effect of axial forces on the strength loss of the fire damaged walls has not been investigated. This paper aims at investigating temperature distribution on fire damaged concrete walls having different axial loads. In the experiments, a variable of specimens is axial force ratio. RC walls are fabricated with 150mm of wall thicknesses, 750mm of lengths and 1,300mm of heights having concrete strength of 24MPa. After curing, specimens are heated on one surface with ISO-834 standard time-temperature curve for 2 hours and temperature distributions during the test are measured using thermocouples inside the walls. The experimental results show that the temperature of the RC walls exposed to fire increases as axial force ratio increases. To verify the experiments, finite element (FE) models are generated for coupled temperature-structure analyses. The analytical results of thermal behaviors are in good agreement with the experimental results. The predicted displacement of the walls decreases when the axial force increases. 

Keywords: axial force ratio, fire, reinforced concrete wall, residual strength

Procedia PDF Downloads 432
22273 Paper Concrete: A Step towards Sustainability

Authors: Hemanth K. Balaga, Prakash Nanthagopalan

Abstract:

Every year a huge amount of paper gets discarded of which only a minute fraction is being recycled and the rest gets dumped as landfills. Paper fibres can be recycled only a limited number of times before they become too short or weak to make high quality recycled paper. This eventually adds to the already big figures of waste paper that is being generated and not recycled. It would be advantageous if this prodigious amount of waste can be utilized as a low-cost sustainable construction material and make it as a value added product. The generic term for the material under investigation is paper-concrete. This is a fibrous mix made of Portland cement, water and pulped paper and/or other aggregates. The advantages of this material include light weight, good heat and sound insulation capability and resistance to flame. The disadvantages include low strength compared to conventional concrete and its hydrophilic nature. The properties vary with the variation of cement and paper content in the mix. In the present study, Portland Pozzolona Cement and news print paper were used for the preparation of paper concrete cubes. Initially, investigations were performed to determine the minimum soaking period required for the softening of the paper fibres. Further different methodologies were explored for proper blending of the pulp with cement paste. The properties of paper concrete vary with the variation of cement to paper to water ratio. The study mainly addresses the parameters of strength and weight loss of the concrete cubes with age and the time that is required for the dry paper fibres to become soft enough in water to bond with the cement. The variation of compressive strength with cement content, water content, and time was studied. The water loss of the cubes with time and the minimum time required for the softening of paper fibres were investigated .Results indicate that the material loses 25-50 percent of the initial weight at the end of 28 days, and a maximum 28 day compressive strength (cubes) of 5.4 Mpa was obtained.

Keywords: soaking time, difference water, minimum water content, maximum water content

Procedia PDF Downloads 231
22272 Theoretical Approach for Estimating Transfer Length of Prestressing Strand in Pretensioned Concrete Members

Authors: Sun-Jin Han, Deuck Hang Lee, Hyo-Eun Joo, Hyun Kang, Kang Su Kim

Abstract:

In pretensioned concrete members, the transfer length region is existed, in which the stress in prestressing strand is developed due to the bond mechanism with surrounding concrete. The stress of strands in the transfer length zone is smaller than that in the strain plateau zone, so-called effective prestress, therefore the web-shear strength in transfer length region is smaller than that in the strain plateau zone. Although the transfer length is main key factor in the shear design, a few analytical researches have been conducted to investigate the transfer length. Therefore, in this study, a theoretical approach was used to estimate the transfer length. The bond stress developed between the strands and the surrounding concrete was quantitatively calculated by using the Thick-Walled Cylinder Model (TWCM), based on this, the transfer length of strands was calculated. To verify the proposed model, a total of 209 test results were collected from the previous studies. Consequently, the analysis results showed that the main influencing factors on the transfer length are the compressive strength of concrete, the cover thickness of concrete, the diameter of prestressing strand, and the magnitude of initial prestress. In addition, the proposed model predicted the transfer length of collected test specimens with high accuracy. Acknowledgement: This research was supported by a grant(17TBIP-C125047-01) from Technology Business Innovation Program funded by Ministry of Land, Infrastructure and Transport of Korean government.

Keywords: bond, Hoyer effect, prestressed concrete, prestressing strand, transfer length

Procedia PDF Downloads 261
22271 Enhancement of Cement Mortar Mechanical Properties with Replacement of Seashell Powder

Authors: Abdoullah Namdar, Fadzil Mat Yahaya

Abstract:

Many synthetic additives have been using for improve cement mortar and concrete characteristics, but natural additive is a friendly environment option. The quantity of (2% and 4%) seashell powder has been replaced in cement mortar, and compared with plain cement mortar in early age of 7 days. The strain gauges have been installed on beams and cube, for monitoring fluctuation of flexural and compressive strength. Main objective of this paper is to study effect of linear static force on flexural and compressive strength of modified cement mortar. The results have been indicated that the replacement of appropriate proportion of seashell powder enhances cement mortar mechanical properties. The replacement of 2% seashell causes improvement of deflection, time to failure and maximum load to failure on concrete beam and cube, the same occurs for compressive modulus elasticity. Increase replacement of seashell to 4% reduces all flexural strength, compressive strength and strain of cement mortar.

Keywords: compressive strength, flexural strength, compressive modulus elasticity, time to failure, deflection

Procedia PDF Downloads 430
22270 Concrete Performance Evaluation of Coarse Aggregate Replacement by Civil Construction Waste

Authors: Juliane P. De Oliveira, Carlos H. Dos Santos, Marcia Shoji, Maria E. C. Ferreira, Natalia U. Yamaguchi

Abstract:

The construction sector is considered a major generator of environmental impacts due to the high consumption of natural resources and waste generation. Thus, this article aims to evaluate the performance of a concrete produced by the partial and total replacement of natural coarse aggregate by recycled coarse aggregate, derived from the concrete residue of buildings and demolitions. The study was made by comparing the compressive strength and absorption of three different concrete traces, keeping the water/cement factor of 0.60 and changing only the proportions of recycled coarse aggregate between 0%, 50% and 100%. Traces 50% and 100% obtained good results by comparing the actual specific mass, because the material used is lighter to the natural coarse aggregate. It was concluded that the concrete produced with recycled aggregates, even with inferior results, can be used where it is not needed a structural function, giving an adequate destination to the construction and demolition waste and consequently reducing the extraction and consumption of natural resources.

Keywords: green concrete, recycled aggregate, recycling, sustainable development

Procedia PDF Downloads 126