Search results for: concrete
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1856

Search results for: concrete

1316 Effect of Hybrid Fibers on Mechanical Properties in Autoclaved Aerated Concrete

Authors: B. Vijay Antony Raj, Umarani Gunasekaran, R. Thiru Kumara Raja Vallaban

Abstract:

Fibrous autoclaved aerated concrete (FAAC) is concrete containing fibrous material in it which helps to increase its structural integrity when compared to that of convention autoclaved aerated concrete (CAAC). These short discrete fibers are uniformly distributed and randomly oriented, which enhances the bond strength within the aerated concrete matrix. Conventional red-clay bricks create larger impact to the environment due to red soil depletion and it also consumes large amount to time for construction. Whereas, AAC are larger in size, lighter in weight and it is environmentally friendly in nature and hence it is a viable replacement for red-clay bricks. Internal micro cracks and corner cracks are the only disadvantages of conventional autoclaved aerated concrete, to resolve this particular issue it is preferable to make use of fibers in it.These fibers are bonded together within the matrix and they induce the aerated concrete to withstand considerable stresses, especially during the post cracking stage. Hence, FAAC has the capability of enhancing the mechanical properties and energy absorption capacity of CAAC. In this research work, individual fibers like glass, nylon, polyester and polypropylene are used they generally reduce the brittle fracture of AAC.To study the fibre’s surface topography and composition, SEM analysis is performed and then to determine the composition of a specimen as a whole as well as the composition of individual components EDAX mapping is carried out and then an experimental approach was performed to determine the effect of hybrid (multiple) fibres at various dosage (0.5%, 1%, 1.5%) and curing temperature of 180-2000 C is maintained to determine the mechanical properties of autoclaved aerated concrete. As an analytical part, the outcome experimental results is compared with fuzzy logic using MATLAB.

Keywords: fiberous AAC, crack control, energy absorption, mechanical properies, SEM, EDAX, MATLAB

Procedia PDF Downloads 250
1315 The Effect of Partially Replacing Cement with Metakaolin on the Properties of Concrete

Authors: Gashaw Abebaw

Abstract:

Concrete usage in Ethiopia is expanding at a faster rate than before. Cement is the most important and costly ingredient in this respect. The construction industry is currently challenged by cement scarcity and stock market inflation. Scholars' trays, on the other hand, will use natural pozzolan material to substitute cement. Apart from that, Metakaolin has pozzolanic characteristics. According to the industrial mineral occurrence map, Ethiopia kaolin may be found in abundance. Some of them include Debretabor, so it is good to utilize Metakaolin as cement replacement material. In this study, the capability of Ethiopian Metakaolin as a partial substitute for cement in C-25 concrete production with 0%, 5%, 10%, 15%, and 20% replacement of PPC by MA with 0.49 percent water to cement ratio is investigated. The study examines; the chemical properties of MA, Physical properties of cement paste, workability, compressive strength, water absorption, density and sulfate attack of concrete was investigated. The chemical composition of Metakaolin was examined and the summation of SiO₂, AlO₃, and FeO₃ is 86.25% and the ash was classified class N pozzolan. The normal consistency percent of water increases as the MA replacement amount increase and both initial and final setting time rang increase as the MA replacement amount increase. On the 28th day, the compressive strength of concrete with MA replacement of 5%, 10%, and 15% exceeds the goal mean strength (33.5Mpa) with compressive strength enhancements of 2.23 %, 4.05 %, and 2.23 %, respectively. Similarly, on the 56th day, 5 %, 10%, and 15% replacement enhance concrete strength by 2.06 %, 3.06 %, and 1.2 %, respectively. The MA mixed concrete has improved significantly in terms of water absorption and sulphate attack, with a 15% replacement level. MA content Metakaolin could possibly replace cement up to 15%, according to the studies. The study's findings will help to offset cement price increases while also boosting house affordability without significantly degrading.

Keywords: metakaolin, compressive strength, sulphate attack, water absorption, N pozzolan

Procedia PDF Downloads 98
1314 The Influence of Microcapsulated Phase Change Materials on Thermal Performance of Geopolymer Concrete

Authors: Vinh Duy Cao, Shima Pilehvar, Anna M. Szczotok, Anna-Lena Kjøniksen

Abstract:

The total energy consumption is dramatically increasing on over the world, especially for building energy consumption where a significant proportion of energy is used for heating and cooling purposes. One of the solutions to reduce the energy consumption for the building is to improve construction techniques and enhance material technology. Recently, microcapsulated phase change materials (MPCM) with high energy storage capacity within the phase transition temperature of the materials is a potential method to conserve and save energy. A new composite materials with high energy storage capacity by mixing MPCM into concrete for passive building technology is the promising candidate to reduce the energy consumption. One of the most untilized building materials for mixing with MPCM is Portland cement concrete. However, the emission of carbon dioxide (CO2) due to producing cement which plays the important role in the global warming is the main drawback of PCC. Accordingly, an environmentally friendly building material, geopolymer, which is synthesized by the reaction between the industrial waste material (aluminosilicate) and a strong alkali activator, is a potential materials to mixing with MPCM. Especially, the effect of MPCM on the thermal and mechanical properties of geopolymer concrete (GPC) is very limited. In this study, high thermal energy storage capacity materials were fabricated by mixing MPCM into geopolymer concrete. This article would investigate the effect of MPCM concentration on thermal and mechanical properties of GPC. The target is to balance the effect of MPCM on improving the thermal performance and maintaining the compressive strength of the geopolymer concrete at an acceptable level for building application.

Keywords: microencapsulated phase change materials, geopolymer concrete, energy storage capacity, thermal performance

Procedia PDF Downloads 282
1313 Prediction of Compressive Strength of Concrete from Early Age Test Result Using Design of Experiments (Rsm)

Authors: Salem Alsanusi, Loubna Bentaher

Abstract:

Response Surface Methods (RSM) provide statistically validated predictive models that can then be manipulated for finding optimal process configurations. Variation transmitted to responses from poorly controlled process factors can be accounted for by the mathematical technique of propagation of error (POE), which facilitates ‘finding the flats’ on the surfaces generated by RSM. The dual response approach to RSM captures the standard deviation of the output as well as the average. It accounts for unknown sources of variation. Dual response plus propagation of error (POE) provides a more useful model of overall response variation. In our case, we implemented this technique in predicting compressive strength of concrete of 28 days in age. Since 28 days is quite time consuming, while it is important to ensure the quality control process. This paper investigates the potential of using design of experiments (DOE-RSM) to predict the compressive strength of concrete at 28th day. Data used for this study was carried out from experiment schemes at university of Benghazi, civil engineering department. A total of 114 sets of data were implemented. ACI mix design method was utilized for the mix design. No admixtures were used, only the main concrete mix constituents such as cement, coarse-aggregate, fine aggregate and water were utilized in all mixes. Different mix proportions of the ingredients and different water cement ratio were used. The proposed mathematical models are capable of predicting the required concrete compressive strength of concrete from early ages.

Keywords: mix proportioning, response surface methodology, compressive strength, optimal design

Procedia PDF Downloads 245
1312 The Mechanical Strength and Durability of High Performance Concrete Using Local Materials

Authors: I. Guemidi, Y. Abdelaziz, T. Rikioui

Abstract:

In this work, an experimental investigation was carried out to evaluate the mechanical and durability properties of high performance concretes (HPC) containing local southwest Algerian materials. The mechanical properties were assessed from the compressive strength and the flexural strength, whilst the durability characteristics were investigated in terms of sulphate attack. The results obtained allow us to conclude that it is possible to make a high performance concrete (HPC) based on existing materials in the local market, if these are carefully selected and properly mixed in such away to optimize grain size distribution.

Keywords: durability, high performance concrete, high strength, local materials, Southwest Algerian, sulphate attack

Procedia PDF Downloads 362
1311 Modeling of Physico-Chemical Characteristics of Concrete for Filling Trenches in Radioactive Waste Management

Authors: Ilija Plecas, Dalibor Arbutina

Abstract:

The leaching rate of 60Co from spent mix bead (anion and cation) exchange resins in a cement-bentonite matrix has been studied. Transport phenomena involved in the leaching of a radioactive material from a cement-bentonite matrix are investigated using three methods based on theoretical equations. These are: the diffusion equation for a plane source, an equation for diffusion coupled to a first order equation and an empirical method employing a polynomial equation. The results presented in this paper are from a 25-year mortar and concrete testing project that will influence the design choices for radioactive waste packaging for a future Serbian radioactive waste disposal center.

Keywords: cement, concrete, immobilization, leaching, permeability, radioactivity, waste

Procedia PDF Downloads 296
1310 Reduction Shrinkage of Concrete without Use Reinforcement

Authors: Martin Tazky, Rudolf Hela, Lucia Osuska, Petr Novosad

Abstract:

Concrete’s volumetric changes are natural process caused by silicate minerals’ hydration. These changes can lead to cracking and subsequent destruction of cementitious material’s matrix. In most cases, cracks can be assessed as a negative effect of hydration, and in all cases, they lead to an acceleration of degradation processes. Preventing the formation of these cracks is, therefore, the main effort. Once of the possibility how to eliminate this natural concrete shrinkage process is by using different types of dispersed reinforcement. For this application of concrete shrinking, steel and polymer reinforcement are preferably used. Despite ordinarily used reinforcement in concrete to eliminate shrinkage it is possible to look at this specific problematic from the beginning by itself concrete mix composition. There are many secondary raw materials, which are helpful in reduction of hydration heat and also with shrinkage of concrete during curing. The new science shows the possibilities of shrinkage reduction also by the controlled formation of hydration products, which could act by itself morphology as a traditionally used dispersed reinforcement. This contribution deals with the possibility of controlled formation of mono- and tri-sulfate which are considered like degradation minerals. Mono- and tri- sulfate's controlled formation in a cementitious composite can be classified as a self-healing ability. Its crystal’s growth acts directly against the shrinking tension – this reduces the risk of cracks development. Controlled formation means that these crystals start to grow in the fresh state of the material (e.g. concrete) but stop right before it could cause any damage to the hardened material. Waste materials with the suitable chemical composition are very attractive precursors because of their added value in the form of landscape pollution’s reduction and, of course, low cost. In this experiment, the possibilities of using the fly ash from fluidized bed combustion as a mono- and tri-sulphate formation additive were investigated. The experiment itself was conducted on cement paste and concrete and specimens were subjected to a thorough analysis of physicomechanical properties as well as microstructure from the moment of mixing up to 180 days. In cement composites, were monitored the process of hydration and shrinkage. In a mixture with the used admixture of fluidized bed combustion fly ash, possible failures were specified by electronic microscopy and dynamic modulus of elasticity. The results of experiments show the possibility of shrinkage concrete reduction without using traditionally dispersed reinforcement.

Keywords: shrinkage, monosulphates, trisulphates, self-healing, fluidized fly ash

Procedia PDF Downloads 167
1309 Tensile Strength of Asphalt Concrete Due to Moisture Conditioning

Authors: R. Islam, Rafiqul A. Tarefder

Abstract:

This study investigates the effect of moisture conditioning on the Indirect Tensile Strength (ITS) of asphalt concrete. As a first step, cylindrical samples of 100 mm diameter and 50 mm thick were prepared using a Superpave gyratory compactor. Next, the samples were conditioned using Moisture Induced Susceptibility Test (MIST) device at different numbers of moisture conditioning cycles. In the MIST device, samples are subjected water pressure through the sample pores cyclically. The MIST conditioned samples were tested for ITS. Results show that the ITS does not change significantly with MIST conditioning at the specific pressure and cycles adopted in this study.

Keywords: asphalt concrete, tensile strength, moisture, laboratory test

Procedia PDF Downloads 361
1308 Extrudable Foamed Concrete: General Benefits in Prefabrication and Comparison in Terms of Fresh Properties and Compressive Strength with Classic Foamed Concrete

Authors: D. Falliano, G. Ricciardi, E. Gugliandolo

Abstract:

Foamed concrete belongs to the category of lightweight concrete. It is characterized by a density which is generally ranging from 200 to 2000 kg/m³ and typically comprises cement, water, preformed foam, fine sand and eventually fine particles such as fly ash or silica fume. The foam component mixed with the cement paste give rise to the development of a system of air-voids in the cementitious matrix. The peculiar characteristics of foamed concrete elements are summarized in the following aspects: 1) lightness which allows reducing the dimensions of the resisting frame structure and is advantageous in the scope of refurbishment or seismic retrofitting in seismically vulnerable areas; 2) thermal insulating properties, especially in the case of low densities; 3) the good resistance against fire as compared to ordinary concrete; 4) the improved workability; 5) cost-effectiveness due to the usage of rather simple constituting elements that are easily available locally. Classic foamed concrete cannot be extruded, as the dimensional stability is not permitted in the green state and this severely limits the possibility of industrializing them through a simple and cost-effective process, characterized by flexibility and high production capacity. In fact, viscosity enhancing agents (VEA) used to extrude traditional concrete, in the case of foamed concrete cause the collapsing of air bubbles, so that it is impossible to extrude a lightweight product. These requirements have suggested the study of a particular additive that modifies the rheology of foamed concrete fresh paste by increasing cohesion and viscosity and, at the same time, stabilizes the bubbles into the cementitious matrix, in order to allow the dimensional stability in the green state and, consequently, the extrusion of a lightweight product. There are plans to submit the additive’s formulation to patent. In addition to the general benefits of using the extrusion process, extrudable foamed concrete allow other limits to be exceeded: elimination of formworks, expanded application spectrum, due to the possibility of extrusion in a range varying between 200 and 2000 kg/m³, which allows the prefabrication of both structural and non-structural constructive elements. Besides, this contribution aims to present the significant differences regarding extrudable and classic foamed concrete fresh properties in terms of slump. Plastic air content, plastic density, hardened density and compressive strength have been also evaluated. The outcomes show that there are no substantial differences between extrudable and classic foamed concrete compression resistances.

Keywords: compressive strength, extrusion, foamed concrete, fresh properties, plastic air content, slump.

Procedia PDF Downloads 154
1307 Residual Modulus of Elasticity of Self-Compacting Concrete Incorporated Unprocessed Waste Fly Ash after Expose to the Elevated Temperature

Authors: Mohammed Abed, Rita Nemes, Salem Nehme

Abstract:

The present study experimentally investigated the impact of incorporating unprocessed waste fly ash (UWFA) on the residual mechanical properties of self-compacting concrete (SCC) after exposure to elevated temperature. Three mixtures of SCC have been produced by replacing the cement mass by 0%, 15% and 30% of UWFA. Generally, the fire resistance of SCC has been enhanced by replacing the cement up to 15% of UWFA, especially in case of residual modulus of elasticity which considers more sensitive than other mechanical properties at elevated temperature. However, a strong linear relationship has been observed between the residual flexural strength and modulus of elasticity, where both of them affected significantly by the cracks appearance and propagation as a result of elevated temperature. Sustainable products could be produced by incorporating unprocessed waste powder materials in the production of concrete, where the waste materials, CO2 emissions, and the energy needed for processing are reduced.

Keywords: self-compacting high-performance concrete, unprocessed waste fly ash, fire resistance, residual modulus of elasticity

Procedia PDF Downloads 113
1306 Punching Shear Strengthening of Reinforced Concrete Flat Slabs Using Internal Square Patches of Carbon Fiber Reinforced Polymer

Authors: Malik Assi

Abstract:

This research presents a strengthening technique for enhancing the punching shear resistance of concrete flat slabs. Internal square patches of CFRP were centrally installed inside 450*450mm concrete panels during casting at a chosen distance from the tension face to produce six simply supported samples. The dimensions of those patches ranged from 50*50mm to 360*360mm. All the examined slabs contained the same amount of tensile reinforcement, had identical dimensions, were designed according to the American Concrete Institute code (ACI) and tested to failure. Compared to the control unstrengthened spacemen, all the strengthened slabs have shown an enhancement in punching capacity and stiffness. This enhancement has been found to be proportional to the area of the installed CFRP patches. In addition to the reasonably enhanced stiffness and punching shear, this strengthening technique can change the slab failure mode from shear to flexural.

Keywords: CFRP patches, Flat slabs, Flexural, Stiffness, Punching shear

Procedia PDF Downloads 244
1305 Experimental Investigation of Recycling Cementitious Materials in Low Strength Range for Sustainability and Affordability

Authors: Mulubrhan Berihu

Abstract:

Due to the design versatility, availability, and cost efficiency, concrete continues to be the most used construction material on earth. However, the production of Portland cement, the primary component of concrete mix is causing to have a serious effect on environmental and economic impacts. This shows there is a need to study using of supplementary cementitious materials (SCMs). The most commonly used supplementary cementitious materials are wastes, and the use of these industrial waste products has technical, economic, and environmental benefits besides the reduction of CO2 emission from cement production. This paper aims to document the effect on the strength property of concrete due to the use of low cement by maximizing supplementary cementitious materials like fly ash. The amount of cement content was below 250 kg/m3, and in all the mixes, the quantity of powder (cement + fly ash) is almost kept at about 500 kg. According to this, seven different cement content (250 kg/m3, 195 kg/m3, 150 kg/m3, 125 kg/m3, 100 kg/m3, 85 kg/m3, 70 kg/m3) with different amount of replacement of SCMs was conducted. The mix proportion was prepared by keeping the water content constant and varying the cement content, SCMs, and water-to-binder ratio. Based on the different mix proportions of fly ash, a range of mix designs was formulated. The test results showed that using up to 85 kg/m3 of cement is possible for plain concrete works like hollow block concrete to achieve 9.8 Mpa, and the experimental results indicate that strength is a function of w/b. The experiment result shows a big difference in gaining of compressive strength from 7 days to 28 days and this obviously shows the slow rate of hydration of fly ash concrete. As the w/b ratio increases, the strength decreases significantly. At the same time, higher permeability was seen in the specimens which were tested for three hours than one hour.

Keywords: efficiency factor, cement content, compressive strength, mix proportion, w/c ratio, water permeability, SCMs

Procedia PDF Downloads 18
1304 Getting to Know the Types of Asphalt, Its Manufacturing and Processing Methods and Its Application in Road Construction

Authors: Hamid Fallah

Abstract:

Asphalt is generally a mixture of stone materials with continuous granulation and a binder, which is usually bitumen. Asphalt is made in different shapes according to its use. The most familiar type of asphalt is hot asphalt or hot asphalt concrete. Stone materials usually make up more than 90% of the asphalt mixture. Therefore, stone materials have a significant impact on the quality of the resulting asphalt. According to the method of application and mixing, asphalt is divided into three categories: hot asphalt, protective asphalt, and cold asphalt. Cold mix asphalt is a mixture of stone materials and mixed bitumen or bitumen emulsion whose raw materials are mixed at ambient temperature. In some types of cold asphalt, the bitumen may be heated as necessary, but other materials are mixed with the bitumen without heating. Protective asphalts are used to make the roadbed impermeable, increase its abrasion and sliding resistance, and also temporarily improve the existing asphalt and concrete surfaces. This type of paving is very economical compared to hot asphalt due to the speed and ease of implementation and the limited need for asphalt machines and equipment. The present article, which is prepared in descriptive library form, introduces asphalt, its types, characteristics, and its application.

Keywords: asphalt, type of asphalt, asphalt concrete, sulfur concrete, bitumen in asphalt, sulfur, stone materials

Procedia PDF Downloads 36
1303 Concrete Compressive Strengths of Major Existing Buildings in Kuwait

Authors: Zafer Sakka, Husain Al-Khaiat

Abstract:

Due to social and economic considerations, owners all over the world desire to keep and use existing structures, including aging ones. However, these structures, especially those that are dear, need accurate condition assessment, and proper safety evaluation. More than half of the budget spent on construction activities in developed countries is related to the repair and maintenance of these reinforced concrete (R/C) structures. Also, periodical evaluation and assessment of relatively old concrete structures are vital and imperative. If the evaluation and assessment of structural components of a particular aging R/C structure reveal that repairs are essential for these components, these repairs should not be delayed. Delaying the repairs has the potential of losing serviceability of the whole structure and/or causing total failure and collapse of the structure. In addition, if repairs are delayed, the cost of maintenance will skyrocket as well. It can also be concluded from the above that the assessment of existing needs to receive more consideration and thought from the structural engineering societies and professionals. Ten major existing structures in Kuwait city that were constructed in the 1970s were assessed for structural reliability and integrity. Numerous concrete samples were extracted from the structural systems of the investigated buildings. This paper presents the results of the compressive strength tests that were conducted on the extracted cores. The results are compared for the buildings’ columns and beams elements and compared with the design strengths. The collected data were statistically analyzed. The average compressive strengths of the concrete cores that were extracted from the ten buildings had a large variation. The lowest average compressive strength for one of the buildings was 158 kg/cm². This building was deemed unsafe and economically unfeasible to be repaired; accordingly, it was demolished. The other buildings had an average compressive strengths fall in the range 215-317 kg/cm². Poor construction practices were the main cause for the strengths. Although most of the drawings and information for these buildings were lost during the invasion of Kuwait in 1990, however, information gathered indicated that the design strengths of the beams and columns for most of these buildings were in the range of 280-400 kg/cm². Following the study, measures were taken to rehabilitate the buildings for safety. The mean compressive strength for all cores taken from beams and columns of the ten buildings was 256.7 kg/cm². The values range was 139 to 394 kg/cm². For columns, the mean was 250.4 kg/cm², and the values ranged from 137 to 394 kg/cm². However, the mean compressive strength for the beams was higher than that of columns. It was 285.9 kg/cm², and the range was 181 to 383 kg/cm². In addition to the concrete cores that were extracted from the ten buildings, the 28-day compressive strengths of more than 24,660 concrete cubes were collected from a major ready-mixed concrete supplier in Kuwait. The data represented four different grades of ready-mix concrete (250, 300, 350, and 400 kg/cm²) manufactured between the year 2003 and 2018. The average concrete compressive strength for the different concrete grades (250, 300, 350 and 400 kg/cm²) was found to be 318, 382, 453 and 504 kg/cm², respectively, and the coefficients of variations were found to be 0.138, 0.140, 0.157 and 0.131, respectively.

Keywords: concrete compressive strength, concrete structures, existing building, statistical analysis.

Procedia PDF Downloads 99
1302 Optimization of Hemp Fiber Reinforced Concrete for Various Environmental Conditions

Authors: Zoe Chang, Max Williams, Gautham Das

Abstract:

The purpose of this study is to evaluate the incorporation of hemp fibers (HF) in concrete. Hemp fiber reinforced concrete (HFRC) is becoming more popular as an alternative for regular mix designs. This study was done to evaluate the compressive strength of HFRC regarding mix procedure. Hemp fibers were obtained from the manufacturer and hand-processed to ensure uniformity in width and length. The fibers were added to the concrete as both wet and dry mixes to investigate and optimize the mix design process. Results indicated that the dry mix had a compressive strength of 1157 psi compared to the wet mix of 985 psi. This dry mix compressive strength was within range of the standard mix compressive strength of 1533 psi. The statistical analysis revealed that the mix design process needs further optimization and uniformity concerning the addition of HF. Regression analysis revealed the standard mix design had a coefficient of 0.9 as compared to the dry mix of 0.375, indicating a variation in the mixing process. While completing the dry mix, the addition of plain hemp fibers caused them to intertwine, creating lumps and inconsistency. However, during the wet mixing process, combining water and hemp fibers before incorporation allows the fibers to uniformly disperse within the mix; hence the regression analysis indicated a better coefficient of 0.55. This study concludes that HRFC is a viable alternative to regular mixes; however, more research surrounding its characteristics needs to be conducted.

Keywords: hemp fibers, hemp reinforced concrete, wet & dry, freeze thaw testing, compressive strength

Procedia PDF Downloads 175
1301 Behaviour of Lightweight Expanded Clay Aggregate Concrete Exposed to High Temperatures

Authors: Lenka Bodnárová, Rudolf Hela, Michala Hubertová, Iveta Nováková

Abstract:

This paper is concerning the issues of behaviour of lightweight expanded clay aggregates concrete exposed to high temperature. Lightweight aggregates from expanded clay are produced by firing of row material up to temperature 1050°C. Lightweight aggregates have suitable properties in terms of volume stability, when exposed to temperatures up to 1050°C, which could indicate their suitability for construction applications with higher risk of fire. The test samples were exposed to heat by using the standard temperature-time curve ISO 834. Negative changes in resulting mechanical properties, such as compressive strength, tensile strength, and flexural strength were evaluated. Also visual evaluation of the specimen was performed. On specimen exposed to excessive heat, an explosive spalling could be observed, due to evaporation of considerable amount of unbounded water from the inner structure of the concrete.

Keywords: expanded clay aggregate, explosive spalling, high temperature, lightweight concrete, temperature-time curve ISO 834

Procedia PDF Downloads 417
1300 Comparative Study of Concrete Filled Steel I-Girder Bridge with Conventional Type of Bridge

Authors: Waheed Ahmad Safi, Shunichi Nakamura, Abdul Habib Ghaforzai

Abstract:

Steel and concrete composite bridge with concrete filled steel I-girder (CFIG) was proposed and FEM and laboratory tests were conducted to analysis bending and shear behavior. The proposed form of structural steel I-section is mainly used at the intermediate support zone by placing infilled concrete into the top and bottom flanges of steel I-section to resist negative bending moment. The bending and shear tests were carried out to find out the significance of CFIG section. The result for test showing that the bending and shear capacity of proposed CFIG is at least 3 times and 2 times greater than conventional steel I-section (IG) respectively. Finite element study was also carried out to ensure the result for laboratory tests due to bending and shear behavior and load transfer behavior of proposed structural form. Finite element result result agreed the test result. A design example was carried out for a four-span continuous highway bridge and design method was established.

Keywords: bending strength, concrete filled steel I-girder, steel I-girder, FEM, limit states design and shear strength

Procedia PDF Downloads 105
1299 Studies on Mechanical Properties of Concrete and Mortar Containing Waste Glass Aggregate

Authors: Nadjoua Bourmatte, Hacène Houari

Abstract:

Glass has been indispensable to men’s life due to its properties, including pliability to take any shape with ease, bright surface, resistance to abrasion, reasonable safety and durability. Waste glass creates serious environmental problems, mainly due to the inconsistency of waste glass streams. With increasing environmental pressure to reduce solid waste and to recycle as much as possible, the concrete industry has adopted a number of methods to achieve this goal. The object of this research work is to study the effect of using recycled glass waste, as a partial replacement of fine aggregate, on the fresh and hardened properties of concrete. Recycled glass was used to replace fine aggregate in proportions of 0%, 25% and 50%. We could observe that the Glass waste aggregates are lighter than natural aggregates and they show a very low water absorption. The experimental results showed that the slump flow increased with the increase of recycled glass content. On the other hand, the compressive strength and tensile strength of recycled glass mixtures decreased with the increase in the recycled glass content. The results showed that recycled glass aggregate can successfully be used with limited level for producing concrete. The standard sand was substituted with aggregates based on glass waste for manufacturing mortars, Mortar based on glass shows a compressive strength and low bending with a 1/2 ratio with control mortar strength.

Keywords: concrete, environment, glass waste, recycling

Procedia PDF Downloads 210
1298 A Damage-Plasticity Concrete Model for Damage Modeling of Reinforced Concrete Structures

Authors: Thanh N. Do

Abstract:

This paper addresses the modeling of two critical behaviors of concrete material in reinforced concrete components: (1) the increase in strength and ductility due to confining stresses from surrounding transverse steel reinforcements, and (2) the progressive deterioration in strength and stiffness due to high strain and/or cyclic loading. To improve the state-of-the-art, the author presents a new 3D constitutive model of concrete material based on plasticity and continuum damage mechanics theory to simulate both the confinement effect and the strength deterioration in reinforced concrete components. The model defines a yield function of the stress invariants and a compressive damage threshold based on the level of confining stresses to automatically capture the increase in strength and ductility when subjected to high compressive stresses. The model introduces two damage variables to describe the strength and stiffness deterioration under tensile and compressive stress states. The damage formulation characterizes well the degrading behavior of concrete material, including the nonsymmetric strength softening in tension and compression, as well as the progressive strength and stiffness degradation under primary and follower load cycles. The proposed damage model is implemented in a general purpose finite element analysis program allowing an extensive set of numerical simulations to assess its ability to capture the confinement effect and the degradation of the load-carrying capacity and stiffness of structural elements. It is validated against a collection of experimental data of the hysteretic behavior of reinforced concrete columns and shear walls under different load histories. These correlation studies demonstrate the ability of the model to describe vastly different hysteretic behaviors with a relatively consistent set of parameters. The model shows excellent consistency in response determination with very good accuracy. Its numerical robustness and computational efficiency are also very good and will be further assessed with large-scale simulations of structural systems.

Keywords: concrete, damage-plasticity, shear wall, confinement

Procedia PDF Downloads 148
1297 The Structural Behavior of Fiber Reinforced Lightweight Concrete Beams: An Analytical Approach

Authors: Jubee Varghese, Pouria Hafiz

Abstract:

Increased use of lightweight concrete in the construction industry is mainly due to its reduction in the weight of the structural elements, which in turn reduces the cost of production, transportation, and the overall project cost. However, the structural application of these lightweight concrete structures is limited due to its reduced density. Hence, further investigations are in progress to study the effect of fiber inclusion in improving the mechanical properties of lightweight concrete. Incorporating structural steel fibers, in general, enhances the performance of concrete and increases its durability by minimizing its potential to cracking and providing crack arresting mechanism. In this research, Geometric and Materially Non-linear Analysis (GMNA) was conducted for Finite Element Modelling using a software known as ABAQUS, to investigate the structural behavior of lightweight concrete with and without the addition of steel fibers and shear reinforcement. 21 finite element models of beams were created to study the effect of steel fibers based on three main parameters; fiber volume fraction (Vf = 0, 0.5 and 0.75%), shear span to depth ratio (a/d of 2, 3 and 4) and ratio of area of shear stirrups to spacing (As/s of 0.7, 1 and 1.6). The models created were validated with the previous experiment conducted by H.K. Kang et al. in 2011. It was seen that the lightweight fiber reinforcement can replace the use of fiber reinforced normal weight concrete as structural elements. The effect of an increase in steel fiber volume fraction is dominant for beams with higher shear span to depth ratio than for lower ratios. The effect of stirrups in the presence of fibers was very negligible; however; it provided extra confinement to the cracks by reducing the crack propagation and extra shear resistance than when compared to beams with no stirrups.

Keywords: ABAQUS, beams, fiber-reinforced concrete, finite element, light weight, shear span-depth ratio, steel fibers, steel-fiber volume fraction

Procedia PDF Downloads 86
1296 A Study on the Effect of Different Climate Conditions on Time of Balance of Bleeding and Evaporation in Plastic Shrinkage Cracking of Concrete Pavements

Authors: Hasan Ziari, Hassan Fazaeli, Seyed Javad Vaziri Kang Olyaei, Asma Sadat Dabiri

Abstract:

The presence of cracks in concrete pavements is a place for the ingression of corrosive substances, acids, oils, and water into the pavement and reduces its long-term durability and level of service. One of the causes of early cracks in concrete pavements is the plastic shrinkage. This shrinkage occurs due to the formation of negative capillary pressures after the equilibrium of the bleeding and evaporation rates at the pavement surface. These cracks form if the tensile stresses caused by the restrained shrinkage exceed the tensile strength of the concrete. Different climate conditions change the rate of evaporation and thus change the balance time of the bleeding and evaporation, which changes the severity of cracking in concrete. The present study examined the relationship between the balance time of bleeding and evaporation and the area of cracking in the concrete slabs using the standard method ASTM C1579 in 27 different environmental conditions by using continuous video recording and digital image analyzing. The results showed that as the evaporation rate increased and the balance time decreased, the crack severity significantly increased so that by reducing the balance time from the maximum value to its minimum value, the cracking area increased more than four times. It was also observed that the cracking area- balance time curve could be interpreted in three sections. An examination of these three parts showed that the combination of climate conditions has a significant effect on increasing or decreasing these two variables. The criticality of a single factor cannot cause the critical conditions of plastic cracking. By combining two mild environmental factors with a severe climate factor (in terms of surface evaporation rate), a considerable reduction in balance time and a sharp increase in cracking severity can be prevented. The results of this study showed that balance time could be an essential factor in controlling and predicting plastic shrinkage cracking in concrete pavements. It is necessary to control this factor in the case of constructing concrete pavements in different climate conditions.

Keywords: bleeding and cracking severity, concrete pavements, climate conditions, plastic shrinkage

Procedia PDF Downloads 126
1295 An Investigation on Interface Shear Resistance of Twinwall Units for Tank Structures

Authors: Jaylina Rana, Chanakya Arya, John Stehle

Abstract:

Hybrid precast twinwall concrete units, mainly used in basement, core and crosswall construction, are now being adopted in water retaining tank structures. Their use offers many advantages compared with conventional in-situ concrete alternatives, however, the design could be optimised further via a deeper understanding of the unique load transfer mechanisms in the system. In the tank application, twinwall units, which consist of two precast concrete biscuits connected by steel lattices and in-situ concrete core, are subject to bending. Uncertainties about the degree of composite action between the precast biscuits and hence flexural performance of the units necessitated laboratory tests to investigate the interface shear resistance. Testing was also required to assess both the leakage performance and buildability of a variety of joint details. This paper describes some aspects of this novel approach to the design/construction of tank structures as well as selected results from some of the tests that were carried out.

Keywords: hybrid construction, twinwall, precast construction, composite action

Procedia PDF Downloads 449
1294 Structural Performances of Rubberized Concrete Wall Panel Utilizing Fiber Cement Board as Skin Layer

Authors: Jason Ting Jing Cheng, Lee Foo Wei, Yew Ming Kun, Mo Kim Hung, Yip Chun Chieh

Abstract:

This research delves into the structural characteristics of distinct construction material, rubberized lightweight foam concrete (RLFC) wall panels, which have been developed as a sustainable alternative for the construction industry. These panels are engineered with a RLFC core, possessing a density of 1150 kg/m3, which is specifically formulated to bear structural loads. The core is enveloped with high-strength fiber cement boards, selected for their superior load-bearing capabilities, and enhanced flexural strength when compared to conventional concrete. A thin bed adhesive, known as TPS, is employed to create a robust bond between the RLFC core and the fiber cement cladding. This study underscores the potential of RLFC wall panels as a viable and eco-friendly option for modern building construction, offering a combination of structural efficiency and environmental benefits.

Keywords: structural performance, rubberized concrete wall panel, fiber cement board, insulation performance

Procedia PDF Downloads 37
1293 Reliability-Based Codified Design of Concrete Structures

Authors: Naser Alenezi, Ibrahim Alsakkaf, Osama Eid

Abstract:

The main objective of this study is to develop an independent reliability based code for reinforced concrete (R/C) structural components and elements solely for the State of Kuwait and its neighboring countries. The proposed code will take into account the harsh Kuwait’s harsh environment, loading conditions and material strengths. The method for developing such a code is based on structural reliability theory that takes into accounts the specific geographical and the various prescribed societal environment of the Kuwait region. These methods were developed according to the following four components: (1) loads, (2) structural strength, (3) reliability analysis, and (4) achieving target reliability levels (reliability index ’s ). The final product from this study will be a design code for R/C structural elements that include beams and columns, and some other structural members. This reliability-based LRFD design code will provide appropriate, easy, fast, and economical approach for designing R/C structural elements such as, beams and columns, for both houses and bridges, and other concrete structures. In addition, this reliability-based codified design of R/C beams, columns, and, possibly, concrete slabs will improve the design and serviceability of R/C bridge and building systems in Kuwait and neighboring GCC countries. Also, it has the potential to reduce the cost of new concrete structures, as fewer materials are used with more design efficiency.

Keywords: live laod, design, evaluation, structural building

Procedia PDF Downloads 318
1292 Use of Waste Glass as Coarse Aggregate in Concrete: A Possibility towards Sustainable Building Construction

Authors: T. S. Serniabat, M. N. N. Khan, M. F. M. Zain

Abstract:

As climate change and environmental pressures are now well established as major international issues, to which governments, businesses and consumers have to respond through more environmentally friendly and aware practices, products and policies; the need to develop alternative sustainable construction materials, reduce greenhouse gas emissions, save energy, look to renewable energy sources and recycled materials, and reduce waste are just some of the pressures impacting significantly on the construction industry. The utilization of waste materials (slag, fly ash, glass beads, plastic and so on) in concrete manufacturing is significant due to engineering, financial, environmental and ecological importance. Thus, utilization of waste materials in concrete production is very much helpful to reach the goal of the sustainable construction. Therefore, this study intends to use glass beads in concrete production. The paper reports on the performance of 9 different concrete mixes containing different ratios of glass crushed to 5 mm - 20 mm maximum size and glass marble of 20 mm size as coarse aggregate .Ordinary Portland cement type 1 and fine sand less than 0.5 mm were used to produce standard concrete cylinders. Compressive strength tests were carried out on concrete specimens at various ages. Test results indicated that the mix having the balanced ratio of glass beads and round marbles possess maximum compressive strength which is 3888.68 psi, as glass beads perform better in bond formation but have lower strength, on the other hand marbles are strong in themselves but not good in bonding. These mixes were prepared following a specific W/C and aggregate ratio; more strength can be expected to achieve from different W/C, aggregate ratios, adding admixtures like strength increasing agents, ASR inhibitor agents etc.

Keywords: waste glass, recycling, environmentally friendly, glass aggregate, strength development

Procedia PDF Downloads 355
1291 A Study on the Safety Evaluation of Pier According to the Water Level Change by the Monte-Carlo Method

Authors: Minho Kwon, Jeonghee Lim, Yeongseok Jeong, Donghoon Shin, Kiyoung Kim

Abstract:

Recently, global warming phenomenon has led to natural disasters caused by global environmental changes, and due to abnormal weather events, the frequency and intensity of heavy rain storm typhoons are increasing. Therefore, it is imperative to prepare for future heavy rain storms and typhoons. This study selects arbitrary target bridges and performs numerical analysis to evaluate the safety of bridge piers in the event that the water level changes. The numerical model is based on two-dimensional surface elements. Actual reinforced concrete was simulated by modeling concrete to include reinforcements, and a contact boundary model was applied between the ground and the concrete. The water level applied to the piers was considered at 18 levels between 7.5 m and 16.1 m. The elastic modulus, compressive strength, tensile strength, and yield strength of the reinforced concrete were calculated using 250 random combinations and numerical analysis was carried out for each water level. In the results of analysis, the bridge exceeded the stated limit at 15.0 m. At the maximum water level of 16.1m, the concrete’s failure rate was 35.2%, but the probability that the reinforcement would fail was 61.2%.

Keywords: Monte-Carlo method, pier, water level change, limit state

Procedia PDF Downloads 261
1290 Influence of Silica Fume on Ultrahigh Performance Concrete

Authors: Vitoldas Vaitkevičius, Evaldas Šerelis

Abstract:

Silica fume, also known as microsilica (MS) or condensed silica fume is a by-product of the production of silicon metal or ferrosilicon alloys. Silica fume is one of the most effective pozzolanic additives which could be used for ultrahigh performance and other types of concrete. Despite the fact, however is not entirely clear, which amount of silica fume is most optimal for UHPC. Main objective of this experiment was to find optimal amount of silica fume for UHPC with and without thermal treatment, when different amount of quartz powder is substituted by silica fume. In this work were investigated four different composition of UHPC with different amount of silica fume. Silica fume were added 0, 10, 15 and 20% of cement (by weight) to UHPC mixture. Optimal amount of silica fume was determined by slump, viscosity, qualitative and quantitative XRD analysis and compression strength tests methods.

Keywords: compressive strength, silica fume, ultrahigh performance concrete, XRD

Procedia PDF Downloads 275
1289 The Effect of Rice Husk Ash on the Mechanical and Durability Properties of Concrete

Authors: Binyamien Rasoul

Abstract:

Portland cement is one of the most widely used construction materials in the world today; however, manufacture of ordinary Portland cement (OPC) emission significant amount of CO2 resulting environmental impact. On the other hand, rice husk ash (RHA), which is produce as by product material is generally considered to be an environmental issue as a waste material. This material (RHA) consists of non-crystalline silicon dioxide with high specific surface area and high pozzolanic reactivity. These RHA properties can demonstrate a significant influence in improving the mechanical and durability properties of mortar and concrete. Furthermore, rice husk ash can provide a cost effective and give concrete more sustainability. In this paper, chemical composition, reactive silica and fineness effect was assessed by examining five different types of RHA. Mortars and concrete specimens were molded with 5% to 50% of ash, replacing the Portland cement, and measured their compressive and tensile strength behavior. Beyond it, another two parameters had been considered: the durability of concrete blended RHA, and effect of temperature on the transformed of amorphous structure to crystalline form. To obtain the rice husk ash properties, these different types were subjected to X-Ray fluorescence to determine the chemical composition, while pozzolanic activity obtained by using X-Ray diffraction test. On the other hand, finesses and specific surface area were obtained by used Malvern Mastersizer 2000 test. The measured parameters properties of fresh mortar and concrete obtained by used flow table and slump test. While, for hardened mortar and concrete the compressive and tensile strength determined pulse the chloride ions penetration for concrete using NT Build 492 (Nord Test) – non-steady state migration test (RMT Test). The obtained test results indicated that RHA can be used as a cement replacement material in concrete with considerable proportion up to 50% percentages without compromising concrete strength. The use of RHA in the concrete as blending materials improved the different characteristics of the concrete product. The paper concludes that to exhibits a good compressive strength of OPC mortar or concrete with increase RHA replacement ratio rice husk ash should be consist of high silica content with high pozzolanic activity. Furthermore, with high amount of carbon content (12%) could be improve the strength of concrete when the silica structure is totally amorphous. As well RHA with high amount of crystalline form (25%) can be used as cement replacement when the silica content over 90%. The workability and strength of concrete increased by used of superplasticizer and it depends on the silica structure and carbon content. This study therefore is an investigation of the effect of partially replacing Ordinary Portland cement (OPC) with Rice hush Ash (RHA) on the mechanical properties and durability of concrete. This paper gives satisfactory results to use RHA in sustainable construction in order to reduce the carbon footprint associated with cement industry.

Keywords: OPC, ordinary Portland cement, RHA rice husk ash, W/B water to binder ratio, CO2, carbon dioxide

Procedia PDF Downloads 169
1288 Evaluation of Engineering Cementitious Composites (ECC) with Different Percentage of Fibers

Authors: Bhaumik Merchant, Ajay Gelot

Abstract:

Concrete is good in compression but if any type of strain applied to it, it starts to fail. Where the steel is good tension, it can bear the deflection up to its elastic limits. This project is based on behavior of engineered cementitious composited (ECC) when it is replaced with the different amount of Polyvinyl Alcohol (PVA) Fibers. As for research, PVA fibers is used with cementitious up to 2% to evaluate the optimum amount of fiber on which we can find the maximum compressive, tensile and flexural strength. PVA is basically an adhesive which is used to formulate glue. Generally due to excessive loading, cracks develops which concludes to successive damage to the structural component. In research plasticizer is used to increase workability. With the help of optimum amount of PVA fibers, it can limit the crack widths up to 60µm to 100µm. Also can be used to reduce resources and funds for rehabilitation of structure. At the starting this fiber concrete can be double the cost as compare to conventional concrete but as it can amplify the duration of structure, it will be less costlier than the conventional concrete.

Keywords: compressive strength, engineered cementitious composites, flexural strength, polyvinyl alcohol fibers, rehabilitation of structures

Procedia PDF Downloads 266
1287 Health Monitoring of Concrete Assets in Refinery

Authors: Girish M. Bhatia

Abstract:

Most of the important structures in refinery complex are RCC Structures for which in-depth structural monitoring and inspection is required for incessant service. Reinforced concrete structures can be under threat from a combination of insidious challenges due to environmental conditions, including temperature and humidity that lead to accelerated deterioration mechanisms like carbonation, as well as marine exposure, above and below ground structures can experience ingress from aggressive ground waters carrying chlorides and sulphates leading to unexpected deterioration that threaten the integrity of a vital structural asset. By application of health monitoring techniques like corrosion monitoring with help of sensor probes, visual inspection of high rise structures with help of drones, it is possible to establish an early warning at the onset of these destructive processes.

Keywords: concrete structures, corrosion sensors, drones, health monitoring

Procedia PDF Downloads 376