Search results for: recycled asphalt concrete
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 2246

Search results for: recycled asphalt concrete

1376 Study of Properties of Concretes Made of Local Building Materials and Containing Admixtures, and Their Further Introduction in Construction Operations and Road Building

Authors: Iuri Salukvadze

Abstract:

Development of Georgian Economy largely depends on its effective use of its transit country potential. The value of Georgia as the part of Europe-Asia corridor has increased; this increases the interest of western and eastern countries to Georgia as to the country that laid on the transit axes that implies transit infrastructure creation and development in Georgia. It is important to use compacted concrete with the additive in modern road construction industry. Even in the 21-century, concrete remains as the main vital constructive building material, therefore innovative, economic and environmentally protected technologies are needed. Georgian construction market requires the use of concrete of new generation, adaptation of nanotechnologies to the local realities that will give the ability to create multifunctional, nano-technological high effective materials. It is highly important to research their physical and mechanical states. The study of compacted concrete with the additives is necessary to use in the road construction in the future and to increase hardness of roads in Georgia. The aim of the research is to study the physical-mechanical properties of the compacted concrete with the additives based on the local materials. Any experimental study needs large number of experiments from one side in order to achieve high accuracy and optimal number of the experiments with minimal charges and in the shortest period of time from the other side. To solve this problem in practice, it is possible to use experiments planning static and mathematical methods. For the materials properties research we will use distribution hypothesis, measurements results by normal law according to which divergence of the obtained results is caused by the error of method and inhomogeneity of the object. As the result of the study, we will get resistible compacted concrete with additives for the motor roads that will improve roads infrastructure and give us saving rate while construction of the roads and their exploitation.

Keywords: construction, seismic protection systems, soil, motor roads, concrete

Procedia PDF Downloads 234
1375 Development of Combined Cure Type for Rigid Pavement with Reactive Powder Concrete

Authors: Fatih Hattatoglu, Abdulrezzak Bakiş

Abstract:

In this study, fiberless reactive powder concrete (RPC) was produced with high pressure and flexural strength. C30/37 concrete was chosen as the control sample. In this study, 9 different cure types were applied to fiberless RPC. the most suitable combined cure type was selected according to the pressure and flexure strength. Pressure and flexural strength tests were applied to these samples after curing. As a result of the study, the combined cure type with the highest pressure resistance was obtained. The highest pressure resistance was achieved with consecutive standard water cure at 20 °C for 7 days – hot water cure at 90 °C for 2 days - drying oven cure at 180 °C for 2 days. As a result of the study, the highest pressure resistance of fiberless RPC was found as 123 MPa with water cure at 20 °C for 7 days - hot water cure at 90 °C for 2 days - drying oven cure at 180 °C for 2 days; and the highest flexural resistance was found as 8.37 MPa for the same combined cure type.

Keywords: combined cure, flexural test, reactive powder concrete (RPC), rigid pavement, pressure test

Procedia PDF Downloads 207
1374 Adhesion Performance According to Lateral Reinforcement Method of Textile

Authors: Jungbhin You, Taekyun Kim, Jongho Park, Sungnam Hong, Sun-Kyu Park

Abstract:

Reinforced concrete has been mainly used in construction field because of excellent durability. However, it may lead to reduction of durability and safety due to corrosion of reinforcement steels according to damage of concrete surface. Recently, research of textile is ongoing to complement weakness of reinforced concrete. In previous research, only experiment of longitudinal length were performed. Therefore, in order to investigate the adhesion performance according to the lattice shape and the embedded length, the pull-out test was performed on the roving with parameter of the number of lateral reinforcement, the lateral reinforcement length and the lateral reinforcement spacing. As a result, the number of lateral reinforcement and the lateral reinforcement length did not significantly affect the load variation depending on the adhesion performance, and only the load analysis results according to the reinforcement spacing are affected.

Keywords: adhesion performance, lateral reinforcement, pull-out test, textile

Procedia PDF Downloads 354
1373 Investigations on Geopolymer Concrete Slabs

Authors: Akhila Jose

Abstract:

The cement industry is one of the major contributors to the global warming due to the release of greenhouse gases. The primary binder in conventional concrete is Ordinary Portland cement (OPC) and billions of tons are produced annually all over the world. An alternative binding material to OPC is needed to reduce the environmental impact caused during the cement manufacturing process. Geopolymer concrete is an ideal material to substitute cement-based binder. Geopolymer is an inorganic alumino-silicate polymer. Geopolymer Concrete (GPC) is formed by the polymerization of aluminates and silicates formed by the reaction of solid aluminosilicates with alkali hydroxides or alkali silicates. Various Industrial bye- products like Fly Ash (FA), Rice Husk Ash (RHA), Ground granulated Blast Furnace Slag (GGBFS), Silica Fume (SF), Red mud (RM) etc. are rich in aluminates and silicates. Using by-products from other industries reduces the carbon dioxide emission and thus giving a sustainable way of reducing greenhouse gas emissions and also a way to dispose the huge wastes generated from the major industries like thermal plants, steel plants, etc. The earlier research about geopolymer were focused on heat cured fly ash based precast members and this limited its applications. The heat curing mechanism itself is highly cumbersome and costly even though they possess high compressive strength, low drying shrinkage and creep, and good resistance to sulphate and acid environments. GPC having comparable strength and durability characteristics of OPC were able to develop under ambient cured conditions is the solution making it a sustainable alternative in future. In this paper an attempt has been made to review and compare the feasibility of ambient cured GPC over heat cured geopolymer concrete with respect to strength and serviceability characteristics. The variation on the behavior of structural members is also reviewed to identify the research gaps for future development of ambient cured geopolymer concrete. The comparison and analysis of studies showed that GPC most importantly ambient cured type has a comparable behavior with respect to OPC based concrete in terms strength and durability criteria.

Keywords: geopolymer concrete, oven heated, durability properties, mechanical properties

Procedia PDF Downloads 179
1372 FE Modelling of Structural Effects of Alkali-Silica Reaction in Reinforced Concrete Beams

Authors: Mehdi Habibagahi, Shami Nejadi, Ata Aminfar

Abstract:

A significant degradation factor that impacts the durability of concrete structures is the alkali-silica reaction. Engineers are frequently charged with the challenges of conducting a thorough safety assessment of concrete structures that have been impacted by ASR. The alkali-silica reaction has a major influence on the structural capacities of structures. In most cases, the reduction in compressive strength, tensile strength, and modulus of elasticity is expressed as a function of free expansion and crack widths. Predicting the effect of ASR on flexural strength is also relevant. In this paper, a nonlinear three-dimensional (3D) finite-element model was proposed to describe the flexural strength degradation induced byASR.Initial strains, initial stresses, initial cracks, and deterioration of material characteristics were all considered ASR factors in this model. The effects of ASR on structural performance were evaluated by focusing on initial flexural stiffness, force–deformation curve, and load-carrying capacity. Degradation of concrete mechanical properties was correlated with ASR growth using material test data conducted at Tech Lab, UTS, and implemented into the FEM for various expansions. The finite element study revealed a better understanding of the ASR-affected RC beam's failure mechanism and capacity reduction as a function of ASR expansion. Furthermore, in this study, decreasing of the residual mechanical properties due to ASRisreviewed, using as input data for the FEM model. Finally, analysis techniques and a comparison of the analysis and the experiment results are discussed. Verification is also provided through analyses of reinforced concrete beams with behavior governed by either flexural or shear mechanisms.

Keywords: alkali-silica reaction, analysis, assessment, finite element, nonlinear analysis, reinforced concrete

Procedia PDF Downloads 154
1371 Photocatalytic Active Surface of LWSCC Architectural Concretes

Authors: P. Novosad, L. Osuska, M. Tazky, T. Tazky

Abstract:

Current trends in the building industry are oriented towards the reduction of maintenance costs and the ecological benefits of buildings or building materials. Surface treatment of building materials with photocatalytic active titanium dioxide added into concrete can offer a good solution in this context. Architectural concrete has one disadvantage – dust and fouling keep settling on its surface, diminishing its aesthetic value and increasing maintenance e costs. Concrete surface – silicate material with open porosity – fulfils the conditions of effective photocatalysis, in particular, the self-cleaning properties of surfaces. This modern material is advantageous in particular for direct finishing and architectural concrete applications. If photoactive titanium dioxide is part of the top layers of road concrete on busy roads and the facades of the buildings surrounding these roads, exhaust fumes can be degraded with the aid of sunshine; hence, environmental load will decrease. It is clear that options for removing pollutants like nitrogen oxides (NOx) must be found. Not only do these gases present a health risk, they also cause the degradation of the surfaces of concrete structures. The photocatalytic properties of titanium dioxide can in the long term contribute to the enhanced appearance of surface layers and eliminate harmful pollutants dispersed in the air, and facilitate the conversion of pollutants into less toxic forms (e.g., NOx to HNO3). This paper describes verification of the photocatalytic properties of titanium dioxide and presents the results of mechanical and physical tests on samples of architectural lightweight self-compacting concretes (LWSCC). The very essence of the use of LWSCC is their rheological ability to seep into otherwise extremely hard accessible or inaccessible construction areas, or sections thereof where concrete compacting will be a problem, or where vibration is completely excluded. They are also able to create a solid monolithic element with a large variety of shapes; the concrete will at the same meet the requirements of both chemical aggression and the influences of the surrounding environment. Due to their viscosity, LWSCCs are able to imprint the formwork elements into their structure and thus create high quality lightweight architectural concretes.

Keywords: photocatalytic concretes, titanium dioxide, architectural concretes, Lightweight Self-Compacting Concretes (LWSCC)

Procedia PDF Downloads 292
1370 Diagonal Crack Width of RC Members with High Strength Materials

Authors: J. Y. Lee, H. S. Lim, S. H. Yoon

Abstract:

This paper presents an analysis of the diagonal crack widths of RC members with various types of materials by simulating a compatibility-aided truss model. The analytical results indicated that the diagonal crack width was influenced by not only the shear reinforcement ratio but also the yield strength of shear reinforcement and the compressive strength of concrete. The yield strength of shear reinforcement and the compressive strength of concrete decreased the diagonal shear crack width of RC members for the same shear force because of the change of shear failure modes. However, regarding the maximum shear crack width at shear failure, the shear crack width of the beam with high strength materials was greater than that of the beam with normal strength materials.

Keywords: diagonal crack width, high strength stirrups, high strength concrete, RC members, shear behavior

Procedia PDF Downloads 303
1369 Timber Urbanism: Assessing the Carbon Footprint of Mass-Timber, Steel, and Concrete Structural Prototypes for Peri-Urban Densification in the Hudson Valley’s Urban Fringe

Authors: Eleni Stefania Kalapoda

Abstract:

The current fossil-fuel based urbanization pattern and the estimated human population growth are increasing the environmental footprint on our planet’s precious resources. To mitigate the estimated skyrocketing in greenhouse gas emissions associated with the construction of new cities and infrastructure over the next 50 years, we need a radical rethink in our approach to construction to deliver a net zero built environment. This paper assesses the carbon footprint of a mass-timber, a steel, and a concrete structural alternative for peri-urban densification in the Hudson Valley's urban fringe, along with examining the updated policy and the building code adjustments that support synergies between timber construction in city making and sustainable management of timber forests. By quantifying the carbon footprint of a structural prototype for four different material assemblies—a concrete (post-tensioned), a mass timber, a steel (composite), and a hybrid (timber/steel/concrete) assembly applicable to the three updated building typologies of the IBC 2021 (Type IV-A, Type IV-B, Type IV-C) that range between a nine to eighteen-story structure alternative—and scaling-up that structural prototype to the size of a neighborhood district, the paper presents a quantitative and a qualitative approach for a forest-based construction economy as well as a resilient and a more just supply chain framework that ensures the wellbeing of both the forest and its inhabitants.

Keywords: mass-timber innovation, concrete structure, carbon footprint, densification

Procedia PDF Downloads 100
1368 Continuous Dyeing of Graphene and Polyaniline on Textiles for Electromagnetic interference Shielding: An Application of Intelligent Fabrics

Authors: Mourad Makhlouf Sabrina Bouriche, Zoubir Benmaamar, Didier Villemin

Abstract:

Background: The increasing presence of electromagnetic interference (EMI) requires the development of effective protection solutions. Intelligent textiles offer a promising approach due to their wear ability and the possibility of integration into everyday clothing. In this study, the use of graphene and polyaniline for EMI shielding on cotton fabrics was examined. Methods: In this study, the continuous dyeing of recycled graphite-derived graphene and polyaniline was examined. Bottom-reforming technology was adopted to improve adhesion and achieve uniform distribution of conductive material on the fiber surface. The effect of material weight ratio on fabric performance and X-band EMI shielding effectiveness (SE) was evaluated. Significant Findings: The dyed cotton fabrics incorporating graphene, polyaniline, and their combination exhibited improved conductivity. Notably, these fabrics achieved EMI SE values ranging from 9 to 16 dB within the X-band frequency range (8-9 GHz). These findings demonstrate the potential of this approach for developing intelligent textiles with effective EMI shielding capabilities. Additionally, the utilization of recycled materials contributes to a more sustainable shielding solution.

Keywords: Intelligent textiles, graphene, polyaniline, electromagnetic shielding, conductivity, recycling

Procedia PDF Downloads 30
1367 Feasibility of Ground Alkali-Active Sandstone Powder for Use in Concrete as Mineral Admixture

Authors: Xia Chen, Hua-Quan Yang, Shi-Hua Zhou

Abstract:

Alkali-active sandstone aggregate was ground by vertical and ball mill into particles with residue over 45 μm less than 12%, and investigations have been launched on particles distribution and characterization of ground sandstone powder, fluidity, heat of hydration, strength as well as hydration products morphology of pastes with incorporation of ground sandstone powder. Results indicated that ground alkali-active sandstone powder with residue over 45 μm less than 8% was easily obtainable, and specific surface area was more sensitive to characterize its fineness with extension of grinding length. Incorporation of sandstone powder resulted in higher water demand and lower strength, advanced hydration of C3A and C2S within 3days and refined pore structure. Based on its manufacturing, characteristics and influence on properties of pastes, it was concluded that sandstone powder was a good selection for use in concrete as mineral admixture.

Keywords: concrete, mineral admixture, hydration, structure

Procedia PDF Downloads 325
1366 Ceramic Glazes from Recycled Bottle Glass

Authors: Suraphan Rattanavadi

Abstract:

This research was a study based on an application of used glass in producing glaze on ceramics. The aim was to identify the factors in the production process that affected ceramic product property when used glass was applied as the ceramic glaze. The study factors included appropriate materials, appropriate temperature used in fusion process, percentage of water absorption, fluidity, crazing and appropriate proportion in glaze production by Biaxial Blend Technique and use of oxide in glaze coloring both on test and real product. The test of fluidity revealed that the glazes number 15 and 16 had appropriate fluidity ratio for use as basic glaze. When each glaze was mixed with oxide at different proportion, it was discovered that the glaze number 16 showed glossy brown with beautiful but not clear crazing, due to its dark shade. This was from the mixture of kaolin and pieces of glass at the ratio of 1:3 (kaolin : pieces of glass), affecting at 10% with iron oxide. When 0.5% of copper carbonate and 0.1% of tin oxide were added, the result was the glaze with glossy, Muzo emerald (green- blue) color with beautiful and clear crazing. Lastly, 0.4% of cobalt carbonate was added, ending in the glaze with glossy, bright blue with beautiful but not clear, due to its dark shade.

Keywords: glaze, recycled, bottle glass, ceramic

Procedia PDF Downloads 302
1365 A Study on the Quantitative Evaluation Method of Asphalt Pavement Condition through the Visual Investigation

Authors: Sungho Kim, Jaechoul Shin, Yujin Baek

Abstract:

In recent years, due to the environmental impacts and time factor, etc., various type of pavement deterioration is increasing rapidly such as crack, pothole, rutting and roughness degradation. The Ministry of Land, Infrastructure and Transport maintains regular pavement condition of the highway and the national highway using the pavement condition survey equipment and structural survey equipment in Korea. Local governments that maintain local roads, farm roads, etc. are difficult to maintain the pavement condition using the pavement condition survey equipment depending on economic conditions, skills shortages and local conditions such as narrow roads. This study presents a quantitative evaluation method of the pavement condition through the visual inspection to overcome these problems of roads managed by local governments. It is difficult to evaluate rutting and roughness with the naked eye. However, the condition of cracks can be evaluated with the naked eye. Linear cracks (m), area cracks (m²) and potholes (number, m²) were investigated with the naked eye every 100 meters for survey the cracks. In this paper, crack ratio was calculated using the results of the condition of cracks and pavement condition was evaluated by calculated crack ratio. The pavement condition survey equipment also investigated the pavement condition in the same section in order to evaluate the reliability of pavement condition evaluation by the calculated crack ratio. The pavement condition was evaluated through the SPI (Seoul Pavement Index) and calculated crack ratio using results of field survey. The results of a comparison between 'the SPI considering only crack ratio' and 'the SPI considering rutting and roughness either' using the equipment survey data showed a margin of error below 5% when the SPI is less than 5. The SPI 5 is considered the base point to determine whether to maintain the pavement condition. It showed that the pavement condition can be evaluated using only the crack ratio. According to the analysis results of the crack ratio between the visual inspection and the equipment survey, it has an average error of 1.86%(minimum 0.03%, maximum 9.58%). Economically, the visual inspection costs only 10% of the equipment survey and will also help the economy by creating new jobs. This paper advises that local governments maintain the pavement condition through the visual investigations. However, more research is needed to improve reliability. Acknowledgment: The author would like to thank the MOLIT (Ministry of Land, Infrastructure, and Transport). This work was carried out through the project funded by the MOLIT. The project name is 'development of 20mm grade for road surface detecting roadway condition and rapid detection automation system for removal of pothole'.

Keywords: asphalt pavement maintenance, crack ratio, evaluation of asphalt pavement condition, SPI (Seoul Pavement Index), visual investigation

Procedia PDF Downloads 162
1364 Strength Evaluation by Finite Element Analysis of Mesoscale Concrete Models Developed from CT Scan Images of Concrete Cube

Authors: Nirjhar Dhang, S. Vinay Kumar

Abstract:

Concrete is a non-homogeneous mix of coarse aggregates, sand, cement, air-voids and interfacial transition zone (ITZ) around aggregates. Adoption of these complex structures and material properties in numerical simulation would lead us to better understanding and design of concrete. In this work, the mesoscale model of concrete has been prepared from X-ray computerized tomography (CT) image. These images are converted into computer model and numerically simulated using commercially available finite element software. The mesoscale models are simulated under the influence of compressive displacement. The effect of shape and distribution of aggregates, continuous and discrete ITZ thickness, voids, and variation of mortar strength has been investigated. The CT scan of concrete cube consists of series of two dimensional slices. Total 49 slices are obtained from a cube of 150mm and the interval of slices comes approximately 3mm. In CT scan images, the same cube can be CT scanned in a non-destructive manner and later the compression test can be carried out in a universal testing machine (UTM) for finding its strength. The image processing and extraction of mortar and aggregates from CT scan slices are performed by programming in Python. The digital colour image consists of red, green and blue (RGB) pixels. The conversion of RGB image to black and white image (BW) is carried out, and identification of mesoscale constituents is made by putting value between 0-255. The pixel matrix is created for modeling of mortar, aggregates, and ITZ. Pixels are normalized to 0-9 scale considering the relative strength. Here, zero is assigned to voids, 4-6 for mortar and 7-9 for aggregates. The value between 1-3 identifies boundary between aggregates and mortar. In the next step, triangular and quadrilateral elements for plane stress and plane strain models are generated depending on option given. Properties of materials, boundary conditions, and analysis scheme are specified in this module. The responses like displacement, stresses, and damages are evaluated by ABAQUS importing the input file. This simulation evaluates compressive strengths of 49 slices of the cube. The model is meshed with more than sixty thousand elements. The effect of shape and distribution of aggregates, inclusion of voids and variation of thickness of ITZ layer with relation to load carrying capacity, stress-strain response and strain localizations of concrete have been studied. The plane strain condition carried more load than plane stress condition due to confinement. The CT scan technique can be used to get slices from concrete cores taken from the actual structure, and the digital image processing can be used for finding the shape and contents of aggregates in concrete. This may be further compared with test results of concrete cores and can be used as an important tool for strength evaluation of concrete.

Keywords: concrete, image processing, plane strain, interfacial transition zone

Procedia PDF Downloads 237
1363 Prediction of Deformations of Concrete Structures

Authors: A. Brahma

Abstract:

Drying is a phenomenon that accompanies the hardening of hydraulic materials. It can, if it is not prevented, lead to significant spontaneous dimensional variations, which the cracking is one of events. In this context, cracking promotes the transport of aggressive agents in the material, which can affect the durability of concrete structures. Drying shrinkage develops over a long period almost 30 years although most occurred during the first three years. Drying shrinkage stabilizes when the material is water balance with the external environment. The drying shrinkage of cementitious materials is due to the formation of capillary tensions in the pores of the material, which has the consequences of bringing the solid walls of each other. Knowledge of the shrinkage characteristics of concrete is a necessary starting point in the design of structures for crack control. Such knowledge will enable the designer to estimate the probable shrinkage movement in reinforced or prestressed concrete and the appropriate steps can be taken in design to accommodate this movement. This study is concerned the modelling of drying shrinkage of the hydraulic materials and the prediction of the rate of spontaneous deformations of hydraulic materials during hardening. The model developed takes in consideration the main factors affecting drying shrinkage. There was agreement between drying shrinkage predicted by the developed model and experimental results. In last we show that developed model describe the evolution of the drying shrinkage of high performances concretes correctly.

Keywords: drying, hydraulic concretes, shrinkage, modeling, prediction

Procedia PDF Downloads 329
1362 Stability of Concrete Moment Resisting Frames in View of Current Codes Requirements

Authors: Mahmoud A. Mahmoud, Ashraf Osman

Abstract:

In this study, the different approaches currently followed by design codes to assess the stability of buildings utilizing concrete moment resisting frames structural system are evaluated. For such purpose, a parametric study was performed. It involved analyzing group of concrete moment resisting frames having different slenderness ratios (height/width ratios), designed for different lateral loads to vertical loads ratios and constructed using ordinary reinforced concrete and high strength concrete for stability check and overall buckling using code approaches and computer buckling analysis. The objectives were to examine the influence of such parameters that directly linked to frames’ lateral stiffness on the buildings’ stability and evaluates the code approach in view of buckling analysis results. Based on this study, it was concluded that, the most susceptible buildings to instability and magnification of second order effects are buildings having high aspect ratios (height/width ratio), having low lateral to vertical loads ratio and utilizing construction materials of high strength. In addition, the study showed that the instability limits imposed by codes are mainly mathematical to ensure reliable analysis not a physical ones and that they are in general conservative. Also, it has been shown that the upper limit set by one of the codes that second order moment for structural elements should be limited to 1.4 the first order moment is not justified, instead, the overall story check is more reliable.

Keywords: buckling, lateral stability, p-delta, second order

Procedia PDF Downloads 251
1361 Inerting and Upcycling of Foundry Fines

Authors: Chahinez Aissaoui, Cecile Diliberto, Jean-Michel Mechling

Abstract:

The manufacture of metal foundry products requires the use of sand moulds, which are destroyed, and new ones made each time metal is poured. However, recycled sand requires a regeneration process that produces a polluted fine mineral phase. Particularly rich in heavy metals and organic residues, this foundry co-product is disposed of in hazardous waste landfills and requires an expensive stabilisation process. This paper presents the results of research that valorises this fine fraction of foundry sand by inerting it in a cement phase. The fines are taken from the bag filter suction systems of a foundry. The sample is in the form of filler, with a fraction of less than 140µm, the D50 is 43µm. The Blaine fineness is 3120 cm²/g, and the fines are composed mainly of SiO₂, Al₂O₃ and Fe₂O₃. The loss on ignition at 1000°C of this material is 20%. The chosen inerting technique is to manufacture cement pastes which, once hardened, will be crushed for use as artificial aggregates in new concrete formulations. Different percentages of volume substitutions of Portland cement were tested: 30, 50 and 65%. The substitution rates were chosen to obtain the highest possible recycling rate while satisfying the European discharge limits (these values are assessed by leaching). They were also optimised by adding water-reducing admixtures to increase the compressive strengths of the mixes.

Keywords: leaching, upcycling, waste, residuals

Procedia PDF Downloads 65
1360 Managing Construction and Demolition Wastes - A Case Study of Multi Triagem, Lda

Authors: Cláudia Moço, Maria Santos, Carlos Arsénio, Débora Mendes, Miguel Oliveira. José Paulo Da Silva

Abstract:

Construction industry generates large amounts of waste all over the world. About 450 million tons of construction and demolition wastes (C&DW) are produced annually in the European Union. C&DW are highly heterogeneous materials in size and composition, which imposes strong difficulties on their management. Directive n.º 2008/98/CE, of the European Parliament and of the Council of 6 November establishes that 70 % of the C&DW have to be recycled by 2020. To evaluate possible applications of these materials, a detailed physical, chemical and environmental characterization is necessary. Multi Triagem, Lda. is a company located in Algarve (Portugal) and was supported by the European Regional Development Fund (grant QREN 30307 Multivalor) to quantify and characterize the received C&DW, in order to evaluate their possible applications. This evaluation, performed in collaboration with the University of Algarve, involves a physical, chemical and environmental detailed characterization of the received C&DW. In this work we report on the amounts, trial procedures and properties of the C&DW received over a period of fifteen month. In this period the company received C&DW coming from 393 different origins. The total amount was 32.458 tons, mostly mixtures containing concrete, masonry/mortar and soil/rock. Most of C&DW came from demodulation constructions and diggings. The organic/inert component, namely metal, glass, wood and plastics, were screened first and account for about 3 % of the received materials. The remaining materials were screened and grouped according to their origin and contents, the latter evaluated by visual inspection. Twenty five samples were prepared and submitted to a detailed physical, chemical and environmental analysis. The C&DW aggregates show lower quality properties than natural aggregates for concrete preparation and unbound layers of road pavements. However, chemical analyzes indicated that most samples are environmentally safe. A continuous monitoring of the presence of heavy metals and organic compounds is needed in order to perform a proper screening of the C&DW. C&DW aggregates provide a good alternative to natural aggregates.

Keywords: construction and demolition wastes, waste classification, waste composition, waste screening

Procedia PDF Downloads 345
1359 The Effect of Supplementary Cementitious Materials on Fresh and Hardened Properties of Self-Compacting Concretes

Authors: Akram Salah Eddine Belaidi, Said Kenai, El-Hadj Kadri, Benchaâ Benabed, Hamza Soualhi

Abstract:

Self-compacting concrete (SCC) was developed in the middle of the 1980’s in Japan. SCC flows alone under its dead weight and consolidates itself without any entry of additional compaction energy and without segregation. As an integral part of a SCC, self-compacting mortars (SCM) may serve as a basis for the mix design of concrete since the measurement of the rheological properties of SCCs. This paper discusses the effect of using natural pozzolana (PZ) and marble powder (MP) in two alternative systems ratios PZ/MP = 1 and 1/3 of the performance of the SCC. A total of 11 SCC’s were prepared having a constant water-binder (w/b) ratio of 0.40 and total cementitious materials content of 475 kg/m3. Then, the fresh properties of the mortars were tested for mini-slump flow diameter and mini-V-funnel flow time for SCMs and Slumps flow test, L-Box height ratio, V-Funnel flow time and sieve stability for SCC. Moreover, the development in the compressive strength was determined at 3, 7, 28, 56, and 90 days. Test results have shown that using of ternary blends improved the fresh properties of the mixtures. The compressive strength of SCC at 90 days with 30% of PZ and MP was similar to those of ordinary concrete use in situ.

Keywords: self-compacting mortar, self-compacting concrete, natural pozzolana, marble powder, rheology, compressive strength

Procedia PDF Downloads 364
1358 Nondestructive Electrochemical Testing Method for Prestressed Concrete Structures

Authors: Tomoko Fukuyama, Osamu Senbu

Abstract:

Prestressed concrete is used a lot in infrastructures such as roads or bridges. However, poor grout filling and PC steel corrosion are currently major issues of prestressed concrete structures. One of the problems with nondestructive corrosion detection of PC steel is a plastic pipe which covers PC steel. The insulative property of pipe makes a nondestructive diagnosis difficult; therefore a practical technology to detect these defects is necessary for the maintenance of infrastructures. The goal of the research is a development of an electrochemical technique which enables to detect internal defects from the surface of prestressed concrete nondestructively. Ideally, the measurements should be conducted from the surface of structural members to diagnose non-destructively. In the present experiment, a prestressed concrete member is simplified as a layered specimen to simulate a current path between an input and an output electrode on a member surface. The specimens which are layered by mortar and the prestressed concrete constitution materials (steel, polyethylene, stainless steel, or galvanized steel plates) were provided to the alternating current impedance measurement. The magnitude of an applied electric field was 0.01-volt or 1-volt, and the frequency range was from 106 Hz to 10-2 Hz. The frequency spectrums of impedance, which relate to charge reactions activated by an electric field, were measured to clarify the effects of the material configurations or the properties. In the civil engineering field, the Nyquist diagram is popular to analyze impedance and it is a good way to grasp electric relaxation using a shape of the plot. However, it is slightly not suitable to figure out an influence of a measurement frequency which is reciprocal of reaction time. Hence, Bode diagram is also applied to describe charge reactions in the present paper. From the experiment results, the alternating current impedance method looks to be applicable to the insulative material measurement and eventually prestressed concrete diagnosis. At the same time, the frequency spectrums of impedance show the difference of the material configuration. This is because the charge mobility reflects the variety of substances and also the measuring frequency of the electric field determines migration length of charges which are under the influence of the electric field. However, it could not distinguish the differences of the material thickness and is inferred the difficulties of prestressed concrete diagnosis to identify the amount of an air void or a layer of corrosion product by the technique.

Keywords: capacitance, conductance, prestressed concrete, susceptance

Procedia PDF Downloads 408
1357 Simple Procedure for Probability Calculation of Tensile Crack Occurring in Rigid Pavement: A Case Study

Authors: Aleš Florian, Lenka Ševelová, Jaroslav Žák

Abstract:

Formation of tensile cracks in concrete slabs of rigid pavement can be (among others) the initiation point of the other, more serious failures which can ultimately lead to complete degradation of the concrete slab and thus the whole pavement. Two measures can be used for reliability assessment of this phenomenon - the probability of failure and/or the reliability index. Different methods can be used for their calculation. The simple ones are called moment methods and simulation techniques. Two methods - FOSM Method and Simple Random Sampling Method - are verified and their comparison is performed. The influence of information about the probability distribution and the statistical parameters of input variables as well as of the limit state function on the calculated reliability index and failure probability are studied in three points on the lower surface of concrete slabs of the older type of rigid pavement formerly used in the Czech Republic.

Keywords: failure, pavement, probability, reliability index, simulation, tensile crack

Procedia PDF Downloads 541
1356 Uncertainty Quantification of Crack Widths and Crack Spacing in Reinforced Concrete

Authors: Marcel Meinhardt, Manfred Keuser, Thomas Braml

Abstract:

Cracking of reinforced concrete is a complex phenomenon induced by direct loads or restraints affecting reinforced concrete structures as soon as the tensile strength of the concrete is exceeded. Hence it is important to predict where cracks will be located and how they will propagate. The bond theory and the crack formulas in the actual design codes, for example, DIN EN 1992-1-1, are all based on the assumption that the reinforcement bars are embedded in homogeneous concrete without taking into account the influence of transverse reinforcement and the real stress situation. However, it can often be observed that real structures such as walls, slabs or beams show a crack spacing that is orientated to the transverse reinforcement bars or to the stirrups. In most Finite Element Analysis studies, the smeared crack approach is used for crack prediction. The disadvantage of this model is that the typical strain localization of a crack on element level can’t be seen. The crack propagation in concrete is a discontinuous process characterized by different factors such as the initial random distribution of defects or the scatter of material properties. Such behavior presupposes the elaboration of adequate models and methods of simulation because traditional mechanical approaches deal mainly with average material parameters. This paper concerned with the modelling of the initiation and the propagation of cracks in reinforced concrete structures considering the influence of transverse reinforcement and the real stress distribution in reinforced concrete (R/C) beams/plates in bending action. Therefore, a parameter study was carried out to investigate: (I) the influence of the transversal reinforcement to the stress distribution in concrete in bending mode and (II) the crack initiation in dependence of the diameter and distance of the transversal reinforcement to each other. The numerical investigations on the crack initiation and propagation were carried out with a 2D reinforced concrete structure subjected to quasi static loading and given boundary conditions. To model the uncertainty in the tensile strength of concrete in the Finite Element Analysis correlated normally and lognormally distributed random filed with different correlation lengths were generated. The paper also presents and discuss different methods to generate random fields, e.g. the Covariance Matrix Decomposition Method. For all computations, a plastic constitutive law with softening was used to model the crack initiation and the damage of the concrete in tension. It was found that the distributions of crack spacing and crack widths are highly dependent of the used random field. These distributions are validated to experimental studies on R/C panels which were carried out at the Laboratory for Structural Engineering at the University of the German Armed Forces in Munich. Also, a recommendation for parameters of the random field for realistic modelling the uncertainty of the tensile strength is given. The aim of this research was to show a method in which the localization of strains and cracks as well as the influence of transverse reinforcement on the crack initiation and propagation in Finite Element Analysis can be seen.

Keywords: crack initiation, crack modelling, crack propagation, cracks, numerical simulation, random fields, reinforced concrete, stochastic

Procedia PDF Downloads 147
1355 Gypsum Composites with CDW as Raw Material

Authors: R. Santos Jiménez, A. San-Antonio-González, M. del Río Merino, M. González Cortina, C. Viñas Arrebola

Abstract:

On average, Europe generates around 890 million tons of construction and demolition waste (CDW) per year and only 50% of these CDW are recycled. This is far from the objectives determined in the European Directive for 2020 and aware of this situation, the European Countries are implementing national policies to prevent the waste that can be avoidable and to promote measures to increase recycling and recovering. In Spain, one of these measures has been the development of a CDW recycling guide for the manufacture of mortar, concrete, bricks and lightweight aggregates. However, there is still not enough information on the possibility of incorporating CDW materials in the manufacture of gypsum products. In view of the foregoing, the Universidad Politécnica de Madrid is creating a database with information on the possibility of incorporating CDW materials in the manufacture of gypsum products. The objective of this study is to improve this database by analysing the feasibility of incorporating two different CDW in a gypsum matrix: ceramic waste bricks (perforated brick and double hollow brick), and extruded polystyrene (XPS) waste. Results show that it is possible to incorporate up to 25% of ceramic waste and 4% of XPS waste over the weight of gypsum in a gypsum matrix. Furhtermore, with the addition of ceramic waste an 8% of surface hardness increase and a 25% of capillary water absorption reduction can be obtained. On the other hand, with the addition of XPS, a 26% reduction of density and a 37% improvement of thermal conductivity can be obtained.

Keywords: CDW, waste materials, ceramic waste, XPS, construction materials, gypsum

Procedia PDF Downloads 504
1354 Composite Behavior of Precast Concrete Coping with Internal Connector and Precast Girder

Authors: Junki Min, Heeyoung Lee, Wonseok Chung

Abstract:

Traditional marine concrete structures are difficult to construct and may cause environmental pollution. This study presents new concrete bridge system in the marine. The main feature of the proposed bridge is that precast girders and precast coping are applied to facilitate assembly and to improve constructability. In addition, the moment of the girder is reduced by continuation the joint. In this study, a full-scale joint specimen with a span of 7.0 m was fabricated and tested to evaluate the composite behavior of the joint. A finite element model was also developed and compared against the experimental results. All members of the test specimen behaved stably up to the design load. It was found that the precast joint of the proposed bridge showed the composite behavior efficiently before the failure.

Keywords: finite element analysis, full-scale test, coping, joint performance, marine structure, precast

Procedia PDF Downloads 199
1353 Statistical Characteristics of Code Formula for Design of Concrete Structures

Authors: Inyeol Paik, Ah-Ryang Kim

Abstract:

In this research, a statistical analysis is carried out to examine the statistical properties of the formula given in the design code for concrete structures. The design formulas of the Korea highway bridge design code - the limit state design method (KHBDC) which is the current national bridge design code and the design code for concrete structures by Korea Concrete Institute (KCI) are applied for the analysis. The safety levels provided by the strength formulas of the design codes are defined based on the probabilistic and statistical theory.KHBDC is a reliability-based design code. The load and resistance factors of this code were calibrated to attain the target reliability index. It is essential to define the statistical properties for the design formulas in this calibration process. In general, the statistical characteristics of a member strength are due to the following three factors. The first is due to the difference between the material strength of the actual construction and that used in the design calculation. The second is the difference between the actual dimensions of the constructed sections and those used in design calculation. The third is the difference between the strength of the actual member and the formula simplified for the design calculation. In this paper, the statistical study is focused on the third difference. The formulas for calculating the shear strength of concrete members are presented in different ways in KHBDC and KCI. In this study, the statistical properties of design formulas were obtained through comparison with the database which comprises the experimental results from the reference publications. The test specimen was either reinforced with the shear stirrup or not. For an applied database, the bias factor was about 1.12 and the coefficient of variation was about 0.18. By applying the statistical properties of the design formula to the reliability analysis, it is shown that the resistance factors of the current design codes satisfy the target reliability indexes of both codes. Also, the minimum resistance factors of the KHBDC which is written in the material resistance factor format and KCE which is in the member resistance format are obtained and the results are presented. A further research is underway to calibrate the resistance factors of the high strength and high-performance concrete design guide.

Keywords: concrete design code, reliability analysis, resistance factor, shear strength, statistical property

Procedia PDF Downloads 316
1352 Structural Performance of Prefabricated Concrete and Reinforced Concrete Structural Walls under Blast Loads

Authors: S. Kamil Akin, Turgut Acikara

Abstract:

In recent years the world and our country has experienced several explosion events occurred due to terrorist attacks and accidents. In these explosion events many people have lost their lives and many buildings have been damaged. If structures were designed taking the blast loads into account, these results may not have happened or the casualties would have been less. In this thesis analysis of the protection walls have been conducted to prevent the building damage from blast loads. These analyzes was carried out for two different types of wall, concrete and reinforced concrete. Analyses were carried out on four different thicknesses of each wall element. In each wall element the stresses and displacements of the exposed surface due to the detonation charge has been calculated. The limit shear stress and displacement of the wall element according to their material properties has been taken into account. As the result of the analyses the standoff distances and TNT equivalent amount has been determined. According to equivalent TNT amounts and standoff distances the structural response of the protective wall elements has been observed. These structural responses have been observed by ABAQUS finite element package. Explosion loads were brought into effect to the protective wall element models by using the ABAQUS / CONWEP.

Keywords: blast loading, blast wave, TNT equivalent method, CONWEP, finite element analysis, detonation

Procedia PDF Downloads 432
1351 Marble Powder’s Effect on Permeability and Mechanical Properties of Concrete

Authors: Shams Ul Khaliq, Khan Shahzada, Bashir Alam, Fawad Bilal, Mushtaq Zeb, Faizan Akbar

Abstract:

Marble industry contributes its fair share in environmental deterioration, producing voluminous amounts of mud and other excess residues obtained from marble and granite processing, polluting soil, water and air. Reusing these products in other products will not just prevent our environment from polluting but also help with economy. In this research, an attempt has been made to study the expediency of waste Marble Powder (MP) in concrete production. Various laboratory tests were performed to investigate permeability, physical and mechanical properties, such as slump, compressive strength, split tensile test, etc. Concrete test samples were fabricated with varying MP content (replacing 5-30% cement), furnished from two different sources. 5% replacement of marble dust caused 6% and 12% decrease in compressive and tensile strength respectively. These parameters gradually decreased with increasing MP content up to 30%. Most optimum results were obtained with 10% replacement. Improvement in consistency and permeability were noticed. The permeability was improved with increasing MP proportion up to 10% without substantial decrease in compressive strength. Obtained results revealed that MP as an alternative to cement in concrete production is a viable option considering its economic and environment friendly implications.

Keywords: marble powder, strength, permeability, consistency, environment

Procedia PDF Downloads 324
1350 Long-Term Deformations of Concrete Structures

Authors: Abdelmalk Brahma

Abstract:

Drying is a phenomenon that accompanies the hardening of hydraulic materials. It can, if it is not prevented, lead to significant spontaneous dimensional variations, which the cracking is one of events. In this context, cracking promotes the transport of aggressive agents in the material, which can affect the durability of concrete structures. Drying shrinkage develops over a long period almost 30 years although most occurred during the first three years. Drying shrinkage stabilizes when the material is water balance with the external environment. The drying shrinkage of cementitious materials is due to the formation of capillary tensions in the pores of the material, which has the consequences of bringing the solid walls of each other. Knowledge of the shrinkage characteristics of concrete is a necessary starting point in the design of structures for crack control. Such knowledge will enable the designer to estimate the probable shrinkage movement in reinforced or prestressed concrete and the appropriate steps can be taken in design to accommodate this movement. This study is concerned the modelling of drying shrinkage of the hydraulic materials and the prediction of the rate of spontaneous deformations of hydraulic materials during hardening. The model developed takes in consideration the main factors affecting drying shrinkage. There was agreement between drying shrinkage predicted by the developed model and experimental results. In last we show that developed model describe the evolution of the drying shrinkage of high performances concretes correctly.

Keywords: drying, hydraulic concretes, shrinkage, modeling, prediction

Procedia PDF Downloads 257
1349 Piezo-Extracted Model Based Chloride/ Carbonation Induced Corrosion Assessment in Reinforced Concrete Structures

Authors: Gupta. Ashok, V. talakokula, S. bhalla

Abstract:

Rebar corrosion is one of the main causes of damage and premature failure of the reinforced concrete (RC) structures worldwide, causing enormous costs for inspection, maintenance, restoration and replacement. Therefore, early detection of corrosion and timely remedial action on the affected portion can facilitate an optimum utilization of the structure, imparting longevity to it. The recent advent of the electro-mechanical impedance (EMI) technique using piezo sensors (PZT) for structural health monitoring (SHM) has provided a new paradigm to the maintenance engineers to diagnose the onset of the damage at the incipient stage itself. This paper presents a model based approach for corrosion assessment based on the equivalent parameters extracted from the impedance spectrum of concrete-rebar system using the EMI technique via the PZT sensors.

Keywords: impedance, electro-mechanical, stiffness, mass, damping, equivalent parameters

Procedia PDF Downloads 538
1348 Process Integration of Natural Gas Hydrate Production by CH₄-CO₂/H₂ Replacement Coupling Steam Methane Reforming

Authors: Mengying Wang, Xiaohui Wang, Chun Deng, Bei Liu, Changyu Sun, Guangjin Chen, Mahmoud El-Halwagi

Abstract:

Significant amounts of natural gas hydrates (NGHs) are considered potential new sustainable energy resources in the future. However, common used methods for methane gas recovery from hydrate sediments require high investment but with low gas production efficiency, and may cause potential environment and security problems. Therefore, there is a need for effective gas production from hydrates. The natural gas hydrate production method by CO₂/H₂ replacement coupling steam methane reforming can improve the replacement effect and reduce the cost of gas separation. This paper develops a simulation model of the gas production process integrated with steam reforming and membrane separation. The process parameters (i.e., reactor temperature, pressure, H₂O/CH₄ ratio) and the composition of CO₂ and H₂ in the feed gas are analyzed. Energy analysis is also conducted. Two design scenarios with different composition of CO₂ and H₂ in the feed gas are proposed and evaluated to assess the energy efficiency of the novel system. Results show that when the composition of CO₂ in the feed gas is between 43 % and 72 %, there is a certain composition that can meet the requirement that the flow rate of recycled gas is equal to that of feed gas, so as to ensure that the subsequent production process does not need to add feed gas or discharge recycled gas. The energy efficiency of the CO₂ in feed gas at 43 % and 72 % is greater than 1, and the energy efficiency is relatively higher when the CO₂ mole fraction in feed gas is 72 %.

Keywords: Gas production, hydrate, process integration, steam reforming

Procedia PDF Downloads 178
1347 Service Life Modelling of Concrete Deterioration Due to Biogenic Sulphuric Acid (BSA) Attack-State-of-an-Art-Review

Authors: Ankur Bansal, Shashank Bishnoi

Abstract:

Degradation of Sewage pipes, sewage pumping station and Sewage treatment plants(STP) is of major concern due to difficulty in their maintenance and the high cost of replacement. Most of these systems undergo degradation due to Biogenic sulphuric acid (BSA) attack. Since most of Waste water treatment system are underground, detection of this deterioration remains hidden. This paper presents a literature review, outlining the mechanism of this attack focusing on critical parameters of BSA attack, along with available models and software to predict the deterioration due to this attack. This paper critically examines the various steps and equation in various Models of BSA degradation, detail on assumptions and working of different softwares are also highlighted in this paper. The paper also focuses on the service life design technique available through various codes and method to integrate the servile life design with BSA degradation on concrete. In the end, various methods enhancing the resistance of concrete against Biogenic sulphuric acid attack are highlighted. It may be concluded that the effective modelling for degradation phenomena may bring positive economical and environmental impacts. With current computing capabilities integrated degradation models combining the various durability aspects can bring positive change for sustainable society.

Keywords: concrete degradation, modelling, service life, sulphuric acid attack

Procedia PDF Downloads 308