Search results for: after-cooling concrete model
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 17696

Search results for: after-cooling concrete model

17696 Implementation and Validation of a Damage-Friction Constitutive Model for Concrete

Authors: L. Madouni, M. Ould Ouali, N. E. Hannachi

Abstract:

Two constitutive models for concrete are available in ABAQUS/Explicit, the Brittle Cracking Model and the Concrete Damaged Plasticity Model, and their suitability and limitations are well known. The aim of the present paper is to implement a damage-friction concrete constitutive model and to evaluate the performance of this model by comparing the predicted response with experimental data. The constitutive formulation of this material model is reviewed. In order to have consistent results, the parameter identification and calibration for the model have been performed. Several numerical simulations are presented in this paper, whose results allow for validating the capability of the proposed model for reproducing the typical nonlinear performances of concrete structures under different monotonic and cyclic load conditions. The results of the evaluation will be used for recommendations concerning the application and further improvements of the investigated model.

Keywords: Abaqus, concrete, constitutive model, numerical simulation

Procedia PDF Downloads 327
17695 Modified Plastic-Damage Model for FRP-Confined Repaired Concrete Columns

Authors: I. A Tijani, Y. F Wu, C.W. Lim

Abstract:

Concrete Damaged Plasticity Model (CDPM) is capable of modeling the stress-strain behavior of confined concrete. Nevertheless, the accuracy of the model largely depends on its parameters. To date, most research works mainly focus on the identification and modification of the parameters for fiber reinforced polymer (FRP) confined concrete prior to damage. And, it has been established that the FRP-strengthened concrete behaves differently to FRP-repaired concrete. This paper presents a modified plastic damage model within the context of the CDPM in ABAQUS for modelling of a uniformly FRP-confined repaired concrete under monotonic loading. The proposed model includes infliction damage, elastic stiffness, yield criterion and strain hardening rule. The distinct feature of damaged concrete is elastic stiffness reduction; this is included in the model. Meanwhile, the test results were obtained from a physical testing of repaired concrete. The dilation model is expressed as a function of the lateral stiffness of the FRP-jacket. The finite element predictions are shown to be in close agreement with the obtained test results of the repaired concrete. It was observed from the study that with necessary modifications, finite element method is capable of modeling FRP-repaired concrete structures.

Keywords: Concrete, FRP, Damage, Repairing, Plasticity, and Finite element method

Procedia PDF Downloads 106
17694 On the Creep of Concrete Structures

Authors: A. Brahma

Abstract:

Analysis of deferred deformations of concrete under sustained load shows that the creep has a leading role on deferred deformations of concrete structures. Knowledge of the creep characteristics of concrete is a Necessary starting point in the design of structures for crack control. Such knowledge will enable the designer to estimate the probable deformation in pre-stressed concrete or reinforced and the appropriate steps can be taken in design to accommodate this movement. In this study, we propose a prediction model that involves the acting principal parameters on the deferred behaviour of concrete structures. For the estimation of the model parameters Levenberg-Marquardt method has proven very satisfactory. A confrontation between the experimental results and the predictions of models designed shows that it is well suited to describe the evolution of the creep of concrete structures.

Keywords: concrete structure, creep, modelling, prediction

Procedia PDF Downloads 257
17693 Impact of the Quality of Aggregate on the Elasticity Modulus of Concrete

Authors: K. Krizova

Abstract:

This objective of this article is to present concrete that differs by the size of the aggregate used. The set of concrete contained six concrete recipes manufactured as traditional vibrated concrete containing identical basic components of concrete. The experiment focused on monitoring the resulting properties of hardened concrete, specifically the primary strength and modulus of the concrete elasticity and the developing parameters from 7 to 180 days were assessed.

Keywords: aggregate, cement, concrete, elasticity modulus

Procedia PDF Downloads 279
17692 Effect of Drying on the Concrete Structures

Authors: A. Brahma

Abstract:

The drying of hydraulics materials is unavoidable and conducted to important spontaneous deformations. In this study, we show that it is possible to describe the drying shrinkage of the high-performance concrete by a simple expression. A multiple regression model was developed for the prediction of the drying shrinkage of the high-performance concrete. The assessment of the proposed model has been done by a set of statistical tests. The model developed takes in consideration the main parameters of confection and conservation. There was a very good agreement between drying shrinkage predicted by the multiple regression model and experimental results. The developed model adjusts easily to all hydraulic concrete types.

Keywords: hydraulic concretes, drying, shrinkage, prediction, modeling

Procedia PDF Downloads 337
17691 Modified Tendon Model Considered Structural Nonlinearity in PSC Structures

Authors: Yangsu Kwon, Hyo-Gyoung Kwak

Abstract:

Nonlinear tendon constitutive model for nonlinear analysis of pre-stressed concrete structures are presented. Since the post-cracking behavior of concrete structures, in which bonded reinforcements such as tendons and/or reinforcing steels are embedded, depends on many influencing factors(the tensile strength of concrete, anchorage length of reinforcements, concrete cover, and steel spacing) that are deeply related to the bond characteristics between concrete and reinforcements, consideration of the tension stiffening effect on the basis of the bond-slip mechanism is necessary to evaluate ultimate resisting capacity of structures. In this paper, an improved tendon model, which considering the slip effect between concrete and tendon, and effect of tension stiffening, is suggested. The validity of the proposed models is established by comparing between the analytical results and experimental results in pre-stressed concrete beams.

Keywords: bond-slip, prestressed concrete, tendon, ultimate strength

Procedia PDF Downloads 468
17690 Modelling of Composite Steel and Concrete Beam with the Lightweight Concrete Slab

Authors: Veronika Přivřelová

Abstract:

Well-designed composite steel and concrete structures highlight the good material properties and lower the deficiencies of steel and concrete, in particular they make use of high tensile strength of steel and high stiffness of concrete. The most common composite steel and concrete structure is a simply supported beam, which concrete slab transferring the slab load to a beam is connected to the steel cross-section. The aim of this paper is to find the most adequate numerical model of a simply supported composite beam with the cross-sectional and material parameters based on the results of a processed parametric study and numerical analysis. The paper also evaluates the suitability of using compact concrete with the lightweight aggregates for composite steel and concrete beams. The most adequate numerical model will be used in the resent future to compare the results of laboratory tests.

Keywords: composite beams, high-performance concrete, high-strength steel, lightweight concrete slab, modeling

Procedia PDF Downloads 367
17689 Cover Spalling in Reinforced Concrete Columns

Authors: Bambang Piscesa, Mario M. Attard, Dwi Presetya, Ali K. Samani

Abstract:

A numerical strategy formulated using a plasticity approach is presented to model spalling of the concrete cover in reinforced concrete columns. The stage at which the concrete cover within reinforced concrete column spalls has a direct bearing on the load capacity. The concrete cover can prematurely spall before the full cross-section can be utilized if the concrete is very brittle under compression such as for very high strength concretes. If the confinement to the core is high enough, the column can achieve a higher peak load by utilizing the core. A numerical strategy is presented to model spalling of the concrete cover. Various numerical strategies are employed to model the behavior of reinforced concrete columns which include: (1) adjusting the material properties to incorporate restrained shrinkage; (2) modifying the plastic dilation rate in the presence of the tensile pressure; (3) adding a tension cut-off failure surface and (4) giving the concrete cover region and the column core different material properties. Numerical comparisons against experimental results are carried out that shown excellent agreement with the experimental results and justify the use of the proposed strategies to predict the axial load capacity of reinforce concrete columns.

Keywords: spalling, concrete, plastic dilation, reinforced concrete columns

Procedia PDF Downloads 122
17688 Numerical Investigation of the Jacketing Method of Reinforced Concrete Column

Authors: S. Boukais, A. Nekmouche, N. Khelil, A. Kezmane

Abstract:

The first intent of this study is to develop a finite element model that can predict correctly the behavior of the reinforced concrete column. Second aim is to use the finite element model to investigate and evaluate the effect of the strengthening method by jacketing of the reinforced concrete column, by considering different interface contact between the old and the new concrete. Four models were evaluated, one by considering perfect contact, the other three models by using friction coefficient of 0.1, 0.3 and 0.5. The simulation was carried out by using Abaqus software. The obtained results show that the jacketing reinforcement led to significant increase of the global performance of the behavior of the simulated reinforced concrete column.

Keywords: strengthening, jacketing, rienforced concrete column, Abaqus, simulation

Procedia PDF Downloads 110
17687 Concrete Mixes for Sustainability

Authors: Kristyna Hrabova, Sabina Hüblova, Tomas Vymazal

Abstract:

Structural design of concrete structure has the result in qualities of structural safety and serviceability, together with durability, robustness, sustainability and resilience. A sustainable approach is at the heart of the research agenda around the world, and the Fibrillation Commission is also working on a new model code 2020. Now it is clear that the effects of mechanical, environmental load and even social coherence need to be reflected and included in the designing and evaluating structures. This study aimed to present the methodology for the sustainability assessment of various concrete mixtures.

Keywords: concrete, cement, sustainability, Model Code 2020

Procedia PDF Downloads 137
17686 Theoretical Stress-Strain Model for Confined Concrete by Rectangular Reinforcement

Authors: Mizam Dogan, Hande Gökdemir

Abstract:

In reinforced concrete elements, reinforcement steel bars are placed in concrete both longitudinal and lateral directions. The lateral reinforcement (called as confinement) which is used for confining circular RC elements is in a spiral shape. If the cross section of RC element is rectangular, stirrups should be rectangular too. At very high compressive stresses concrete will reach its limit strain value and therefore concrete outside the lateral reinforcement, which is not confined, will crush and start to spell. At this stage, concrete core of the RC element tries to expand laterally as a reason of high Poisson’s ratio value of concrete. Such a deformation is prevented by the lateral reinforcement which applies lateral passive pressure on concrete. At very high compressive stresses, the strength of reinforced column member rises to four times σ 2. This increase in strength of member is related to the properties of rectangular stirrups. In this paper, effect of stirrup step spacing to column behavior is calculated and presented confined concrete model is proved by numerical solutions.

Keywords: confined concrete, concrete column, stress-strain, stirrup, solid, frame

Procedia PDF Downloads 417
17685 Numerical Simulation of the Bond Behavior Between Concrete and Steel Reinforcing Bars in Specialty Concrete

Authors: Camille A. Issa, Omar Masri

Abstract:

In the study, the commercial finite element software Abaqus was used to develop a three-dimensional nonlinear finite element model capable of simulating the pull-out test of reinforcing bars from underwater concrete. The results of thirty-two pull-out tests that have different parameters were implemented in the software to study the effect of the concrete cover, the bar size, the use of stirrups, and the compressive strength of concrete. The interaction properties used in the model provided accurate results in comparison with the experimental bond-slip results, thus the model has successfully simulated the pull-out test. The results of the finite element model are used to better understand and visualize the distribution of stresses in each component of the model, and to study the effect of the various parameters used in this study including the role of the stirrups in preventing the stress from reaching to the sides of the specimens.

Keywords: pull-out test, bond strength, underwater concrete, nonlinear finite element analysis, abaqus

Procedia PDF Downloads 407
17684 Concrete Recycling in Egypt for Construction Applications: A Technical and Financial Feasibility Model

Authors: Omar Farahat Hassanein, A. Samer Ezeldin

Abstract:

The construction industry is a very dynamic field. Every day new technologies and methods are developing to fasten the process and increase its efficiency. Hence, if a project uses fewer resources, it will be more efficient. This paper examines the recycling of concrete construction and demolition (C&D) waste to reuse it as aggregates in on-site applications for construction projects in Egypt and possibly in the Middle East. The study focuses on a stationary plant setting. The machinery set-up used in the plant is analyzed technically and financially. The findings are gathered and grouped to obtain a comprehensive cost-benefit financial model to demonstrate the feasibility of establishing and operating a concrete recycling plant. Furthermore, a detailed business plan including the time and hierarchy is proposed.

Keywords: construction wastes, recycling, sustainability, financial model, concrete recycling, concrete life cycle

Procedia PDF Downloads 380
17683 Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

Authors: R. Pernicova, D. Dobias

Abstract:

The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standards. Regulations are detailed and described especially for European Union and for Czech Republic.

Keywords: concrete, Czech republic, pavements, recycled concrete aggregate, RCA, standards

Procedia PDF Downloads 413
17682 Serviceability of Fabric-Formed Concrete Structures

Authors: Yadgar Tayfur, Antony Darby, Tim Ibell, Mark Evernden, John Orr

Abstract:

Fabric form-work is a technique to cast concrete structures with a great advantage of saving concrete material of up to 40%. This technique is particularly associated with the optimized concrete structures that usually have smaller cross-section dimensions than equivalent prismatic members. However, this can make the structural system produced from these members prone to smaller serviceability safety margins. Therefore, it is very important to understand the serviceability issue of non-prismatic concrete structures. In this paper, an analytical computer-based model to optimize concrete beams and to predict load-deflection behaviour of both prismatic and non-prismatic concrete beams is presented. The model was developed based on the method of sectional analysis and integration of curvatures. Results from the analytical model were compared to load-deflection behaviour of a number of beams with different geometric and material properties from other researchers. The results of the comparison show that the analytical program can accurately predict the load-deflection response of concrete beams with medium reinforcement ratios. However, it over-estimates deflection values for lightly reinforced specimens. Finally, the analytical program acceptably predicted load-deflection behaviour of on-prismatic concrete beams.

Keywords: fabric-formed concrete, continuous beams, optimisation, serviceability

Procedia PDF Downloads 338
17681 Time-Dependent Analysis of Composite Steel-Concrete Beams Subjected to Shrinkage

Authors: Rahal Nacer, Beghdad Houda, Tehami Mohamed, Souici Abdelaziz

Abstract:

Although the shrinkage of the concrete causes undesirable parasitic effects to the structure, it can then harm the resistance and the good appearance of the structure. Long term behaviourmodelling of steel-concrete composite beams requires the use of the time variable and the taking into account of all the sustained stress history of the concrete slab constituting the cross section. The work introduced in this article is a theoretical study of the behaviour of composite beams with respect to the phenomenon of concrete shrinkage. While using the theory of the linear viscoelasticity of the concrete, and on the basis of the rate of creep method, in proposing an analytical model, made up by a system of two linear differential equations, emphasizing the effects caused by shrinkage on the resistance of a steel-concrete composite beams. Results obtained from the application of the suggested model to a steel-concrete composite beam are satisfactory.

Keywords: composite beams, shrinkage, time, rate of creep method, viscoelasticity theory

Procedia PDF Downloads 493
17680 Self-Compacting White Concrete Mix Design Using the Particle Matrix Model

Authors: Samindi Samarakoon, Ørjan Sletbakk Vie, Remi Kleiven Fjelldal

Abstract:

White concrete facade elements are widely used in construction industry. It is challenging to achieve the desired workability in casting of white concrete elements. Particle Matrix model was used for proportioning the self-compacting white concrete (SCWC) to control segregation and bleeding and to improve workability. The paper presents how to reach the target slump flow while controlling bleeding and segregation in SCWC. The amount of aggregates, binders and mixing water, as well as type and dosage of superplasticizer (SP) to be used are the major factors influencing the properties of SCWC. Slump flow and compressive strength tests were carried out to examine the performance of SCWC, and the results indicate that the particle matrix model could produce successfully SCWC controlling segregation and bleeding.

Keywords: white concrete, particle matrix model, mix design, construction industry

Procedia PDF Downloads 245
17679 Seismic Fragility for Sliding Failure of Weir Structure Considering the Process of Concrete Aging

Authors: HoYoung Son, Ki Young Kim, Woo Young Jung

Abstract:

This study investigated the change of weir structure performances when durability of concrete, which is the main material of weir structure, decreased due to their aging by mean of seismic fragility analysis. In the analysis, it was assumed that the elastic modulus of concrete was reduced by 10% in order to account for their aged deterioration. Additionally, the analysis of seismic fragility was based on Monte Carlo Simulation method combined with a 2D nonlinear finite element in ABAQUS platform with the consideration of deterioration of concrete. Finally, the comparison of seismic fragility of model pre- and post-deterioration was made to study the performance of weir. Results show that the probability of failure in moderate damage for deteriorated model was found to be larger than pre-deterioration model when peak ground acceleration (PGA) passed 0.4 g.

Keywords: weir, FEM, concrete, fragility, aging

Procedia PDF Downloads 403
17678 A Finite Element Model to Study the Behaviour of Corroded Reinforced Concrete Beams Repaired with near Surface Mounted Technique

Authors: B. Almassri, F. Almahmoud, R. Francois

Abstract:

Near surface mounted reinforcement (NSM) technique is one of the promising techniques used nowadays to strengthen reinforced concrete (RC) structures. In the NSM technique, the Carbon Fibre Reinforced Polymer (CFRP) rods are placed inside pre-cut grooves and are bonded to the concrete with epoxy adhesive. This paper studies the non-classical mode of failure ‘the separation of concrete cover’ according to experimental and numerical FE modelling results. Experimental results and numerical modelling results of a 3D finite element (FE) model using the commercial software Abaqus and 2D FE model FEMIX were obtained on two beams, one corroded (25 years of corrosion procedure) and one control (A1CL3-R and A1T-R) were each repaired in bending using NSM CFRP rod and were then tested up to failure. The results showed that the NSM technique increased the overall capacity of control and corroded beams despite a non-classical mode of failure with separation of the concrete cover occurring in the corroded beam due to damage induced by corrosion. Another FE model used external steel stirrups around the repaired corroded beam A1CL3-R which failed with the separation of concrete cover, this model showed a change in the mode of failure form a non-classical mode of failure by the separation of concrete cover to the same mode of failure of the repaired control beam by the crushing of compressed concrete.

Keywords: corrosion, repair, Reinforced Concrete, FEM, CFRP, FEMIX

Procedia PDF Downloads 137
17677 Influence of the Granular Mixture Properties on the Rheological Properties of Concrete: Yield Stress Determination Using Modified Chateau et al. Model

Authors: Rachid Zentar, Mokrane Bala, Pascal Boustingorry

Abstract:

The prediction of the rheological behavior of concrete is at the center of current concerns of the concrete industry for different reasons. The shortage of good quality standard materials combined with variable properties of available materials imposes to improve existing models to take into account these variations at the design stage of concrete. The main reasons for improving the predictive models are, of course, saving time and cost at the design stage as well as to optimize concrete performances. In this study, we will highlight the different properties of the granular mixtures that affect the rheological properties of concrete. Our objective is to identify the intrinsic parameters of the aggregates which make it possible to predict the yield stress of concrete. The work was done using two typologies of grains: crushed and rolled aggregates. The experimental results have shown that the rheology of concrete is improved by increasing the packing density of the granular mixture using rolled aggregates. The experimental program realized allowed to model the yield stress of concrete by a modified model of Chateau et al. through a dimensionless parameter following Krieger-Dougherty law. The modelling confirms that the yield stress of concrete depends not only on the properties of cement paste but also on the packing density of the granular skeleton and the shape of grains.

Keywords: crushed aggregates, intrinsic viscosity, packing density, rolled aggregates, slump, yield stress of concrete

Procedia PDF Downloads 92
17676 Approach to Study the Workability of Concrete with the Fractal Model

Authors: Achouri Fatima, Chouicha Kaddour

Abstract:

The main parameters affecting the workability are the water content, particle size, and the total surface of the grains, as long as the mixing water begins by wetting the surface of the grains and then fills the voids between the grains to form entrapped water, the quantity of water remaining is called free water. The aim is to undertake a fractal approach through the relationship between the concrete formulation parameters and workability, to develop this approach a series of concrete taken from the literature was investigated by varying formulation parameters such as G / S, the quantity of cement C and the quantity of mixing water E. We also call on other model as the model for the thickness of the water layer and model of the thickness of the paste layer to judge their relevance, hence the following results : the relevance of the model of the thickness of the water layer is considered relevant when there is a variation in the water quantity, the model of the thickness of the layer of the paste is only applicable if we consider that the paste is made with the grain value Dmax = 2.85: value from which we see a stable model.

Keywords: concrete, fractal method, paste thickness, water thickness, workability

Procedia PDF Downloads 345
17675 Influence of Behavior Models on the Response of a Reinforced Concrete Frame: Multi-Fiber Approach

Authors: A. Kahil, A. Nekmouche, N. Khelil, I. Hamadou, M. Hamizi, Ne. Hannachi

Abstract:

The objective of this work is to study the influence of the nonlinear behavior models of the concrete (concrete_BAEL and concrete_UNI) as well as the confinement brought by the transverse reinforcement on the seismic response of reinforced concrete frame (RC/frame). These models as well as the confinement are integrated in the Cast3m finite element calculation code. The consideration of confinement (TAC, taking into account the confinement) provided by the transverse reinforcement and the non-consideration of confinement (without consideration of containment, WCC) in the presence and absence of a vertical load is studied. The application was made on a reinforced concrete frame (RC/frame) with 3 levels and 2 spans. The results show that on the one hand, the concrete_BAEL model slightly underestimates the resistance of the RC/frame in the plastic field, whereas the concrete_uni model presents the best results compared to the simplified model "concrete_BAEL", on the other hand, for the concrete-uni model, taking into account the confinement has no influence on the behavior of the RC/frame under imposed displacement up to a vertical load of 500 KN.

Keywords: reinforced concrete, nonlinear calculation, behavior laws, fiber model confinement, numerical simulation

Procedia PDF Downloads 127
17674 Predicting Durability of Self Compacting Concrete Using Artificial Neural Network

Authors: R. Boudjelthia

Abstract:

The aim of this study is to determine the influence of mix composition of concrete as the content of water and cement, water–binder ratio, and the replacement of fly ash on the durability of self compacting concrete (SCC) by using artificial neural networks (ANNs). To achieve this, an ANNs model is developed to predict the durability of self compacting concrete which is expressed in terms of chloride ions permeability in accordance with ASTM C1202-97 or AASHTO T277. Database gathered from the literature for the training and testing the model. A sensitivity analysis was also conducted using the trained and tested ANN model to investigate the effect of fly ash on the durability of SCC. The results indicate that the developed model is reliable and accurate. the durability of SCC expressed in terms of total charge passed over a 6-h period can be significantly improved by using at least 25% fly ash as replacement of cement. This study show that artificial neural network have strong potentialas a feasible tool for predicting accurately the durability of SCC containing fly ash.

Keywords: artificial neural networks, durability, chloride ions permeability, self compacting concrete

Procedia PDF Downloads 338
17673 Finite Element Assessment on Bond Behaviour of FRP-to-Concrete Joints under Cyclic Loading

Authors: F. Atheer, Al-Saoudi, Robin Kalfat, Riadh Al-Mahaidi

Abstract:

Over the last two decades, externally bonded fiber reinforced polymer (FRP) composites bonded to concrete substrates has become a popular method for strengthening reinforced concrete (RC) highway and railway bridges. Such structures are exposed to severe cyclic loading throughout their lifetime often resulting in fatigue damage to structural components and a reduction in the service life of the structure. Since experimental and numerical results on the fatigue performance of FRP-to-concrete joints are still limited, the current research focuses on assessing the fatigue performance of externally bonded FRP-to-concrete joints using a direct shear test. Some early results indicate that the stress ratio and the applied cyclic stress level have a direct influence on the fatigue life of the externally bonded FRP. In addition, a calibrated finite element model is developed to provide further insight into the influence of certain parameters such as: concrete strength, FRP thickness, number of cycles, frequency and stiffness on the fatigue life of the FRP-to-concrete joints.

Keywords: FRP, concrete bond, control, fatigue, finite element model

Procedia PDF Downloads 414
17672 Study of the Thermomechanical Behavior of a Concrete Element

Authors: Douhi Reda Bouabdellah, Khalafi Hamid, Belamri Samir

Abstract:

The desire to improve the safety of nuclear reactor containment has revealed the need for data on the thermo mechanical behavior of concrete in case of accident during which the concrete is exposed to high temperatures. The aim of the present work is to study the influence of high temperature on the behavior of ordinary concrete specimens loaded by an effort of compression. A thermal model is developed by discretization volume elements (CASTEM). The results of different simulations, combined with other findings help to bring a physical phenomenon explanation Thermo mechanical concrete structures, which allowed to obtain the variation of the stresses anywhere in point or node and each subsequent temperature different directions X, Y and Z.

Keywords: concrete, thermic-gradient, fire resistant, simulation by CASTEM, mechanical strength

Procedia PDF Downloads 275
17671 Waterproofing Agent in Concrete for Tensile Improvement

Authors: Muhamad Azani Yahya, Umi Nadiah Nor Ali, Mohammed Alias Yusof, Norazman Mohamad Nor, Vikneswaran Munikanan

Abstract:

In construction, concrete is one of the materials that can commonly be used as for structural elements. Concrete consists of cement, sand, aggregate and water. Concrete can be added with admixture in the wet condition to suit the design purpose such as to prolong the setting time to improve workability. For strength improvement, concrete is being added with other hybrid materials to increase strength; this is because the tensile strength of concrete is very low in comparison to the compressive strength. This paper shows the usage of a waterproofing agent in concrete to enhance the tensile strength. High tensile concrete is expensive because the concrete mix needs fiber and also high cement content to be incorporated in the mix. High tensile concrete being used for structures that are being imposed by high impact dynamic load such as blast loading that hit the structure. High tensile concrete can be defined as a concrete mix design that achieved 30%-40% tensile strength compared to its compression strength. This research evaluates the usage of a waterproofing agent in a concrete mix as an element of reinforcement to enhance the tensile strength. According to the compression and tensile test, it shows that the concrete mix with a waterproofing agent enhanced the mechanical properties of the concrete. It is also show that the composite concrete with waterproofing is a high tensile concrete; this is because of the tensile is between 30% and 40% of the compression strength. This mix is economical because it can produce high tensile concrete with low cost.

Keywords: high tensile concrete, waterproofing agent, concrete, rheology

Procedia PDF Downloads 292
17670 Analytical Investigation of Ductility of Reinforced Concrete Beams Strengthening with Polypropylene Fibers

Authors: Rifat Sezer, Abdulhamid Aryan

Abstract:

The purpose of this study is to research both the ductility of the reinforced concrete beams without fiber and the ductility of the reinforced concrete beams with fiber. For this purpose, the analytical load - displacement curves of the beams were formed and the areas under these curves were compared. According to the results of this comparison, it is concluded that the reinforced concrete beams with polypropylene fiber are more ductile. The dimension of the used beam-samples for analytical model in this study is 20x30 cm, their length is 200 cm and their scale is ½. The reinforced concrete reference-beams are produced as one item and the reinforced concrete beams with P-0.60 kg/m3 polypropylene fiber are produced as one item. The modeling of reinforced concrete beams was utilized with Abaqus software.

Keywords: polypropylene, fiber-reinforced beams, strengthening of the beams, abaqus program

Procedia PDF Downloads 460
17669 Reinforced Concrete, Problems and Solutions: A Literature Review

Authors: Omar Alhamad, Waleed Eid

Abstract:

Reinforced concrete is a concrete lined with steel so that the materials work together in the resistance forces. Reinforcement rods or mesh are used for tensile, shear, and sometimes intense pressure in a concrete structure. Reinforced concrete is subject to many natural problems or industrial errors. The result of these problems is that it reduces the efficiency of the reinforced concrete or its usefulness. Some of these problems are cracks, earthquakes, high temperatures or fires, as well as corrosion of reinforced iron inside reinforced concrete. There are also factors of ancient buildings or monuments that require some techniques to preserve them. This research presents some general information about reinforced concrete, the pros and cons of reinforced concrete, and then presents a series of literary studies of some of the late published researches on the subject of reinforced concrete and how to preserve it, propose solutions or treatments for the treatment of reinforced concrete problems, raise efficiency and quality for a longer period. These studies have provided advanced and modern methods and techniques in the field of reinforced concrete.

Keywords: reinforced concrete, treatment, concrete, corrosion, seismic, cracks

Procedia PDF Downloads 119
17668 A Study on Behaviour of Normal Strength Concrete and High Strength Concrete Subjected to Elevated Temperatures

Authors: Butchi Kameswara Rao Chittem, Rooban Kumar

Abstract:

Cement concrete is a complex mixture of different materials. Concrete is believed to have a good fire resistance. Behaviour of concrete depends on its mix proportions and its constituent materials when it is subjected to elevated temperatures. Loss in compressive strength, loss in weight or mass, change in colour and spall of concrete are reported in literature as effects of elevated temperature on concrete. In this paper results are reported on the behaviour of normal strength concrete and high strength concrete subjected to temperatures 200°C, 400°C, 600°C, and 800°C and different cooling regimes viz. air cooling, water quenching. Rebound hammer test was also conducted to study the changes in surface hardness of concrete specimens subjected to elevated temperatures.

Keywords: normal strength concrete, high-strength concrete, temperature, NDT

Procedia PDF Downloads 399
17667 Wood Ashes from Electrostatic Filter as a Replacement for the Fly Ashes in Concrete

Authors: Piotr-Robert Lazik, Harald Garrecht

Abstract:

Many concrete technologists are looking for a solution to replace Fly Ashes that would be unavailable in a few years as an element that occurs as a major component of many types of concrete. The importance of such component is clear - it saves cement and reduces the amount of CO2 in the atmosphere that occurs during cement production. Wood Ashes from electrostatic filter can be used as a valuable substitute in concrete. The laboratory investigations showed that the wood ash concrete had a compressive strength comparable to coal fly ash concrete. These results indicate that wood ash can be used to manufacture normal concrete.

Keywords: wood ashes, fly ashes, electric filter, replacement, concrete technology

Procedia PDF Downloads 98