Search results for: light-weight concrete
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 2132

Search results for: light-weight concrete

2132 Durability of Lightweight Concrete Material Made from Date Palma Seeds

Authors: Mohammed Almograbi

Abstract:

Libya is one of the largest producers of dates from date palm, generating about 60000 tonnes of date palm seeds (DPS) annually. This large amount of seeds led to studies into the possible use as aggregates in lightweight concrete for some special structures. The utilization of DPS as aggregate in concrete provides a good solution as alternative aggregate to the stone aggregate. It has been recognized that, DPS can be used as coarse aggregate in structural lightweight concrete industry. For any structure member, the durability is one of the most important considerations during its service life. This paper presents the durability properties of DPS concrete. These include the water permeability, water absorption, sorptivity and chloride penetration. The test results obtained were comparable to the conventional lightweight concrete.

Keywords: date palm seeds, lightweight concrete, durability, sustainability, permeability of concrete, water absorption of concrete, sorptivity of concrete

Procedia PDF Downloads 606
2131 Using Waste Marbles in Self Compacting Lightweight Concrete

Authors: Z. Funda Türkmenoğlu, Mehmet Türkmenoglu, Demet Yavuz,

Abstract:

In this study, the effects of waste marbles as aggregate material on workability and hardened concrete characteristics of self compacting lightweight concrete are investigated. For this purpose, self compacting light weight concrete are produced by waste marble aggregates are replaced with fine aggregate at 5%, 7.5%, and 10% ratios. Fresh concrete properties, slump flow, T50 time, V funnel, compressive strength and ultrasonic pulse velocity of self compacting lightweight concrete are determined. It is concluded from the test results that using waste marbles as aggregate material by replacement with fine aggregate slightly affects fresh and hardened concrete characteristics of self compacting lightweight concretes.

Keywords: hardened concrete characteristics, self compacting lightweight concrete, waste marble, workability

Procedia PDF Downloads 299
2130 Making Lightweight Concrete with Meerschaum

Authors: H. Gonen, M. Dogan

Abstract:

Meerschaum, which is found in the earth’s crust, is a white and clay like hydrous magnesium silicate. It has a wide area of use from production of carious ornaments to chemical industry. It has a white and irregular crystalline structure. It is wet and moist when extracted, which is a good form for processing. At drying phase, it gradually loses its moisture and becomes lighter and harder. In through-dry state, meerschaum is durable and floats on the water. After processing of meerschaum, A ratio between %15 to %40 of the amount becomes waste. This waste is usually kept in a dry-atmosphere which is isolated from environmental effects so that to be used right away when needed. In this study, use of meerschaum waste as aggregate in lightweight concrete is studied. Stress-strain diagrams for concrete with meerschaum aggregate are obtained. Then, stress-strain diagrams of lightweight concrete and concrete with regular aggregate are compared. It is concluded that meerschaum waste can be used in production of lightweight concrete.

Keywords: lightweight concrete, meerschaum, aggregate, sepiolite, stress-strain diagram

Procedia PDF Downloads 560
2129 Structural Behavior of Lightweight Concrete Made With Scoria Aggregates and Mineral Admixtures

Authors: M. Shannag, A. Charif, S. Naser, F. Faisal, A. Karim

Abstract:

Structural lightweight concrete is used primarily to reduce the dead-load weight in concrete members such as floors in high-rise buildings and bridge decks. With given materials, it is generally desired to have the highest possible strength/unit weight ratio with the lowest cost of concrete. The work presented herein is part of an ongoing research project that investigates the properties of concrete mixes containing locally available Scoria lightweight aggregates and mineral admixtures. Properties considered included: workability, unit weight, compressive strength, and splitting tensile strength. Test results indicated that developing structural lightweight concretes (SLWC) using locally available Scoria lightweight aggregates and specific blends of silica fume and fly ash seems to be feasible. The stress-strain diagrams plotted for the structural LWC mixes developed in this investigation were comparable to a typical stress-strain diagram for normal weight concrete with relatively larger strain capacity at failure in case of LWC.

Keywords: lightweight concrete, scoria, stress, strain, silica fume, fly ash

Procedia PDF Downloads 468
2128 Feasibility of a Biopolymer as Lightweight Aggregate in Perlite Concrete

Authors: Ali A. Sayadi, Thomas R. Neitzert, G. Charles Clifton

Abstract:

Lightweight concrete is being used in the construction industry as a building material in its own right. Ultra-lightweight concrete can be applied as a filler and support material for the manufacturing of composite building materials. This paper is about the development of a stable and reproducible ultra-lightweight concrete with the inclusion of poly-lactic acid (PLA) beads and assessing the feasibility of PLA as a lightweight aggregate that will deliver advantages such as a more eco-friendly concrete and a non-petroleum polymer aggregate. In total, sixty-three samples were prepared and the effectiveness of mineral admixture, curing conditions, water-cement ratio, PLA ratio, EPS ratio and perlite ratio on compressive strength of perlite concrete are studied. The results show that PLA particles are sensitive to alkali environment of cement paste and considerably shrank and lost their strength. A higher compressive strength and a lower density was observed when expanded polystyrene (EPS) particles replaced PLA beads. In addition, a set of equations is proposed to estimate the water-cement ratio, cement content and compressive strength of perlite concrete.

Keywords: perlite concrete, poly-lactic acid (pla), expanded polystyrene (eps), concrete

Procedia PDF Downloads 271
2127 Analysis of Sound Loss from the Highway Traffic through Lightweight Insulating Concrete Walls and Artificial Neural Network Modeling of Sound Transmission

Authors: Mustafa Tosun, Kevser Dincer

Abstract:

In this study, analysis on whether the lightweight concrete walled structures used in four climatic regions of Turkey are also capable of insulating sound was conducted. As a new approach, first the wall’s thermal insulation sufficiency’s were calculated and then, artificial neural network (ANN) modeling was used on their cross sections to check if they are sound transmitters too. The ANN was trained and tested by using MATLAB toolbox on a personal computer. ANN input parameters that used were thickness of lightweight concrete wall, frequency and density of lightweight concrete wall, while the transmitted sound was the output parameter. When the results of the TS analysis and those of ANN modeling are evaluated together, it is found from this study, that sound transmit loss increases at higher frequencies, higher wall densities and with larger wall cross sections.

Keywords: artificial neuron network, lightweight concrete, sound insulation, sound transmit loss

Procedia PDF Downloads 211
2126 Necessity of Using Cellular Lightweights Concrete in Construction Sector

Authors: Soner Guler, Fuat Korkut

Abstract:

Recently, the using of lightweights concretes in construction sector is rapidly increasing all over the world. Faster construction, low density and thermal transmitting coefficient and high fire resistance are the remarkable characteristics of the lightweight concretes. Lightweight concrete can be described as a type of concrete which enhance the volume of the mixture while giving additional advantages such as to reduce the dead weight of the structures. It is lighter than the conventional concrete. The use of lightweight concrete has been widely spread across countries such as USA, United Kingdom, and Sweden. In this study, the necessity of the using of lightweights concretes in the construction sector is emphasized and evaluated briefly for the architectures and civil engineers.

Keywords: lightweights concretes, low density, low thermal coefficient, construction sector

Procedia PDF Downloads 477
2125 Modelling of Composite Steel and Concrete Beam with the Lightweight Concrete Slab

Authors: Veronika Přivřelová

Abstract:

Well-designed composite steel and concrete structures highlight the good material properties and lower the deficiencies of steel and concrete, in particular they make use of high tensile strength of steel and high stiffness of concrete. The most common composite steel and concrete structure is a simply supported beam, which concrete slab transferring the slab load to a beam is connected to the steel cross-section. The aim of this paper is to find the most adequate numerical model of a simply supported composite beam with the cross-sectional and material parameters based on the results of a processed parametric study and numerical analysis. The paper also evaluates the suitability of using compact concrete with the lightweight aggregates for composite steel and concrete beams. The most adequate numerical model will be used in the resent future to compare the results of laboratory tests.

Keywords: composite beams, high-performance concrete, high-strength steel, lightweight concrete slab, modeling

Procedia PDF Downloads 362
2124 Experimental Study of Different Types of Concrete in Uniaxial Compression Test

Authors: Khashayar Jafari, Mostafa Jafarian Abyaneh, Vahab Toufigh

Abstract:

Polymer concrete (PC) is a distinct concrete with superior characteristics in comparison to ordinary cement concrete. It has become well-known for its applications in thin overlays, floors and precast components. In this investigation, the mechanical properties of PC with different epoxy resin contents, ordinary cement concrete (OCC) and lightweight concrete (LC) have been studied under uniaxial compression test. The study involves five types of concrete, with each type being tested four times. Their complete elastic-plastic behavior was compared with each other through the measurement of volumetric strain during the tests. According to the results, PC showed higher strength, ductility and energy absorption with respect to OCC and LC.

Keywords: polymer concrete, ordinary cement concrete, lightweight concrete, uniaxial compression test, volumetric strain

Procedia PDF Downloads 356
2123 Using CFRP Sheets and Anchors on Sand-Lightweight Perlite Concrete to Evaluate the Flexural Behaviour of T-Beams

Authors: Mohammed Zaki, Hayder Rasheed

Abstract:

This paper evaluates the flexural response of sand-lightweight Perlite concrete using full-scale reinforced concrete T beams strengthened and anchored with carbon fiber reinforced polymer (CFRP) materials. Four specimens were prepared with the same geometry, steel reinforcements, concrete properties, and span lengths. The anchored beams had a similar number of CFRP sheets but were secured utilizing different arrangements of CFRP fiber anchors. That will allow for effective and easily making comparisons to examine the flexural strengthening behavior of sand-lightweight Perlite concrete beams with anchors. The experimental outcomes were also compared with the numerical study and the comparisons were discussed. The test results showed an improvement in flexural behavior due to the use of CFRP sheets and anchors. Interestingly, the anchored beams recorded similar ultimate strength regardless of the number of CFRP fiber anchors used due to the failure by excessive wide cracks in the concrete.

Keywords: perlite concrete, CFRP fiber anchors, lightweight concrete, full-scale T-beams

Procedia PDF Downloads 43
2122 Effect of Clay Brick Filler on Properties of Self-Compacting Lightweight Concrete

Authors: Sandra Juradin, Lidia Karla Vranjes

Abstract:

The environmental impact of the components of concrete is considerable. The paper presents the influence of ground clay brick filler on the properties of self-compacting lightweight concrete (SCLC). In the manufacture and transport of clay bricks, product damage may occur. The filler was obtained by milling the damaged clay brick and sieved under the 0.04 mm size. The composition of each of SCLC mixture was determined according to the CBI method and compared with EFNARC (European Association) criteria. Self-compacting lightweight concrete has been tested in a fresh (slump flow method, visual assessment of stability, T50 time, V-funnel method, L-box method and J-ring) and hardened state (compressive strengths and dynamic modulus of elasticity). Mixtures with this filler had good results of compressive strength, but in fresh state the mixtures were sticky. All results were analyzed and compared with previous studies.

Keywords: CBI methods, ground clay brick, self-compacting lightweight concrete, silica fume

Procedia PDF Downloads 109
2121 Behaviour of Lightweight Expanded Clay Aggregate Concrete Exposed to High Temperatures

Authors: Lenka Bodnárová, Rudolf Hela, Michala Hubertová, Iveta Nováková

Abstract:

This paper is concerning the issues of behaviour of lightweight expanded clay aggregates concrete exposed to high temperature. Lightweight aggregates from expanded clay are produced by firing of row material up to temperature 1050°C. Lightweight aggregates have suitable properties in terms of volume stability, when exposed to temperatures up to 1050°C, which could indicate their suitability for construction applications with higher risk of fire. The test samples were exposed to heat by using the standard temperature-time curve ISO 834. Negative changes in resulting mechanical properties, such as compressive strength, tensile strength, and flexural strength were evaluated. Also visual evaluation of the specimen was performed. On specimen exposed to excessive heat, an explosive spalling could be observed, due to evaporation of considerable amount of unbounded water from the inner structure of the concrete.

Keywords: expanded clay aggregate, explosive spalling, high temperature, lightweight concrete, temperature-time curve ISO 834

Procedia PDF Downloads 400
2120 Green Concrete for Sustainable Indonesia Structures: Lightweight Concrete Using Oil Palm Shell as Coarse Aggregate with Superplasticizer and Fly Ash

Authors: Feny Acelia Silaban

Abstract:

The development of Indonesia’s infrastructure in many islands is significantly increased through the years. Based on this condition, concrete materials which are extracted from natural resources are over exploited and slowly becoming rare, thus the demand for alternative materials becomes so urgently crucial. Oil Palm is one of the biggest commodities in Indonesia with the total amount of 31 million tons in the last 2014. The production of palm oil also generates lots of solid wastes in the form of Oil Palm Shell (OPS). Constructing more environmentally sustainable structures can be achieved by producing lightweight concrete using the Oil Palm Shell (OPS). This paper investigated the effects of OPS and combination of Superplasticizer and fly ash proportion of lightweight concrete mix design to the compressive strength, flexure strength, modulus of elasticity, shrinkage behavior, and water absorption. The Oil Palm Shell had undergone special treatment by washing it with hot water and soap to reduce the oil content. This experiment used four different proportions of Superplasticizer with fly ash and 30 % OPS proportion from the weight of total compositions mixture by the result of trial mix. The experiment result showed that using OPS coarse aggregates and Superplasticizer with fly ash, the average of 28-day compressive strength reached 30-35 MPa. The highest 28-day compressive strength comes from 1.2 % Superplasticizer with 5 % fly ash proportion samples with the strength by 33 MPa. The sample with proportion of 1 % Superplasticizer and 7.5 % fly ash has the highest shrinkage value compared to other proportions. The characteristic of OPS as coarse aggregates is in a standard range of natural coarse aggregates. In general, this lightweight concrete using OPS coarse aggregate and Superplasticizer has high potential to be green-structural lightweight concrete alternative in Indonesia.

Keywords: lightweight concrete, oil palm shell, waste materials, superplasticizer

Procedia PDF Downloads 218
2119 Lightweight Materials for Building Finishing

Authors: Sarka Keprdova, Nikol Zizkova

Abstract:

This paper focuses on the presentation of results which were obtained as a part of the project FR-TI 3/742: “System of Lightweight Materials for Finishing of Buildings with Waste Raw Materials”. Attention was paid to the lightweighting of polymer-modified mortars applicable as adhesives, screeds and repair mortars. In terms of repair mortars, they were ones intended for the sanitation of aerated concrete.

Keywords: additives, light aggregates, lightweight materials, lightweight mortars, polymer-modified mortars

Procedia PDF Downloads 361
2118 Lightweight Concrete Fracture Energy Derived by Inverse Analysis

Authors: Minho Kwon, Seonghyeok Lee, Wooyoung Jung

Abstract:

In recent years, with increase of construction of skyscraper structures, the study of concrete materials to improve their weight and performance has been emerging as a key of research area. Typically, the concrete structures has disadvantage of increasing the weight due to its mass in comparison to the strength of the materials. Therefore, in order to improve such problems, the light-weight aggregate concrete and high strength concrete materials have been studied during the past decades. On the other hand, the study of light-weight aggregate concrete materials has lack of data in comparison to the concrete structure using high strength materials, relatively. Consequently, this study presents the performance characteristics of light-weight aggregate concrete materials due to the material properties and strength. Also, this study conducted the experimental tests with respect to normal and lightweight aggregate materials, in order to indentify the tensile crack failure of the concrete structures. As a result, the Crack Mouth Opening Displacement (CMOD) from the experimental tests was constructed and the fracture energy using inverse problem analysis was developed from the force-CMOD relationship in this study, respectively.

Keywords: lightweight aggregate concrete, crack mouth opening displacement, inverse analysis, fracture energy

Procedia PDF Downloads 319
2117 Enhancement of Mechanical Properties and Thermal Conductivity of Oil Palm Shell Lightweight Concrete Reinforced with High Performance Polypropylene Fibres

Authors: Leong Tatt Loh, Ming Kun Yew, Ming Chian Yew, Lip Huat Saw, Jing Han Beh, Siong Kang Lim, Foo Wei Lee

Abstract:

Oil palm shell (OPS) is the solid waste product from the palm oil sector of the agricultural industry and can be used as alternative coarse aggregates to substitute depleting conventional raw materials. This research aims to investigate the incorporation of various high-performance polypropylene (HPP) fibres with different geometry to enhance the mechanical properties and thermal conductivity of OPS lightweight concrete. The effect of different volume fractions (Vf) (0.05%, 0.10% and 0.15%) were studied for each fibre. The results reveal that the effectiveness of HPP fibres to increase the compressive strength at later ages was more pronounced than at early age. It is found that the use of HPP fibres reinforced OPS lightweight concrete (LWC) induced the advantageous of improving mechanical properties (compressive strength, flexural strength and splitting tensile strength) and thermal conductivity. Hence, this HPP fibres is a promising alternative solution to compensate lower mechanical properties as well as contribute to energy efficiency building material in the construction industry.

Keywords: oil palm shell, high performance polypropylene fibre, lightweight concrete, mechanical properties, thermal conductivity

Procedia PDF Downloads 168
2116 The Structural Behavior of Fiber Reinforced Lightweight Concrete Beams: An Analytical Approach

Authors: Jubee Varghese, Pouria Hafiz

Abstract:

Increased use of lightweight concrete in the construction industry is mainly due to its reduction in the weight of the structural elements, which in turn reduces the cost of production, transportation, and the overall project cost. However, the structural application of these lightweight concrete structures is limited due to its reduced density. Hence, further investigations are in progress to study the effect of fiber inclusion in improving the mechanical properties of lightweight concrete. Incorporating structural steel fibers, in general, enhances the performance of concrete and increases its durability by minimizing its potential to cracking and providing crack arresting mechanism. In this research, Geometric and Materially Non-linear Analysis (GMNA) was conducted for Finite Element Modelling using a software known as ABAQUS, to investigate the structural behavior of lightweight concrete with and without the addition of steel fibers and shear reinforcement. 21 finite element models of beams were created to study the effect of steel fibers based on three main parameters; fiber volume fraction (Vf = 0, 0.5 and 0.75%), shear span to depth ratio (a/d of 2, 3 and 4) and ratio of area of shear stirrups to spacing (As/s of 0.7, 1 and 1.6). The models created were validated with the previous experiment conducted by H.K. Kang et al. in 2011. It was seen that the lightweight fiber reinforcement can replace the use of fiber reinforced normal weight concrete as structural elements. The effect of an increase in steel fiber volume fraction is dominant for beams with higher shear span to depth ratio than for lower ratios. The effect of stirrups in the presence of fibers was very negligible; however; it provided extra confinement to the cracks by reducing the crack propagation and extra shear resistance than when compared to beams with no stirrups.

Keywords: ABAQUS, beams, fiber-reinforced concrete, finite element, light weight, shear span-depth ratio, steel fibers, steel-fiber volume fraction

Procedia PDF Downloads 70
2115 An Investigation on Fresh and Hardened Properties of Concrete While Using Polyethylene Terephthalate (PET) as Aggregate

Authors: Md. Jahidul Islam, A. K. M. Rakinul Islam, M. Salamah Meherier

Abstract:

This study investigates the suitability of using plastic, such as polyethylene terephthalate (PET), as a partial replacement of natural coarse and fine aggregates (for example, brick chips and natural sand) to produce lightweight concrete for load bearing structural members. The plastic coarse aggregate (PCA) and plastic fine aggregate (PFA) were produced from melted polyethylene terephthalate (PET) bottles. Tests were conducted using three different water–cement (w/c) ratios, such as 0.42, 0.48, and 0.57, where PCA and PFA were used as 50% replacement of coarse and fine aggregate respectively. Fresh and hardened properties of concrete have been compared for natural aggregate concrete (NAC), PCA concrete (PCC) and PFA concrete (PFC). The compressive strength of concrete at 28 days varied with the water–cement ratio for both the PCC and PFC. Between PCC and PFC, PFA concrete showed the highest compressive strength (23.7 MPa) at 0.42 w/c ratio and also the lowest compressive strength (13.7 MPa) at 0.57 w/c ratio. Significant reduction in concrete density was mostly observed for PCC samples, ranging between 1977–1924 kg/m³. With the increase in water–cement ratio PCC achieved higher workability compare to both NAC and PFC. It was found that both the PCA and PFA contained concrete achieved the required compressive strength to be used for structural purpose as partial replacement of the natural aggregate; but to obtain the desired lower density as lightweight concrete the PCA is most suited.

Keywords: polyethylene terephthalate, plastic aggregate, concrete, fresh and hardened properties

Procedia PDF Downloads 401
2114 Production of Friendly Environmental Material as Building Element from Plastic Waste

Authors: Dheyaa Wajid Abbood, Mohanad Salih Farhan, Awadh E. Ajeel

Abstract:

The basic goal of this study is the production of cheap building elements from plastic waste. environmentally friendly and of good thermal insulation. The study depends on the addition of plastic waste as aggregates to the mixes of concrete at different percentages by weight (12 percentages) to produce lightweight aggregate concrete the density (1095 - 1892) kg/m3.The experimental work includes 120 specimens of concrete 72 cubes (150*150*150)mm, 48 cylinder (150*300) mm. The results obtained for concrete were for local raw materials without any additional materials or treatment. The mechanical and thermal properties determined were (compressive strength, static modulus of elasticity, density, thermal conductivity (k), specific heat capacity (Cp), thermal expansion (α) after (7) days of curing at 20 0C. The increase in amount of plastic waste decreases the density of concrete which leads to decrease in the mechanical and to improvement in thermal properties. The average measured static modulus of elasticity are found less than the predicted static modulus of elasticity and splitting tensile strength (ACI 318-2008 and ACI 213R-2003). All cubes specimens when exposed to heat at (200, 400, 600 0C), the compressive strength of all mixes decreases gradually at 600 0C, the strength of lightweight aggregate concrete were disintegrated. Lightweight aggregate concrete is about 25% lighter than normal concrete in dead load, and to the improve the properties of thermal insulation of building blocks.

Keywords: LWAC, plastic waste, thermal property, thermal insulation

Procedia PDF Downloads 387
2113 Influential Effect of Self-Healing Treatment on Water Absorption and Electrical Resistance of Normal and Light Weight Aggregate Concretes

Authors: B. Tayebani, N. Hosseinibalam, D. Mostofinejad

Abstract:

Interest in using bacteria in cement materials due to its positive influences has been increased. Cement materials such as mortar and concrete basically suffer from higher porosity and water absorption compared to other building materials such as steel materials. Because of the negative side-effects of certain chemical techniques, biological methods have been proposed as a desired and environmentally friendly strategy for reducing concrete porosity and diminishing water absorption. This paper presents the results of an experimental investigation carried out to evaluate the influence of Sporosarcina pasteurii bacteria on the behaviour of two types of concretes (light weight aggregate concrete and normal weight concrete). The resistance of specimens to water penetration by testing water absorption and evaluating the electrical resistance of those concretes was examined and compared. As a conclusion, 20% increase in electrical resistance and 10% reduction in water absorption of lightweight aggregate concrete (LWAC) and for normal concrete the results show 7% decrease in water absorption and almost 10% increase in electrical resistance.

Keywords: bacteria, biological method, normal weight concrete, lightweight aggregate concrete, water absorption, electrical resistance

Procedia PDF Downloads 126
2112 Influence of Partially-Replaced Coarse Aggregates with Date Palm Seeds on the Concrete Properties

Authors: Fahed Alrshoudi

Abstract:

Saudi Arabia is ranked the third of the largest suppliers of Dates worldwide (about 28.5 million palm trees), producing more than 2 million tons of dates yearly. These trees produce large quantity of dates palm seeds (DPS) which can be considered literally as a waste. The date seeds are stiff, therefore, it is possible to utilize DPS as coarse aggregates in lightweight concrete for certain structural applications and to participate at reusing the waste. The use of DPS as coarse aggregate in concrete can be an alternative choice as a partial replacement of the stone aggregates (SA). This paper reports the influence of partially replaced stone aggregates with DPS on the hardened properties of concrete performance. Based on the experimental results, the DPS has the potential use as an acceptable alternative aggregates in producing structural lightweight concrete members, instead of stone aggregates.

Keywords: compressive strength, tensile Strength, date palm seeds, aggregate

Procedia PDF Downloads 90
2111 The Effects of Microsilis, Super Plasticizer and Air Entrain in Lightweight Expanded Perlite Concrete

Authors: Yousef Zandi, Hoseyn Leka, Mahin Ganadi

Abstract:

This paper presents the results of a laboratory study carried out on effect of using the simultaneous of microsilis, super plasticizer and air entrain additives on compressive strength of light weight perlite concrete. In this study, 63 test specimens with different percentage and mixtures including microsilis, super plasticizer and air entrain were used. 63 test specimens with different mixtures including microsilis and air entrain were also prepared for comparison purposes. In the mixtures, lightweight perlite aggregate, microsilis, super plasticizer, air entrain, cement type I, sand and water were used. Laboratory test results showed that workability of lightweight perlite concrete was increased and compressive strength was released by the use of super plasticizer, without any change in water/cement ratio. We know that compressive strength of concrete is depends on water/cement ratio. Since, it was expected that the use of air entrain and super plasticizer lower water/cement ratio and raised strengths, considerably. It was concluded that use of simultaneous of air entrains and super plasticizer additive were not economical and use of air entrain and microsilis is better than use of air entrain, super plasticizer and microsilis. It was concluded that the best results were obtained by using 10% microsilis and 0.5% air entrain.

Keywords: perlite, microsilis, air entrain, super plasticizer

Procedia PDF Downloads 346
2110 Effect of Concrete Strength on the Bond Between Carbon Fiber Reinforced Polymer and Concrete in Hot Weather

Authors: Usama Mohamed Ahamed

Abstract:

This research deals with the bond behavior of carbon FRP composite wraps adhered/bonded to the surface of the concrete. Four concrete mixes were designed to achieve a concrete compressive strength of 18, 22.5,25 and 30 MP after 28 days of curing. The focus of the study is on bond degradation when the hybrid structure is exposed to hot weather conditions. Specimens were exposed to 50 0C temperature duration 6 months and other specimens were sustained in laboratory temperature ( 20-24) 0C. Upon removing the specimens from their conditioning environment, tension tests were performed in the machine using a specially manufactured concrete cube holder. A lightweight mortar layer is used to protect the bonded carbon FRP layer on the concrete surface. The results show that the higher the concrete's compressive, the higher the bond strength. The high temperature decreases the bond strength between concrete and carbon fiber-reinforced polymer. The use of a protection layer is essential for concrete exposed to hot weather.

Keywords: concrete, bond, hot weather and carbon fiber, carbon fiber reinforced polymers

Procedia PDF Downloads 46
2109 Influence of the Mixer on the Rheological Properties of the Fresh Concrete

Authors: Alexander Nitsche, Piotr-Robert Lazik, Harald Garrecht

Abstract:

The viscosity of the concrete has a great influence on the properties of the fresh concrete. Fresh concretes with low viscosity have a good flowability, whereas high viscosity has a lower flowability. Clearly, viscosity is directly linked to other parameters such as consistency, compaction, and workability of the concrete. The above parameters also depend very much on the energy induced during the mixing process and, of course, on the installation of the mixer itself. The University of Stuttgart has decided to investigate the influence of different mixing systems on the viscosity of various types of concrete, such as road concrete, self-compacting concrete, and lightweight concrete, using a rheometer and other testing methods. Each type is tested with three different mixers, and the rheological properties, namely consistency, and viscosity are determined. The aim of the study is to show that different types of concrete mixed with different types of mixers reach completely different yield points. Therefore, a 3 step procedure will be introduced. At first, various types of concrete mixtures and their differences are introduced. Then, the chosen suspension mixer and conventional mixers, which are going to be used in this paper, will be discussed. Lastly, the influence of the mixing system on the rheological properties of each of the select mix designs, as well as on fresh concrete, in general, will be presented.

Keywords: rheological properties, flowability, suspension mixer, viscosity

Procedia PDF Downloads 104
2108 A Lightweight Interlock Block from Foamed Concrete with Construction and Agriculture Waste in Malaysia

Authors: Nor Azian Binti Aziz, Muhammad Afiq Bin Tambichik, Zamri Bin Hashim

Abstract:

The rapid development of the construction industry has contributed to increased construction waste, with concrete waste being among the most abundant. This waste is generated from ready-mix batching plants after the concrete cube testing process is completed and disposed of in landfills, leading to increased solid waste management costs. This study aims to evaluate the engineering characteristics of foamed concrete with waste mixtures construction and agricultural waste to determine the usability of recycled materials in the construction of non-load-bearing walls. This study involves the collection of construction wastes, such as recycled aggregates (RCA) obtained from the remains of finished concrete cubes, which are then tested in the laboratory. Additionally, agricultural waste, such as rice husk ash, is mixed into foamed concrete interlock blocks to enhance their strength. The optimal density of foamed concrete for this study was determined by mixing mortar and foam-backed agents to achieve the minimum targeted compressive strength required for non-load-bearing walls. The tests conducted in this study involved two phases. In Phase 1, elemental analysis using an X-ray fluorescence spectrometer (XRF) was conducted on the materials used in the production of interlock blocks such as sand, recycled aggregate/recycled concrete aggregate (RCA), and husk ash paddy/rice husk ash (RHA), Phase 2 involved physical and thermal tests, such as compressive strength test, heat conductivity test, and fire resistance test, on foamed concrete mixtures. The results showed that foamed concrete can produce lightweight interlock blocks. X-ray fluorescence spectrometry plays a crucial role in the characterization, quality control, and optimization of foamed concrete mixes containing construction and agriculture waste. The unique composition mixer of foamed concrete and the resulting chemical and physical properties, as well as the nature of replacement (either as cement or fine aggregate replacement), the waste contributes differently to the performance of foamed concrete. Interlocking blocks made from foamed concrete can be advantageous due to their reduced weight, which makes them easier to handle and transport compared to traditional concrete blocks. Additionally, foamed concrete typically offers good thermal and acoustic insulation properties, making it suitable for a variety of building projects. Using foamed concrete to produce lightweight interlock blocks could contribute to more efficient and sustainable construction practices. Additionally, RCA derived from concrete cube waste can serve as a substitute for sand in producing lightweight interlock blocks.

Keywords: construction waste, recycled aggregates (RCA), sustainable concrete, structure material

Procedia PDF Downloads 9
2107 Study on Brick Aggregate Made Pervious Concrete at Zero Fine Level

Authors: Monjurul Hasan, Golam Kibria, Abdus Salam

Abstract:

Pervious concrete is a form of lightweight porous concrete, obtained by eliminating the fine aggregate from the normal concrete mix. The advantages of this type of concrete are lower density, lower cost due to lower cement content, lower thermal conductivity, relatively low drying shrinkage, no segregation and capillary movement of water. In this paper an investigation is made on the mechanical response of the pervious concrete at zero fine level (zero fine concrete) made with local brick aggregate. Effect of aggregate size variation on the strength, void ratio and permeability of the zero fine concrete is studied. Finally, a comparison is also presented between the stone aggregate made pervious concrete and brick aggregate made pervious concrete. In total 75 concrete cylinder were tested for compressive strength, 15 cylinder were tested for void ratio and 15 cylinder were tested for permeability test. Mix proportion (cement: Coarse aggregate) was kept fixed at 1:6 (by weights), where water cement ratio was valued 0.35 for preparing the sample specimens. The brick aggregate size varied among 25mm, 19mm, 12mm. It has been found that the compressive strength decreased with the increment of aggregate size but permeability increases and concrete made with 19mm maximum aggregate size yields the optimum value. No significant differences on the strength and permeability test are observed between the brick aggregate made zero fine concrete and stone aggregate made zero fine concrete.

Keywords: pervious concrete, brick aggregate concrete, zero fine concrete, permeability, porosity

Procedia PDF Downloads 500
2106 Design Approach to Incorporate Unique Performance Characteristics of Special Concrete

Authors: Devendra Kumar Pandey, Debabrata Chakraborty

Abstract:

The advancement in various concrete ingredients like plasticizers, additives and fibers, etc. has enabled concrete technologists to develop many viable varieties of special concretes in recent decades. Such various varieties of concrete have significant enhancement in green as well as hardened properties of concrete. A prudent selection of appropriate type of concrete can resolve many design and application issues in construction projects. This paper focuses on usage of self-compacting concrete, high early strength concrete, structural lightweight concrete, fiber reinforced concrete, high performance concrete and ultra-high strength concrete in the structures. The modified properties of strength at various ages, flowability, porosity, equilibrium density, flexural strength, elasticity, permeability etc. need to be carefully studied and incorporated into the design of the structures. The paper demonstrates various mixture combinations and the concrete properties that can be leveraged. The selection of such products based on the end use of structures has been proposed in order to efficiently utilize the modified characteristics of these concrete varieties. The study involves mapping the characteristics with benefits and savings for the structure from design perspective. Self-compacting concrete in the structure is characterized by high shuttering loads, better finish, and feasibility of closer reinforcement spacing. The structural design procedures can be modified to specify higher formwork strength, height of vertical members, cover reduction and increased ductility. The transverse reinforcement can be spaced at closer intervals compared to regular structural concrete. It allows structural lightweight concrete structures to be designed for reduced dead load, increased insulation properties. Member dimensions and steel requirement can be reduced proportionate to about 25 to 35 percent reduction in the dead load due to self-weight of concrete. Steel fiber reinforced concrete can be used to design grade slabs without primary reinforcement because of 70 to 100 percent higher tensile strength. The design procedures incorporate reduction in thickness and joint spacing. High performance concrete employs increase in the life of the structures by improvement in paste characteristics and durability by incorporating supplementary cementitious materials. Often, these are also designed for slower heat generation in the initial phase of hydration. The structural designer can incorporate the slow development of strength in the design and specify 56 or 90 days strength requirement. For designing high rise building structures, creep and elasticity properties of such concrete also need to be considered. Lastly, certain structures require a performance under loading conditions much earlier than final maturity of concrete. High early strength concrete has been designed to cater to a variety of usages at various ages as early as 8 to 12 hours. Therefore, an understanding of concrete performance specifications for special concrete is a definite door towards a superior structural design approach.

Keywords: high performance concrete, special concrete, structural design, structural lightweight concrete

Procedia PDF Downloads 262
2105 Impact of the Quality of Aggregate on the Elasticity Modulus of Concrete

Authors: K. Krizova

Abstract:

This objective of this article is to present concrete that differs by the size of the aggregate used. The set of concrete contained six concrete recipes manufactured as traditional vibrated concrete containing identical basic components of concrete. The experiment focused on monitoring the resulting properties of hardened concrete, specifically the primary strength and modulus of the concrete elasticity and the developing parameters from 7 to 180 days were assessed.

Keywords: aggregate, cement, concrete, elasticity modulus

Procedia PDF Downloads 274
2104 Development of Non-Structural Crushed Palm Kernel Shell Fine Aggregate Concrete

Authors: Kazeem K. Adewole, Ismail A. Yahya

Abstract:

In the published literature, Palm Kernel Shell (PKS), an agricultural waste has largely been used as a large aggregate in PKS concrete production. In this paper, the development of Crushed Palm Kernel Shell Fine Aggregate Concrete (CPKSFAC) with crushed PKS (CPKS) as the fine aggregate and granite as the coarse aggregate is presented. 100mm x 100mm x 100mm 1:11/2:3 and 1:2:4 CPKSFAC and River Sand Fine Aggregate Concrete (RSFAC) cubes were molded, cured for 28 days and subjected to a compressive strength test. The average wet densities of the 1:11/2:3 and 1:2:4 CPKSFAC cubes are 2240kg/m3 and 2335kg/m3 respectively. The average wet densities of the 1:11/2:3 and 1:2:4 RSFAC cubes are 2606kg/m3 and 2553kg/m3 respectively. The average compressive strengths of the 1:11/2:3 and 1:2:4 CPKSFAC cubes are 15.40MPa and 14.30MPa respectively. This study demonstrates that CPKSFA is suitable for the production of non-structural C8/10 and C12/15 concrete specified in BS EN 206-1:2000.

Keywords: crushed palm kernel shell, fine aggregate, lightweight concrete, non-structural concrete

Procedia PDF Downloads 367
2103 Photocatalytic Active Surface of LWSCC Architectural Concretes

Authors: P. Novosad, L. Osuska, M. Tazky, T. Tazky

Abstract:

Current trends in the building industry are oriented towards the reduction of maintenance costs and the ecological benefits of buildings or building materials. Surface treatment of building materials with photocatalytic active titanium dioxide added into concrete can offer a good solution in this context. Architectural concrete has one disadvantage – dust and fouling keep settling on its surface, diminishing its aesthetic value and increasing maintenance e costs. Concrete surface – silicate material with open porosity – fulfils the conditions of effective photocatalysis, in particular, the self-cleaning properties of surfaces. This modern material is advantageous in particular for direct finishing and architectural concrete applications. If photoactive titanium dioxide is part of the top layers of road concrete on busy roads and the facades of the buildings surrounding these roads, exhaust fumes can be degraded with the aid of sunshine; hence, environmental load will decrease. It is clear that options for removing pollutants like nitrogen oxides (NOx) must be found. Not only do these gases present a health risk, they also cause the degradation of the surfaces of concrete structures. The photocatalytic properties of titanium dioxide can in the long term contribute to the enhanced appearance of surface layers and eliminate harmful pollutants dispersed in the air, and facilitate the conversion of pollutants into less toxic forms (e.g., NOx to HNO3). This paper describes verification of the photocatalytic properties of titanium dioxide and presents the results of mechanical and physical tests on samples of architectural lightweight self-compacting concretes (LWSCC). The very essence of the use of LWSCC is their rheological ability to seep into otherwise extremely hard accessible or inaccessible construction areas, or sections thereof where concrete compacting will be a problem, or where vibration is completely excluded. They are also able to create a solid monolithic element with a large variety of shapes; the concrete will at the same meet the requirements of both chemical aggression and the influences of the surrounding environment. Due to their viscosity, LWSCCs are able to imprint the formwork elements into their structure and thus create high quality lightweight architectural concretes.

Keywords: photocatalytic concretes, titanium dioxide, architectural concretes, Lightweight Self-Compacting Concretes (LWSCC)

Procedia PDF Downloads 261