Search results for: ordinary cement concrete
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 2745

Search results for: ordinary cement concrete

2595 The Portland Cement Limestone: Silica Fume System as an Alternative Cementitious Material

Authors: C. S. Paglia, E. Ginercordero, A. Jornet

Abstract:

Environmental pollution, along with the depletion of natural resources, is among the most serious global challenges in our times. The construction industry is one of the sectors where a relevant reduction of the environmental impact can be achieved. Thus, the cement production will play a key role in sustainability, by reducing the CO₂ emissions and energy consumption and by increasing the durability of the structures. A large number of investigations have been carried out on blended cements, but it exists a lack of information on the Portland cement limestone - silica fume system. Mortar blends are optimized in the mix proportions for the different ingredients, in particular for the dosage of the silica fume. Portland cement and the new binder-based systems are compared with respect to the fresh mortar properties, the mechanical and the durability behaviour of the hardened specimens at 28 and 90 days. The use of this new binder combination exhibits an interesting hydration development with time and maintain the conventional characteristics of Portland cementitious material. On the other hand, it will be necessary to reproduce the Portland Limestone Cement-silica fume system within the concrete. A reduction of the CO₂ production, energy consumption, and a reasonable service life of the concrete structures, including a maintenance free period, will all contribute to a better environment.

Keywords: binder, cement, limestone, silica fume

Procedia PDF Downloads 89
2594 Studies on Partial Replacement of Cement by Rice Husk Ash under Sodium Phosphate Medium

Authors: Dharmana Pradeep, Chandan Kumar Patnaikuni, N. V. S. Venugopal

Abstract:

Rice Husk Ash (RHA) is a green product contains carbon and also loaded with silica. For the development of durability and strength of any concrete, curing phenomenon shall be very important. In this communication, we reported the exposure of partial replacement of cement with RHA at different percentages of 0%, 5%, 7.5%, 10%, 12.5% and 15% by weight under sodium phosphate curing atmosphere. The mix is designed for M40 grade concrete with the proportions of 1:2.2:3.72. The tests conducted on concrete was a compressive strength, and the specimens were cured in normal water & exposed to the chemical solution for 7, 28 & 56 days. For chemical curing 0.5% & 1% concentrated sodium phosphates were used and were compared with normal concrete strength results. The strength of specimens of 1% sodium phosphate exposure showed that the compressive strength decreased with increase in RHA percentages.

Keywords: rice husk ash, compressive strength, sodium phosphate, curing

Procedia PDF Downloads 301
2593 Predicting Durability of Self Compacting Concrete Using Artificial Neural Network

Authors: R. Boudjelthia

Abstract:

The aim of this study is to determine the influence of mix composition of concrete as the content of water and cement, water–binder ratio, and the replacement of fly ash on the durability of self compacting concrete (SCC) by using artificial neural networks (ANNs). To achieve this, an ANNs model is developed to predict the durability of self compacting concrete which is expressed in terms of chloride ions permeability in accordance with ASTM C1202-97 or AASHTO T277. Database gathered from the literature for the training and testing the model. A sensitivity analysis was also conducted using the trained and tested ANN model to investigate the effect of fly ash on the durability of SCC. The results indicate that the developed model is reliable and accurate. the durability of SCC expressed in terms of total charge passed over a 6-h period can be significantly improved by using at least 25% fly ash as replacement of cement. This study show that artificial neural network have strong potentialas a feasible tool for predicting accurately the durability of SCC containing fly ash.

Keywords: artificial neural networks, durability, chloride ions permeability, self compacting concrete

Procedia PDF Downloads 338
2592 Production of Cement-Free Construction Materials via Fly Ash Carbonation

Authors: Zhenhua Wei, Gabriel Falzone, Bu Wang, Laurent Pilon, Gaurav Sant

Abstract:

The production of ordinary Portland cement (OPC) is a CO₂ intensive process. Specifically, cement clinkering reactions require not only substantial energy in the form of heat, but also result in the release of CO₂, from limestone decarbonation and the combustion of fuel. To overcome this CO₂ intensive process, clinkering-free cementation is demonstrated by the carbonation of fly ash; i.e., a by-product of coal combustion. It is shown that in moist environments and at sub-boiling temperatures, calcium-rich fly ashes readily react with gas-phase CO₂ to provide cementation. After seven days of CO₂ exposure at 75°C, such formulations achieve a compressive strength on the order of 35 MPa and take-up 9% CO₂ (by mass of the solid). On the other hand, calcium-deficient fly ashes, due to their lack of alkalinity (i.e., abundance of mobile Ca or Mg), show little if any potential for CO₂ uptake and strength gain. The role of the CO₂ concentration and processing temperature are discussed and linked to the progress of reactions, and the development of microstructure. The outcomes demonstrate a means for enabling clinkering-free cementation while enabling beneficial utilization of CO₂ and fly ash; i.e., two abundant but underutilized industrial by-products.

Keywords: fly ash, carbonation, concrete, strength

Procedia PDF Downloads 218
2591 Use of Waste Tire Rubber Alkali-Activated-Based Mortars in Repair of Concrete Structures

Authors: Mohammad Ebrahim Kianifar, Ehsan Ahmadi

Abstract:

Reinforced concrete structures experience local defects such as cracks over their lifetime under various environmental loadings. Consequently, they are repaired by mortars to avoid detrimental effects such as corrosion of reinforcement, which in long-term may lead to strength loss of a member or collapse of structures. However, repaired structures may need multiple repairs due to changes in load distribution, and thus, lack of compatibility between mortar and substrate concrete. On the other hand, waste tire rubber alkali-activated (WTRAA)-based materials have very high potential to be used as repair mortars because of their ductility and flexibility, which may delay the failure of repair mortar and thus, provide sufficient compatibility. Hence, this work presents a pioneering study on suitability of WTRAA-based materials as mortars for the repair of concrete structures through an experimental program. To this end, WTRAA mortars with 15% aggregate replacement, alkali-activated (AA) mortars, and ordinary mortars are made to repair a number of concrete beams. The WTRAA mortars are composed of slag as base material, sodium hydroxide as an alkaline activator, and different gradations of waste tire rubber (fine and coarse gradations). Flexural tests are conducted on the concrete beams repaired by the ordinary, AA, and WTRAA mortars. It is found that, despite having lower compressive strength and modulus of elasticity, the WTRAA and AA mortars increase the flexural strength of the repaired beams, give compatible failures, and provide sufficient mortar-concrete interface bondings. The ordinary mortars, however, show incompatible failure modes. This study demonstrates the promising application of WTRAA mortars in the practical repairs of concrete structures.

Keywords: alkali-activated mortars, concrete repair, mortar compatibility, flexural strength, waste tire rubber

Procedia PDF Downloads 107
2590 A Study on Marble Based Geopolymer Mortar / Concrete

Authors: Wei-Hao Lee, Ta-Wui Cheng, Yung-Chin Ding, Tai-Tien Wang

Abstract:

The purpose of this study is trying to use marble wastes as the raw material to fabricate geopolymer green mortar / concrete. Experiment results show that using marble to make geopolymer mortar and concrete, the compressive strength after 28 days curing can reach 35 MPa and 25 MPa, respectively. The characteristics of marble-based geopolymer green mortar and concrete will keep testing for a long term in order to understand the effect parameters. The study is based on resource recovery and recycling. Its basic characteristics are low consumption, low carbon dioxide emission and high efficiency that meet the international tendency 'Circular Economy.' By comparing with Portland cement mortar and concrete, production 1 ton of marble-based geopolymer mortar and concrete, they can be saved around 50.3% and 49.6% carbon dioxide emission, respectively. Production 1 m3 of marble-based geopolymer concrete costs about 62 USD that cheaper than that of traditional Portland concrete. It is proved that the marble-based geopolymer concrete has great potential for further engineering development.

Keywords: marble, geopolymer, geopolymer concrete, CO₂ emission

Procedia PDF Downloads 407
2589 Effect of Local Steel Slag as a Coarse Aggregate in the Properties of Fly Ash Based-Geopolymer Concrete

Authors: O. M. Omar, A. M. Heniegal, G. D. Abd Elhameed, H. A. Mohamadien

Abstract:

Local steel slag is produced as a by-product during the oxidation of steel pellets in an electric arc furnace. Using local steel slag waste as a hundred substitute of crushed stone in construction materials would resolve the environmental problems caused by the large-scale depletion of the natural sources of dolomite. This paper reports the experimental study to investigate the influence of a hundred replacement of dolomite as a coarse aggregate with local steel slag, on the fresh and hardened geopolymer concrete properties. The investigation includes traditional testing of hardening concrete, for selected mixes of cement and geopolymer concrete. It was found that local steel slag as a coarse aggregate enhanced the slump test of the fresh state of cement and geopolymer concretes. Nevertheless the unit weight of concretes was affected. Meanwhile, the good performance was observed when fly ash used as geopolymer concrete based.

Keywords: geopolymer, molarity, steel slag, sodium hydroxide, sodium silicate

Procedia PDF Downloads 274
2588 Influence of the Molecular Architecture of a Polycarboxylate-Based Superplasticizer on the Rheological and Physicomechanical Properties of Cement Pastes

Authors: Alya Harichane, Abderraouf Achour, Abdelbaki Benmounah

Abstract:

The main difficulty encountered in the formulation of high-performance concrete (HPC) consists in choosing the most efficient cement-superplasticizer pair allowing to obtain maximum water reduction, good workability of the concrete in the fresh state, and very good mechanical resistance in the hardened state. The aim of this work is to test the efficiency of three polycarboxylate ether-based superplasticizers (PCE) marketed in Algeria with CEMI 52.5 R cement and to study the effect of chemical structure of PCE on zeta potential, rheological and mechanical properties of cement pastes. The property of the polymers in cement was tested by a Malvern Zetasizer 2000 apparatus and VT 550 viscometer. Results showed that the zeta potential and its rheological properties are related to the molecular weight and the density carboxylic of PCE. The PCE with a moderate molecular weight and the highest carboxylic groups had the best dispersion (high value of zeta potential) and lowest viscosity. The effect of the chemical structure of PCEs on mechanical properties is evaluated by the formulation of cement mortar with these PCEs. The result shows that there is a correlation between the zeta potential of polymer and the compressive strength of cement paste.

Keywords: molecular weight, polycarboxylate-ether superplasticizer, rheology, zeta potential

Procedia PDF Downloads 60
2587 Effect of Volcanic Ash and Recycled Aggregates in Concrete

Authors: Viviana Letelier, Ester Tarela, Giacomo Moriconi

Abstract:

The cement industry is responsible for around a 5% of the CO2 emissions worldwide and considering that concrete is one of the most used materials in construction its total effect is important. An alternative to reduce the environmental impact of concrete production is to incorporate certain amount of residuals in the dosing, limiting the replacement percentages to avoid significant losses in the mechanical properties of the final material. This study analyses the variation in the mechanical properties of structural concretes with recycled aggregates and volcanic ash as cement replacement to test the effect of the simultaneous use of different residuals in the same material. Analyzed concretes are dosed for a compressive strength of 30MPa. The recycled aggregates are obtained from prefabricated pipe debris with a compressive strength of 20MPa. The volcanic ash was obtained from the Ensenada (Chile) area after the Calbuco eruption in April 2015. The percentages of natural course aggregates that are replaced by recycled aggregates are of 0% and 30% and the percentages of cement replaced by volcanic ash are of 0%, 5%, 10% and 15%. The combined effect of both residuals in the mechanical properties of the concrete is evaluated through compressive strength tests after, 28 curing days, flexural strength tests after 28 days, and the elasticity modulus after 28 curing days. Results show that increasing the amount of volcanic ash used increases the losses in compressive strength. However, the use of up to a 5% of volcanic ash allows obtaining concretes with similar compressive strength to the control concrete, whether recycled aggregates are used or not. Furthermore, the pozzolanic reaction that occurs between the amorphous silica and the calcium hydroxide (Ca(OH)2) provokes an increase of a 10% in the compressive strength when a 5% of volcanic ash is combined with a 30% of recycled aggregates. Flexural strength does not show significant changes with neither of the residues. On the other hand, decreases between a 14% and a 25% in the elasticity modulus have been found. Concretes with up to a 30% of recycled aggregates and a 5% of volcanic ash as cement replacement can be produced without significant losses in their mechanical properties, reducing considerably the environmental impact of the final material.

Keywords: compressive strength of recycled concrete, mechanical properties of recycled concrete, recycled aggregates, volcanic ash as cement replacement

Procedia PDF Downloads 277
2586 Eco-Efficient Cementitious Materials for Construction Applications in Ireland

Authors: Eva Ujaczki, Rama Krishna Chinnam, Ronan Courtney, Syed A. M. Tofail, Lisa O'Donoghue

Abstract:

Concrete is the second most widely used material in the world and is made of cement, sand, and aggregates. Cement is a hydraulic binder which reacts with water to form a solid material. In the cement manufacturing process, the right mix of minerals from mined natural rocks, e.g., limestone is melted in a kiln at 1450 °C to form a new compound, clinker. In the final stage, the clinker is milled into a fine cement powder. The principal cement types manufactured in Ireland are: 1) CEM I – Portland cement; 2) CEM II/A – Portland-fly ash cement; 3) CEM II/A – Portland-limestone cement and 4) CEM III/A – Portland-round granulated blast furnace slag (GGBS). The production of eco-efficient, blended cement (CEM II, CEM III) reduces CO₂ emission and improves energy efficiency compared to traditional cements. Blended cements are produced locally in Ireland and more than 80% of produced cement is blended. These eco-efficient, blended cements are a relatively new class of construction materials and a kind of geopolymer binders. From a terminological point of view, geopolymer cement is a binding system that is able to harden at room temperature. Geopolymers do not require calcium-silicate-hydrate gel but utilize the polycondensation of SiO₂ and Al₂O₃ precursors to achieve a superior strength level. Geopolymer materials are usually synthesized using an aluminosilicate raw material and an activating solution which is mainly composed of NaOH or KOH and Na₂SiO₃. Cement is the essential ingredient in concrete which is vital for economic growth of countries. The challenge for the global cement industry is to reach to increasing demand at the same time recognize the need for sustainable usage of resources. Therefore, in this research, we investigated the potential for Irish wastes to be used in geopolymer cement type applications through a national stakeholder workshop with the Irish construction sector and relevant stakeholders. This paper aims at summarizing Irish stakeholder’s perspective for introducing new secondary raw materials, e.g., bauxite residue or increasing the fly ash addition into cement for eco-efficient cement production.

Keywords: eco-efficient, cement, geopolymer, blending

Procedia PDF Downloads 125
2585 Recycling of End of Life Concrete Based on C2CA Method

Authors: Somayeh Lotfi, Manuel Eggimann, Eckhard Wagner, Radosław Mróz, Jan Deja

Abstract:

One of the main environmental challenges in the construction industry is a strong social force to decrease the bulk transport of the building materials in urban environments. Considering this fact, applying more in-situ recycling technologies for Construction and Demolition Waste (CDW) is an urgent need. The European C2CA project develops a novel concrete recycling technology that can be performed purely mechanically and in situ. The technology consists of a combination of smart demolition, gentle grinding of the crushed concrete in an autogenous mill, and a novel dry classification technology called ADR to remove the fines. The feasibility of this recycling process was examined in demonstration projects involving in total 20,000 tons of End of Life (EOL) concrete from two office towers in Groningen, The Netherlands. This paper concentrates on the second demonstration project of C2CA, where EOL concrete was recycled on an industrial site. After recycling, the properties of the produced Recycled Aggregate (RA) were investigated, and results are presented. An experimental study was carried out on mechanical and durability properties of produced Recycled Aggregate Concrete (RAC) compared to those of the Natural Aggregate Concrete (NAC). The aim was to understand the importance of RA substitution, w/c ratio and type of cement to the properties of RAC. In this regard, two series of reference concrete with strength classes of C25/30 and C45/55 were produced using natural coarse aggregates (rounded and crushed) and natural sand. The RAC series were created by replacing parts of the natural aggregate, resulting in series of concrete with 0%, 20%, 50% and 100% of RA. Results show that the concrete mix design and type of cement have a decisive effect on the properties of RAC. On the other hand, the substitution of RA even at a high percentage replacement level has a minor and manageable impact on the performance of RAC. This result is a good indication towards the feasibility of using RA in structural concrete by modifying the mix design and using a proper type of cement.

Keywords: C2CA, ADR, concrete recycling, recycled aggregate, durability

Procedia PDF Downloads 359
2584 Concrete Mixes for Sustainability

Authors: Kristyna Hrabova, Sabina Hüblova, Tomas Vymazal

Abstract:

Structural design of concrete structure has the result in qualities of structural safety and serviceability, together with durability, robustness, sustainability and resilience. A sustainable approach is at the heart of the research agenda around the world, and the Fibrillation Commission is also working on a new model code 2020. Now it is clear that the effects of mechanical, environmental load and even social coherence need to be reflected and included in the designing and evaluating structures. This study aimed to present the methodology for the sustainability assessment of various concrete mixtures.

Keywords: concrete, cement, sustainability, Model Code 2020

Procedia PDF Downloads 137
2583 The Effect of Air Entraining Agents on Compressive Strength

Authors: Demet Yavuz

Abstract:

Freeze-thaw cycles are one of the greatest threats to concrete durability. Lately, protection against this threat excites scientists’ attention. Air-entraining admixtures have been widely used to produce freeze-thaw resistant at concretes. The use of air-entraining agents (AEAs) enhances not only freeze-thaw endurance but also the properties of fresh concrete such as segregation, bleeding and flow ability. This paper examines the effects of air-entraining on compressive strength of concrete. Air-entraining is used between 0.05% and 0.4% by weight of cement. One control and four fiber reinforced concrete mixes are prepared and three specimens are tested for each mix. It is concluded from the test results that when air entraining is increased the compressive strength of concrete reduces for all mixes with AEAs.

Keywords: concrete, air-entraining, compressive strength, mechanical properties

Procedia PDF Downloads 240
2582 Nanostructure and Adhesion of Cement/Polymer Fiber Interfaces

Authors: Faezeh Shalchy

Abstract:

Concrete is the most used materials in the world. It is also one of the most versatile while complex materials which human have used for construction. However, concrete is weak in tension, over the past thirty years many studies were accomplished to improve the tensile properties of concrete (cement-based materials) using a variety of methods. One of the most successful attempts is to use polymeric fibers in the structure of concrete to obtain a composite with high tensile strength and ductility. Understanding the mechanical behavior of fiber reinforced concrete requires the knowledge of the fiber/matrix interfaces at the small scale. In this study, a combination of numerical simulations and experimental techniques have been used to study the nano structure of fiber/matrix interfaces. A new model for calcium-silicate-hydrate (C-S-H)/fiber interfaces is proposed based on Scanning Electron Microscopy (SEM) and Energy-dispersive X-ray spectroscopy (EDX) analysis. The adhesion energy between the C-S-H gel and 2 different polymeric fibers (polyvinyl alcohol and polypropylene) was numerically studied at the atomistic level since adhesion is one of the key factors in the design of fiber reinforced composites. The mechanisms of adhesion as a function of the nano structure of fiber/matrix interfaces are also studied and discussed.

Keywords: fiber-reinforced concrete, adhesion, molecular modeling

Procedia PDF Downloads 306
2581 Experimental Characterization of Flowable Cement Pastes Made with Marble Waste

Authors: F. Messaoudi, O. Haddad, R. Bouras, S. Kaci

Abstract:

The development of self-compacting concrete (SCC) marks a huge step towards improved efficiency and working conditions on construction sites and in the precast industry. SCC flows easily into more complex shapes and through reinforcement bars, reduces the manpower required for the placement; no vibration is required to ensure correct compaction of concrete. This concrete contains a high volume of binder which is controlled by their rheological behavior. The paste consists of binders (Portland cement with or without supplementary cementitious materials), water, chemical admixtures and fillers. In this study, two series of tests were performed on self-compacting cement pastes made with marble waste additions as the mineral addition. The first series of this investigation was to determine the flow time of paste using Marsh cone, the second series was to determine the rheological parameters of the same paste namely yield stress and plastic viscosity using the rheometer Haake RheoStress 1. The results of this investigation allowed us to study the evolution of the yield stress, viscosity and the flow time Marsh cone paste as a function of the composition of the paste. A correlation between the results obtained on the flow test Marsh cone and those of the plastic viscosity on the mottled different cement pastes is proposed.

Keywords: adjuvant, rheological parameter, self-compacting cement pastes, waste marble

Procedia PDF Downloads 246
2580 Structural Rehabilitation, Retrofitting and Strengthening of Reinforced Concrete Structures

Authors: Manish Kumar

Abstract:

Reinforced cement concrete is getting extensively used for construction of different type of structures for the last one century. During this period, we have constructed many structures like buildings, bridges, industrial structures, pavement, water tanks etc. using this construction material. These structures have been created with huge investment of resources. It is essential to maintain those structures in functional condition. Since deterioration in RCC Structures is a common and natural phenomenon it is required to have a detailed plan, methodology for structural repair and rehabilitation shall be in place for dealing such issues. It is important to know exact reason of distress, type of distress and correct method of repair concrete structures. The different methods of repair are described in paper according to distress category which can be refereed for repair. Major finding of the study is that to protect our structure we need to have maintenance frequency and correct material to be chosen for repair. Also workmanship during repair needs to be taken utmost care for quality repair.

Keywords: deterioration, functional condition, reinforced cement concrete, resources

Procedia PDF Downloads 220
2579 Effect of Silica Fume at Cellular Sprayed Concrete

Authors: Kyong-Ku Yun, Seung-Yeon Han, Kyeo-Re Lee

Abstract:

Silica fume which is a super-fine byproduct of ferrosilicon or silicon metal has a filling effect on micro-air voids or a transition zone in a hardened cement paste by appropriate mixing, placement, and curing. It, also, has a Pozzolan reaction which enhances the interior density of the hydrated cement paste through a formation of calcium silicate hydroxide. When substituting cement with silica fume, it improves water tightness and durability by filling effect and Pozzolan reaction. However, it needs high range water reducer or super-plasticizer to distribute silica fume into a concrete because of its finesses and high specific surface area. In order to distribute into concrete evenly, cement manufacturers make a pre-blended cement of silica fume and provide to a market. However, a special mixing procedures and another transportation charge another cost and this result in a high price of pre-blended cement of silica fume. The purpose of this dissertation was to investigate the dispersion of silica fume by air slurry and its effect on the mechanical properties of at ready-mixed concrete. The results are as follows: A dispersion effect of silica fume was measured from an analysis of standard deviation for compressive strength test results. It showed that the standard deviation decreased as the air bubble content increased, which means that the dispersion became better as the air bubble content increased. The test result of rapid chloride permeability test showed that permeability resistance increased as the percentages of silica fume increased, but the permeability resistance decreased as the quantity of mixing air bubble increased. The image analysis showed that a spacing factor decreased and a specific surface area increased as the quantity of mixing air bubble increased.

Keywords: cellular sprayed concrete, silica fume, deviation, permeability

Procedia PDF Downloads 109
2578 Analysis of Sulphur-Oxidizing Bacteria Attack on Concrete Based on Waste Materials

Authors: A. Eštoková, M. Kovalčíková, A. Luptáková, A. Sičáková, M. Ondová

Abstract:

Concrete durability as an important engineering property of concrete, determining the service life of concrete structures very significantly, can be threatened and even lost due to the interactions of concrete with external environment. Bio-corrosion process caused by presence and activities of microorganisms producing sulphuric acid is a special type of sulphate deterioration of concrete materials. The effects of sulphur-oxidizing bacteria Acidithiobacillus thiooxidans on various concrete samples, based on silica fume and zeolite, were investigated in laboratory during 180 days. A laboratory study was conducted to compare the performance of concrete samples in terms of the concrete deterioration influenced by the leaching of calcium and silicon compounds from the cement matrix. The changes in the elemental concentrations of calcium and silicon in both solid samples and liquid leachates were measured by using X – ray fluorescence method. Experimental studies confirmed the silica fume based concrete samples were found out to have the best performance in terms of both silicon and calcium ions leaching.

Keywords: biocorrosion, concrete, leaching, bacteria

Procedia PDF Downloads 417
2577 Mix Design Curves for High Volume Fly Ash Concrete

Authors: S. S. Awanti, Aravindakumar B. Harwalkar

Abstract:

Concrete construction in future has to be environmental friendly apart from being safe so that society at large is benefited by the huge investments made in the infrastructure projects. To achieve this, component materials of the concrete system have to be optimized with reference to sustainability. This paper presents a study on development of mix proportions of high volume fly ash concrete (HFC). A series of HFC mixtures with cement replacement levels varying between 50% and 65% were prepared with water/binder ratios of 0.3 and 0.35. Compressive strength values were obtained at different ages. From the experimental results, pozzolanic efficiency ratios and mix design curves for HFC were established.

Keywords: age factor, compressive strength, high volume fly ash concrete, pozolanic efficiency ratio

Procedia PDF Downloads 274
2576 The Flexural Strength of Fiber-Reinforced Polymer Cement Mortars Using UM Resin

Authors: Min Ho Kwon, Woo Young Jung, Hyun Su Seo

Abstract:

A Polymer Cement Mortar (PCM) has been widely used as the material of repair and restoration work for concrete structure; however a PCM usually induces an environmental pollutant. Therefore, there is a need to develop PCM which is less impact to environments. Usually, UM resin is known to be harmless to the environment. Accordingly, in this paper, the properties of the PCM using UM resin were studied. The general cement mortar and UM resin was mixed in the specified ratio. A certain percentage of PVA fibers, steel fibers and mixed fibers (PVA fiber and steel fiber) were added to enhance the flexural strength. The flexural tests were performed in order to investigate the flexural strength of each PCM. Experimental results showed that the strength of proposed PCM using UM resin is improved when they are compared with general cement mortar.

Keywords: polymer cement mortar, UM resin, compressive strength, PVA fiber, steel fiber

Procedia PDF Downloads 307
2575 Influence of Alccofine on Semi-Light Weight Concrete under Accelerated Curing and Conventional Curing Regimes

Authors: P. Parthiban, J. Karthikeyan

Abstract:

This paper deals with the performance of semi-light weight concrete, prepared by using wood ash pellets as coarse aggregates which were improved by partial replacement of cement with alccofine. Alccofine is a mineral admixture which contains high glass content obtained through the process of controlled granulation. This is finer than cement which carries its own pozzolanic property. Therefore, cement could be replaced by alccofine as 0%, 5%, 10%, 15%, 20%, 25%, 30%, 35%, 40%, 45%, 50%, 55%, 60%, 65%, and 70% to enhance the strength and durability properties of concrete. High range water reducing admixtures (HRWA) were used in these mixes which were dosed up to 1.5% weight of the total cementitious content (alccofine & cement). It also develops the weaker transition zone into more impermeable layer. Specimens were subjected in both the accelerated curing method as well as conventional curing method. Experimental results were compared and reported, in that the maximum compressive strength of 32.6 MPa was achieved on 28th day with 30% replacement level in a density of 2200 kg/m3 to a conventional curing, while in the accelerated curing, maximum compressive strength was achieved at 40% replacement level. Rapid chloride penetration test (RCPT) output results for the conventional curing method at 0% and 70% give 3296.7 and 545.6 coulombs.

Keywords: Alccofine, compressive strength, RCPT, wood ash pellets

Procedia PDF Downloads 157
2574 Mechanical Characterization and Durability of Eco-Efficient Ultra High Performance Concrete

Authors: Valeria Corinaldesi, Nicola Generosi, Jacopo Donnini

Abstract:

Ultra high performance concrete (UHPC) is an innovative material which tends to exhibit superior properties such as incredible mechanical and durability performance and non-brittleness behavior. Over the last twenty years, phenomenal advances have taken place in the research and application of UHPC. Recently, the approach is to improve UHPC sustainability by reducing its embodied energy. First of all, this goal can be achieved by reducing Portland cement dosage. In this work, an experimental investigation was carried out to characterize the mechanical behavior and durability of UHPCs prepared by reducing the cement amount by 30% in order to verify the impact of lower cement content and higher water-to-cement ratio on both mechanical performance and durability, if any. Eight different UHPC mixtures were compared, with two different cement dosages (either 1000 or 700 kg) and four different brass-coated steel fibres dosages (0 - 50 - 100 - 150 kg), in terms of 28-day compressive and flexural strengths. Then, the mixtures prepared with the lower cement content were further investigated in terms of abrasion resistance, water absorption, freezing and thawing cycles, and resistance to sulphate attack. Results obtained showed the feasibility of reducing cement dosage without compromising mechanical performance and UHPC's extraordinary durability.

Keywords: abrasion resistance, durability, eco-efficiency, freeze-thawing cycles, steel fibres, sulphate exposure, sustainability, UHPC

Procedia PDF Downloads 40
2573 Experimental Study of Mechanical and Durability Properties of HPC Made with Binary Blends of Cement

Authors: Vatsal Patel, Niraj Shah

Abstract:

The aim of the research reported in this paper is to assess the Strength and durability performance of High Performance Concrete containing different percentages of waste marble powder produced from marble industry. Concrete mixes possessing a target mean compressive strength of 70MPa were prepared with 0%,5%,10%,15% and 20% cement replacement by waste marble powder with W/B =0.33. More specifically, the compressive strength, flexural strength, chloride penetration, sorptivity and accelerated corrosion were determined. Concrete containing 10% waste marble powder proved to have best Mechanical and durability properties than other mixtures made with binary blends. However, poorer performance was noticeable when replacement percentage was higher. The replacement of Waste Marble Powder will have major environmental benefits.

Keywords: durability, high performance concrete, marble waste powder, sorptivity, accelerated corrosion

Procedia PDF Downloads 314
2572 Microstructural Properties of the Interfacial Transition Zone and Strength Development of Concrete Incorporating Recycled Concrete Aggregate

Authors: S. Boudali, A. M. Soliman, B. Abdulsalam, K. Ayed, D. E. Kerdal, S. Poncet

Abstract:

This study investigates the potential of using crushed concrete as aggregates to produce green and sustainable concrete. Crushed concrete was sieved to powder fine recycled aggregate (PFRA) less than 80 µm and coarse recycled aggregates (CRA). Physical, mechanical, and microstructural properties for PFRA and CRA were evaluated. The effect of the additional rates of PFRA and CRA on strength development of recycled aggregate concrete (RAC) was investigated. Additionally, the characteristics of interfacial transition zone (ITZ) between cement paste and recycled aggregate were also examined. Results show that concrete mixtures made with 100% of CRA and 40% PFRA exhibited similar performance to that of the control mixture prepared with 100% natural aggregate (NA) and 40% natural pozzolan (NP). Moreover, concrete mixture incorporating recycled aggregate exhibited a slightly higher later compressive strength than that of the concrete with NA. This was confirmed by the very dense microstructure for concrete mixture incorporating recycled concrete aggregates compared to that of conventional concrete mixture.

Keywords: compressive strength, recycled concrete aggregates, microstructure, interfacial transition zone, powder fine recycled aggregate

Procedia PDF Downloads 305
2571 Design of a CO₂-Reduced 3D Concrete Mixture Using Circular (Clay-Based) Building Materials

Authors: N. Z. van Hierden, Q. Yu, F. Gauvin

Abstract:

Cement manufacturing is, because of its production process, among the highest contributors to CO₂ emissions worldwide. As cement is one of the major components in 3D printed concrete, achieving sustainability and carbon neutrality can be particularly challenging. To improve the sustainability of 3D printed materials, different CO₂-reducing strategies can be used, each one with a distinct level of impact and complexity. In this work, we focus on the development of these sustainable mixtures and finding alternatives. Promising alternatives for cement and clinker replacement include the use of recycled building materials, amongst which (calcined) bricks and roof tiles. To study the potential of recycled clay-based building materials, the application of calcinated clay itself is studied as well. Compared to cement, the calcination temperature of clay-based materials is significantly lower, resulting in reduced CO₂ output. Reusing these materials is therefore a promising solution for utilizing waste streams while simultaneously reducing the cement content in 3D concrete mixtures. In addition, waste streams can be locally sourced, thereby reducing the emitted CO₂ during transportation. In this research, various alternative binders are examined, such as calcined clay blends (LC3) from recycled tiles and bricks, or locally obtained clay resources. Using various experiments, a high potential for mix designs including these resources has been shown with respect to material strength, while sustaining decent printability and buildability. Therefore, the defined strategies are promising and can lead to a more sustainable, low-CO₂ mixture suitable for 3D printing while using accessible materials.

Keywords: cement replacement, 3DPC, circular building materials, calcined clay, CO₂ reduction

Procedia PDF Downloads 46
2570 Effectiveness of the Use of Polycarboxylic Ether Superplasticizers in High Performance Concrete Containing Silica Fume

Authors: Alya Harichane, Badreddine Harichane

Abstract:

The incorporation of polycarboxylate ether superplasticizer (PCE) and silica fume (SF) in high-performance concretes (HPC) leads to the achievement of remarkable rheological and mechanical improvements. In the fresh state, PCEs are adsorbed on cement particles and dispersants, in turn promoting the workability of the concrete. Silica fume enables a very well compacted concrete to be obtained, which is characterized by high mechanical parameters in its hardened state. Some PCEs are incompatible with silica fume, which can result in the loss of slump and in poor rheological behavior. The main objective of the research is the study of the influence of three types of PCEs, which all have a different molecular architecture, on the rheological and mechanical behavior of high-performance concretes containing 10% of SF as a partial replacement of cement. The results show that the carboxylic density of PCE has an influence on its compatibility with SF.

Keywords: polycarboxylate-ether superplasticizer, rheology, compressive strength, high-performance concrete, silica fume

Procedia PDF Downloads 42
2569 Extrudable Foamed Concrete: General Benefits in Prefabrication and Comparison in Terms of Fresh Properties and Compressive Strength with Classic Foamed Concrete

Authors: D. Falliano, G. Ricciardi, E. Gugliandolo

Abstract:

Foamed concrete belongs to the category of lightweight concrete. It is characterized by a density which is generally ranging from 200 to 2000 kg/m³ and typically comprises cement, water, preformed foam, fine sand and eventually fine particles such as fly ash or silica fume. The foam component mixed with the cement paste give rise to the development of a system of air-voids in the cementitious matrix. The peculiar characteristics of foamed concrete elements are summarized in the following aspects: 1) lightness which allows reducing the dimensions of the resisting frame structure and is advantageous in the scope of refurbishment or seismic retrofitting in seismically vulnerable areas; 2) thermal insulating properties, especially in the case of low densities; 3) the good resistance against fire as compared to ordinary concrete; 4) the improved workability; 5) cost-effectiveness due to the usage of rather simple constituting elements that are easily available locally. Classic foamed concrete cannot be extruded, as the dimensional stability is not permitted in the green state and this severely limits the possibility of industrializing them through a simple and cost-effective process, characterized by flexibility and high production capacity. In fact, viscosity enhancing agents (VEA) used to extrude traditional concrete, in the case of foamed concrete cause the collapsing of air bubbles, so that it is impossible to extrude a lightweight product. These requirements have suggested the study of a particular additive that modifies the rheology of foamed concrete fresh paste by increasing cohesion and viscosity and, at the same time, stabilizes the bubbles into the cementitious matrix, in order to allow the dimensional stability in the green state and, consequently, the extrusion of a lightweight product. There are plans to submit the additive’s formulation to patent. In addition to the general benefits of using the extrusion process, extrudable foamed concrete allow other limits to be exceeded: elimination of formworks, expanded application spectrum, due to the possibility of extrusion in a range varying between 200 and 2000 kg/m³, which allows the prefabrication of both structural and non-structural constructive elements. Besides, this contribution aims to present the significant differences regarding extrudable and classic foamed concrete fresh properties in terms of slump. Plastic air content, plastic density, hardened density and compressive strength have been also evaluated. The outcomes show that there are no substantial differences between extrudable and classic foamed concrete compression resistances.

Keywords: compressive strength, extrusion, foamed concrete, fresh properties, plastic air content, slump.

Procedia PDF Downloads 140
2568 Durability and Early-Age Behavior of Sprayed Concrete with an Expansion Admixture

Authors: Kyong-Ku Yun, Kyeo-Re Lee, Kyong Namkung, Seung-Yeon Han, Pan-Gil Choi

Abstract:

Sprayed concrete is a way to spray a concrete using a machinery with high air pressure. There are insufficient studies on the durability and early-age behavior of sprayed concrete using high quality expansion agent. A series of an experiment were executed with 5 varying expansion agent replacement rates, while all the other conditions were kept constant, including cement binder content and water-cement ratio. The tests includes early-age shrinkage test, rapid chloride permeability test, and image analysis of air void structure. The early-age expansion test with the variation of expansion agent show that the expansion strain increases as the ratio of expansion agent increases. The rapid chloride permeability test shows that it decrease as the expansion agent increase. Therefore, expansion agent affects into the rapid chloride permeability in a better way. As expansion agent content increased, spacing factor slightly decreased while specific surface kept relatively stable. As a results, the optimum ratio of expansion agent would be selected between 7 % and 11%.

Keywords: sprayed concrete, durability, early-age behavior, expansion admixture

Procedia PDF Downloads 480
2567 Effect of Mineral Admixture on Self-Healing Performance in Concrete

Authors: Young-Cheol Choi, Sung-Won Yoo, Bong Chun Lee, Byoungsun Park, Sang-Hwa Jung

Abstract:

Cracks in concrete commonly provide the passages of ingresses of aggressive and harmful ions into concrete inside and thus reduce the durability of concrete members. In order to solve this problem, self-healing concrete based on mineral admixture has become a major issue. Self-healing materials are those which have the ability of autonomously repairing some damages or small cracks in concrete structures. Concrete has an inherent healing potential, called natural healing, which can take place in ordinary concrete elements but its power is limited and is not predictable. The main mechanism of self-healing in cracked concrete is the continued hydration of unreacted binder and the crystallization of calcium carbonate. Some mineral admixtures have been found to promote the self-healing of cementitious materials. The aim of this study is to investigate the effect of mineral admixture on the self-healing performances of high strength concrete. The potential capability of self-healing of cementitious materials was evaluated using isothermal conduction calorimeter. The self-healing efficiencies were studied by means of water flow tests on cracked concrete specimens. The results show a different healing behaviour depending on presence of the crystalline admixture.

Keywords: mineral admixture, self-healing, water flow test, crystallization

Procedia PDF Downloads 332
2566 Thickness Effect on Concrete Fracture Toughness K1c

Authors: Benzerara Mohammed, Redjel Bachir, Kebaili Bachir

Abstract:

The cracking of the concrete is a more crucial problem with the development of the complex structures related to technological progress. The projections in the knowledge of the breaking process make it possible today for better prevention of the risk of the fracture. The breaking strength brutal of a quasi-fragile material like the concrete called Toughness, is measured by a breaking value of the factor of intensity of the constraints K1C for which the crack is propagated, it is an intrinsic property of material. Many studies reported in the literature treating of the concrete were carried out on specimens which are in fact inadequate compared to the intrinsic characteristic to identify. We started from this established fact, in order to compare the evolution of the parameter of toughness K1C measured by calling upon ordinary concrete specimens of three prismatics geometries different (10*10*84) cm³ and (5*20*120) cm³ &(12*20*120) cm³ containing from the side notches various depths simulating of the cracks was set up. The notches are carried out using triangular pyramidal plates into manufactured out of sheet coated placed at the centre of the specimens at the time of the casting, then withdrawn to leave the trace of a crack. The tests are carried out in 3 points bending test in mode 1 of fracture, by using the techniques of mechanical fracture. The evolution of the parameter of toughness K1C measured with the three geometries specimens gives almost the same results. They are acceptable and return in the beach of the results determined by various researchers (toughness of the ordinary concrete turns to the turn of the 1 MPa √m). These results inform us about the presence of an economy on the level of the geometrie specimen (5*20*120) cm³, therefore to use plates specimens later if one wants to master the toughness of this material complexes, astonishing but always essential that is the concrete.

Keywords: elementary representative volume, concrete, fissure, toughness

Procedia PDF Downloads 188