Search results for: permeability of concrete
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 2352

Search results for: permeability of concrete

2262 Effect of Stirrup Corrosion on Concrete Confinement Strength

Authors: Mucip Tapan, Ali Ozvan, Ismail Akkaya

Abstract:

This study investigated how the concrete confinement strength and axial load carrying capacity of reinforced concrete columns are affected by corrosion damage to the stirrups. A total of small-scale 12 test specimens were cast for evaluating the effect of stirrup corrosion on confinement strength of concrete. The results of this study show that the stirrup corrosion alone dramatically decreases the axial load carrying capacity of corroded reinforced concrete columns. Recommendations were presented for improved inspection practices which will allow estimating concrete confinement strength of corrosion-damaged reinforced concrete bridge columns.

Keywords: bridge, column, concrete, corrosion, inspection, stirrup reinforcement

Procedia PDF Downloads 419
2261 Microstructural Properties of the Interfacial Transition Zone and Strength Development of Concrete Incorporating Recycled Concrete Aggregate

Authors: S. Boudali, A. M. Soliman, B. Abdulsalam, K. Ayed, D. E. Kerdal, S. Poncet

Abstract:

This study investigates the potential of using crushed concrete as aggregates to produce green and sustainable concrete. Crushed concrete was sieved to powder fine recycled aggregate (PFRA) less than 80 µm and coarse recycled aggregates (CRA). Physical, mechanical, and microstructural properties for PFRA and CRA were evaluated. The effect of the additional rates of PFRA and CRA on strength development of recycled aggregate concrete (RAC) was investigated. Additionally, the characteristics of interfacial transition zone (ITZ) between cement paste and recycled aggregate were also examined. Results show that concrete mixtures made with 100% of CRA and 40% PFRA exhibited similar performance to that of the control mixture prepared with 100% natural aggregate (NA) and 40% natural pozzolan (NP). Moreover, concrete mixture incorporating recycled aggregate exhibited a slightly higher later compressive strength than that of the concrete with NA. This was confirmed by the very dense microstructure for concrete mixture incorporating recycled concrete aggregates compared to that of conventional concrete mixture.

Keywords: compressive strength, recycled concrete aggregates, microstructure, interfacial transition zone, powder fine recycled aggregate

Procedia PDF Downloads 308
2260 Analysis of Sulphur-Oxidizing Bacteria Attack on Concrete Based on Waste Materials

Authors: A. Eštoková, M. Kovalčíková, A. Luptáková, A. Sičáková, M. Ondová

Abstract:

Concrete durability as an important engineering property of concrete, determining the service life of concrete structures very significantly, can be threatened and even lost due to the interactions of concrete with external environment. Bio-corrosion process caused by presence and activities of microorganisms producing sulphuric acid is a special type of sulphate deterioration of concrete materials. The effects of sulphur-oxidizing bacteria Acidithiobacillus thiooxidans on various concrete samples, based on silica fume and zeolite, were investigated in laboratory during 180 days. A laboratory study was conducted to compare the performance of concrete samples in terms of the concrete deterioration influenced by the leaching of calcium and silicon compounds from the cement matrix. The changes in the elemental concentrations of calcium and silicon in both solid samples and liquid leachates were measured by using X – ray fluorescence method. Experimental studies confirmed the silica fume based concrete samples were found out to have the best performance in terms of both silicon and calcium ions leaching.

Keywords: biocorrosion, concrete, leaching, bacteria

Procedia PDF Downloads 422
2259 Compressive Strength Development of Normal Concrete and Self-Consolidating Concrete Incorporated with GGBS

Authors: M. Nili, S. Tavasoli, A. R. Yazdandoost

Abstract:

In this paper, an experimental investigation on the effect of Isfahan Ground Granulate Blast Furnace Slag (GGBS) on the compressive strength development of self-consolidating concrete (SCC) and normal concrete (NC) was performed. For this purpose, Portland cement type I was replaced with GGBS in various Portions. For NC and SCC Mixes, 10*10*10 cubic cm specimens were tested in 7, 28 and 91 days. It must be stated that in this research water to cement ratio was 0.44, cement used in cubic meter was 418 Kg/m³ and Superplasticizer (SP) Type III used in SCC based on Poly-Carboxylic acid. The results of experiments have shown that increasing GGBS Percentages in both types of concrete reduce Compressive strength in early ages.

Keywords: compressive strength, GGBS, normal concrete, self-consolidating concrete

Procedia PDF Downloads 401
2258 Unconfined Strength of Nano Reactive Silica Sand Powder Concrete

Authors: Hossein Kabir, Mojtaba Sadeghi

Abstract:

Nowadays, high-strength concrete is an integral element of a variety of high-rise buildings. On the other hand, finding a suitable aggregate size distribution is a great concern; hence, the concrete mix proportion is presented that has no coarse aggregate, which still withstands enough desirable strength. Nano Reactive Silica sand powder concrete (NRSSPC) is a type of concrete with no coarse material in its own composition. In this concrete, the only aggregate found in the mix design is silica sand powder with a size less than 150 mm that is infinitesimally small regarding the normal concrete. The research aim is to find the compressive strength of this particular concrete under the applied different conditions of curing and consolidation to compare the approaches. In this study, the young concrete specimens were compacted with a pressing or vibrating process. It is worthwhile to mention that in order to show the influence of temperature in the curing process, the concrete specimen was cured either in 20 ⁰C lime water or autoclaved in 90 ⁰C oven.

Keywords: reactive silica sand powder concrete (RSSPC), consolidation, compressive strength, normal curing, thermal accelerated curing

Procedia PDF Downloads 216
2257 Modeling of Flows in Porous Materials under Pressure Difference

Authors: Nicoleta O. Tanase, Ciprian S. Mateescu

Abstract:

This paper is concerned with the numerical study of the flow through porous media. The purpose of this project is to determine the permeability of a medium and its connection to porosity to be able to identify how the permeability of said medium can be altered without changing the porosity. The numerical simulations are performed in 2D flow configurations with the laminar solvers implemented in Workbench - ANSYS Fluent. The direction of flow of the working fluid (water) is axial, from left to right, and in steady-state conditions. The working fluid is water. The 2D geometry is a channel with 300 mm length and 30 mm width, with a different number of circles that are positioned differently, modelling a porous medium. The permeability of a porous medium can be altered without changing the porosity by positioning the circles differently (by missing the same number of circles) in the flow domain, which induces a change in the flow spectrum. The main goal of the paper is to investigate the flow pattern and permeability under controlled perturbations induced by the variation of velocity and porous medium. Numerical solutions provide insight into all flow magnitudes, one of the most important being the WSS distribution on the circles.

Keywords: CFD, porous media, permeability, flow spectrum

Procedia PDF Downloads 23
2256 Production Cement Mortar and Concrete by Using Nano Clay

Authors: Mohammad Ashraf, Kawther Mohamed

Abstract:

This research tackles a new kind of additions (Nano Clay) and its effect on the features of concrete and both fresh and hardened cement mortar, as well as setting an optimal percentage of adding it to achieve the desired results and obtain on a strong concrete and mortar can be used for skyscrapers. The cementations additions are mineral materials in the form of a fine powder, added to concrete or cement mortar as partly cement substitutes, which means to be added instead of an equivalent amount of cement in order to improve and enhance some features of concrete or both the newly made and hardened cementations materials.

Keywords: nano clay in structure engineering, nanotechnology in construction industry, advanced additions in concrete, special concrete for skyscrapers

Procedia PDF Downloads 297
2255 Seismic Fragility of Weir Structure Considering Aging Degradation of Concrete Material

Authors: HoYoung Son, DongHoon Shin, WooYoung Jung

Abstract:

This study presented the seismic fragility framework of concrete weir structure subjected to strong seismic ground motions and in particular, concrete aging condition of the weir structure was taken into account in this study. In order to understand the influence of concrete aging on the weir structure, by using probabilistic risk assessment, the analytical seismic fragility of the weir structure was derived for pre- and post-deterioration of concrete. The performance of concrete weir structure after five years was assumed for the concrete aging or deterioration, and according to after five years’ condition, the elastic modulus was simply reduced about one–tenth compared with initial condition of weir structures. A 2D nonlinear finite element analysis was performed considering the deterioration of concrete in weir structures using ABAQUS platform, a commercial structural analysis program. Simplified concrete degradation was resulted in the increase of almost 45% of the probability of failure at Limit State 3, in comparison to initial construction stage, by analyzing the seismic fragility.

Keywords: weir, FEM, concrete, fragility, aging

Procedia PDF Downloads 460
2254 Effect of Strength Class of Concrete and Curing Conditions on Capillary Water Absorption of Self-Compacting and Conventional Concrete

Authors: E. Ebru Demirci, Remzi Şahin

Abstract:

The purpose of this study is to compare Self Compacting Concrete (SCC) and Conventional Concrete (CC) in terms of their capillary water absorption. During the comparison of SCC and CC, the effects of two different factors were also investigated: concrete strength class and curing condition. In the study, both SCC and CC were produced in three different concrete classes (C25, C50 and C70) and the other parameter (i.e curing condition) was determined as two levels: moisture and air curing. It was observed that, for both curing environments and all strength classes of concrete, SCCs had lower capillary water absorption values than that of CCs. It was also detected that, for both SCC and CC, capillary water absorption values of samples kept in moisture curing were significantly lower than that of samples stored in air curing. Additionally, it was determined that capillary water absorption values for both SCC and CC decrease with increasing strength class of concrete for both curing environments.

Keywords: capillary water absorption, curing condition, reinforced concrete beam, self-compacting concrete

Procedia PDF Downloads 303
2253 Experimental and Analytical Design of Rigid Pavement Using Geopolymer Concrete

Authors: J. Joel Bright, P. Peer Mohamed, M. Aswin SAangameshwaran

Abstract:

The increasing usage of concrete produces 80% of carbon dioxide in the atmosphere. Hence, this results in various environmental effects like global warming. The amount of the carbon dioxide released during the manufacture of OPC due to the calcination of limestone and combustion of fossil fuel is in the order of one ton for every ton of OPC produced. Hence, to minimize this Geo Polymer Concrete was introduced. Geo polymer concrete is produced with 0% cement, and hence, it is eco-friendly and it also uses waste product from various industries like thermal power plant, steel manufacturing plant, and paper waste materials. This research is mainly about using Geo polymer concrete for pavement which gives very high strength than conventional concrete and at the same time gives way for sustainable development.

Keywords: activator solution, GGBS, fly ash, metakaolin

Procedia PDF Downloads 420
2252 Influence of the Mixer on the Rheological Properties of the Fresh Concrete

Authors: Alexander Nitsche, Piotr-Robert Lazik, Harald Garrecht

Abstract:

The viscosity of the concrete has a great influence on the properties of the fresh concrete. Fresh concretes with low viscosity have a good flowability, whereas high viscosity has a lower flowability. Clearly, viscosity is directly linked to other parameters such as consistency, compaction, and workability of the concrete. The above parameters also depend very much on the energy induced during the mixing process and, of course, on the installation of the mixer itself. The University of Stuttgart has decided to investigate the influence of different mixing systems on the viscosity of various types of concrete, such as road concrete, self-compacting concrete, and lightweight concrete, using a rheometer and other testing methods. Each type is tested with three different mixers, and the rheological properties, namely consistency, and viscosity are determined. The aim of the study is to show that different types of concrete mixed with different types of mixers reach completely different yield points. Therefore, a 3 step procedure will be introduced. At first, various types of concrete mixtures and their differences are introduced. Then, the chosen suspension mixer and conventional mixers, which are going to be used in this paper, will be discussed. Lastly, the influence of the mixing system on the rheological properties of each of the select mix designs, as well as on fresh concrete, in general, will be presented.

Keywords: rheological properties, flowability, suspension mixer, viscosity

Procedia PDF Downloads 114
2251 Confinement of Concrete Filled Steel Tubular Beams Using U-Links

Authors: Madiha Z. Ammari, Abdul Qader AlNajmi

Abstract:

A new system of U-links was used in this study to confine the concrete core in concrete-filled steel beams. This system aims to employ the separation expected between the steel tube and the concrete core in the compression side of the section in the plastic hinge zone. A total of six rectangular CFT beam specimens were tested under flexure using different D/t ratios and different diameters for the U-links to examine their effect on the flexural behavior of these beams. The ultimate flexural strength of the CFT beam specimens with U-links showed an increase of strength about 47% of the specimen with D/t ratio equals 37.5 above standard CFT beam specimen without U-links inside. State of concrete inside the tubes has shown no crushing of concrete when those beams were cut open at the location of the plastic hinge. Strain measurements revealed that the compressive strain of concrete was 5-6 times the concrete crushing strain.

Keywords: concrete-filled tubes, U-links, plated studies, beams, flexural strength, concrete, confinement

Procedia PDF Downloads 319
2250 Theoretical Stress-Strain Model for Confined Concrete by Rectangular Reinforcement

Authors: Mizam Dogan, Hande Gökdemir

Abstract:

In reinforced concrete elements, reinforcement steel bars are placed in concrete both longitudinal and lateral directions. The lateral reinforcement (called as confinement) which is used for confining circular RC elements is in a spiral shape. If the cross section of RC element is rectangular, stirrups should be rectangular too. At very high compressive stresses concrete will reach its limit strain value and therefore concrete outside the lateral reinforcement, which is not confined, will crush and start to spell. At this stage, concrete core of the RC element tries to expand laterally as a reason of high Poisson’s ratio value of concrete. Such a deformation is prevented by the lateral reinforcement which applies lateral passive pressure on concrete. At very high compressive stresses, the strength of reinforced column member rises to four times σ 2. This increase in strength of member is related to the properties of rectangular stirrups. In this paper, effect of stirrup step spacing to column behavior is calculated and presented confined concrete model is proved by numerical solutions.

Keywords: confined concrete, concrete column, stress-strain, stirrup, solid, frame

Procedia PDF Downloads 420
2249 Utilization of Discarded PET and Concrete Aggregates in Construction Causes: A Green Approach

Authors: Arjun, A. D. Singh

Abstract:

The purpose of this study is to resolve the solid waste problems caused by plastics and concrete demolition as well. In order to that mechanical properties of polymer concrete; in particular, polymer concrete made of unsaturated polyester resins from recycled polyethylene terephthalate (PET) plastic waste and recycled concrete aggregates is carried out. Properly formulated unsaturated polyester based on recycled PET is mixed with inorganic aggregates to produce polymer concrete. Apart from low manufacturing cost, polymer concrete blend has acceptable properties, to go through it. The prior objectives of the paper is to investigate the mechanical properties, i.e. compressive strength, splitting tensile strength, and the flexural strength of polymer concrete blend using an unsaturated polyester resin based on recycled PET. The relationships between the mechanical properties are also analyzed.

Keywords: polyethylene terephthalate (PET), concrete aggregates, compressive strength, splitting tensile strength

Procedia PDF Downloads 534
2248 Effectiveness of Crystallization Coating Materials on Chloride Ions Ingress in Concrete

Authors: Mona Elsalamawy, Ashraf Ragab Mohamed, Abdellatif Elsayed Abosen

Abstract:

This paper aims to evaluate the effectiveness of different crystalline coating materials concerning of chloride ions penetration. The concrete ages at the coating installation and its moisture conditions were addressed; where, these two factors may play a dominant role for the effectiveness of the used materials. Rapid chloride ions penetration test (RCPT) was conducted at different ages and moisture conditions according to the relevant standard. In addition, the contaminated area and the penetration depth of the chloride ions were investigated immediately after the RCPT test using chemical identifier, 0.1 M silver nitrate AgNO3 solution. Results have shown that, the very low chloride ions penetrability, for the studied crystallization materials, were investigated only with the old age concrete (G1). The significant reduction in chloride ions’ penetrability was illustrated after 7 days of installing the crystalline coating layers. Using imageJ is more reliable to describe the contaminated area of chloride ions, where the distribution of aggregate and heterogeneous of cement mortar was considered in the images analysis.

Keywords: chloride permeability, contaminated area, crystalline waterproofing materials, RCPT, XRD

Procedia PDF Downloads 221
2247 Effect of Crashed Stone on Properties of Fly Ash Based-Geopolymer Concrete with Local Alkaline Activator in Egypt

Authors: O. M. Omar, G. D. Abd Elhameed, A. M. Heniegal, H. A. Mohamadien

Abstract:

Green concrete are generally composed of recycling materials as hundred or partial percent substitutes for aggregate, cement, and admixture in concrete. To reduce greenhouse gas emissions, efforts are needed to develop environmentally friendly construction materials. Using of fly ash based geopolymer as an alternative binder can help reduce CO2 emission of concrete. The binder of geopolymer concrete is different from the ordinary Portland cement concrete. Geopolymer Concrete specimens were prepared with different concentration of NaOH solution M10, M14, and, M16 and cured at 60 ºC in duration of 24 hours and 8 hours, in addition to the curing in direct sunlight. Thus, it is necessary to study the effects of the geopolymer binder on the behavior of concrete. Concrete is made by using geopolymer technology is environmental friendly and could be considered as part of the sustainable development. In this study the Local Alkaline Activator in Egypt and dolomite as coarse aggregate in fly ash based-geopolymer concrete was investigated. This paper illustrates the development of mechanical properties. Since the gained compressive strength for geopolymer concrete at 28 days was in the range of 22.5MPa – 43.9MPa.

Keywords: geopolymer, molarity, sodium hydroxide, sodium silicate

Procedia PDF Downloads 259
2246 An Approach to Make Low-Cost Self-Compacting Geo-Polymer Concrete

Authors: Ankit Chakraborty, Raj Shah, Prayas Variya

Abstract:

Self-compacting geo-polymer concrete is a blended version of self-compacting concrete developed in Japan by Okamura. H. in 1986 and geo-polymer concrete proposed by Davidovits in 1999. This method is eco-friendly as there is low CO₂ emission and reduces labor cost due to its self-compacting property and zero percent cement content. We are making an approach to reduce concreting cost and make concreting eco-friendly by replacing cement fully and sand by a certain amount of industrial waste. It will reduce overall concreting cost due to its self-compatibility and replacement of materials, forms eco-friendly concreting technique and gives better fresh property and hardened property results compared to self-compacting concrete and geo-polymer concrete.

Keywords: geopolymer concrete, low cost concreting, low carbon emission, self compactability

Procedia PDF Downloads 205
2245 Cover Spalling in Reinforced Concrete Columns

Authors: Bambang Piscesa, Mario M. Attard, Dwi Presetya, Ali K. Samani

Abstract:

A numerical strategy formulated using a plasticity approach is presented to model spalling of the concrete cover in reinforced concrete columns. The stage at which the concrete cover within reinforced concrete column spalls has a direct bearing on the load capacity. The concrete cover can prematurely spall before the full cross-section can be utilized if the concrete is very brittle under compression such as for very high strength concretes. If the confinement to the core is high enough, the column can achieve a higher peak load by utilizing the core. A numerical strategy is presented to model spalling of the concrete cover. Various numerical strategies are employed to model the behavior of reinforced concrete columns which include: (1) adjusting the material properties to incorporate restrained shrinkage; (2) modifying the plastic dilation rate in the presence of the tensile pressure; (3) adding a tension cut-off failure surface and (4) giving the concrete cover region and the column core different material properties. Numerical comparisons against experimental results are carried out that shown excellent agreement with the experimental results and justify the use of the proposed strategies to predict the axial load capacity of reinforce concrete columns.

Keywords: spalling, concrete, plastic dilation, reinforced concrete columns

Procedia PDF Downloads 125
2244 Assessment of Vermiculite Concrete Containing Bio-Polymer Aggregate

Authors: Aliakbar Sayadi, Thomas R. Neitzert, G. Charles Clifton, Min Cheol Han

Abstract:

The present study aims to assess the performance of vermiculite concrete containing poly-lactic acid beads as an eco-friendly aggregate. Vermiculite aggregate was replaced by poly-lactic acid in percentages of 0%, 20%, 40%, 60% and 80%. Mechanical and thermal properties of concrete were investigated. Test results indicated that the inclusion of poly-lactic acid decreased the PH value of concrete and all the poly-lactic acid particles were dissolved due to the formation of sodium lactide and lactide oligomers when subjected to the high alkaline environment of concrete. In addition, an increase in thermal conductivity value of concrete was observed as the ratio of poly-lactic acid increased. Moreover, a set of equations was proposed to estimate the water-cement ratio, cement content and water absorption ratio of concrete.

Keywords: poly-lactic acid (PLA), vermiculite concrete, eco-friendly, mechanical properties

Procedia PDF Downloads 372
2243 Mechanical Characterization of Extrudable Foamed Concrete: An Experimental Study

Authors: D. Falliano, D. De Domenico, G. Ricciardi, E. Gugliandolo

Abstract:

This paper is focused on the mechanical characterization of foamed concrete specimens with protein-based foaming agent. Unlike classic foamed concrete, a peculiar property of the analyzed foamed concrete is the extrudability, which is achieved via a specific additive in the concrete mix that significantly improves the cohesion and viscosity of the fresh cementitious paste. A broad experimental campaign was conducted to evaluate the compressive strength and the indirect tensile strength of the specimens. The study has comprised three different cement types, two water/cement ratios, three curing conditions and three target dry densities. The variability of the strength values upon the above mentioned factors is discussed.

Keywords: cement type, curing conditions, density, extrudable concrete, foamed concrete, mechanical characterization

Procedia PDF Downloads 234
2242 Hysteresis Behaviour of Mass Concrete Mixed with Plastic Fibre under Compression

Authors: A. A. Okeola, T. I. Sijuade

Abstract:

Unreinforced concrete is a comparatively brittle substance when exposed to tensile stresses, the required tensile strength is provided by the introduction of steel which is used as reinforcement. The strength of concrete may be improved tremendously by the addition of fibre. This study focused on investigating the compressive strength of mass concrete mixed with different percentage of plastic fibre. Twelve samples of concrete cubes with varied percentage of plastic fibre at 7, 14 and 28 days of water submerged curing were tested under compression loading. The result shows that the compressive strength of plastic fibre reinforced concrete increased with rise in curing age. The strength increases for all percentage dosage of fibre used for the concrete. The density of the Plastic Fibre Reinforced Concrete (PFRC) also increases with curing age, which implies that during curing, concrete absorbs water which aids its hydration. The least compressive strength obtained with the introduction of plastic fibre is more than the targeted 20 N/mm2 recommended for construction work showing that PFRC can be used where significant loading is expected.

Keywords: compressive strength, concrete, curing, density, plastic fibre

Procedia PDF Downloads 379
2241 Effect of Confinement on Flexural Tensile Strength of Concrete

Authors: M. Ahmed, Javed Mallick, Mohammad Abul Hasan

Abstract:

The flexural tensile strength of concrete is an important parameter for determining cracking behavior of concrete structure and to compute deflection under flexure. Many factors have been shown to influence the flexural tensile strength, particularly the level of concrete strength, size of member, age of concrete and confinement to flexure member etc. Empirical equations have been suggested to relate the flexural tensile strength and compressive strength. Limited literature is available for relationship between flexural tensile strength and compressive strength giving consideration to the factors affecting the flexural tensile strength specially the concrete confinement factor. The concrete member such as slabs, beams and columns critical locations are under confinement effects. The paper presents the experimental study to predict the flexural tensile strength and compressive strength empirical relations using statistical procedures considering the effect of confinement and age of concrete for wide range of concrete strength (from 35 to about 100 MPa). It is concluded from study that due consideration of confinement should be given in deriving the flexural tensile strength and compressive strength proportionality equations.

Keywords: compressive strength, flexural tensile strength, modulus of rupture, statistical procedures, concrete confinement

Procedia PDF Downloads 428
2240 Optimum Design of Alkali Activated Slag Concretes for Low Chloride Ion Permeability and Water Absorption Capacity

Authors: Müzeyyen Balçikanli, Erdoğan Özbay, Hakan Tacettin Türker, Okan Karahan, Cengiz Duran Atiş

Abstract:

In this research, effect of curing time (TC), curing temperature (CT), sodium concentration (SC) and silicate modules (SM) on the compressive strength, chloride ion permeability, and water absorption capacity of alkali activated slag (AAS) concretes were investigated. For maximization of compressive strength while for minimization of chloride ion permeability and water absorption capacity of AAS concretes, best possible combination of CT, CTime, SC and SM were determined. An experimental program was conducted by using the central composite design method. Alkali solution-slag ratio was kept constant at 0.53 in all mixture. The effects of the independent parameters were characterized and analyzed by using statistically significant quadratic regression models on the measured properties (dependent parameters). The proposed regression models are valid for AAS concretes with the SC from 0.1% to 7.5%, SM from 0.4 to 3.2, CT from 20 °C to 94 °C and TC from 1.2 hours to 25 hours. The results of test and analysis indicate that the most effective parameter for the compressive strength, chloride ion permeability and water absorption capacity is the sodium concentration.

Keywords: alkali activation, slag, rapid chloride permeability, water absorption capacity

Procedia PDF Downloads 285
2239 An Experimental Investigation of Bond Properties of Reinforcements Embedded in Geopolymer Concrete

Authors: Jee-Sang Kim, Jong Ho Park

Abstract:

Geopolymer concretes are a new class of construction materials that have emerged as an alternative to Ordinary Portland cement concrete. Considerable researches have been carried out on material development of geopolymer concrete, however, a few studies have been reported on the structural use of them. This paper presents the bond behaviors of reinforcement embedded in fly ash based geopolymer concrete. The development lengths of reinforcement for various compressive strengths of concrete, 20, 30 and 40 MPa, and reinforcement diameters, 10, 16, and 25 mm are investigated. Total 27 specimens were manufactured and pull-out test according to EN 10080 was applied to measure bond strength and slips between concrete and reinforcements. The average bond strengths decreased from 23.06MPa to 17.26 MPa, as the diameters of reinforcements increased from 10mm to 25mm. The compressive strength levels of geopolymer concrete showed no significant influence on bond strengths in this study. Also, the bond-slip relations between geopolymer concrete and reinforcement are derived using non-linear regression analysis for various experimental conditions.

Keywords: bond-slip relation, bond strength, geopolymer concrete, pull-out test

Procedia PDF Downloads 318
2238 Characterization of Structural Elements Concrete Metal Fibre

Authors: Benaouda Hemza

Abstract:

This work on the characterization of structural elements in metal fiber concrete is devoted to the study of recyclability, as reinforcement for concrete, of chips resulting from the machining of steel parts. We are interested in this study to the rheological behavior of fresh chips reinforced concrete and its mechanical behavior at a young age. The evaluation of the workability with the LCL workabilimeter shows that optimal sand gravel ratios (S/G) are S/G=0.8, and S/G=1. The study of the content chips (W%) influence on the workability of the concrete shows that the flow time and the S/G optimum increase with W%. For S/G=1.4, the flow time is practically insensitive to the variation of W%, the concrete behavior is similar to that of self-compacting concrete. Mechanical characterization tests (direct tension, compression, bending, and splitting) show that the mechanical properties of chips concrete are comparable to those of the two selected reference concretes (concrete reinforced with conventional fibers: EUROSTEEL fibers corrugated and DRAMIX fibers). Chips provide a significant increase in strength and some ductility in the post-failure behavior of the concrete. Recycling chips as reinforcement for concrete can be favorably considered.

Keywords: fiber concrete, chips, workability, direct tensile test, compression test, bending test, splitting test

Procedia PDF Downloads 421
2237 Understanding the Role of Gas Hydrate Morphology on the Producibility of a Hydrate-Bearing Reservoir

Authors: David Lall, Vikram Vishal, P. G. Ranjith

Abstract:

Numerical modeling of gas production from hydrate-bearing reservoirs requires the solution of various thermal, hydrological, chemical, and mechanical phenomena in a coupled manner. Among the various reservoir properties that influence gas production estimates, the distribution of permeability across the domain is one of the most crucial parameters since it determines both heat transfer and mass transfer. The aspect of permeability in hydrate-bearing reservoirs is particularly complex compared to conventional reservoirs since it depends on the saturation of gas hydrates and hence, is dynamic during production. The dependence of permeability on hydrate saturation is mathematically represented using permeability-reduction models, which are specific to the expected morphology of hydrate accumulations (such as grain-coating or pore-filling hydrates). In this study, we demonstrate the impact of various permeability-reduction models, and consequently, different morphologies of hydrate deposits on the estimates of gas production using depressurization at the reservoir scale. We observe significant differences in produced water volumes and cumulative mass of produced gas between the models, thereby highlighting the uncertainty in production behavior arising from the ambiguity in the prevalent gas hydrate morphology.

Keywords: gas hydrate morphology, multi-scale modeling, THMC, fluid flow in porous media

Procedia PDF Downloads 197
2236 Moisture Impact on the Utilization of Recycled Concrete Fine Aggregate to Produce Mortar

Authors: Rahimullah Habibzai

Abstract:

To achieve a sustainable concrete industry, reduce exploitation of the natural aggregate resources, and mitigate waste concrete environmental burden, one way is to use recycled concrete aggregate. The utilization of low-quality fine aggregate inclusively recycled concrete sand that is produced from crushing waste concrete recently has become a popular and challenging topic among researchers nowadays. This study provides a scientific base for promoting the application of concrete waste as fine aggregate in producing concrete by conducting a comprehensive laboratory program. The mechanical properties of mortar made from recycled concrete fine aggregate (RCFA), that is produced by pulse power crushing concrete waste are satisfactory and capable of being utilized in the construction industry. A better treatment of RCFA particles and enhancing its quality will make it possible to be utilized in producing structural concrete. Pulse power discharge technology is proposed in this research to produce RCFA, which is a more effective and promising technique compared to other recycling methods to generate medium to high-quality recycled concrete fine aggregate with a reduced amount of powder, mitigate the environmental burden, and save more space.

Keywords: construction and demolition waste, concrete waste recycle fine aggregate, pulse power discharge

Procedia PDF Downloads 121
2235 Characterization of Structural Elements in Metal Fiber Concrete

Authors: Ammari Abdelhammid

Abstract:

This work on the characterization of structural elements in metal fiber concrete is devoted to the study of recyclability, as reinforcement for concrete, of chips resulting from the machining of steel parts. We're interested in this study to the Rheological behavior of fresh chips reinforced concrete and its mechanical behavior at a young age. The evaluation of the workability with the LCL workabilimeter shows that optimal sand gravel ratios ( S/G) are S/G = 0.8 and S/G = 1. The study of the content chips (W%) influence on the workability of the concrete shows that the flow time and the S/G optimum increase with W%. For S/G = 1.4, the flow time is practically insensitive to the variation of W%, the concrete behavior is similar to that of self-compacting concrete. Mechanical characterization tests (direct tension, compression, bending, and splitting) show that the mechanical properties of chips concrete are comparable to those of the two selected reference concretes (concrete reinforced with conventional fibers: Eurosteel fibers corrugated and Dramix fibers). Chips provide a significant increase in strength and some ductility in the post-failure behavior of the concrete. Recycling chips as reinforcement for concrete can be favorably considered.

Keywords: fiber concrete, chips, workability, direct tensile test, compression test, bending test, splitting test

Procedia PDF Downloads 413
2234 Obtaining the Hydraulic Concrete Resistant to the Aggressive Environment by Using Admixtures

Authors: N. Tabatadze

Abstract:

The research aim is to study the physical and mechanical characteristics of hydraulic concrete in the surface active environment. The specific goal is to obtain high strength and low deformable concrete based on nano additives, resistant to the aggressive environment. As result of research, the alkali-silica reaction was improved (relative elongation 0,122 % of admixture instead of 0,126 % of basic concrete after 14 days). The aggressive environment impact on the strength of heavy concrete, fabricated on the basis of the hydraulic admixture with the penetrating waterproof additives also was improved (strength on compression R28=47,5 mPa of admixture instead of R28=35,8 mPa). Moreover, water absorption (W=0,59 % of admixture instead of W=1,41 %), water tightness (R14=37,9 mPa instead R14=28,7 mPa) and water-resistance (B=18 instead B=12). The basic parameters of concrete with admixture was improved in comparison with basic concrete.

Keywords: hydraulic concrete, alkali-silica reaction, water absorption, water-resistance

Procedia PDF Downloads 317
2233 Effect of Mineral Admixture on Self-Healing Performance in Concrete

Authors: Young-Cheol Choi, Sung-Won Yoo, Bong Chun Lee, Byoungsun Park, Sang-Hwa Jung

Abstract:

Cracks in concrete commonly provide the passages of ingresses of aggressive and harmful ions into concrete inside and thus reduce the durability of concrete members. In order to solve this problem, self-healing concrete based on mineral admixture has become a major issue. Self-healing materials are those which have the ability of autonomously repairing some damages or small cracks in concrete structures. Concrete has an inherent healing potential, called natural healing, which can take place in ordinary concrete elements but its power is limited and is not predictable. The main mechanism of self-healing in cracked concrete is the continued hydration of unreacted binder and the crystallization of calcium carbonate. Some mineral admixtures have been found to promote the self-healing of cementitious materials. The aim of this study is to investigate the effect of mineral admixture on the self-healing performances of high strength concrete. The potential capability of self-healing of cementitious materials was evaluated using isothermal conduction calorimeter. The self-healing efficiencies were studied by means of water flow tests on cracked concrete specimens. The results show a different healing behaviour depending on presence of the crystalline admixture.

Keywords: mineral admixture, self-healing, water flow test, crystallization

Procedia PDF Downloads 336