Search results for: pre-stressed concrete
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1859

Search results for: pre-stressed concrete

1529 Effects of Supplementary Cementitious Materials on Early Age Thermal Properties of Cement Paste

Authors: Maryam Ghareh Chaei, Masuzyo Chilwesa, Ali Akbarnezhad, Arnaud Castel, Redmond Lloyd, Stephen Foster

Abstract:

Cement hydration is an exothermic chemical reaction generally leading to a rise in concrete’s temperature. This internal heating of concrete may, in turn, lead to a temperature difference between the hotter interior and the cooler exterior of concrete and thus differential thermal stresses in early ages which could be particularly significant in mass concrete. Such differential thermal stresses result in early age thermal cracking of concrete when exceeding the concrete’s tensile strength. The extent of temperature rise and thus early age differential thermal stresses is generally a function of hydration heat intensity, thermal properties of concrete and size of the concrete element. Both hydration heat intensity and thermal properties of concrete may vary considerably with variations in the type cementitious materials and other constituents. With this in mind, partial replacement of cement with supplementary cementitious materials including fly ash and ground granulated blast furnace slag has been investigated widely as an effective strategy to moderate the heat generation rate and thus reduce the risk of early age thermal cracking of concrete. However, there is currently a lack of adequate literature on effect of partial replacement of cement with fly ash and/or ground granulated blast furnace slag on the thermal properties of concrete. This paper presents the results of an experimental conducted to evaluate the effect of addition of varying percentages of fly ash (up to 60%) and ground granulated blast furnace slag (up to 50%) on the heat capacity and thermal conductivity of early age cement paste. The water to cementitious materials ratio is kept 0.45 for all the paste samples. The results of the experimental studies were used in a numerical analysis performed using Comsol Multiphysics to highlight the effects of variations in the thermal properties of concrete, due to variations in the type of aggregate and content of supplemenraty cementitious materials, on the risk of early age cracking of a concrete raft.

Keywords: thermal diffusivity, early age thermal cracking, concrete, supplementary cementitious materials

Procedia PDF Downloads 223
1528 The Influence of Concreteness on English Compound Noun Processing: Modulation of Constituent Transparency

Authors: Turgut Coskun

Abstract:

'Concreteness effect' refers to faster processing of concrete words and 'compound facilitation' refers to faster response to compounds. In this study, our main goal was to investigate the interaction between compound facilitation and concreteness effect. The latter might modulate compound processing basing on constituents’ transparency patterns. To evaluate these, we created lists for compound and monomorphemic words, sub-categorized them into concrete and abstract words, and further sub-categorized them basing on their transparency. The transparency conditions were opaque-opaque (OO), transparent-opaque (TO), and transparent-transparent (TT). We used RT data from English Lexicon Project (ELP) for our comparisons. The results showed the importance of concreteness factor (facilitation) in both compound and monomorphemic processing. Important for our present concern, separate concrete and abstract compound analyses revealed different patterns for OO, TO, and TT compounds. Concrete TT and TO conditions were processed faster than Concrete OO, Abstract OO and Abstract TT compounds, however, they weren’t processed faster than Abstract TO compounds. These results may reflect on different representation patterns of concrete and abstract compounds.

Keywords: abstract word, compound representation, concrete word, constituent transparency, processing speed

Procedia PDF Downloads 166
1527 Shear Behavior of Reinforced Concrete Beams Casted with Recycled Coarse Aggregate

Authors: Salah A. Aly, Mohammed A. Ibrahim, Mostafa M. khttab

Abstract:

The amount of construction and demolition (C&D) waste has increased considerably over the last few decades. From the viewpoint of environmental preservation and effective utilization of resources, crushing C&D concrete waste to produce coarse aggregate (CA) with different replacement percentage for the production of new concrete is one common means for achieving a more environment-friendly concrete. In the study presented herein, the investigation was conducted in two phases. In the first phase, the selection of the materials was carried out and the physical, mechanical and chemical characteristics of these materials were evaluated. Different concrete mixes were designed. The investigation parameter was Recycled Concrete Aggregate (RCA) ratios. The mechanical properties of all mixes were evaluated based on compressive strength and workability results. Accordingly, two mixes have been chosen to be used in the next phase. In the second phase, the study of the structural behavior of the concrete beams was developed. Sixteen beams were casted to investigate the effect of RCA ratios, the shear span to depth ratios and the effect of different locations and reinforcement of openings on the shear behavior of the tested specimens. All these beams were designed to fail in shear. Test results of the compressive strength of concrete indicated that, replacement of natural aggregate by up to 50% recycled concrete aggregates in mixtures with 350 Kg/m3 cement content led to increase of concrete compressive strength. Moreover, the tensile strength and the modulus of elasticity of the specimens with RCA have very close values to those with natural aggregates. The ultimate shear strength of beams with RCA is very close to those with natural aggregates indicating the possibility of using RCA as partial replacement to produce structural concrete elements. The validity of both the Egyptian Code for the design and implementation of Concrete Structures (ECCS) 203-2007 and American Concrete Institute (ACI) 318-2011Codes for estimating the shear strength of the tested RCA beams was investigated. It was found that the codes procedures gives conservative estimates for shear strength.

Keywords: construction and demolition (C&D) waste, coarse aggregate (CA), recycled coarse aggregates (RCA), opening

Procedia PDF Downloads 371
1526 Influence of Recycled Concrete Aggregate Content on the Rebar/Concrete Bond Properties through Pull-Out Tests and Acoustic Emission Measurements

Authors: L. Chiriatti, H. Hafid, H. R. Mercado-Mendoza, K. L. Apedo, C. Fond, F. Feugeas

Abstract:

Substituting natural aggregate with recycled aggregate coming from concrete demolition represents a promising alternative to face the issues of both the depletion of natural resources and the congestion of waste storage facilities. However, the crushing process of concrete demolition waste, currently in use to produce recycled concrete aggregate, does not allow the complete separation of natural aggregate from a variable amount of adhered mortar. Given the physicochemical characteristics of the latter, the introduction of recycled concrete aggregate into a concrete mix modifies, to a certain extent, both fresh and hardened concrete properties. As a consequence, the behavior of recycled reinforced concrete members could likely be influenced by the specificities of recycled concrete aggregates. Beyond the mechanical properties of concrete, and as a result of the composite character of reinforced concrete, the bond characteristics at the rebar/concrete interface have to be taken into account in an attempt to describe accurately the mechanical response of recycled reinforced concrete members. Hence, a comparative experimental campaign, including 16 pull-out tests, was carried out. Four concrete mixes with different recycled concrete aggregate content were tested. The main mechanical properties (compressive strength, tensile strength, Young’s modulus) of each concrete mix were measured through standard procedures. A single 14-mm-diameter ribbed rebar, representative of the diameters commonly used in the domain of civil engineering, was embedded into a 200-mm-side concrete cube. The resulting concrete cover is intended to ensure a pull-out type failure (i.e. exceedance of the rebar/concrete interface shear strength). A pull-out test carried out on the 100% recycled concrete specimen was enriched with exploratory acoustic emission measurements. Acoustic event location was performed by means of eight piezoelectric transducers distributed over the whole surface of the specimen. The resulting map was compared to existing data related to natural aggregate concrete. Damage distribution around the reinforcement and main features of the characteristic bond stress/free-end slip curve appeared to be similar to previous results obtained through comparable studies carried out on natural aggregate concrete. This seems to show that the usual bond mechanism sequence (‘chemical adhesion’, mechanical interlocking and friction) remains unchanged despite the addition of recycled concrete aggregate. However, the results also suggest that bond efficiency seems somewhat improved through the use of recycled concrete aggregate. This observation appears to be counter-intuitive with regard to the diminution of the main concrete mechanical properties with the recycled concrete aggregate content. As a consequence, the impact of recycled concrete aggregate content on bond characteristics seemingly represents an important factor which should be taken into account and likely to be further explored in order to determine flexural parameters such as deflection or crack distribution.

Keywords: acoustic emission monitoring, high-bond steel rebar, pull-out test, recycled aggregate concrete

Procedia PDF Downloads 149
1525 Experimental Studies of Spiral-Confined HSCFST Columns under Uni-Axial Compression

Authors: Mianheng Lai, Johnny Ching Ming Ho, Hoat Joen Pam

Abstract:

Concrete-filled-steel-tube (CFST) columns are becoming increasingly popular owing to the superior behavior contributed by the composite action. However, this composite action cannot be fully developed because of different dilation properties between steel tube and concrete. During initial compression, there will be de-bonding between the constitutive materials. As a result, the strength, initial stiffness and ductility of CFST columns reduce significantly. To resolve this problem, external confinement in the form of spirals is proposed to improve the interface bonding. In this paper, a total of 14CFST columns with high-strength as well as ultra-high-strength concrete in-filled were fabricated and tested under uni-axial compression. From the experimental results, it can be concluded that the proposed spirals can improve the strength, initial stiffness, ductility and the interface bonding condition of CFST columns by restraining the lateral expansion of steel tube and core concrete. Moreover, the failure modes of confined core concrete change due to the strong confinement provided by spirals.

Keywords: concrete-filled-steel-tube, confinement, failure mode, high-strength concrete, spirals

Procedia PDF Downloads 330
1524 Behavior of Composite Timber-Concrete Beam with CFRP Reinforcement

Authors: O. Vlcek

Abstract:

The paper deals with current issues in the research of advanced methods to increase the reliability of traditional timber structural elements. It analyses the issue of strengthening of bent timber beams, such as ceiling beams in old (historical) buildings with the additional concrete slab in combination with externally bonded fibre-reinforced polymer. The study evaluates deflection of a selected group of timber beams with concrete slab and additional CFRP reinforcement using different calculating methods and observes differences in results from different calculating methods. An elastic calculation method and evaluation with FEM analysis software were used.

Keywords: timber-concrete composite, strengthening, fibre-reinforced polymer, theoretical analysis

Procedia PDF Downloads 292
1523 A Critical Study of the Performance of Self Compacting Concrete (SCC) Using Locally Supplied Materials in Bahrain

Authors: A. Umar, A. Tamimi

Abstract:

Development of new types of concrete with improved performance is a very important issue for the whole building industry. The development is based on the optimization of the concrete mix design, with an emphasis not only on the workability and mechanical properties but also to the durability and the reliability of the concrete structure in general. Self-compacting concrete (SCC) is a high-performance material designed to flow into formwork under its own weight and without the aid of mechanical vibration. At the same time it is cohesive enough to fill spaces of almost any size and shape without segregation or bleeding. Construction time is shorter and production of SCC is environmentally friendly (no noise, no vibration). Furthermore, SCC produces a good surface finish. Despite these advantages, SCC has not gained much local acceptance though it has been promoted in the Middle East for the last ten to twelve years. The reluctance in utilizing the advantages of SCC, in Bahrain, may be due to lack of research or published data pertaining to locally produced SCC. Therefore, there is a need to conduct studies on SCC using locally available material supplies. From the literature, it has been observed that the use of viscosity modifying admixtures (VMA), micro silica and glass fibers have proved to be very effective in stabilizing the rheological properties and the strength of fresh and hardened properties of self-compacting concrete (SCC). Therefore, in the present study, it is proposed to carry out investigations of SCC with combinations of various dosages of VMAs with and without micro silica and glass fibers and to study their influence on the properties of fresh and hardened concrete.

Keywords: self-compacting concrete, viscosity modifying admixture, micro silica, glass fibers

Procedia PDF Downloads 620
1522 Flexural Behavior of Light-Gauge Steel Box Sections Filled with Normal and Recycled Aggregates Concrete

Authors: Rola El-Nimri, Mu’Tasime Abdel-Jaber, Yasser Hunaiti

Abstract:

The flexural behavior of light-gauge steel box sections filled with recycled concrete was assessed through an experimental program involving 15 composite beams. Recycled concrete was obtained by replacing natural aggregates (NA) with recycled concrete aggregate (RCA) and recycled asphalt pavement (RAP) with replacement levels of 20%, 40%, 60%, 80%, and 100% by the total weight of NA. In addition, RCA and RAP were incorporated in the same mixes with replacement levels of (1) 20% RCA and 80% RAP; (2) 40% RCA and 60% RAP; (3) 60% RCA and 40% RAP; and (4) 80% RCA and 20% RAP. A comparison between the experimental capacities and the theoretically predicted values according to Eurocode 4 (EC4) was made as well. Results proved that the ultimate capacity of composite beams decreased with the increase of recycled aggregate (RA) percentage and EC4 was conservative in predicting the ultimate capacity of composite beams.

Keywords: flexure, light gauge, recycled asphalt pavement, recycled concrete aggregate, steel tube

Procedia PDF Downloads 167
1521 Experimental Research on Ductility of Regional Confined Concrete Beam

Authors: Qinggui Wu, Xinming Cao, Guyue Guo, Jiajun Ding

Abstract:

In efforts to study the shear ductility of regional confined concrete beam, 5 reinforced concrete beams were tested to examine its shear performance. These beams has the same shear span ratio, concrete strength, different ratios of tension reinforcement and shapes of stirrup. The purpose of the test is studying the effects of stirrup shape and tension reinforcement ratio on failure mode and shear ductility. The test shows that the regional confined part can be used as an independent part and the rest of the beam is good to work together so that the ductility of the beam is more one time higher than that of the normal confined concrete beam. The related laws of the effect of tension reinforcement ratio and stirrup shapes on beam’s shear ductility are founded.

Keywords: ratio of tension reinforcement, stirrup shapes, shear ductility, failure mode

Procedia PDF Downloads 300
1520 Effects of the Usage of Marble Powder as Partial Replacement of Cement on the Durability of High Performance Concrete

Authors: Talah Aissa

Abstract:

This paper reports an experimental study of the influence of marble powder used as a partial substitute for Portland cement (PC) on the mechanical properties and durability of high-performance concretes. The analysis of the experimental results on concrete at 15% content of marble powder with a fineness modulus of 11500 cm2/g, in a chloride environment, showed that it contributes positively to the perfection of its mechanical characteristics, its durability with respect to migration of chloride ions and oxygen permeability. On the basis of the experiments performed, it can be concluded that the marble powder is suitable for formulation of high performance concretes (HPC) and their properties are significantly better compared to the reference concrete (RC).

Keywords: marble powder, durability, concrete, cement

Procedia PDF Downloads 263
1519 Evaluating the Methods of Retrofitting and Renovating the Masonry Schools of Ahvaz City

Authors: Navid Khayat, Babak Mombeni

Abstract:

This study investigates the retrofitting of schools in Ahvaz City. Three schools, namely, Enghelab, Sherafat, and Golchehreh, in Ahvaz City, are initially examined through Schmidt hammer and ultrasonic tests. Given the tests and controls on the structures of these schools, the methods are presented for their reconstruction. The plan is presented for each school by estimating the cost and generally the feasibility and estimated the duration of project reconstruction. After reconstruction, the mentioned tests are re-performed for rebuilt parts and the results indicate a significant improvement in performance of structure because of reconstruction. According to the results, despite the fact that the use of fiber reinforced polymers (FRP) for structure retrofitting is costly, due to the low executive costs and also other benefits of FRP, it is generally considered as one of the most effective ways of retrofitting. Building the concrete coating on walls is another effective method in retrofitting the buildings. According to this method, a grid of horizontal and vertical bars is installed on the wall and then the concrete is poured on it. The use of concrete coating on the concrete and brick structures leads to the useful results and the experience indicates that the poured concrete filled the joints well and provides the appropriate bonding and adhesion.

Keywords: renovation, retrofitting, masonry structures, concrete coating

Procedia PDF Downloads 420
1518 Design Approach to Incorporate Unique Performance Characteristics of Special Concrete

Authors: Devendra Kumar Pandey, Debabrata Chakraborty

Abstract:

The advancement in various concrete ingredients like plasticizers, additives and fibers, etc. has enabled concrete technologists to develop many viable varieties of special concretes in recent decades. Such various varieties of concrete have significant enhancement in green as well as hardened properties of concrete. A prudent selection of appropriate type of concrete can resolve many design and application issues in construction projects. This paper focuses on usage of self-compacting concrete, high early strength concrete, structural lightweight concrete, fiber reinforced concrete, high performance concrete and ultra-high strength concrete in the structures. The modified properties of strength at various ages, flowability, porosity, equilibrium density, flexural strength, elasticity, permeability etc. need to be carefully studied and incorporated into the design of the structures. The paper demonstrates various mixture combinations and the concrete properties that can be leveraged. The selection of such products based on the end use of structures has been proposed in order to efficiently utilize the modified characteristics of these concrete varieties. The study involves mapping the characteristics with benefits and savings for the structure from design perspective. Self-compacting concrete in the structure is characterized by high shuttering loads, better finish, and feasibility of closer reinforcement spacing. The structural design procedures can be modified to specify higher formwork strength, height of vertical members, cover reduction and increased ductility. The transverse reinforcement can be spaced at closer intervals compared to regular structural concrete. It allows structural lightweight concrete structures to be designed for reduced dead load, increased insulation properties. Member dimensions and steel requirement can be reduced proportionate to about 25 to 35 percent reduction in the dead load due to self-weight of concrete. Steel fiber reinforced concrete can be used to design grade slabs without primary reinforcement because of 70 to 100 percent higher tensile strength. The design procedures incorporate reduction in thickness and joint spacing. High performance concrete employs increase in the life of the structures by improvement in paste characteristics and durability by incorporating supplementary cementitious materials. Often, these are also designed for slower heat generation in the initial phase of hydration. The structural designer can incorporate the slow development of strength in the design and specify 56 or 90 days strength requirement. For designing high rise building structures, creep and elasticity properties of such concrete also need to be considered. Lastly, certain structures require a performance under loading conditions much earlier than final maturity of concrete. High early strength concrete has been designed to cater to a variety of usages at various ages as early as 8 to 12 hours. Therefore, an understanding of concrete performance specifications for special concrete is a definite door towards a superior structural design approach.

Keywords: high performance concrete, special concrete, structural design, structural lightweight concrete

Procedia PDF Downloads 281
1517 A Study of the Replacement of Natural Coarse Aggregate by Spherically-Shaped and Crushed Waste Cathode Ray Tube Glass in Concrete

Authors: N. N. M. Pauzi, M. R. Karim, M. Jamil, R. Hamid, M. F. M. Zain

Abstract:

The aim of this study is to conduct an experimental investigation on the influence of complete replacement of natural coarse aggregate with spherically-shape and crushed waste cathode ray tube (CRT) glass to the aspect of workability, density, and compressive strength of the concrete. After characterizing the glass, a group of concrete mixes was prepared to contain a 40% spherical CRT glass and 60% crushed CRT glass as a complete (100%) replacement of natural coarse aggregates. From a total of 16 types of concrete mixes, the optimum proportion was selected based on its best performance. The test results showed that the use of spherical and crushed glass that possesses a smooth surface, rounded, irregular and elongated shape, and low water absorption affects the workability of concrete. Due to a higher specific gravity of crushed glass, concrete mixes containing CRT glass had a higher density compared to ordinary concrete. Despite the spherical and crushed CRT glass being stronger than gravel, the results revealed a reduction in compressive strength of the concrete. However, using a lower water to binder (w/b) ratio and a higher superplasticizer (SP) dosage, it is found to enhance the compressive strength of 60.97 MPa at 28 days that is lower by 13% than the control specimen. These findings indicate that waste CRT glass in the form of spherical and crushed could be used as an alternative of coarse aggregate that may pave the way for the disposal of hazardous e-waste.

Keywords: cathode ray tube, glass, coarse aggregate, compressive strength

Procedia PDF Downloads 140
1516 Recycling of End of Life Concrete Based on C2CA Method

Authors: Somayeh Lotfi, Manuel Eggimann, Eckhard Wagner, Radosław Mróz, Jan Deja

Abstract:

One of the main environmental challenges in the construction industry is a strong social force to decrease the bulk transport of the building materials in urban environments. Considering this fact, applying more in-situ recycling technologies for Construction and Demolition Waste (CDW) is an urgent need. The European C2CA project develops a novel concrete recycling technology that can be performed purely mechanically and in situ. The technology consists of a combination of smart demolition, gentle grinding of the crushed concrete in an autogenous mill, and a novel dry classification technology called ADR to remove the fines. The feasibility of this recycling process was examined in demonstration projects involving in total 20,000 tons of End of Life (EOL) concrete from two office towers in Groningen, The Netherlands. This paper concentrates on the second demonstration project of C2CA, where EOL concrete was recycled on an industrial site. After recycling, the properties of the produced Recycled Aggregate (RA) were investigated, and results are presented. An experimental study was carried out on mechanical and durability properties of produced Recycled Aggregate Concrete (RAC) compared to those of the Natural Aggregate Concrete (NAC). The aim was to understand the importance of RA substitution, w/c ratio and type of cement to the properties of RAC. In this regard, two series of reference concrete with strength classes of C25/30 and C45/55 were produced using natural coarse aggregates (rounded and crushed) and natural sand. The RAC series were created by replacing parts of the natural aggregate, resulting in series of concrete with 0%, 20%, 50% and 100% of RA. Results show that the concrete mix design and type of cement have a decisive effect on the properties of RAC. On the other hand, the substitution of RA even at a high percentage replacement level has a minor and manageable impact on the performance of RAC. This result is a good indication towards the feasibility of using RA in structural concrete by modifying the mix design and using a proper type of cement.

Keywords: C2CA, ADR, concrete recycling, recycled aggregate, durability

Procedia PDF Downloads 363
1515 The Influence of Basalt and Steel Fibers on the Flexural Behavior of RC Beams

Authors: Yasmin Z. Murad, Haneen M. Abdl-Jabbar

Abstract:

An experimental program is conducted in this research to investigate the influence of basalt fibers and steel fibers on the flexural behavior of RC beams. Reinforced concrete beams are constructed using steel fiber concrete and basalt fiber concrete. Steel and basalt fibers are included in a percentage of 15% and 2.5% of the total cement weight, respectively. Test results have shown that basalt fibers have increased the load carrying capacity of the beams up to 30% and the maximum deflection to almost 2.4 times that measured in the control specimen. It has also shown that steel fibers have increased the load carrying capacity of the beams up to 47% and the ultimate deflection is almost duplicated compared to the control beam. Steel and basalt fibers have increased the ductility of the reinforced concrete beams.

Keywords: basalt fiber, steel fiber, reinforced concrete beams, flexural behavior

Procedia PDF Downloads 121
1514 Effects of Aggregate Type and Concrete Age on Compressive Strength After Subjected to Elevated Temperature

Authors: Ahmed M. Seyam, Rita Nemes

Abstract:

In this study, the influence of elevated temperature and concrete age on the compressive strength of concrete produced by normal quartz aggregate, expanded clay, expanded glass, crushed andesite and crushed clay bricks aggregates were investigated. For this purpose, six different mixtures were prepared by 100% replacement of the coarse aggregate. The specimens were cured in water for seven days, then kept in the laboratory for 120 days and 240 days. The concrete specimens were heated in an electric furnace up to 200, 400, 600, 800, and 1000 °C and kept at these temperatures for two hours heating, then for 24 hours cooling. The residual compressive strength of the specimens was measured. The results showed that, the elevated temperature induces a significant decrease in a compressive strength in both normal weight and lightweight aggregate concrete, by comparing the behavior of different mixes, in all cases, the strength of the specimens containing crushed andesite aggregates showed a better performance for compressive strength after exposure to elevated temperatures over 800 °C, while the specimens containing expanded glass showing the least residual strength after subjected to elevated temperature; moreover the age of the concrete in all mixes has also been an effective factor, the behavior of the concrete strength loss by increasing heating temperature was not changed but the strength results showing the better performance and higher compressive strength in both ambient and elevated temperature.

Keywords: elevated temperature, concrete age, compressive strength, expanded clay, expanded glass, crushed andesite, crushed clay bricks

Procedia PDF Downloads 81
1513 Roof Material Detection Based on Object-Based Approach Using WorldView-2 Satellite Imagery

Authors: Ebrahim Taherzadeh, Helmi Z. M. Shafri, Kaveh Shahi

Abstract:

One of the most important tasks in urban area remote sensing is detection of impervious surface (IS), such as building roof and roads. However, detection of IS in heterogeneous areas still remains as one of the most challenging works. In this study, detection of concrete roof using an object-oriented approach was proposed. A new rule-based classification was developed to detect concrete roof tile. The proposed rule-based classification was applied to WorldView-2 image. Results showed that the proposed rule has good potential to predict concrete roof material from WorldView-2 images with 85% accuracy.

Keywords: object-based, roof material, concrete tile, WorldView-2

Procedia PDF Downloads 398
1512 A Study on Marble-Slag Based Geopolymer Green Concrete

Authors: Zong-Xian Qiu, Ta-Wui Cheng, Wei-Hao Lee, Yung-Chin Ding

Abstract:

The greenhouse effect is an important issue since it has been responsible for global warming. Carbon dioxide plays an important part of role in the greenhouse effect. Therefore, human has the responsibility for reducing CO₂ emissions in their daily operations. Except iron making and power plants, another major CO₂ production industry is cement industry. According to the statistics by EPA of Taiwan, production 1 ton of Portland cement will produce 520.29 kg of CO₂. There are over 7.8 million tons of CO₂ produced annually. Thus, trying to development low CO₂ emission green concrete is an important issue, and it can reduce CO₂ emission problems in Taiwan. The purpose of this study is trying to use marble wastes and slag as the raw materials to fabricate geopolymer green concrete. The result shows the marble based geopolymer green concrete have good workability and the compressive strength after curing for 28 days and 365 days can be reached 44MPa and 53MPa in indoor environment, 28MPa and 40.43MPa in outdoor environment. The acid resistance test shows the geopolymer green concrete have good resistance for chemical attack. The coefficient of permeability of geopolymer green concrete is better than Portland concrete. By comparing with Portland cement products, the marble based geopolymer not only reduce CO₂ emission problems but also provides great performance in practices. According to the experiment results shown that geopolymer concrete has great potential for further engineering development in the future, the new material could be expected to replace the Portland cement products in the future days.

Keywords: marble, slag, geopolymer, green concrete, CO₂ emission

Procedia PDF Downloads 109
1511 Analysis of Sound Loss from the Highway Traffic through Lightweight Insulating Concrete Walls and Artificial Neural Network Modeling of Sound Transmission

Authors: Mustafa Tosun, Kevser Dincer

Abstract:

In this study, analysis on whether the lightweight concrete walled structures used in four climatic regions of Turkey are also capable of insulating sound was conducted. As a new approach, first the wall’s thermal insulation sufficiency’s were calculated and then, artificial neural network (ANN) modeling was used on their cross sections to check if they are sound transmitters too. The ANN was trained and tested by using MATLAB toolbox on a personal computer. ANN input parameters that used were thickness of lightweight concrete wall, frequency and density of lightweight concrete wall, while the transmitted sound was the output parameter. When the results of the TS analysis and those of ANN modeling are evaluated together, it is found from this study, that sound transmit loss increases at higher frequencies, higher wall densities and with larger wall cross sections.

Keywords: artificial neuron network, lightweight concrete, sound insulation, sound transmit loss

Procedia PDF Downloads 226
1510 Utilization of Waste Marble Dust as a Viscosity Modifying Agent in Self Compacting Concrete

Authors: Shams Ul Khaliq, Mushtaq Zeb, Fawad Bilal, Faizan Akbar, Syed Aamir Abbas

Abstract:

Self Compacting Concrete as the name implies--is the concrete requiring a very little or no vibration to fill the form homogeneously. Self Compacting Concrete (SCC) is defined by two primary properties: Ability to flow or deform under its own weight (with or without obstructions) and the ability to remain homogeneous while doing so. Flow ability is achieved by utilizing high range water reducing admixtures and segregation resistance is ensured by introducing a chemical viscosity modifying admixture (VMA) or increasing the amount of fines in the concrete. The study explores the use waste marble dust (WMD) to increase the amount of fines and hence achieve self-compatibility in an economical way, suitable for Pakistani construction industry. The study focuses on comparison of fresh properties of SCC containing varying amounts of waste marble dust (WMD) with that containing commercially available viscosity modifying admixture. The comparison is done at different dosages of super plasticizer keeping cement, water, coarse aggregate, and fine aggregate contents constant.

Keywords: self compacting concrete, waste marble dust (WMD), flow ability, segregation resistance

Procedia PDF Downloads 294
1509 Bond Strength of Nano Silica Concrete Subjected to Corrosive Environments

Authors: Muhammad S. El-Feky, Mohamed I. Serag, Ahmed M. Yasien, Hala Elkady

Abstract:

Reinforced concrete requires steel bars in order to provide the tensile strength that is needed in structural concrete. However, when steel bars corrode, a loss in bond between the concrete and the steel bars occurs due to the formation of rust on the bars surface. Permeability of concrete is a fundamental property in perspective of the durability of concrete as it represents the ease with which water or other fluids can move through concrete, subsequently transporting corrosive agents. Nanotechnology is a standout amongst active research zones that envelops varies disciplines including construction materials. The application of nanotechnology in the corrosion protection of metal has lately gained momentum as nano scale particles have ultimate physical, chemical and physicochemical properties, which may enhance the corrosion protection in comparison to large size materials. The presented research aims to study the bond performance of concrete containing relatively high volume nano silica (up to 4.5%) exposed to corrosive conditions. This was extensively studied through tensile, bond strengths as well as the permeability of nano silica concrete. In addition micro-structural analysis was performed in order to evaluate the effect of nano silica on the properties of concrete at both; the micro and nano levels. The results revealed that by the addition of nano silica, the permeability of concrete mixes decreased significantly to reach about 50% of the control mix by the addition of 4.5% nano silica. As for the corrosion resistance, the nano silica concrete is comparatively higher resistance than ordinary concrete. Increasing Nano Silica percentage increased significantly the critical time corresponding to a metal loss (equal to 50 ϻm) which usually corresponding to the first concrete cracking due to the corrosion of reinforcement to reach about 49 years instead of 40 years as for the normal concrete. Finally, increasing nano Silica percentage increased significantly the residual bond strength of concrete after being subjected to corrosive environment. After being subjected to corrosive environment, the pullout behavior was observed for the bars embedded in all of the mixes instead of the splitting behavior that was observed before being corroded. Adding 4.5% nano silica in concrete increased the residual bond strength to reach 79% instead of 27% only as compared to control mix (0%W) before the subjection of the corrosive environment. From the conducted study we can conclude that the Nano silica proved to be a significant pore blocker material.

Keywords: bond strength, concrete, corrosion resistance, nano silica, permeability

Procedia PDF Downloads 283
1508 Study of the Performances of an Environmental Concrete Based on Recycled Aggregates and Marble Waste Fillers Addition

Authors: Larbi Belagraa, Miloud Beddar, Abderrazak Bouzid

Abstract:

The needs of the construction sector still increasing for concrete. However, the shortage of natural resources of aggregate could be a problem for the concrete industry, in addition to the negative impact on the environment due to the demolition wastes. Recycling aggregate from construction and demolition (C&D) waste presents a major interest for users and researchers of concrete since this constituent can occupies more than 70% of concrete volume. The aim of the study here in is to assess the effect of sulfate resistant cement combined with the local mineral addition of marble waste fillers on the mechanical behavior of a recycled aggregate concrete (RAC). Physical and mechanical properties of RAC including the density, the flexural and the compressive strength were studied. The non destructive test methods (pulse-velocity, rebound hammer) were performed . The results obtained were compared to crushed aggregate concrete (CAC) using the normal compressive testing machine test method. The optimal content of 5% marble fillers showed an improvement for both used test methods (compression, flexion and NDT). Non-destructive methods (ultrasonic and rebound hammer test) can be used to assess the strength of RAC, but a correction coefficient is required to obtain a similar value to the compressive strength given by the compression tests. The study emphasizes that these waste materials can be successfully and economically utilized as additional inert filler in RAC formulation within similar performances compared to a conventional concrete.

Keywords: marble waste fillers, mechanical strength, natural aggregate, non-destructive testing (NDT), recycled aggregate concrete

Procedia PDF Downloads 284
1507 CPT Pore Water Pressure Correlations with PDA to Identify Pile Drivability Problem

Authors: Fauzi Jarushi, Paul Cosentino, Edward Kalajian, Hadeel Dekhn

Abstract:

At certain depths during large diameter displacement pile driving, rebound well over 0.25 inches was experienced, followed by a small permanent set during each hammer blow. High pile rebound (HPR) soils may stop the pile driving and results in a limited pile capacity. In some cases, rebound leads to pile damage, delaying the construction project, and the requiring foundations redesign. HPR was evaluated at seven Florida sites, during driving of square precast, prestressed concrete piles driven into saturated, fine silty to clayey sands and sandy clays. Pile Driving Analyzer (PDA) deflection versus time data recorded during installation, was used to develop correlations between cone penetrometer (CPT) pore-water pressures, pile displacements and rebound. At five sites where piles experienced excessive HPR with minimal set, the pore pressure yielded very high positive values of greater than 20 tsf. However, at the site where the pile rebounded, followed by an acceptable permanent set, the measured pore pressure ranged between 5 and 20 tsf. The pore pressure exhibited values of less than 5 tsf at the site where no rebound was noticed. In summary, direct correlations between CPTu pore pressure and rebound were produced, allowing identification of soils that produce HPR.

Keywords: CPTU, pore water pressure, pile rebound

Procedia PDF Downloads 291
1506 A New Instrumented Drop-Weight Test Machine for Studying the Impact Behaviour of Reinforced Concrete Beams

Authors: M. Al-Farttoosi, M. Y. Rafiq, J. Summerscales, C. Williams

Abstract:

Structures can be subjected to impact loading from various sources like earthquake, tsunami, missiles and explosions. The impact loading can cause different degrees of damage to concrete structures. The demand for strengthening and rehabilitation of damaged structures is increasing. In recent years, Car0bon Fibre Reinforced Polymer (CFRP) matrix composites has gain more attention for strengthening and repairing these structures. To study the impact behaviour of the reinforced concrete (RC) beams strengthened or repaired using CFRP, a heavy impact test machine was designed and manufactured .The machine included a newly designed support system for beams together with various instrumentation. This paper describes the support design configuration of the impact test machine, instrumentation and dynamic analysis of the concrete beams. To evaluate the efficiency of the new impact test machine, experimental impact tests were conducted on simple supported reinforced concrete beam. Different methods were used to determine the impact force and impact response of the RC beams in terms of inertia force, maximum deflection, reaction force and fracture energy. The manufactured impact test machine was successfully used in testing RC beams under impact loading and used successfully to test the reinforced concrete beams strengthened or repaired using CFRP under impact loading.

Keywords: beam, concrete, impact, machine

Procedia PDF Downloads 395
1505 Nanostructure and Adhesion of Cement/Polymer Fiber Interfaces

Authors: Faezeh Shalchy

Abstract:

Concrete is the most used materials in the world. It is also one of the most versatile while complex materials which human have used for construction. However, concrete is weak in tension, over the past thirty years many studies were accomplished to improve the tensile properties of concrete (cement-based materials) using a variety of methods. One of the most successful attempts is to use polymeric fibers in the structure of concrete to obtain a composite with high tensile strength and ductility. Understanding the mechanical behavior of fiber reinforced concrete requires the knowledge of the fiber/matrix interfaces at the small scale. In this study, a combination of numerical simulations and experimental techniques have been used to study the nano structure of fiber/matrix interfaces. A new model for calcium-silicate-hydrate (C-S-H)/fiber interfaces is proposed based on Scanning Electron Microscopy (SEM) and Energy-dispersive X-ray spectroscopy (EDX) analysis. The adhesion energy between the C-S-H gel and 2 different polymeric fibers (polyvinyl alcohol and polypropylene) was numerically studied at the atomistic level since adhesion is one of the key factors in the design of fiber reinforced composites. The mechanisms of adhesion as a function of the nano structure of fiber/matrix interfaces are also studied and discussed.

Keywords: fiber-reinforced concrete, adhesion, molecular modeling

Procedia PDF Downloads 307
1504 Tensile Behavior of Oil Palm Fiber Concrete (OPFC) with Different Fiber Volume

Authors: Khairul Zahreen Mohd Arof, Rahimah Muhamad

Abstract:

Oil palm fiber (OPF) is a fibrous material produced from the waste of palm oil industry which is suitable to be used in construction industry. The applications of OPF in concrete can reduce the material costs and enhance concrete behavior. Dog-bone test provides significant results for investigating the behavior of fiber reinforced concrete under tensile loading. It is able to provide stress-strain profile, modulus of elasticity, stress at cracking point and total crack width. In this research, dog-bone tests have been conducted to analyze total crack width, stress-strain profile, and modulus of elasticity of OPFC. Specimens are in a dog-bone shape with a long notch in the middle as compared to the end, to ensure cracks occur only within the notch. Tests were instrumented using a universal testing machine Shimadzu 300kN, a linear variable differential transformer and two strain gauges. A total of nine specimens with different fibers at fiber volume fractions of 0.75%, 1.00%, and 1.25% have been tested to analyze the behavior under tensile loading. Also, three specimens of plain concrete fiber have been tested as control specimens. The tensile test of all specimens have been carried out for concrete age exceed 28 days. It shows that OPFC able to reduce total crack width. In addition, OPFC has higher cracking stress than plain concrete. The study shows plain concrete can be improved with the addition of OPF.

Keywords: cracks, crack width, dog-bone test, oil palm fiber concrete

Procedia PDF Downloads 308
1503 Towards Sustainable Concrete: Maturity Method to Evaluate the Effect of Curing Conditions on the Strength Development in Concrete Structures under Kuwait Environmental Conditions

Authors: F. Al-Fahad, J. Chakkamalayath, A. Al-Aibani

Abstract:

Conventional methods of determination of concrete strength under controlled laboratory conditions will not accurately represent the actual strength of concrete developed under site curing conditions. This difference in strength measurement will be more in the extreme environment in Kuwait as it is characterized by hot marine environment with normal temperature in summer exceeding 50°C accompanied by dry wind in desert areas and salt laden wind on marine and on shore areas. Therefore, it is required to have test methods to measure the in-place properties of concrete for quality assurance and for the development of durable concrete structures. The maturity method, which defines the strength of a given concrete mix as a function of its age and temperature history, is an approach for quality control for the production of sustainable and durable concrete structures. The unique harsh environmental conditions in Kuwait make it impractical to adopt experiences and empirical equations developed from the maturity methods in other countries. Concrete curing, especially in the early age plays an important role in developing and improving the strength of the structure. This paper investigates the use of maturity method to assess the effectiveness of three different types of curing methods on the compressive and flexural strength development of one high strength concrete mix of 60 MPa produced with silica fume. This maturity approach was used to predict accurately, the concrete compressive and flexural strength at later ages under different curing conditions. Maturity curves were developed for compressive and flexure strengths for a commonly used concrete mix in Kuwait, which was cured using three different curing conditions, including water curing, external spray coating and the use of internal curing compound during concrete mixing. It was observed that the maturity curve developed for the same mix depends on the type of curing conditions. It can be used to predict the concrete strength under different exposure and curing conditions. This study showed that concrete curing with external spray curing method cannot be recommended to use as it failed to aid concrete in reaching accepted values of strength, especially for flexural strength. Using internal curing compound lead to accepted levels of strength when compared with water cuing. Utilization of the developed maturity curves will help contactors and engineers to determine the in-place concrete strength at any time, and under different curing conditions. This will help in deciding the appropriate time to remove the formwork. The reduction in construction time and cost has positive impacts towards sustainable construction.

Keywords: curing, durability, maturity, strength

Procedia PDF Downloads 279
1502 Optimization of Reinforced Concrete Buildings According to the Algerian Seismic Code

Authors: Nesreddine Djafar Henni, Nassim Djedoui, Rachid Chebili

Abstract:

Recent decades have witnessed significant efforts being made to optimize different types of structures and components. The concept of cost optimization in reinforced concrete structures, which aims at minimizing financial resources while ensuring maximum building safety, comprises multiple materials, and the objective function for their optimal design is derived from the construction cost of the steel as well as concrete that significantly contribute to the overall weight of reinforced concrete (RC) structures. To achieve this objective, this work has been devoted to optimizing the structural design of 3D RC frame buildings which integrates, for the first time, the Algerian regulations. Three different test examples were investigated to assess the efficiency of our work in optimizing RC frame buildings. The hybrid GWOPSO algorithm is used, and 30000 generations are made. The cost of the building is reduced by iteration each time. Concrete and reinforcement bars are used in the building cost. As a result, the cost of a reinforced concrete structure is reduced by 30% compared with the initial design. This result means that the 3D cost-design optimization of the framed structure is successfully achieved.

Keywords: optimization, automation, API, Malab, RC structures

Procedia PDF Downloads 19
1501 Use of Regression Analysis in Determining the Length of Plastic Hinge in Reinforced Concrete Columns

Authors: Mehmet Alpaslan Köroğlu, Musa Hakan Arslan, Muslu Kazım Körez

Abstract:

Basic objective of this study is to create a regression analysis method that can estimate the length of a plastic hinge which is an important design parameter, by making use of the outcomes of (lateral load-lateral displacement hysteretic curves) the experimental studies conducted for the reinforced square concrete columns. For this aim, 170 different square reinforced concrete column tests results have been collected from the existing literature. The parameters which are thought affecting the plastic hinge length such as cross-section properties, features of material used, axial loading level, confinement of the column, longitudinal reinforcement bars in the columns etc. have been obtained from these 170 different square reinforced concrete column tests. In the study, when determining the length of plastic hinge, using the experimental test results, a regression analysis have been separately tested and compared with each other. In addition, the outcome of mentioned methods on determination of plastic hinge length of the reinforced concrete columns has been compared to other methods available in the literature.

Keywords: columns, plastic hinge length, regression analysis, reinforced concrete

Procedia PDF Downloads 452
1500 About the Interface Bonding Safety of Adhesively Bonded Concrete Joints Under Cracking: A Fracture Energetic Approach

Authors: Brandtner-Hafner Martin

Abstract:

Adhesives are increasingly being used in the construction sector. On the one hand, this concerns dowel reinforcements using chemical anchors. On the other hand, the sealing and repair of cracks in structural concrete components are still on the rise. In the field of bonding, the interface between the joined materials is the most critical area. Therefore, it is of immense importance to characterize and investigate this section sufficiently by fracture analysis. Since standardized mechanical test methods are not sufficiently capable of doing this, recourse is made to an innovative concept based on fracture energy. Therefore, a series of experimental tests were performed using the so-called GF-principle to study the interface bonding safety of adhesively bonded concrete joints. Several different structural adhesive systems based on epoxy, CA/A hybrid, PUR, MS polymer, dispersion, and acrylate were selected for bonding concrete substrates. The results show that stable crack propagation and prevention of uncontrolled failure in bonded concrete joints depend very much on the adhesive system used, and only fracture analytical evaluation methods can provide empirical information on this.

Keywords: interface bonding safety, adhesively bonded concrete joints, GF-principle, fracture analysis

Procedia PDF Downloads 280