Search results for: precast concrete
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1864

Search results for: precast concrete

1564 Compressive Strength Evaluation of Underwater Concrete Structures Integrating the Combination of Rebound Hardness and Ultrasonic Pulse Velocity Methods with Artificial Neural Networks

Authors: Seunghee Park, Junkyeong Kim, Eun-Seok Shin, Sang-Hun Han

Abstract:

In this study, two kinds of nondestructive evaluation (NDE) techniques (rebound hardness and ultrasonic pulse velocity methods) are investigated for the effective maintenance of underwater concrete structures. A new methodology to estimate the underwater concrete strengths more effectively, named “artificial neural network (ANN) – based concrete strength estimation with the combination of rebound hardness and ultrasonic pulse velocity methods” is proposed and verified throughout a series of experimental works.

Keywords: underwater concrete, rebound hardness, Schmidt hammer, ultrasonic pulse velocity, ultrasonic sensor, artificial neural networks, ANN

Procedia PDF Downloads 492
1563 Mineral Slag Used as an Alternative of Cement in Concrete

Authors: Eskinder Desta Shumuye, Jun Zhao, Zike Wang

Abstract:

This paper summarizes the results of experimental studies carried out at Zhengzhou University, School of Mechanics and Engineering Science, research laboratory, on the performance of concrete produced by combining Ordinary Portland Cement (OPC) with Ground-Granulated Blast Furnace Slag (GGBS). Concrete specimens cast with OPC and various percentage of GGBS (0%, 30%, 50%, and 70%) were subjected to high temperature exposure and extensive experimental test reproducing basic freeze-thaw cycle and a chloride-ion attack to determine their combined effects within the concrete samples. From the experimental studies, comparisons were made on the physical, mechanical, and microstructural properties in compassion with ordinary Portland cement concrete (OPC). Further, durability of GGBS cement concrete, such as exposure to accelerated carbonation, chloride ion attack, and freeze-thaw action in compassion with various percentage of GGBS and ordinary Portland cement concrete of similar mixture composition was analyzed. The microstructure, mineralogical composition, and pore size distribution of concrete specimens were determined via Scanning Electron Microscopy (SEM) analysis and X-Ray Diffraction (XRD). The result demonstrated that when the exposure temperature increases from 200 ºC to 400 ºC, the residual compressive strength was fluctuating for all concrete group, and compressive strength and chloride ion exposure of the concrete decreased with the increasing of slag content. The SEM and EDS results showed an increase in carbonation rate with increasing in slag content.

Keywords: accelerated carbonation, chloride-ion, concrete, ground-granulated blast furnace slag, GGBS, high-temperature

Procedia PDF Downloads 106
1562 Characterization of Ultrasonic Nonlinearity in Concrete under Cyclic Change of Prestressing Force

Authors: Gyu-Jin Kim, Hyo-Gyoung Kwak

Abstract:

In this research, the effect of prestressing force on the nonlinearity of concrete was investigated by an experimental study. For the measurement of ultrasonic nonlinearity, a prestressed concrete beam was prepared and a nonlinear resonant ultrasound method was adopted. When the prestressing force changes, the stress state of the concrete inside the beam is affected, which leads to the occurrence of micro-cracks and changes in mechanical properties. Therefore, it is necessary to introduce nonlinear ultrasonic technology which sensitively reflects microstructural changes. Repetitive prestressing load history, including maximum levels of 45%, 60% and 75%, depending on the compressive strength, is designed to evaluate the impact of loading levels on the nonlinearity. With the experimental results, the possibility of ultrasonic nonlinearity as a trial indicator of stress was evaluated.

Keywords: micro crack, nonlinear ultrasonic resonant spectroscopy, prestressed concrete beam, prestressing force, ultrasonic nonlinearity

Procedia PDF Downloads 211
1561 Improvement of Compressive and Tensile Strengths of Concrete Using Polypropylene Fibers

Authors: Omar Asad Ahmad, Mohammed Awwad

Abstract:

Concrete is one of the essential elements that used in different types of construction these days, but it has many problems when interacts with environmental elements such as water, air, temperature, dust, and humidity. Also concrete made with Portland cement has certain characteristics: it is relatively strong in compression but weak in tension and tends to be brittle. These disadvantages make concrete limited to use in certain conditions. The most common problems appears on concrete are manifested by tearing, cracking, corrosion and spalling, which will lead to do some defect in concrete then in the whole construction, The fundamental objective of this research was to provide information about the hardened properties of concrete achieved by using easily available local raw materials in Jordan to support the practical work with partners in assessing the practicability of the mixes with polypropylene, and to facilitate the introduction of polypropylene fiber concrete (PFC) technology into general construction practice. Investigate the effect of the polypropylene fibers in PCC mixtures and on materials properties such as compressive strength, and tensile strength. Also to investigate the use of polypropylene fibers in plain cubes and cylindrical concrete to improve its compressive and tensile strengths to reduce early cracking and inhibit later crack growth. Increasing the hardness of concrete in this research is the main purpose to measure the deference of compressive strength and tensile strength between plain concrete and concrete mixture with polypropylene fibers different additions and to investigate its effect on reducing the early and later cracking problem. To achieve the goals of research 225 concrete test sample were prepared to measure it’s compressive strength and tensile strength, the concrete test sample were three classes (A,B,C), sub-classified to standard , and polypropylene fibers added by the volume of concrete (5%, 10%, 15%, and 20%). The investigation of polypropylene fibers mixture with concrete shows that the strengths of the cement are increased and the cracking decreased. The results show that for class A the recommended addition were 5% of polypropylene fibers additions for compressive strength and 10 % for tensile strength revels the best compressive strength that reach 26.67 Mpa and tensile strength that reach 2.548 Mpa records. Achieved results show that for classes B and C the recommend additions were 10 % polypropylene fibers revels the best compressive strength records where they reach 21.11 and 33.78 Mpa, records reach for tensile strength 2.707 and 2.65 Mpa respectively.

Keywords: polypropylene, effects, compressive, tensile, strengths, concrete, construction

Procedia PDF Downloads 504
1560 Application of NBR 14861: 2011 for the Design of Prestress Hollow Core Slabs Subjected to Shear

Authors: Alessandra Aparecida Vieira França, Adriana de Paula Lacerda Santos, Mauro Lacerda Santos Filho

Abstract:

The purpose of this research i to study the behavior of precast prestressed hollow core slabs subjected to shear. In order to achieve this goal, shear tests were performed using hollow core slabs 26,5cm thick, with and without a concrete cover of 5 cm, without cores filled, with two cores filled and three cores filled with concrete. The tests were performed according to the procedures recommended by FIP (1992), the EN 1168:2005 and following the method presented in Costa (2009). The ultimate shear strength obtained within the tests was compared with the values of theoretical resistant shear calculated in accordance with the codes, which are being used in Brazil, noted: NBR 6118:2003 and NBR 14861:2011. When calculating the shear resistance through the equations presented in NBR 14861:2011, it was found that provision is much more accurate for the calculation of the shear strength of hollow core slabs than the NBR 6118 code. Due to the large difference between the calculated results, even for slabs without cores filled, the authors consulted the committee that drafted the NBR 14861:2011 and found that there is an error in the text of the standard, because the coefficient that is suggested, actually presents the double value than the needed one! The ABNT, later on, soon issued an amendment of NBR 14861:2011 with the necessary corrections. During the tests for the present study, it was confirmed that the concrete filling the cores contributes to increase the shear strength of hollow core slabs. But in case of slabs 26,5 cm thick, the quantity should be limited to a maximum of two cores filled, because most of the results for slabs with three cores filled were smaller. This confirmed the recommendation of NBR 14861:2011which is consistent with standard practice. After analyzing the configuration of cracking and failure mechanisms of hollow core slabs during the shear tests, strut and tie models were developed representing the forces acting on the slab at the moment of rupture. Through these models the authors were able to calculate the tensile stress acting on the concrete ties (ribs) and scaled the geometry of these ties. The conclusions of the research performed are the experiments results have shown that the mechanism of failure of the hollow-core slabs can be predicted using the strut-and-tie procedure, within a good range of accuracy. In addition, the needed of the correction of the Brazilian standard to review the correction factor σcp duplicated (in NBR14861/2011), and the limitation of the number of cores (Holes) to be filled with concrete, to increase the strength of the slab for the shear resistance. It is also suggested the increasing the amount of test results with 26.5 cm thick, and a larger range of thickness slabs, in order to obtain results of shear tests with cores concreted after the release of prestressing force. Another set of shear tests on slabs must be performed in slabs with cores filled and cover concrete reinforced with welded steel mesh for comparison with results of theoretical values calculated by the new revision of the standard NBR 14861:2011.

Keywords: prestressed hollow core slabs, shear, strut, tie models

Procedia PDF Downloads 303
1559 Properties of Concrete with Wood Ashes in Construction Engineering

Authors: Piotr-Robert Lazik, Lena Teichmann, Harald Garrecht

Abstract:

Many concrete technologists are looking for a solution to replace fly ashes as a component that occurs as a major component of many types of concrete. The importance of such a component is clear -it saves cement and reduces the amount of CO₂ in the atmosphere that occurs during cement production. For example, the amount of cement in ultrahigh strength concrete (UHPC) is approximately 700-800 kg/m³ in normal concrete up to 350 kg/m³. For this reason, it is easy to follow that the use of components like fly ashes or wood ashes protect the environment. The newest investigations carried out at the University of Stuttgart have clearly shown that the use of wood ashes with appropriate pre-treatment in concrete has a positive effect. German-wide, there are hundreds of tons of wood ashes, which can be used in a wide range of construction materials. The strengths of the concrete with different types of cement and with wood ashes have given the same or, in some cases, better results than those with the use of fly ashes. There are many areas in building construction, where the clays of wood ashes can be used as a by-product. This does not only require a strength test but also, for example, an examination of structural-physical parameters. Especially the heat and moisture characteristics have an important role in times of energy-efficient construction. These are therefore determined and then compared with the characteristics of the concretes with fly ashes. The University of Stuttgart has decided to investigate the buildings' physical properties of different types of concrete with wood ashes to find their application in construction. After the examination of the buildings' physical properties in combination with strength tests, it is possible to determine in which field of civil engineering, this type of concrete can be used.

Keywords: fly ashes, wood ashes, structural-physical parameters, UHPC

Procedia PDF Downloads 114
1558 Temperature Distribution for Asphalt Concrete-Concrete Composite Pavement

Authors: Tetsya Sok, Seong Jae Hong, Young Kyu Kim, Seung Woo Lee

Abstract:

The temperature distribution for asphalt concrete (AC)-Concrete composite pavement is one of main influencing factor that affects to performance life of pavement. The temperature gradient in concrete slab underneath the AC layer results the critical curling stress and lead to causes de-bonding of AC-Concrete interface. These stresses, when enhanced by repetitive axial loadings, also contribute to the fatigue damage and eventual crack development within the slab. Moreover, the temperature change within concrete slab extremely causes the slab contracts and expands that significantly induces reflective cracking in AC layer. In this paper, the numerical prediction of pavement temperature was investigated using one-dimensional finite different method (FDM) in fully explicit scheme. The numerical predicted model provides a fundamental and clear understanding of heat energy balance including incoming and outgoing thermal energies in addition to dissipated heat in the system. By using the reliable meteorological data for daily air temperature, solar radiation, wind speech and variable pavement surface properties, the predicted pavement temperature profile was validated with the field measured data. Additionally, the effects of AC thickness and daily air temperature on the temperature profile in underlying concrete were also investigated. Based on obtained results, the numerical predicted temperature of AC-Concrete composite pavement using FDM provided a good accuracy compared to field measured data and thicker AC layer significantly insulates the temperature distribution in underlying concrete slab.

Keywords: asphalt concrete, finite different method (FDM), curling effect, heat transfer, solar radiation

Procedia PDF Downloads 247
1557 Numerical Simulation of the Bond Behavior Between Concrete and Steel Reinforcing Bars in Specialty Concrete

Authors: Camille A. Issa, Omar Masri

Abstract:

In the study, the commercial finite element software Abaqus was used to develop a three-dimensional nonlinear finite element model capable of simulating the pull-out test of reinforcing bars from underwater concrete. The results of thirty-two pull-out tests that have different parameters were implemented in the software to study the effect of the concrete cover, the bar size, the use of stirrups, and the compressive strength of concrete. The interaction properties used in the model provided accurate results in comparison with the experimental bond-slip results, thus the model has successfully simulated the pull-out test. The results of the finite element model are used to better understand and visualize the distribution of stresses in each component of the model, and to study the effect of the various parameters used in this study including the role of the stirrups in preventing the stress from reaching to the sides of the specimens.

Keywords: pull-out test, bond strength, underwater concrete, nonlinear finite element analysis, abaqus

Procedia PDF Downloads 410
1556 Development of a Quick On-Site Pass/Fail Test for the Evaluation of Fresh Concrete Destined for Application as Exposed Concrete

Authors: Laura Kupers, Julie Piérard, Niki Cauberg

Abstract:

The use of exposed concrete (sometimes referred to as architectural concrete), keeps gaining popularity. Exposed concrete has the advantage to combine the structural properties of concrete with an aesthetic finish. However, for a successful aesthetic finish, much attention needs to be paid to the execution (formwork, release agent, curing, weather conditions…), the concrete composition (choice of the raw materials and mix proportions) as well as to its fresh properties. For the latter, a simple on-site pass/fail test could halt the casting of concrete not suitable for architectural concrete and thus avoid expensive repairs later. When architects opt for an exposed concrete, they usually want a smooth, uniform and nearly blemish-free surface. For this choice, a standard ‘construction’ concrete does not suffice. An aesthetic surface finishing requires the concrete to contain a minimum content of fines to minimize the risk of segregation and to allow complete filling of more complex shaped formworks. The concrete may neither be too viscous as this makes it more difficult to compact and it increases the risk of blow holes blemishing the surface. On the other hand, too much bleeding may cause color differences on the concrete surface. An easy pass/fail test, which can be performed on the site just before the casting, could avoid these problems. In case the fresh concrete fails the test, the concrete can be rejected. Only in case the fresh concrete passes the test, the concrete would be cast. The pass/fail tests are intended for a concrete with a consistency class S4. Five tests were selected as possible onsite pass/fail test. Two of these tests already exist: the K-slump test (ASTM C1362) and the Bauer Filter Press Test. The remaining three tests were developed by the BBRI in order to test the segregation resistance of fresh concrete on site: the ‘dynamic sieve stability test’, the ‘inverted cone test’ and an adapted ‘visual stability index’ (VSI) for the slump and flow test. These tests were inspired by existing tests for self-compacting concrete, for which the segregation resistance is of great importance. The suitability of the fresh concrete mixtures was also tested by means of a laboratory reference test (resistance to segregation) and by visual inspection (blow holes, structure…) of small test walls. More than fifteen concrete mixtures of different quality were tested. The results of the pass/fail tests were compared with the results of this laboratory reference test and the test walls. The preliminary laboratory results indicate that concrete mixtures ‘suitable’ for placing as exposed concrete (containing sufficient fines, a balanced grading curve etc.) can be distinguished from ‘inferior’ concrete mixtures. Additional laboratory tests, as well as tests on site, will be conducted to confirm these preliminary results and to set appropriate pass/fail values.

Keywords: exposed concrete, testing fresh concrete, segregation resistance, bleeding, consistency

Procedia PDF Downloads 401
1555 Nonlinear Analysis of Torsionally Loaded Steel Fibred Self-Compacted Concrete Beams Reinforced by GFRP Bars

Authors: Khaled Saad Eldin Mohamed Ragab

Abstract:

This paper investigates analytically the torsion behavior of steel fibered high strength self compacting concrete beams reinforced by GFRP bars. Nonlinear finite element analysis on 12­ beams specimens was achieved by using ANSYS software. The nonlinear finite element analysis program ANSYS is utilized owing to its capabilities to predict either the response of reinforced concrete beams in the post elastic range or the ultimate strength of a reinforced concrete beams produced from steel fiber reinforced self compacting concrete (SFRSCC) and reinforced by GFRP bars. A general description of the finite element method, theoretical modeling of concrete and reinforcement are presented. In order to verify the analytical model used in this research using test results of the experimental data, the finite element analysis were performed. Then, a parametric study of the effect ratio of volume fraction of steel fibers in ordinary strength concrete, the effect ratio of volume fraction of steel fibers in high strength concrete, and the type of reinforcement of stirrups were investigated. A comparison between the experimental results and those predicted by the existing models are presented. Results and conclusions thyat may be useful for designers have been raised and represented.

Keywords: nonlinear analysis, torsionally loaded, self compacting concrete, steel fiber reinforced self compacting concrete (SFRSCC), GFRP bars and sheets

Procedia PDF Downloads 427
1554 Investigation of the Decisive Factors on the Slump Loss: A Case Study of Cement Factors (Portland Cement Type 2)

Authors: M. B. Ahmadi, A. A. Kaffash B., B. Mobaraki

Abstract:

Slump loss, which refers to the gradual reduction of workability and the amount of slump in fresh concrete over time, is one of the significant challenges in the ready-mixed concrete industry. Therefore, having accurate knowledge of the factors affecting slump loss is a crucial solution in this field. In this paper, an attempt was made to investigate the effect of cement produced by different units on the slump of concrete in a laboratory setting. For this purpose, 12 cement samples were prepared from 6 different production units. Physical and chemical tests were performed on the cement samples. Subsequently, a laboratory concrete mix with a slump of 13 ± 1 cm was prepared with each cement sample, and the slump was measured at 0, 15, 30, 45, and 60 minutes. Although the environmental factors, mix design specifications, and execution conditions—factors that significantly influence the slump loss trend—were constant in all 12 laboratory concrete mixes, the slump loss trends differed among them. These trends were categorized based on the results, and the relationship between the slump loss percentage in 60 minutes, the water-cement ratio, and the LOI and K2O values of different cements were introduced.

Keywords: concrete, slump loss, portland cement, efficiency

Procedia PDF Downloads 28
1553 Effect of Concrete Strength and Aspect Ratio on Strength and Ductility of Concrete Columns

Authors: Mohamed A. Shanan, Ashraf H. El-Zanaty, Kamal G. Metwally

Abstract:

This paper presents the effect of concrete compressive strength and rectangularity ratio on strength and ductility of normal and high strength reinforced concrete columns confined with transverse steel under axial compressive loading. Nineteen normal strength concrete rectangular columns with different variables tested in this research were used to study the effect of concrete compressive strength and rectangularity ratio on strength and ductility of columns. The paper also presents a nonlinear finite element analysis for these specimens and another twenty high strength concrete square columns tested by other researchers using ANSYS 15 finite element software. The results indicate that the axial force – axial strain relationship obtained from the analytical model using ANSYS are in good agreement with the experimental data. The comparison shows that the ANSYS is capable of modeling and predicting the actual nonlinear behavior of confined normal and high-strength concrete columns under concentric loading. The maximum applied load and the maximum strain have also been confirmed to be satisfactory. Depending on this agreement between the experimental and analytical results, a parametric numerical study was conducted by ANSYS 15 to clarify and evaluate the effect of each variable on strength and ductility of the columns.

Keywords: ANSYS, concrete compressive strength effect, ductility, rectangularity ratio, strength

Procedia PDF Downloads 480
1552 Physical and Thermo-Physical Properties of High Strength Concrete Containing Raw Rice Husk after High Temperature Effect

Authors: B. Akturk, N. Yuzer, N. Kabay

Abstract:

High temperature is one of the most detrimental effects that cause important changes in concrete’s mechanical, physical, and thermo-physical properties. As a result of these changes, especially high strength concrete (HSC), may exhibit damages such as cracks and spallings. To overcome this problem, incorporating polymer fibers such as polypropylene (PP) in concrete is a very well-known method. In this study, using RRH as a sustainable material instead of PP fiber in HSC to prevent spallings and improve physical and thermo-physical properties were investigated. Therefore, seven HSC mixtures with 0.25 water to binder ratio were prepared, incorporating silica fume and blast furnace slag. PP and RRH were used at 0.2-0.5% and 0.5-3% by weight of cement, respectively. All specimens were subjected to high temperatures (20 (control), 300, 600 and 900˚C) with a heating rate of 2.5˚C/min and after cooling, residual physical and thermo-physical properties were determined.

Keywords: high temperature, high strength concrete, polypropylene fiber, raw rice husk, thermo-physical properties

Procedia PDF Downloads 232
1551 An Evaluation of Full-Scale Reinforced Concrete and Steel Girder Composite Members Using High Volume Fly-Ash

Authors: Sung-Won Yoo, Chul-Hyeon Kang, Kyoung-Tae Park, Hae-Sik Woo

Abstract:

Numerous studies were dedicated on the High Volume Fly-Ash (HVFA) concrete using high volume fly ash. The material properties of HVFA concrete have been the primordial topics of early studies, and interest shifted gradually toward the structural behavior of HVFA concrete such as elasticity modulus, stress-strain relationship, and structural behavior. However, structural studies consider small-scale members limited to the scope of reinforced concrete only. Therefore, in this paper, on the basis of recent studies on the structural behavior, 2 full-scale test members were manufactured with 7.5 m span length, fly ash replacement ratio of 50 % and concrete compressive strength of 50 MPa in order to evaluate the practicability of HVFA to real structures. In addition, 2 steel composite test members were also manufactured with span length of 3 m and using the same HVFA concrete for the same purpose. The test results of full-scale RC members showed that the practical use of HVFA on such structures is not hard despite small differences between test results and existing research results on the stress-strain relationship. The flexural test revealed very little difference between 50% fly ash concrete and general concrete in view of the similarity exhibited by the displacement and strain patterns. The experimental concrete shear strength being very close to that of design code, the existing design code can be applied. From the flexural test results of steel girder composite members, the composite behavior can be secured as much as that using normal concrete under the condition of sufficient arrangement of reinforcing bar.

Keywords: composite, fly ash, full-scale, high volume

Procedia PDF Downloads 191
1550 The Behavior of Masonry Wall Constructed Using Biaxial Interlocking Concrete Block, Solid Concrete Block and Cement Sand Brick Subjected to the Compressive Load

Authors: Fauziah Aziz, Mohd.fadzil Arshad, Hazrina Mansor, Sedat Kömürcü

Abstract:

Masonry is an isotropic and heterogeneous material due to the presence of the different components within the assembly process. Normally the mortar plays a significant role in the compressive behavior of the traditional masonry structures. Biaxial interlocking concrete block is a masonry unit that comes out with the interlocking concept. This masonry unit can improve the quality of the construction process, reduce the cost of labor, reduce high skill workmanship, and speeding the construction time. Normally, the interlocking concrete block masonry unit in the market place was designed in a way interlocking concept only either x or y-axis, shorter in length, and low compressive strength value. However, the biaxial interlocking concrete block is a dry-stack concept being introduced in this research, offered the specialty compared to the normal interlocking concrete available in the market place due to its length and the geometry of the groove and tongue. This material can be used as a non-load bearing wall, or load-bearing wall depends on the application of the masonry. But, there is a lack of technical data that was produced before. This paper presents a finding on the compressive resistance of the biaxial interlocking concrete block masonry wall compared to the other traditional masonry walls. Two series of biaxial interlocking concrete block masonry walls, namely M1 and M2, a series of solid concrete block and cement sand brick walls M3, and M4 have tested the compressive resistance. M1 is the masonry wall of a hollow biaxial interlocking concrete block meanwhile; M2 is the grouted masonry wall, M3 is a solid concrete block masonry wall, and M4 is a cement sand brick masonry wall. All the samples were tested under static compressive load. The results examine that M2 is higher in compressive resistance compared to the M1, M3, and M4. It shows that the compressive strength of the concrete masonry units plays a significant role in the capacity of the masonry wall.

Keywords: interlocking concrete block, compressive resistance, concrete masonry unit, masonry

Procedia PDF Downloads 136
1549 Effect of Manual Compacting and Semi-Automatic Compacting on Behavior of Stabilized Earth Concrete

Authors: Sihem Chaibeddra, Fattoum Kharchi, Fahim Kahlouche, Youcef Benna

Abstract:

In the recent years, a considerable level of interest has been developed on the use of earth in construction, led by its rediscovery as an environmentally building material. The Stabilized Earth Concrete (SEC) is a good alternative to the cement concrete, thanks to its thermal and moisture regulating features. Many parameters affect the behavior of stabilized earth concrete. This article presents research results related to the influence of the compacting nature on some SEC properties namely: The mechanical behavior, capillary absorption, shrinkage and sustainability to water erosion, and this, basing on two types of compacting: Manual and semi-automatic.

Keywords: behavior, compacting, manual, SEC, semi-automatic

Procedia PDF Downloads 328
1548 The Influence of Zeolitic Spent Refinery Admixture on the Rheological and Technological Properties of Steel Fiber Reinforced Self- Compacting Concrete

Authors: Žymantas Rudžionis, Paulius Grigaliūnas, Danutė Vaičiukynienė

Abstract:

By planning this experimental work to investigate the effect of zeolitic waste on rheological and technological properties of self-compacting fiber reinforced concrete, we had an intention to draw attention to the environmental factor. Large amount of zeolitic waste, as a secondary raw materials are not in use properly and large amount of it is collected without a clear view of it’s usage in future. The principal aim of this work is to assure, that zeolitic waste admixture takes positive effect to the self-compacting fiber reinforced concrete mixes stability, flowability and other properties by using the experimental research methods. In addition to that a research on cement and zeolitic waste mortars were implemented to clarify the effect of zeolitic waste on properties of cement paste and stone. Primary studies indicates that zeolitic waste characterizes clear puzzolanic behavior, do not deteriorate and in some cases ensure positive rheological and mechanical characteristics of self-compacting concrete mixes.

Keywords: self compacting concrete, steel fiber reinforced concrete, zeolitic waste, rheological, properties of concrete, slump flow

Procedia PDF Downloads 337
1547 Properties of Triadic Concrete Containing Rice Husk Ash and Wood Waste Ash as Partial Cement Replacement

Authors: Abdul Rahman Mohd. Sam, Olukotun Nathaniel, Dunu Williams

Abstract:

Concrete is one of the most popular materials used in construction industry. However, one of the setbacks is that concrete can degrade with time upon exposure to an aggressive environment that leads to decrease in strength. Thus, research works and innovative ways are needed to enhance the strength and durability of concrete. This work tries to look into the potential use of rice husk ash (RHA) and wood waste ash (WWA) as cement replacement material. These are waste materials that may not only enhance the properties of concrete but also can serves as a viable method of disposal of waste for sustainability. In addition, a substantial replacement of Ordinary Portland Cement (OPC) with these pozzolans will mean reduction in CO₂ emissions and high energy requirement associated with the production of OPC. This study is aimed at assessing the properties of triadic concrete produced using RHA and WWA as a partial replacement of cement. The effects of partial replacement of OPC with 10% RHA and 5% WWA on compressive and tensile strength of concrete among other properties were investigated. Concrete was produced with nominal mix of 1:2:4 and 0.55 water-cement ratio, prepared, cured and subjected to compressive and tensile strength test at 3, 7, 14, 28 and 90days. The experimental data demonstrate that concrete containing RHA and WWA produced lighter weight in comparison with OPC sample. Results also show that combination of RHA and WWA help to prolong the initial and final setting time by about 10-30% compared to the control sample. Furthermore, compressive strength was increased by 15-30% with 10% RHA and 5% WWA replacement, respectively above the control, RHA and WWA samples. Tensile strength test at the ages of 3, 7, 14, 28 and 90 days reveals that a replacement of 15% RHA and 5% WWA produced samples with the highest tensile capacity compared to the control samples. Thus, it can be concluded that RHA and WWA can be used as partial cement replacement materials in concrete.

Keywords: concrete, rice husk ash, wood waste ash, ordinary Portland cement, compressive strength, tensile strength

Procedia PDF Downloads 234
1546 Restrained Shrinkage Behavior of Self Consolidating Concrete

Authors: Boudjelthia Radhwane

Abstract:

Self-compacting concrete (SCC) developed in Japan in the late 80s has enabled the construction industry to reduce demand on the resources, improve the work condition and also reduce the impact of environment by elimination of the need for compaction. The shrinkage of concrete is the main cause of cracking in bridge decks. Bridge decks tend to be restrained from shrinkage, and this restraint along with other factors causes the bridge to crack. The characteristics of SCC under restrained shrinkage are important to understand in order to predict the cracking behavior in actual structures. Restrained shrinkage testing is done in accordance to AASHTO testing protocol. The free shrinkage performance and cracking behavior were reported and compared when changing the sand to aggregate ratio and the water to cement ratio. The results of free shrinkage show that when a mix design has higher free shrinkage, it will crack in restrained shrinkage earlier than a mix with lower free shrinkage.

Keywords: concrete mix, cracking behavior, restrained shrinkage, self compacting concrete

Procedia PDF Downloads 349
1545 LCA and Multi-Criteria Analysis of Fly Ash Concrete Pavements

Authors: Marcela Ondova, Adriana Estokova

Abstract:

Rapid industrialization results in increased use of natural resources bring along serious ecological and environmental imbalance due to the dumping of industrial wastes. Principles of sustainable construction have to be accepted with regard to the consumption of natural resources and the production of harmful emissions. Cement is a great importance raw material in the building industry and today is its large amount used in the construction of concrete pavements. Concerning raw materials cost and producing CO2 emission the replacing of cement in concrete mixtures with more sustainable materials is necessary. To reduce this environmental impact people all over the world are looking for a solution. Over a period of last ten years, the image of fly ash has completely been changed from a polluting waste to resource material and it can solve the major problems of cement use. Fly ash concretes are proposed as a potential approach for achieving substantial reductions in cement. It is known that it improves the workability of concrete, extends the life cycle of concrete roads, and reduces energy use and greenhouse gas as well as amount of coal combustion products that must be disposed in landfills. Life cycle assessment also proved that a concrete pavement with fly ash cement replacement is considerably more environmentally friendly compared to standard concrete roads. In addition, fly ash is cheap raw material, and the costs saving are guaranteed. The strength properties, resistance to a frost or de-icing salts, which are important characteristics in the construction of concrete pavements, have reached the required standards as well. In terms of human health it can´t be stated that a concrete cover with fly ash could be dangerous compared with a cover without fly ash. Final Multi-criteria analysis also pointed that a concrete with fly ash is a clearly proper solution.

Keywords: life cycle assessment, fly ash, waste, concrete pavements

Procedia PDF Downloads 385
1544 Behaviour of Polypropylene Fiber Reinforced Concrete under Dynamic Impact Loads

Authors: Masoud Abedini, Azrul A. Mutalib

Abstract:

A study of the used of additives which mixed with concrete in order to increase the strength and durability of concrete was examined to improve the quality of many aspects in the concrete. This paper presents a polypropylene (PP) fibre was added into concrete to study the dynamic response under impact load. References related to dynamic impact test for sample polypropylene fibre reinforced concrete (PPFRC) is very limited and there is no specific research and information related to this research. Therefore, the study on the dynamic impact of PPFRC using a Split Hopkinson Pressure Bar (SHPB) was done in this study. Provided samples for this study was composed of 1.0 kg/m³ PP fibres, 2.0 kg/m³ PP fibres and plain concrete as a control samples. This PP fibre contains twisted bundle non-fibrillating monofilament and fibrillating network fibres. Samples were prepared by cylindrical mould with three samples of each mix proportion, 28 days curing period and concrete grade 35 Mpa. These samples are then tested for dynamic impact by SHPB at 2 Mpa pressure under the strain rate of 10 s-1. Dynamic compressive strength results showed an increase of SC1 and SC2 samples than the control sample which is 13.22 % and 76.9 % respectively with the dynamic compressive strength of 74.5 MPa and 116.4 MPa compared to 65.8 MPa. Dynamic increased factor (DIF) shows that, sample SC2 gives higher value with 4.15 than others samples SC1 and SC3 that gives the value of 2.14 and 1.97 respectively.

Keywords: polypropylene fiber, Split Hopkinson Pressure Bar, impact load, dynamic compressive strength

Procedia PDF Downloads 523
1543 Evaluate Effects of Different Curing Methods on Compressive Strength, Modulus of Elasticity and Durability of Concrete

Authors: Dhara Shah, Chandrakant Shah

Abstract:

Construction industry utilizes plenty of water in the name of curing. Looking at the present scenario, the days are not so far when all construction industries will have to switch over to an alternative-self curing system, not only to save water for sustainable development of the environment but also to promote indoor and outdoor construction activities even in water scarce areas. At the same time, curing is essential for the development of proper strength and durability. IS 456-2000 recommends a curing period of 7 days for ordinary Portland cement concrete, and 10 to 14 days for concrete prepared using mineral admixtures or blended cements. But, being the last act in the concreting operations, it is often neglected or not fully done. Consequently, the quality of hardened concrete suffers, more so, if the freshly laid concrete gets exposed to the environmental conditions of low humidity, high wind velocity and high ambient temperature. To avoid the adverse effects of neglected or insufficient curing, which is considered a universal phenomenon, concrete technologist and research scientists have come up with curing compounds. Concrete is said to be self-cured, if it is able to retain its water content to perform chemical reaction for the development of its strength. Curing compounds are liquids which are either incorporated in concrete or sprayed directly onto concrete surfaces and which then dry to form a relatively impermeable membrane that retards the loss of moisture from the concrete. They are an efficient and cost-effective means of curing concrete and may be applied to freshly placed concrete or that which has been partially cured by some other means. However, they may affect the bond between concrete and subsequent surface treatments. Special care in the choice of a suitable compound needs to be exercised in such circumstances. Curing compounds are generally formulated from wax emulsions, chlorinated rubbers, synthetic and natural resins, and from PVA emulsions. Their effectiveness varies quite widely, depending on the material and strength of the emulsion.

Keywords: curing methods, self-curing compound, compressive strength, modulus of elasticity, durability

Procedia PDF Downloads 300
1542 Observation and Experience of Using Mechanically Activated Fly Ash in Concrete

Authors: Rudolf Hela, Lenka Bodnarova

Abstract:

Paper focuses on experimental testing of possibilities of mechanical activation of fly ash and observation of influence of specific surface and granulometry on final properties of fresh and hardened concrete. Mechanical grinding prepared various fineness of fly ash, which was classed by specific surface in accordance with Blain and their granulometry was determined by means of laser granulometer. Then, sets of testing specimens were made from mix designs of identical composition with 25% or Portland cement CEM I 42.5 R replaced with fly ash with various specific surface and granulometry. Mix design with only Portland cement was used as reference. Mix designs were tested on consistency of fresh concrete and compressive strength after 7, 28, 60, and 90 days.

Keywords: concrete, fly ash, latent hydraulicity, mechanically activated fly ash

Procedia PDF Downloads 185
1541 Response of Concrete Panels Subjected to Compression-Tension State of Stresses

Authors: Mohammed F. Almograbi

Abstract:

For reinforced concrete panels the risk of failure due to compression -tension state of stresses, results from pure shear or torsion, can be a major problem. The present calculation methods for such stresses from multiple influences are without taking into account the softening of cracked concrete remains conservative. The non-linear finite element method has become an important and increasingly used tool for the analysis and assessment of the structures by including cracking softening and tension-stiffening. The aim of this paper is to test a computer program refined recently and to simulate the compression response of cracked concrete element and to compare with the available experimental results.

Keywords: reinforced concrete panels, compression-tension, shear, torsion, compression softening, tension stiffening, non-linear finite element analysis

Procedia PDF Downloads 310
1540 Pull-Out Behavior of Mechanical Anchor Bolts by Cyclic Loading

Authors: Yoshinori Kitsutaka, Kusumi Shingo, Matsuzawa Koichi, Kunieda Yoichiro, Yagisawa Yasuei

Abstract:

In this study, the pull-out properties of various mechanical anchor bolts embedded in concrete were investigated. Five kinds of mechanical anchor bolts were selected which were ordinarily used for concrete anchoring. Tensile tests for mechanical anchor bolts embedded in φ300mm x 100mm size concrete were conducted to measure the load - load displacement curves. The loading conditions were a monotonous loading and a repeating loading. The fracture energy for each mechanical anchor bolts was estimated by the analysis of consumed energy calculated by the load - load displacement curve. The effect of the types of mechanical anchor bolts on the pull-out properties of concrete subjected in monotonous loading and a repeating loading was cleared.

Keywords: concrete, cyclic loading, mechanical anchor bolt, pull-out strength

Procedia PDF Downloads 233
1539 Influence of Structural Cracks on Transport Performance of Reinforced Concrete

Authors: V. A. Okenyi, K. Yang, P. A. M. Basheer

Abstract:

Concrete structures in service are constantly under the influence of load. Microstructural cracks often develop in them and considering those in the marine environment; these microcracks often serve as a means for transportation of harmful fluids into the concrete. This paper studies the influence of flexural tensile stress that structural elements undergo on the transport properties of such concrete in the tensile zone of the structural member. Reinforced concrete beams of 1200mm ⨉ 230mm ⨉ 150mm in dimension in a four-point bending set up were subjected to various levels of the loading required to cause a microcrack width of 100µm. The use of Autoclam permeability tests, sorptivity tests as well as the Permit chloride ion migration tests were employed, and results showed that air permeability, sorptivity and water permeability all increased as the load increased in the concrete tensile zone. For air permeability, an increase in stress levels led to more permeability, and the addition of steel macrofibers had no significant effect until at 75% of stress level where it decreased air permeability. For sorptivity, there was no absorption into concrete when no load was added, but water sorptivity index was high at 75% stress levels and higher in steel fiber reinforced concrete (SFRC). Steel macrofibers produced more water permeability into the concrete at 75% stress level under the 100µm crack width considered while steel macrofibers helped in slightly reducing the migration of chloride into concrete by 8.8% reduction, compared to control samples at 75% stress level. It is clear from this research that load-induced cracking leads to an increase in fluid permeability into concrete and the effect of the addition of steel macrofiber to concrete for durability is not significant under 100µm crack width.

Keywords: durability, microcracks, SFRC, stress Level, transport properties

Procedia PDF Downloads 102
1538 Test Research on Damage Initiation and Development of a Concrete Beam Using Acoustic Emission Technology

Authors: Xiang Wang

Abstract:

In order to validate the efficiency of recognizing the damage initiation and development of a concrete beam using acoustic emission technology, a concrete beam is built and tested in the laboratory. The acoustic emission signals are analyzed based on both parameter and wave information, which is also compared with the beam deflection measured by displacement sensors. The results indicate that using acoustic emission technology can detect damage initiation and development effectively, especially in the early stage of the damage development, which can not be detected by the common monitoring technology. Furthermore, the positioning of the damage based on the acoustic emission signals can be proved to be reasonable. This job can be an important attempt for the future long-time monitoring of the real concrete structure.

Keywords: acoustic emission technology, concrete beam, parameter analysis, wave analysis, positioning

Procedia PDF Downloads 113
1537 Suitability of Quarry Dust as Replacement of Sand in Medium Grade Concrete

Authors: Popoola M. Oyenola

Abstract:

Concrete plays the important role and a huge percentage of concrete is being utilized in every construction practices. Natural river sand is one of the major ingredients of concrete, is becoming expensive due to excessive cost of accessibility from sources. Also large scale depletion of sources creates environmental problems. Therefore, there is a need of economic alternative materials. Quarry dust is a waste obtained during quarrying process. It has been rampantly used in different construction practices and could be used as an effective fine aggregate instead of river sand. Partial and total replacement of fine aggregate in conventional concrete with quarry dust has been empirically conducted with the view to examining primarily the compressive strength of the resulting composite and possible total utilization of quarry dust as fine aggregate in the production of medium grade concrete. The results of the study showed that its specific gravity, porosity and water absorption showed satisfactory performance. The percentage replacement of natural river sand with quarry dust for a designed strength of 25N/mm2 varied at intervals of 10% up to a maximum value of 100%. A total of 132 cubes of 150 x 150 x 150mm were cast and tested at 7, 14 and 28 days of hydration. Compressive strength increases with curing age in all the mixes. Compressive strength decreases with increase in percentage of quarry dust. Generally the compressive strength of concrete incorporating quarry dust attained strength of 22.47 N/mm2 after 28 days which makes it a suitable aggregate for the production medium grade concrete.

Keywords: quarry dust, concrete, aggregates, compressive strength

Procedia PDF Downloads 216
1536 Energy Saving Potential with Improved Concrete in Ice Rink Floor Designs

Authors: Ehsan B. Haghighi, Pavel Makhnatch, Jörgen Rogstam

Abstract:

The ice rink floor is the largest heat exchanger in an ice rink. The important part of the floor consists of concrete, and the thermophysical properties of this concrete have strong influence on the energy usage of the ice rink. The thermal conductivity of concrete can be increased by using iron ore as ballast. In this study the Transient Plane Source (TPS) method showed an increase up to 58.2% of thermal conductivity comparing the improved concrete to standard concrete. Moreover, two alternative ice rink floor designs are suggested to incorporate the improved concrete. A 2D simulation was developed to investigate the temperature distribution in the conventional and the suggested designs. The results show that the suggested designs reduce the temperature difference between the ice surface and the brine by 1-4 ˚C, when comparing with convectional designs at equal heat flux. This primarily leads to an increased coefficient of performance (COP) in the primary refrigeration cycle and secondly to a decrease in the secondary refrigerant pumping power. The suggested designs have great potential to reduce the energy usage of ice rinks. Depending on the load scenario in the ice rink, the saving potential lies in the range of 3-10% of the refrigeration system energy usage. This calculation is based on steady state conditions and the potential with improved dynamic behavior is expected to increase the potential saving.

Keywords: Concrete, iron ore, ice rink, energy saving

Procedia PDF Downloads 308
1535 A Finite Element Model to Study the Behaviour of Corroded Reinforced Concrete Beams Repaired with near Surface Mounted Technique

Authors: B. Almassri, F. Almahmoud, R. Francois

Abstract:

Near surface mounted reinforcement (NSM) technique is one of the promising techniques used nowadays to strengthen reinforced concrete (RC) structures. In the NSM technique, the Carbon Fibre Reinforced Polymer (CFRP) rods are placed inside pre-cut grooves and are bonded to the concrete with epoxy adhesive. This paper studies the non-classical mode of failure ‘the separation of concrete cover’ according to experimental and numerical FE modelling results. Experimental results and numerical modelling results of a 3D finite element (FE) model using the commercial software Abaqus and 2D FE model FEMIX were obtained on two beams, one corroded (25 years of corrosion procedure) and one control (A1CL3-R and A1T-R) were each repaired in bending using NSM CFRP rod and were then tested up to failure. The results showed that the NSM technique increased the overall capacity of control and corroded beams despite a non-classical mode of failure with separation of the concrete cover occurring in the corroded beam due to damage induced by corrosion. Another FE model used external steel stirrups around the repaired corroded beam A1CL3-R which failed with the separation of concrete cover, this model showed a change in the mode of failure form a non-classical mode of failure by the separation of concrete cover to the same mode of failure of the repaired control beam by the crushing of compressed concrete.

Keywords: corrosion, repair, Reinforced Concrete, FEM, CFRP, FEMIX

Procedia PDF Downloads 139