Search results for: ready mixed concrete problem
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 11337

Search results for: ready mixed concrete problem

11247 Microstructural Properties of the Interfacial Transition Zone and Strength Development of Concrete Incorporating Recycled Concrete Aggregate

Authors: S. Boudali, A. M. Soliman, B. Abdulsalam, K. Ayed, D. E. Kerdal, S. Poncet

Abstract:

This study investigates the potential of using crushed concrete as aggregates to produce green and sustainable concrete. Crushed concrete was sieved to powder fine recycled aggregate (PFRA) less than 80 µm and coarse recycled aggregates (CRA). Physical, mechanical, and microstructural properties for PFRA and CRA were evaluated. The effect of the additional rates of PFRA and CRA on strength development of recycled aggregate concrete (RAC) was investigated. Additionally, the characteristics of interfacial transition zone (ITZ) between cement paste and recycled aggregate were also examined. Results show that concrete mixtures made with 100% of CRA and 40% PFRA exhibited similar performance to that of the control mixture prepared with 100% natural aggregate (NA) and 40% natural pozzolan (NP). Moreover, concrete mixture incorporating recycled aggregate exhibited a slightly higher later compressive strength than that of the concrete with NA. This was confirmed by the very dense microstructure for concrete mixture incorporating recycled concrete aggregates compared to that of conventional concrete mixture.

Keywords: compressive strength, recycled concrete aggregates, microstructure, interfacial transition zone, powder fine recycled aggregate

Procedia PDF Downloads 308
11246 Analysis of Sulphur-Oxidizing Bacteria Attack on Concrete Based on Waste Materials

Authors: A. Eštoková, M. Kovalčíková, A. Luptáková, A. Sičáková, M. Ondová

Abstract:

Concrete durability as an important engineering property of concrete, determining the service life of concrete structures very significantly, can be threatened and even lost due to the interactions of concrete with external environment. Bio-corrosion process caused by presence and activities of microorganisms producing sulphuric acid is a special type of sulphate deterioration of concrete materials. The effects of sulphur-oxidizing bacteria Acidithiobacillus thiooxidans on various concrete samples, based on silica fume and zeolite, were investigated in laboratory during 180 days. A laboratory study was conducted to compare the performance of concrete samples in terms of the concrete deterioration influenced by the leaching of calcium and silicon compounds from the cement matrix. The changes in the elemental concentrations of calcium and silicon in both solid samples and liquid leachates were measured by using X – ray fluorescence method. Experimental studies confirmed the silica fume based concrete samples were found out to have the best performance in terms of both silicon and calcium ions leaching.

Keywords: biocorrosion, concrete, leaching, bacteria

Procedia PDF Downloads 422
11245 Compressive Strength Development of Normal Concrete and Self-Consolidating Concrete Incorporated with GGBS

Authors: M. Nili, S. Tavasoli, A. R. Yazdandoost

Abstract:

In this paper, an experimental investigation on the effect of Isfahan Ground Granulate Blast Furnace Slag (GGBS) on the compressive strength development of self-consolidating concrete (SCC) and normal concrete (NC) was performed. For this purpose, Portland cement type I was replaced with GGBS in various Portions. For NC and SCC Mixes, 10*10*10 cubic cm specimens were tested in 7, 28 and 91 days. It must be stated that in this research water to cement ratio was 0.44, cement used in cubic meter was 418 Kg/m³ and Superplasticizer (SP) Type III used in SCC based on Poly-Carboxylic acid. The results of experiments have shown that increasing GGBS Percentages in both types of concrete reduce Compressive strength in early ages.

Keywords: compressive strength, GGBS, normal concrete, self-consolidating concrete

Procedia PDF Downloads 402
11244 Unconfined Strength of Nano Reactive Silica Sand Powder Concrete

Authors: Hossein Kabir, Mojtaba Sadeghi

Abstract:

Nowadays, high-strength concrete is an integral element of a variety of high-rise buildings. On the other hand, finding a suitable aggregate size distribution is a great concern; hence, the concrete mix proportion is presented that has no coarse aggregate, which still withstands enough desirable strength. Nano Reactive Silica sand powder concrete (NRSSPC) is a type of concrete with no coarse material in its own composition. In this concrete, the only aggregate found in the mix design is silica sand powder with a size less than 150 mm that is infinitesimally small regarding the normal concrete. The research aim is to find the compressive strength of this particular concrete under the applied different conditions of curing and consolidation to compare the approaches. In this study, the young concrete specimens were compacted with a pressing or vibrating process. It is worthwhile to mention that in order to show the influence of temperature in the curing process, the concrete specimen was cured either in 20 ⁰C lime water or autoclaved in 90 ⁰C oven.

Keywords: reactive silica sand powder concrete (RSSPC), consolidation, compressive strength, normal curing, thermal accelerated curing

Procedia PDF Downloads 216
11243 Mechanical Properties and Durability of Concretes Manufactured Using Pre-Coated Recycled Fine Aggregate

Authors: An Cheng, Hui-Mi Hsu, Sao-Jeng Chao, Wei-Ting Lin

Abstract:

This study investigated the mechanical properties and durability of concrete produced using recycled fine aggregate (RFA) pre-coated with fly ash, slag, and a polymer solution (PVA). We investigated the physical and microscopic properties of fresh concrete while adjusting several of the fabrication parameters, such as the constituent makeup and thickness of RFA pre-coatings. The study is divided into two parts. The first part involves mortar testing in which the RFA used for coating had a water/cement ratio of 0.5 and fly ash, slag, and PVA viscosity of 5~6cps, 21~26cps, 25~30cps, or 44~50cps. In these tests, 100% of the natural fine aggregate was replaced by RCA. The second part of the study involved the mixing of concrete with 25% FRA, which was respectively coated with fly ash, slag, or PVA at a viscosity of 44~50cps. In these tests, the water/cement ratio was either .4 or 0.6. The major findings in this study are summarized as follows: Coating RFA coated with fly ash and PVA was shown to increase flow in the fresh concrete; however, the coating of FRA with slag resulted in a slight decrease in flow. Coating FRA with slag was shown to improve the compressive and splitting strength to a greater degree than that achieved by coating FRA with fly ash and PVA. The mechanical properties of concrete mixed with slag were shown to increase with the thickness of the coating. Coating FRA with slag was also shown to enhance the durability of the concrete, regardless of the water/cement ratio.

Keywords: recycled fine aggregates, pre-coated, fly ash, slag, pre-coated thickness

Procedia PDF Downloads 298
11242 Dual Solutions in Mixed Convection Boundary Layer Flow: A Stability Analysis

Authors: Anuar Ishak

Abstract:

The mixed convection stagnation point flow toward a vertical plate is investigated. The external flow impinges normal to the heated plate and the surface temperature is assumed to vary linearly with the distance from the stagnation point. The governing partial differential equations are transformed into a set of ordinary differential equations, which are then solved numerically using MATLAB routine boundary value problem solver bvp4c. Numerical results show that dual solutions are possible for a certain range of the mixed convection parameter. A stability analysis is performed to determine which solution is linearly stable and physically realizable.

Keywords: dual solutions, heat transfer, mixed convection, stability analysis

Procedia PDF Downloads 352
11241 Torsional Rigidities of Reinforced Concrete Beams Subjected to Elastic Lateral Torsional Buckling

Authors: Ilker Kalkan, Saruhan Kartal

Abstract:

Reinforced concrete (RC) beams rarely undergo lateral-torsional buckling (LTB), since these beams possess large lateral bending and torsional rigidities owing to their stocky cross-sections, unlike steel beams. However, the problem of LTB is becoming more and more pronounced in the last decades as the span lengths of concrete beams increase and the cross-sections become more slender with the use of pre-stressed concrete. The buckling moment of a beam mainly depends on its lateral bending rigidity and torsional rigidity. The nonhomogeneous and elastic-inelastic nature of RC complicates estimation of the buckling moments of concrete beams. Furthermore, the lateral bending and torsional rigidities of RC beams and the buckling moments are affected from different forms of concrete cracking, including flexural, torsional and restrained shrinkage cracking. The present study pertains to the effects of concrete cracking on the torsional rigidities of RC beams prone to elastic LTB. A series of tests on rather slender RC beams indicated that torsional cracking does not initiate until buckling in elastic LTB, while flexural cracking associated with lateral bending takes place even at the initial stages of loading. Hence, the present study clearly indicated that the un-cracked torsional rigidity needs to be used for estimating the buckling moments of RC beams liable to elastic LTB.

Keywords: lateral stability, post-cracking torsional rigidity, uncracked torsional rigidity, critical moment

Procedia PDF Downloads 209
11240 The Use of Seashell by-Products in Pervious Concrete Pavers

Authors: Dang Hanh Nguyen, Nassim Sebaibi, Mohamed Boutouil, Lydia Leleyter, Fabienne Baraud

Abstract:

Pervious concrete is a green alternative to conventional pavements with minimal fine aggregate and a high void content. Pervious concrete allows water to infiltrate through the pavement, thereby reducing the runoff and the requirement for stormwater management systems. Seashell By-Products (SBP) are produced in an important quantity in France and are considered as waste. This work investigated to use SBP in pervious concrete and produce an even more environmentally friendly product, Pervious Concrete Pavers. The research methodology involved substituting the coarse aggregate in the previous concrete mix design with 20%, 40% and 60% SBP. The testing showed that pervious concrete containing less than 40% SBP had strengths, permeability and void content which are comparable to the pervious concrete containing with only natural aggregate. The samples that contained 40% SBP or higher had a significant loss in strength and an increase in permeability and a void content from the control mix pervious concrete. On the basis of the results in this research, it was found that the natural aggregate can be substituted by SBP without affecting the delicate balance of a pervious concrete mix. Additional, it is recommended that the optimum replacement percentage for SBP in pervious concrete is 40 % direct replacement of natural coarse aggregate while maintaining the structural performance and drainage capabilities of the pervious concrete.

Keywords: seashell by-products, pervious concrete pavers, permeability, mechanical strength

Procedia PDF Downloads 449
11239 Production Cement Mortar and Concrete by Using Nano Clay

Authors: Mohammad Ashraf, Kawther Mohamed

Abstract:

This research tackles a new kind of additions (Nano Clay) and its effect on the features of concrete and both fresh and hardened cement mortar, as well as setting an optimal percentage of adding it to achieve the desired results and obtain on a strong concrete and mortar can be used for skyscrapers. The cementations additions are mineral materials in the form of a fine powder, added to concrete or cement mortar as partly cement substitutes, which means to be added instead of an equivalent amount of cement in order to improve and enhance some features of concrete or both the newly made and hardened cementations materials.

Keywords: nano clay in structure engineering, nanotechnology in construction industry, advanced additions in concrete, special concrete for skyscrapers

Procedia PDF Downloads 297
11238 Research the Causes of Defects and Injuries of Reinforced Concrete and Stone Construction

Authors: Akaki Qatamidze

Abstract:

Implementation of the project will be a step forward in terms of reliability in Georgia and the improvement of the construction and the development of construction. Completion of the project is expected to result in a complete knowledge, which is expressed in concrete and stone structures of assessing the technical condition of the processing. This method is based on a detailed examination of the structure, in order to establish the injuries and the elimination of the possibility of changing the structural scheme of the new requirements and architectural preservationists. Reinforced concrete and stone structures research project carried out in a systematic analysis of the important approach is to optimize the process of research and development of new knowledge in the neighboring areas. In addition, the problem of physical and mathematical models of rational consent, the main pillar of the physical (in-situ) data and mathematical calculation models and physical experiments are used only for the calculation model specification and verification. Reinforced concrete and stone construction defects and failures the causes of the proposed research to enhance the effectiveness of their maximum automation capabilities and expenditure of resources to reduce the recommended system analysis of the methodological concept-based approach, as modern science and technology major particularity of one, it will allow all family structures to be identified for the same work stages and procedures, which makes it possible to exclude subjectivity and addresses the problem of the optimal direction. It discussed the methodology of the project and to establish a major step forward in the construction trades and practical assistance to engineers, supervisors, and technical experts in the construction of the settlement of the problem.

Keywords: building, reinforced concrete, expertise, stone structures

Procedia PDF Downloads 311
11237 Benders Decomposition Approach to Solve the Hybrid Flow Shop Scheduling Problem

Authors: Ebrahim Asadi-Gangraj

Abstract:

Hybrid flow shop scheduling problem (HFS) contains sequencing in a flow shop where, at any stage, there exist one or more related or unrelated parallel machines. This production system is a common manufacturing environment in many real industries, such as the steel manufacturing, ceramic tile manufacturing, and car assembly industries. In this research, a mixed integer linear programming (MILP) model is presented for the hybrid flow shop scheduling problem, in which, the objective consists of minimizing the maximum completion time (makespan). For this purpose, a Benders Decomposition (BD) method is developed to solve the research problem. The proposed approach is tested on some test problems, small to moderate scale. The experimental results show that the Benders decomposition approach can solve the hybrid flow shop scheduling problem in a reasonable time, especially for small and moderate-size test problems.

Keywords: hybrid flow shop, mixed integer linear programming, Benders decomposition, makespan

Procedia PDF Downloads 148
11236 Seismic Fragility of Weir Structure Considering Aging Degradation of Concrete Material

Authors: HoYoung Son, DongHoon Shin, WooYoung Jung

Abstract:

This study presented the seismic fragility framework of concrete weir structure subjected to strong seismic ground motions and in particular, concrete aging condition of the weir structure was taken into account in this study. In order to understand the influence of concrete aging on the weir structure, by using probabilistic risk assessment, the analytical seismic fragility of the weir structure was derived for pre- and post-deterioration of concrete. The performance of concrete weir structure after five years was assumed for the concrete aging or deterioration, and according to after five years’ condition, the elastic modulus was simply reduced about one–tenth compared with initial condition of weir structures. A 2D nonlinear finite element analysis was performed considering the deterioration of concrete in weir structures using ABAQUS platform, a commercial structural analysis program. Simplified concrete degradation was resulted in the increase of almost 45% of the probability of failure at Limit State 3, in comparison to initial construction stage, by analyzing the seismic fragility.

Keywords: weir, FEM, concrete, fragility, aging

Procedia PDF Downloads 460
11235 Experimental Studies of Spiral-Confined HSCFST Columns under Uni-Axial Compression

Authors: Mianheng Lai, Johnny Ching Ming Ho, Hoat Joen Pam

Abstract:

Concrete-filled-steel-tube (CFST) columns are becoming increasingly popular owing to the superior behavior contributed by the composite action. However, this composite action cannot be fully developed because of different dilation properties between steel tube and concrete. During initial compression, there will be de-bonding between the constitutive materials. As a result, the strength, initial stiffness and ductility of CFST columns reduce significantly. To resolve this problem, external confinement in the form of spirals is proposed to improve the interface bonding. In this paper, a total of 14CFST columns with high-strength as well as ultra-high-strength concrete in-filled were fabricated and tested under uni-axial compression. From the experimental results, it can be concluded that the proposed spirals can improve the strength, initial stiffness, ductility and the interface bonding condition of CFST columns by restraining the lateral expansion of steel tube and core concrete. Moreover, the failure modes of confined core concrete change due to the strong confinement provided by spirals.

Keywords: concrete-filled-steel-tube, confinement, failure mode, high-strength concrete, spirals

Procedia PDF Downloads 329
11234 Investigation of the Mechanical Performance of Hot Mix Asphalt Modified with Crushed Waste Glass

Authors: Ayman Othman, Tallat Ali

Abstract:

The successive increase of generated waste materials like glass has led to many environmental problems. Using crushed waste glass in hot mix asphalt paving has been though as an alternative to landfill disposal and recycling. This paper discusses the possibility of utilizing crushed waste glass, as a part of fine aggregate in hot mix asphalt in Egypt. This is done through evaluation of the mechanical properties of asphalt concrete mixtures mixed with waste glass and determining the appropriate glass content that can be adapted in asphalt pavement. Four asphalt concrete mixtures with various glass contents, namely; 0%, 4%, 8% and 12% by weight of total mixture were studied. Evaluation of the mechanical properties includes performing Marshall stability, indirect tensile strength, fracture energy and unconfined compressive strength tests. Laboratory testing had revealed the enhancement in both compressive strength and Marshall stability test parameters when the crushed glass was added to asphalt concrete mixtures. This enhancement was accompanied with a very slight reduction in both indirect tensile strength and fracture energy when glass content up to 8% was used. Adding more than 8% of glass causes a sharp reduction in both indirect tensile strength and fracture energy. Testing results had also shown a reduction in the optimum asphalt content when the waste glass was used. Measurements of the heat loss rate of asphalt concrete mixtures mixed with glass revealed their ability to hold heat longer than conventional mixtures. This can have useful application in asphalt paving during cold whether or when a long period of post-mix transportation is needed.

Keywords: waste glass, hot mix asphalt, mechanical performance, indirect tensile strength, fracture energy, compressive strength

Procedia PDF Downloads 272
11233 Effect of Strength Class of Concrete and Curing Conditions on Capillary Water Absorption of Self-Compacting and Conventional Concrete

Authors: E. Ebru Demirci, Remzi Şahin

Abstract:

The purpose of this study is to compare Self Compacting Concrete (SCC) and Conventional Concrete (CC) in terms of their capillary water absorption. During the comparison of SCC and CC, the effects of two different factors were also investigated: concrete strength class and curing condition. In the study, both SCC and CC were produced in three different concrete classes (C25, C50 and C70) and the other parameter (i.e curing condition) was determined as two levels: moisture and air curing. It was observed that, for both curing environments and all strength classes of concrete, SCCs had lower capillary water absorption values than that of CCs. It was also detected that, for both SCC and CC, capillary water absorption values of samples kept in moisture curing were significantly lower than that of samples stored in air curing. Additionally, it was determined that capillary water absorption values for both SCC and CC decrease with increasing strength class of concrete for both curing environments.

Keywords: capillary water absorption, curing condition, reinforced concrete beam, self-compacting concrete

Procedia PDF Downloads 303
11232 “BUM629” Special Hybrid Reinforcement Materials for Mega Structures

Authors: Gautam, Arjun, V. R. Sharma

Abstract:

In the civil construction steel and concrete plays a different role but the same purposes dealing with the design of structures that support or resist loads. Concrete has been used in construction since long time from now. Being brittle and weak in tension, concrete is always reinforced with steel bars for the purposes in beams and columns etc. The paper deals with idea of special designed 3D materials which we named as “BUM629” to be placed/anchored in the structural member and mixed with concrete later on, so as to resist the developments of cracks due to shear failure , buckling,tension and compressive load in concrete. It had cutting edge technology through Draft, Analysis and Design the “BUM629”. The results show that “BUM629” has the great results in Mechanical application. Its material properties are design according to the need of structure; we apply the material such as Mild Steel and Magnesium Alloy. “BUM629” are divided into two parts one is applied at the middle section of concrete member where bending movements are maximum and the second part is laying parallel to vertical bars near clear cover, so we design this material and apply in Reinforcement of Civil Structures. “BUM629” is analysis and design for use in the mega structures like skyscrapers, dams and bridges.

Keywords: BUM629, magnesium alloy, cutting edge technology, mechanical application, draft, analysis and design, mega structures

Procedia PDF Downloads 355
11231 Experimental and Analytical Design of Rigid Pavement Using Geopolymer Concrete

Authors: J. Joel Bright, P. Peer Mohamed, M. Aswin SAangameshwaran

Abstract:

The increasing usage of concrete produces 80% of carbon dioxide in the atmosphere. Hence, this results in various environmental effects like global warming. The amount of the carbon dioxide released during the manufacture of OPC due to the calcination of limestone and combustion of fossil fuel is in the order of one ton for every ton of OPC produced. Hence, to minimize this Geo Polymer Concrete was introduced. Geo polymer concrete is produced with 0% cement, and hence, it is eco-friendly and it also uses waste product from various industries like thermal power plant, steel manufacturing plant, and paper waste materials. This research is mainly about using Geo polymer concrete for pavement which gives very high strength than conventional concrete and at the same time gives way for sustainable development.

Keywords: activator solution, GGBS, fly ash, metakaolin

Procedia PDF Downloads 420
11230 Study on Brick Aggregate Made Pervious Concrete at Zero Fine Level

Authors: Monjurul Hasan, Golam Kibria, Abdus Salam

Abstract:

Pervious concrete is a form of lightweight porous concrete, obtained by eliminating the fine aggregate from the normal concrete mix. The advantages of this type of concrete are lower density, lower cost due to lower cement content, lower thermal conductivity, relatively low drying shrinkage, no segregation and capillary movement of water. In this paper an investigation is made on the mechanical response of the pervious concrete at zero fine level (zero fine concrete) made with local brick aggregate. Effect of aggregate size variation on the strength, void ratio and permeability of the zero fine concrete is studied. Finally, a comparison is also presented between the stone aggregate made pervious concrete and brick aggregate made pervious concrete. In total 75 concrete cylinder were tested for compressive strength, 15 cylinder were tested for void ratio and 15 cylinder were tested for permeability test. Mix proportion (cement: Coarse aggregate) was kept fixed at 1:6 (by weights), where water cement ratio was valued 0.35 for preparing the sample specimens. The brick aggregate size varied among 25mm, 19mm, 12mm. It has been found that the compressive strength decreased with the increment of aggregate size but permeability increases and concrete made with 19mm maximum aggregate size yields the optimum value. No significant differences on the strength and permeability test are observed between the brick aggregate made zero fine concrete and stone aggregate made zero fine concrete.

Keywords: pervious concrete, brick aggregate concrete, zero fine concrete, permeability, porosity

Procedia PDF Downloads 511
11229 Confinement of Concrete Filled Steel Tubular Beams Using U-Links

Authors: Madiha Z. Ammari, Abdul Qader AlNajmi

Abstract:

A new system of U-links was used in this study to confine the concrete core in concrete-filled steel beams. This system aims to employ the separation expected between the steel tube and the concrete core in the compression side of the section in the plastic hinge zone. A total of six rectangular CFT beam specimens were tested under flexure using different D/t ratios and different diameters for the U-links to examine their effect on the flexural behavior of these beams. The ultimate flexural strength of the CFT beam specimens with U-links showed an increase of strength about 47% of the specimen with D/t ratio equals 37.5 above standard CFT beam specimen without U-links inside. State of concrete inside the tubes has shown no crushing of concrete when those beams were cut open at the location of the plastic hinge. Strain measurements revealed that the compressive strain of concrete was 5-6 times the concrete crushing strain.

Keywords: concrete-filled tubes, U-links, plated studies, beams, flexural strength, concrete, confinement

Procedia PDF Downloads 319
11228 Theoretical Stress-Strain Model for Confined Concrete by Rectangular Reinforcement

Authors: Mizam Dogan, Hande Gökdemir

Abstract:

In reinforced concrete elements, reinforcement steel bars are placed in concrete both longitudinal and lateral directions. The lateral reinforcement (called as confinement) which is used for confining circular RC elements is in a spiral shape. If the cross section of RC element is rectangular, stirrups should be rectangular too. At very high compressive stresses concrete will reach its limit strain value and therefore concrete outside the lateral reinforcement, which is not confined, will crush and start to spell. At this stage, concrete core of the RC element tries to expand laterally as a reason of high Poisson’s ratio value of concrete. Such a deformation is prevented by the lateral reinforcement which applies lateral passive pressure on concrete. At very high compressive stresses, the strength of reinforced column member rises to four times σ 2. This increase in strength of member is related to the properties of rectangular stirrups. In this paper, effect of stirrup step spacing to column behavior is calculated and presented confined concrete model is proved by numerical solutions.

Keywords: confined concrete, concrete column, stress-strain, stirrup, solid, frame

Procedia PDF Downloads 420
11227 Improvement of Compressive and Tensile Strengths of Concrete Using Polypropylene Fibers

Authors: Omar Asad Ahmad, Mohammed Awwad

Abstract:

Concrete is one of the essential elements that used in different types of construction these days, but it has many problems when interacts with environmental elements such as water, air, temperature, dust, and humidity. Also concrete made with Portland cement has certain characteristics: it is relatively strong in compression but weak in tension and tends to be brittle. These disadvantages make concrete limited to use in certain conditions. The most common problems appears on concrete are manifested by tearing, cracking, corrosion and spalling, which will lead to do some defect in concrete then in the whole construction, The fundamental objective of this research was to provide information about the hardened properties of concrete achieved by using easily available local raw materials in Jordan to support the practical work with partners in assessing the practicability of the mixes with polypropylene, and to facilitate the introduction of polypropylene fiber concrete (PFC) technology into general construction practice. Investigate the effect of the polypropylene fibers in PCC mixtures and on materials properties such as compressive strength, and tensile strength. Also to investigate the use of polypropylene fibers in plain cubes and cylindrical concrete to improve its compressive and tensile strengths to reduce early cracking and inhibit later crack growth. Increasing the hardness of concrete in this research is the main purpose to measure the deference of compressive strength and tensile strength between plain concrete and concrete mixture with polypropylene fibers different additions and to investigate its effect on reducing the early and later cracking problem. To achieve the goals of research 225 concrete test sample were prepared to measure it’s compressive strength and tensile strength, the concrete test sample were three classes (A,B,C), sub-classified to standard , and polypropylene fibers added by the volume of concrete (5%, 10%, 15%, and 20%). The investigation of polypropylene fibers mixture with concrete shows that the strengths of the cement are increased and the cracking decreased. The results show that for class A the recommended addition were 5% of polypropylene fibers additions for compressive strength and 10 % for tensile strength revels the best compressive strength that reach 26.67 Mpa and tensile strength that reach 2.548 Mpa records. Achieved results show that for classes B and C the recommend additions were 10 % polypropylene fibers revels the best compressive strength records where they reach 21.11 and 33.78 Mpa, records reach for tensile strength 2.707 and 2.65 Mpa respectively.

Keywords: polypropylene, effects, compressive, tensile, strengths, concrete, construction

Procedia PDF Downloads 504
11226 Exhaustive Study of Essential Constraint Satisfaction Problem Techniques Based on N-Queens Problem

Authors: Md. Ahsan Ayub, Kazi A. Kalpoma, Humaira Tasnim Proma, Syed Mehrab Kabir, Rakib Ibna Hamid Chowdhury

Abstract:

Constraint Satisfaction Problem (CSP) is observed in various applications, i.e., scheduling problems, timetabling problems, assignment problems, etc. Researchers adopt a CSP technique to tackle a certain problem; however, each technique follows different approaches and ways to solve a problem network. In our exhaustive study, it has been possible to visualize the processes of essential CSP algorithms from a very concrete constraint satisfaction example, NQueens Problem, in order to possess a deep understanding about how a particular constraint satisfaction problem will be dealt with by our studied and implemented techniques. Besides, benchmark results - time vs. value of N in N-Queens - have been generated from our implemented approaches, which help understand at what factor each algorithm produces solutions; especially, in N-Queens puzzle. Thus, extended decisions can be made to instantiate a real life problem within CSP’s framework.

Keywords: arc consistency (AC), backjumping algorithm (BJ), backtracking algorithm (BT), constraint satisfaction problem (CSP), forward checking (FC), least constrained values (LCV), maintaining arc consistency (MAC), minimum remaining values (MRV), N-Queens problem

Procedia PDF Downloads 330
11225 Time-Dependent Behavior of Damaged Reinforced Concrete Shear Walls Strengthened with Composite Plates Having Variable Fibers Spacing

Authors: Redha Yeghnem, Laid Boulefrakh, Sid Ahmed Meftah, Abdelouahed Tounsi, El Abbas Adda Bedia

Abstract:

In this study, the time-dependent behavior of damaged reinforced concrete shear wall structures strengthened with composite plates having variable fibers spacing was investigated to analyze their seismic response. In the analytical formulation, the adherent and the adhesive layers are all modeled as shear walls, using the mixed finite element method (FEM). The anisotropic damage model is adopted to describe the damage extent of the RC shear walls. The phenomenon of creep and shrinkage of concrete has been determined by Eurocode 2. Large earthquakes recorded in Algeria (El-Asnam and Boumerdes) have been tested to demonstrate the accuracy of the proposed method. Numerical results are obtained for non uniform distributions of carbon fibers in epoxy matrices. The effects of damage extent and the delay mechanism creep and shrinkage of concrete are highlighted. Prospects are being studied.

Keywords: RC shear wall structures, composite plates, creep and shrinkage, damaged reinforced concrete structures, finite element method

Procedia PDF Downloads 334
11224 Study of Ladle Furnace Slag as Mineral Filler in Asphalt Concrete with Electric Arc Furnace Slag

Authors: W. J. Wang, D. F. Lin, L. Y. Chen, K. Y. Liu

Abstract:

In this study, the ladle furnace slag was used as a mineral filler in asphalt concrete with electric arc furnace slag (EAF asphalt concrete) to investigate the effect on the engineering and thermal properties of asphalt cement mastics and EAF asphalt concrete, the lime was used as a comparison for mineral filler, and the usage percentage of mineral filler was set at 2%, 4%, 6%, and 8%. First of all, the engineering properties of the ladle furnace slag and lime were compared, and then the mineral filler was mixed with bitumen to form the asphalt cement mastics in order to analyze the influence of the ladle furnace slag on the properties of asphalt cement mastics, and lastly, the mineral filler was used in the EAF asphalt concrete to analyze its feasibility of using ladle furnace slag as a mineral filler. The study result shows that the ladle furnace slag and the lime have no obvious difference in their physical properties, and from the energy dispersive spectrometer (EDS) test results, we know that the lime and the ladle furnace slag have similar elemental composition, but the Ca found in the ladle furnace slag belongs to CaO, and the lime belongs to CaCO3, therefore the ladle furnace slag has the property of expansion. According to the test results, the viscosity of asphalt cement mastics will increase with the increase in the use of mineral filler. Since the ladle furnace slag has more CaO content, the viscosity of the asphalt cement mastics with ladle furnace slag will increase more than using lime as mineral filler in the asphalt cement mastics, and the use of ladle furnace slag only needs to be 2% in order to achieve the effect of anti-peeling which is 6% for lime. From the related test results of EAF asphalt concrete, it is known that the maximum stability value can be obtained when the use of mineral filler is about 5%. When the ladle furnace slag is used as the mineral filler, it can improve the stiffness, indirect tension strength, spalling resistance, and thermal insulation of EAF asphalt concrete, which also indicates that using the ladle furnace slag as the mineral filler of bitumen can help to improve the durability of the asphalt pavement.

Keywords: ladle furnace slag, mineral filler, asphalt cement mastics, EAF asphalt concrete

Procedia PDF Downloads 51
11223 Effect of Crashed Stone on Properties of Fly Ash Based-Geopolymer Concrete with Local Alkaline Activator in Egypt

Authors: O. M. Omar, G. D. Abd Elhameed, A. M. Heniegal, H. A. Mohamadien

Abstract:

Green concrete are generally composed of recycling materials as hundred or partial percent substitutes for aggregate, cement, and admixture in concrete. To reduce greenhouse gas emissions, efforts are needed to develop environmentally friendly construction materials. Using of fly ash based geopolymer as an alternative binder can help reduce CO2 emission of concrete. The binder of geopolymer concrete is different from the ordinary Portland cement concrete. Geopolymer Concrete specimens were prepared with different concentration of NaOH solution M10, M14, and, M16 and cured at 60 ºC in duration of 24 hours and 8 hours, in addition to the curing in direct sunlight. Thus, it is necessary to study the effects of the geopolymer binder on the behavior of concrete. Concrete is made by using geopolymer technology is environmental friendly and could be considered as part of the sustainable development. In this study the Local Alkaline Activator in Egypt and dolomite as coarse aggregate in fly ash based-geopolymer concrete was investigated. This paper illustrates the development of mechanical properties. Since the gained compressive strength for geopolymer concrete at 28 days was in the range of 22.5MPa – 43.9MPa.

Keywords: geopolymer, molarity, sodium hydroxide, sodium silicate

Procedia PDF Downloads 259
11222 An Approach to Make Low-Cost Self-Compacting Geo-Polymer Concrete

Authors: Ankit Chakraborty, Raj Shah, Prayas Variya

Abstract:

Self-compacting geo-polymer concrete is a blended version of self-compacting concrete developed in Japan by Okamura. H. in 1986 and geo-polymer concrete proposed by Davidovits in 1999. This method is eco-friendly as there is low CO₂ emission and reduces labor cost due to its self-compacting property and zero percent cement content. We are making an approach to reduce concreting cost and make concreting eco-friendly by replacing cement fully and sand by a certain amount of industrial waste. It will reduce overall concreting cost due to its self-compatibility and replacement of materials, forms eco-friendly concreting technique and gives better fresh property and hardened property results compared to self-compacting concrete and geo-polymer concrete.

Keywords: geopolymer concrete, low cost concreting, low carbon emission, self compactability

Procedia PDF Downloads 206
11221 Cover Spalling in Reinforced Concrete Columns

Authors: Bambang Piscesa, Mario M. Attard, Dwi Presetya, Ali K. Samani

Abstract:

A numerical strategy formulated using a plasticity approach is presented to model spalling of the concrete cover in reinforced concrete columns. The stage at which the concrete cover within reinforced concrete column spalls has a direct bearing on the load capacity. The concrete cover can prematurely spall before the full cross-section can be utilized if the concrete is very brittle under compression such as for very high strength concretes. If the confinement to the core is high enough, the column can achieve a higher peak load by utilizing the core. A numerical strategy is presented to model spalling of the concrete cover. Various numerical strategies are employed to model the behavior of reinforced concrete columns which include: (1) adjusting the material properties to incorporate restrained shrinkage; (2) modifying the plastic dilation rate in the presence of the tensile pressure; (3) adding a tension cut-off failure surface and (4) giving the concrete cover region and the column core different material properties. Numerical comparisons against experimental results are carried out that shown excellent agreement with the experimental results and justify the use of the proposed strategies to predict the axial load capacity of reinforce concrete columns.

Keywords: spalling, concrete, plastic dilation, reinforced concrete columns

Procedia PDF Downloads 125
11220 Assessment of Vermiculite Concrete Containing Bio-Polymer Aggregate

Authors: Aliakbar Sayadi, Thomas R. Neitzert, G. Charles Clifton, Min Cheol Han

Abstract:

The present study aims to assess the performance of vermiculite concrete containing poly-lactic acid beads as an eco-friendly aggregate. Vermiculite aggregate was replaced by poly-lactic acid in percentages of 0%, 20%, 40%, 60% and 80%. Mechanical and thermal properties of concrete were investigated. Test results indicated that the inclusion of poly-lactic acid decreased the PH value of concrete and all the poly-lactic acid particles were dissolved due to the formation of sodium lactide and lactide oligomers when subjected to the high alkaline environment of concrete. In addition, an increase in thermal conductivity value of concrete was observed as the ratio of poly-lactic acid increased. Moreover, a set of equations was proposed to estimate the water-cement ratio, cement content and water absorption ratio of concrete.

Keywords: poly-lactic acid (PLA), vermiculite concrete, eco-friendly, mechanical properties

Procedia PDF Downloads 372
11219 Mechanical Characterization of Extrudable Foamed Concrete: An Experimental Study

Authors: D. Falliano, D. De Domenico, G. Ricciardi, E. Gugliandolo

Abstract:

This paper is focused on the mechanical characterization of foamed concrete specimens with protein-based foaming agent. Unlike classic foamed concrete, a peculiar property of the analyzed foamed concrete is the extrudability, which is achieved via a specific additive in the concrete mix that significantly improves the cohesion and viscosity of the fresh cementitious paste. A broad experimental campaign was conducted to evaluate the compressive strength and the indirect tensile strength of the specimens. The study has comprised three different cement types, two water/cement ratios, three curing conditions and three target dry densities. The variability of the strength values upon the above mentioned factors is discussed.

Keywords: cement type, curing conditions, density, extrudable concrete, foamed concrete, mechanical characterization

Procedia PDF Downloads 234
11218 Estimating the Properties of Polymer Concrete Using the Response Surface Method

Authors: Oguz Ugurkan Akkaya, Alpaslan Sipahi, Ozgur Firat Pamukcu, Murat Yasar, Tolga Guler, Arif Ulu, Ferit Cakir

Abstract:

With the increase in human population, expansion, and renovation of cities, infrastructure systems today need to be manufactured to be more durable and long-lasting. The most cost-effective and durable manufacturing of components is a general problem of all engineering disciplines. Therefore, it is important to determine the most optimal components. This study mainly focuses on the most optimal component design of the polymer concrete. For this purpose, the lower and upper limits of the three main components of the polymer concrete are determined. The effects of these three principal components on the compressive strength, tensile strength, and unit price of polymer concrete are estimated using the response surface method. Box-Behnken Design is used in designing the experiments. Compressive strength, tensile strength, and unit prices are successfully estimated with variance ratios (R²) of 0.82, 0.92, and 0.90, respectively, and the optimum mixture quantity is determined.

Keywords: Box-Behnken Design, compressive strength, mechanical tests, polymer concrete, tensile strength

Procedia PDF Downloads 140