Search results for: lightweight aggregate concrete
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 940

Search results for: lightweight aggregate concrete

850 Role of Sequestration of CO2 Due to the Carbonation in Total CO2 Emission Balance in Concrete Life

Authors: P. P. Woyciechowski

Abstract:

Calculation of the carbon footprint of cement concrete is a complex process including consideration of the phase of primary life (components and concrete production processes, transportation, construction works, maintenance of concrete structures) and secondary life, including demolition and recycling. Taking into consideration the effect of concrete carbonation can lead to a reduction in the calculated carbon footprint of concrete. In this paper, an example of CO2 balance for small bridge elements made of Portland cement reinforced concrete was done. The results include the effect of carbonation of concrete in a structure and of concrete rubble after demolition. It was shown that important impact of carbonation on the balance is possible only when rubble carbonation is possible. It was related to the fact that only the sequestration potential in the secondary phase of concrete life has significant value.

Keywords: Carbon footprint, balance of carbon dioxide in nature, concrete carbonation, the sequestration potential of concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 788
849 Prediction of Compressive Strength of Self- Compacting Concrete with Fuzzy Logic

Authors: Paratibha Aggarwal, Yogesh Aggarwal

Abstract:

The paper presents the potential of fuzzy logic (FL-I) and neural network techniques (ANN-I) for predicting the compressive strength, for SCC mixtures. Six input parameters that is contents of cement, sand, coarse aggregate, fly ash, superplasticizer percentage and water-to-binder ratio and an output parameter i.e. 28- day compressive strength for ANN-I and FL-I are used for modeling. The fuzzy logic model showed better performance than neural network model.

Keywords: Self compacting concrete, compressive strength, prediction, neural network, Fuzzy logic.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2415
848 Effect of Coupling Media on Ultrasonic Pulse Velocity in Concrete: A Preliminary Investigation

Authors: Sura Al-Khafaji, Phil Purnell

Abstract:

Measurement of the ultrasonic pulse velocity (UPV) is an important tool in diagnostic examination of concrete. In this method piezoelectric transducers are normally held in direct contact with the concrete surface. The current study aims to test the hypothesis that a preferential coupling effect might exist i.e. that the speed of sound measured depends on the couplant used. In this study, different coupling media of varying acoustic impedance were placed between the transducers and concrete samples made with constant aggregate content but with different compressive strengths. The preliminary results show that using coupling materials (both solid and a range of liquid substances) has an effect on the pulse velocity measured in a given concrete. The effect varies depending on the material used. The UPV measurements with solid coupling were higher than these from the liquid coupling at all strength levels. The tests using couplants generally recorded lower UPV values than the conventional test, except when carbon fiber composite was used, which retuned higher values. Analysis of variances (ANOVA) was performed to confirm that there are statistically significant differences between the measurements recorded using a conventional system and a coupled system.

Keywords: Compressive strength, coupling effect, statistical analysis, ultrasonic.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1748
847 Use of Waste Tire Rubber Alkali-Activated-Based Mortars in Repair of Concrete Structures

Authors: Mohammad Ebrahim Kianifar, Ehsan Ahmadi

Abstract:

Reinforced concrete structures experience local defects such as cracks over their lifetime under various environmental loadings. Consequently, they are repaired by mortars to avoid detrimental effects such as corrosion of reinforcement, which in long-term may lead to strength loss of a member or collapse of structures. However, repaired structures may need multiple repairs due to changes in load distribution, and thus, lack of compatibility between mortar and substrate concrete. On the other hand, waste tire rubber alkali-activated (WTRAA)-based materials have very high potential to be used as repair mortars because of their ductility and flexibility, which may delay failure of repair mortar, and thus, provide sufficient compatibility. Hence, this work presents a study on suitability of WTRAA-based materials as mortars for repair of concrete structures through an experimental program. To this end, WTRAA mortars with 15% aggregate replacement, alkali-activated (AA) mortars, and ordinary mortars are made to repair a number of concrete beams. The WTRAA mortars are composed of slag as base material, sodium hydroxide as alkaline activator, and different gradation of waste tire rubber (fine and coarse gradations). Flexural tests are conducted on the concrete beams repaired by the ordinary, AA, and WTRAA mortars. It is found that, despite having lower compressive strength and modulus of elasticity, the WTRAA and AA mortars increase flexural strength of the repaired beams, give compatible failures, and provide sufficient mortar-concrete interface bondings. The ordinary mortars, however, show incompatible failure modes. This study demonstrates promising application of WTRAA mortars in practical repairs of concrete structures.

Keywords: Alkali-activated mortars, concrete repair, mortar compatibility flexural strength, waste tire rubber.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 377
846 Microscopic Analysis of Interfacial Transition Zone of Cementitious Composites Prepared by Various Mixing Procedures

Authors: Josef Fládr, Jiří Němeček, Veronika Koudelková, Petr Bílý

Abstract:

Mechanical parameters of cementitious composites differ quite significantly based on the composition of cement matrix. They are also influenced by mixing times and procedure. The research presented in this paper was aimed at identification of differences in microstructure of normal strength (NSC) and differently mixed high strength (HSC) cementitious composites. Scanning electron microscopy (SEM) investigation together with energy dispersive X-ray spectroscopy (EDX) phase analysis of NSC and HSC samples was conducted. Evaluation of interfacial transition zone (ITZ) between the aggregate and cement matrix was performed. Volume share, thickness, porosity and composition of ITZ were studied. In case of HSC, samples obtained by several different mixing procedures were compared in order to find the most suitable procedure. In case of NSC, ITZ was identified around 40-50% of aggregate grains and its thickness typically ranged between 10 and 40 µm. Higher porosity and lower share of clinker was observed in this area as a result of increased water-to-cement ratio (w/c) and the lack of fine particles improving the grading curve of the aggregate. Typical ITZ with lower content of Ca was observed only in one HSC sample, where it was developed around less than 15% of aggregate grains. The typical thickness of ITZ in this sample was similar to ITZ in NSC (between 5 and 40 µm). In the remaining four HSC samples, no ITZ was observed. In general, the share of ITZ in HSC samples was found to be significantly smaller than in NSC samples. As ITZ is the weakest part of the material, this result explains to large extent the improved mechanical properties of HSC compared to NSC. Based on the comparison of characteristics of ITZ in HSC samples prepared by different mixing procedures, the most suitable mixing procedure from the point of view of properties of ITZ was identified.

Keywords: Energy dispersive X-ray spectroscopy, high strength concrete, interfacial transition zone, mixing procedure, normal strength concrete, scanning electron microscopy.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1218
845 A Study on Bond Strength of Geopolymer Concrete

Authors: Rama Seshu Doguparti

Abstract:

This paper presents the experimental investigation on the bond behavior of geo polymer concrete. The bond behavior of geo polymer concrete cubes of grade M35 reinforced with 16 mm TMT rod is analyzed. The results indicate that the bond performance of reinforced geo polymer concrete is good and thus proves its application for construction.

Keywords: Geo polymer, Concrete, Bond Strength, Behaviour.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2490
844 Effect of Mixing Process on Polypropylene Modified Bituminous Concrete Mix Properties

Authors: Noor Zainab Habib, Ibrahim Kamaruddin, Madzalan Napiah, Isa Mohd Tan

Abstract:

This paper presents a research conducted to investigate the effect of mixing process on polypropylene (PP) modified bitumen mixed with well graded aggregate to form modified bituminous concrete mix. Two mode of mixing, namely dry and wet with different concentration of polymer polypropylene was used with 80/100 pen bitumen, to evaluate the bituminous concrete mix properties. Three percentages of polymer varying from 1-3% by the weight of bitumen was used in this study. Three mixes namely control mix, wet mix and dry mix were prepared. Optimum binder content was calculated considering Marshall Stability, flow, air voids and Marshall Quotient at different bitumen content varying from 4% - 6.5% for control, dry and wet mix. Engineering properties thus obtained at the calculated optimum bitumen content revealed that wet mixing process is advantageous in comparison to dry mixing as it increases the stiffness of the mixture with the increase in polymer content in bitumen. Stiffness value for wet mix increases with the increase in polymer content which is beneficial in terms of rutting. 1% PP dry mix also shows enhanced stiffness, with the air void content limited to 4%.The flow behaviour of dry mix doesn't indicate any major difference with the increase in polymer content revealing that polymer acting as an aggregate only without affecting the viscosity of the binder in the mix. Polypropylene (PP) when interacted with 80 pen base bitumen enhances its performance characteristics which were brought about by altered rheological properties of the modified bitumen. The decrease in flow with the increase in binder content reflects the increase in viscosity of binder which induces the plastic flow in the mix. Workability index indicates that wet mix were easy to compact up to desired void ratio in comparison to dry mix samples.

Keywords: Marshall Flow, Marshall Stability, Polymer modified bitumen, Polypropylene, Stiffness.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4445
843 Repair of Concrete Structures with SCC

Authors: F. Kharchi, M. Benhadji, O. Bouksani

Abstract:

The objective of this work is to study the influence of the properties of the substrate on the retrofit (thin repair) of damaged concrete elements, with the SCC. Fluidity, principal characteristic of the SCC, would enable it to cover and adhere to the concrete to be repaired. Two aspects of repair are considered, the bond (Adhesion) and the tensile strength and the cracking. The investigation is experimental; It was conducted over test specimens made up of ordinary concrete prepared and hardened in advance (the material to be repaired) over which a self compacting concrete layer is cast. Three alternatives of SC concrete and one ordinary concrete (comparison) were tested. It appears that the self-compacting concrete constitutes a good material for repairing. It follows perfectly the surfaces- forms to be repaired and allows a perfect bond. Fracture tests made on specimens of self-compacting concrete show a brittle behaviour. However when a small percentage of fibres is added, the resistance to cracking is very much improve.

Keywords: Adhesion, concrete, experimental, repair, self-compacting.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1805
842 Feasibility of Ground Alkali-Active Sandstone Powder for Use in Concrete as Mineral Admixture

Authors: Xia Chen, Hua-Quan Yang, Shi-Hua Zhou

Abstract:

Alkali-active sandstone aggregate was ground by vertical and ball mill into particles with residue over 45 μm less than 12%, and investigations have been launched on particles distribution and characterization of ground sandstone powder, fluidity, heat of hydration, strength as well as hydration products morphology of pastes with incorporation of ground sandstone powder. Results indicated that ground alkali-active sandstone powder with residue over 45 μm less than 8% was easily obtainable, and specific surface area was more sensitive to characterize its fineness with extension of grinding length. Incorporation of sandstone powder resulted in higher water demand and lower strength, advanced hydration of C3A and C2S within 3days and refined pore structure. Based on its manufacturing, characteristics and influence on properties of pastes, it was concluded that sandstone powder was a good selection for use in concrete as mineral admixture.

Keywords: Concrete, mineral admixture, hydration, structure.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 670
841 A Review on Concrete Structures in Fire

Authors: S. Iffat, B. Bose

Abstract:

Concrete as a construction material is versatile because it displays high degree of fire-resistance. Concrete’s inherent ability to combat one of the most devastating disaster that a structure can endure in its lifetime, can be attributed to its constituent materials which make it inert and have relatively poor thermal conductivity. However, concrete structures must be designed for fire effects. Structural components should be able to withstand dead and live loads without undergoing collapse. The properties of high-strength concrete must be weighed against concerns about its fire resistance and susceptibility to spalling at elevated temperatures. In this paper, the causes, effects and some remedy of deterioration in concrete due to fire hazard will be discussed. Some cost effective solutions to produce a fire resistant concrete will be conversed through this paper.

Keywords: Concrete, fire, spalling, temperature, compressive strength, density.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2447
840 Prediction of Compressive Strength of Concrete from Early Age Test Result Using Design of Experiments (RSM)

Authors: Salem Alsanusi, Loubna Bentaher

Abstract:

Response Surface Methods (RSM) provide statistically validated predictive models that can then be manipulated for finding optimal process configurations. Variation transmitted to responses from poorly controlled process factors can be accounted for by the mathematical technique of propagation of error (POE), which facilitates ‘finding the flats’ on the surfaces generated by RSM. The dual response approach to RSM captures the standard deviation of the output as well as the average. It accounts for unknown sources of variation. Dual response plus propagation of error (POE) provides a more useful model of overall response variation. In our case, we implemented this technique in predicting compressive strength of concrete of 28 days in age. Since 28 days is quite time consuming, while it is important to ensure the quality control process. This paper investigates the potential of using design of experiments (DOE-RSM) to predict the compressive strength of concrete at 28th day. Data used for this study was carried out from experiment schemes at university of Benghazi, civil engineering department. A total of 114 sets of data were implemented. ACI mix design method was utilized for the mix design. No admixtures were used, only the main concrete mix constituents such as cement, coarseaggregate, fine aggregate and water were utilized in all mixes. Different mix proportions of the ingredients and different water cement ratio were used. The proposed mathematical models are capable of predicting the required concrete compressive strength of concrete from early ages.

Keywords: Mix proportioning, response surface methodology, compressive strength, optimal design.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2167
839 Possibilities of Utilization Zeolite in Concrete

Authors: M. Sedlmajer, J. Zach, J. Hroudová, P. Rovnaníková

Abstract:

There are several possibilities of reducing the required amount of cement in concrete production. Natural zeolite is one of the raw materials which can partly substitute Portland cement. The effort to reduce the amount of Portland cement used in concrete production is brings both economical as well as ecological benefits. The paper presents the properties of concrete containing natural zeolite as an active admixture in the concrete which partly substitutes Portland cement. The properties discussed here bring information about the basic mechanical properties and frost resistance of concrete containing zeolite. The properties of concretes with the admixture of zeolite are compared with a reference concrete with no content of zeolite. The properties of the individual concretes are observed for 360 days.

Keywords: Concrete, zeolite, compressive strength, modulus of elasticity, durability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2890
838 Strength of Fine Concrete Used in Textile Reinforced Concrete by Changing Water-Binder Ratio

Authors: Taekyun Kim, Jongho Park, Jinwoong Choi, Sun-Kyu Park

Abstract:

Recently, the abnormal climate phenomenon has enlarged due to the global warming. As a result, temperature variation is increasing and the term is being prolonged, frequency of high and low temperature is increasing by heat wave and severe cold. Especially for reinforced concrete structure, the corrosion of reinforcement has occurred by concrete crack due to temperature change and the durability of the structure that has decreased by concrete crack. Accordingly, the textile reinforced concrete (TRC) which does not corrode due to using textile is getting the interest and the investigation of TRC is proceeding. The study of TRC structure behavior has proceeded, but the characteristic study of the concrete used in TRC is insufficient. Therefore, characteristic of the concrete by changing mixing ratio is studied in this paper. As a result, mixing ratio with different water-binder ratio has influenced to the strength of concrete. Also, as the water-binder ratio has decreased, strength of concrete has increased.

Keywords: Concrete, mixing ratio, textile, TRC.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1973
837 Round Addition Differential Fault Analysis on Lightweight Block Ciphers with On-the-Fly Key Scheduling

Authors: Hideki Yoshikawa, Masahiro Kaminaga, Arimitsu Shikoda, Toshinori Suzuki

Abstract:

Round addition differential fault analysis using operation skipping for lightweight block ciphers with on-the-fly key scheduling is presented. For 64-bit KLEIN, it is shown that only a pair of correct and faulty ciphertexts can be used to derive the secret master key. For PRESENT, one correct ciphertext and two faulty ciphertexts are required to reconstruct the secret key. Furthermore, secret key extraction is demonstrated for the LBlock Feistel-type lightweight block cipher.

Keywords: Differential Fault Analysis (DFA), round addition, block cipher, on-the-fly key schedule.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1964
836 Use of Recycled Aggregates in Current Concretes

Authors: K. Krizova, R. Hela

Abstract:

The paper a summary of the results of concretes with partial substitution of natural aggregates with recycled concrete is solved. Design formulas of the concretes were characterised with 20, 40 and 60% substitution of natural 8-16mm fraction aggregates with a selected recycled concrete of analogous coarse fractions. With the product samples an evaluation of coarse fraction aggregates influence on fresh concrete consistency and concrete strength in time was carried out. The results of concretes with aggregates substitution will be compared to reference formula containing only the fractions of natural aggregates.

Keywords: Recycled concrete, natural aggregates, fresh concrete, properties of concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1647
835 Influence of Silica Fume on the Properties of Self Compacting Concrete

Authors: Salem Alsanusi

Abstract:

A self-compacting concrete (SCC) is the one that can be placed in the form and can go through obstructions by its own weight and without the need of vibration. Since its first development in Japan in 1988, SCC has gained wider acceptance in Japan, Europe and USA due to its inherent distinct advantages. Although there are visible signs of its gradual acceptance in the North Africa through its limited use in construction, Libya has yet to explore the feasibility and applicability of SCC in new construction. The contributing factors to this reluctance appear to be lack of any supportive evidence of its suitability with local aggregates and the harsh environmental conditions. The primary aim of this study is to explore the feasibility of using SCC made with local aggregates of Eastern Province of Libya by examining its basic properties characteristics. This research consists of: (i) Development of a suitable mix for SCC such as the effect of water to cement ratio, limestone and silica fume that would satisfy the requirements of the plastic state; (ii) Casting of concrete samples and testing them for compressive strength and unit weight. Local aggregates, cement, admixtures and industrial waste materials were used in this research. The significance of this research lies in its attempt to provide some performance data of SCC made in the Eastern Province of Libya so as to draw attention to the possible use of SCC.

Keywords: Silica fume, self compacting concrete, workability, coarse and fine aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3068
834 Effect of Fire on Structural Behavior of Normal and High Strength Concrete Beams

Authors: Alaa I. Arafa, Hemdan O. A. Said. Marwa A. M. Ali

Abstract:

This paper investigates and evaluates experimentally the structural behavior of high strength concrete (HSC) beams under fire and compares it with that of Normal strength concrete (NSC) beams. The main investigated parameters are: concrete compressive strength (300 or 600 kg/cm2); the concrete cover thickness (3 or 5 cm); the degree of temperature (room temperature or 600 oC); the type of cooling (air or water); and the fire exposure time (3 or 5 hours). Test results showed that the concrete compressive strength decreases significantly as the exposure time to fire increases.

Keywords: Experimental, fire, high strength concrete beams, monotonic loading.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 834
833 Effect of Rice Husk Ash on Strength and Durability of High Strength High Performance Concrete

Authors: H. B. Mahmud, Syamsul Bahri, Y. W. Yee, Y. T. Yeap

Abstract:

This paper reports the strength and durability properties of high strength high performance concrete incorporating rice husk ash (RHA) having high silica, low carbon content and appropriate fineness. In this study concrete containing 10%, 15% and 20% RHA as cement replacement and water to binder ratio of 0.25 were investigated. The results show that increasing amount of RHA increases the dosage of superplasticizer to maintain similar workability. Partial replacement of cement with RHA did not increase the early age compressive strength of concrete. However, concrete containing RHA showed higher compressive strength at later ages. The results showed that compressive strength of concrete in the 90-115 MPa range can be obtained at 28 curing days and the durability properties of RHA concrete performed better than that of control concrete. The water absorption of concrete incorporating 15% RHA exhibited the lowest value. The porosity of concrete is consistent with water absorption whereby higher replacement of RHA decreased the porosity of concrete. There is a positive correlation between reducing porosity and increasing compressive strength of high strength high performance concrete. The results also indicate that up to 20% of RHA incorporation could be advantageously blended with cement without adversely affecting the strength and durability properties of concrete.

Keywords: Compressive strength, durability, high performance concrete, rice husk ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2677
832 Study on Distortion of Bi-Steel Concrete Beam

Authors: G. W. Ni, Y. M. Zhang, D. L. Jiang, J. N. Chen, X. G. Wang

Abstract:

As an economic and safe structure, Bi-steel is widely used in reinforced concrete with less consumption of steel. In this paper, III Bi-steel concrete beam has been analyzed. Through careful observation and theoretical analysis, the new calculating formulae for structural rigidity and crack have been formulated for this Bi-steel concrete beam. And structural rigidity and the crack features have also been theoretically analyzed.

Keywords: Bi-steel, concrete beam, crack, rigidity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1234
831 Effect of Aggregate Gradation on Moisture Susceptibility and Creep in HMA

Authors: Haider H. Aodah, Yassir Nashaat A. Kareem, Satish Chandra

Abstract:

The present study explains the effect of aggregate gradation on moisture damage in bituminous mixes. Three types of aggregate gradation and two types of binder; VG-30 and Polymer modified bitumen (PMB-40) are used. Moisture susceptibility tests like retained stability and tensile strength ratio (TSR) and static creep test are conducted on Marshall specimens. The creep test was also conducted for conditioned and unconditioned specimens to observe the effect of moisture on creep behaviour. The results indicate that Marshall stability value is higher in PMB-40 mix than VG-30 mixes. Moisture susceptibility of PMB-40 mixes is low when compared with mix using VG-30. The reduction in retained stability, and indirect tensile strength and increase in creep are evaluated for finer, coarser and normal gradation of aggregate to observe the effect of gradation on moisture susceptibility of mixes. The retained stability is least affected when compared with other moisture susceptibility parameters

Keywords: Aggregate gradation, Creep ratio, Retained stability, Stripping, Tensile strength ratio.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2979
830 Effect of Stirrup Corrosion on Concrete Confinement Strength

Authors: Mucip Tapan, Ali Ozvan, Ismail Akkaya

Abstract:

This study investigated how the concrete confinement strength and axial load carrying capacity of reinforced concrete columns are affected by corrosion damage to the stirrups. A total of small-scale 12 test specimens were cast for evaluating the effect of stirrup corrosion on confinement strength of concrete. The results of this study show that the stirrup corrosion alone dramatically decreases the axial load carrying capacity of corroded reinforced concrete columns. Recommendations were presented for improved inspection practices which will allow estimating concrete confinement strength of corrosion-damaged reinforced concrete bridge columns.

Keywords: Bridge, column, concrete, corrosion, inspection, stirrup reinforcement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1416
829 Nonlinear Modeling and Analysis of AAC infilled Sandwich Panels for out of Plane Loads

Authors: Al-Kashif M., Abdel-Mooty M., Fahmy E., Abou Zeid M., Haroun M.

Abstract:

Sandwich panels are widely used in the construction industry for their ease of assembly, light weight and efficient thermal performance. They are composed of two RC thin outer layers separated by an insulating inner layer. In this research the inner insulating layer is made of lightweight Autoclaved Aerated Concrete (AAC) blocks which has good thermal insulation properties and yet possess reasonable mechanical strength. The shear strength of the AAC infill is relied upon to replace the traditionally used insulating foam and to provide the shear capacity of the panel. A comprehensive experimental program was conducted on full scale sandwich panels subjected to bending. In this paper, detailed numerical modeling of the tested sandwich panels is reported. Nonlinear 3-D finite element modeling of the composite action of the sandwich panel is developed using ANSYS. Solid elements with different crashing and cracking capabilities and different constitutive laws were selected for the concrete and the AAC. Contact interface elements are used in this research to adequately model the shear transfer at the interface between the different layers. The numerical results showed good correlation with the experimental ones indicating the adequacy of the model in estimating the loading capacity of panels.

Keywords: Autoclaved Aerated Concrete, Concrete Sandwich Panels, Finite Element Modeling.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3046
828 Compressive Strength Development of Normal Concrete and Self-Consolidating Concrete Incorporated with GGBS

Authors: M. Nili, S. Tavasoli, A. R. Yazdandoost

Abstract:

In this paper, an experimental investigation on the effect of Isfahan Ground Granulate Blast Furnace Slag (GGBS) on the compressive strength development of self-consolidating concrete (SCC) and normal concrete (NC) was performed. For this purpose, Portland cement type I was replaced with GGBS in various Portions. For NC and SCC Mixes, 10*10*10 cubic cm specimens were tested in 7, 28 and 91 days. It must be stated that in this research water to cement ratio was 0.44, cement used in cubic meter was 418 Kg/m³ and Superplasticizer (SP) Type III used in SCC based on Poly-Carboxylic acid. The results of experiments have shown that increasing GGBS Percentages in both types of concrete reduce Compressive strength in early ages.

Keywords: Compressive strength, GGBS, normal concrete, self-consolidating concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 970
827 The Improvement of 28-day Compressive Strength of Self Compacting Concrete Made by Different Percentages of Recycled Concrete Aggregates using Nano-Silica

Authors: S. Salkhordeh, P. Golbazi, H. Amini

Abstract:

In this study two series of self compacting concrete mixtures were prepared with 100% coarse recycled concrete aggregates and different percentages of 0%, 20%, 40%, 60%, 80% and 100% fine recycled concrete aggregates. In series I and II the water to binder ratios were 0.50 and 0.45, respectively. The cement content was kept 350 3 m kg for those mixtures that don't have any Nano-Silica. To improve the compressive strength of samples, Nano- Silica replaced with 10% of cement weight in concrete mixtures. By doing the tests, the results showed that, adding Nano-silica to the samples with less percentage of fine recycled concrete aggregates, lead to more increase on the compressive strength.

Keywords: Compressive Strength, Nano-Silica, RecycledConcrete Aggregates, Self Compacting Concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1914
826 Analysis of Sulphur-Oxidizing Bacteria Attack on Concrete Based On Waste Materials

Authors: A. Eštoková, M. Kovalčíková, A. Luptáková, A. Sičáková, M. Ondová

Abstract:

Concrete durability as an important engineering property of concrete, determining the service life of concrete structures very significantly, can be threatened and even lost due to the interactions of concrete with external environment. Bio-corrosion process caused by presence and activities of microorganisms producing sulphuric acid is a special type of sulphate deterioration of concrete materials. The effects of sulphur-oxidizing bacteria Acidithiobacillus thiooxidans on various concrete samples, based on silica fume and zeolite, were investigated in laboratory during 180 days. A laboratory study was conducted to compare the performance of concrete samples in terms of the concrete deterioration influenced by the leaching of calcium and silicon compounds from the cement matrix. The changes in the elemental concentrations of calcium and silicon in both solid samples and liquid leachates were measured by using X – ray fluorescence method. Experimental studies confirmed the silica fume based concrete samples were found out to have the best performance in terms of both silicon and calcium ions leaching.

Keywords: Bio-corrosion, concrete, leaching, bacteria.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2623
825 Seismic Fragility of Weir Structure Considering Aging Degradation of Concrete Material

Authors: HoYoung Son, DongHoon Shin, WooYoung Jung

Abstract:

This study presented the seismic fragility framework of concrete weir structure subjected to strong seismic ground motions and in particular, concrete aging condition of the weir structure was taken into account in this study. In order to understand the influence of concrete aging on the weir structure, by using probabilistic risk assessment, the analytical seismic fragility of the weir structure was derived for pre- and post-deterioration of concrete. The performance of concrete weir structure after five years was assumed for the concrete aging or deterioration, and according to after five years’ condition, the elastic modulus was simply reduced about one–tenth compared with initial condition of weir structures. A 2D nonlinear finite element analysis was performed considering the deterioration of concrete in weir structures using ABAQUS platform, a commercial structural analysis program. Simplified concrete degradation was resulted in the increase of almost 45% of the probability of failure at Limit State 3, in comparison to initial construction stage, by analyzing the seismic fragility.

Keywords: Weir, FEM, concrete, fragility, aging

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1105
824 Effect of Strength Class of Concrete and Curing Conditions on Capillary Water Absorption of Self-Compacting and Conventional Concrete

Authors: Emine Ebru Demirci, Remzi Sahin

Abstract:

The purpose of this study is to compare Self Compacting Concrete (SCC) and Conventional Concrete (CC) in terms of their capillary water absorption. During the comparison of SCC and CC, the effects of two different factors were also investigated: concrete strength class and curing condition. In the study, both SCC and CC were produced in three different concrete classes (C25, C50 and C70) and the other parameter (i.e. curing condition) was determined as two levels: moisture and air curing. It was observed that, for both curing environments and all strength classes of concrete, SCCs had lower capillary water absorption values than that of CCs. It was also detected that, for both SCC and CC, capillary water absorption values of samples kept in moisture curing were significantly lower than that of samples stored in air curing. Additionally, it was determined that capillary water absorption values for both SCC and CC decrease with increasing strength class of concrete for both curing environments.

Keywords: Capillary water absorption, curing condition, reinforced concrete beam, self-compacting concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3379
823 Effectiveness of Crystallization Coating Materials on Chloride Ions Ingress in Concrete

Authors: Mona Elsalamawy, Ashraf Ragab Mohamed, Abdellatif Elsayed Abosen

Abstract:

This paper aims to evaluate the effectiveness of different crystalline coating materials concerning of chloride ions penetration. The concrete ages at the coating installation and its moisture conditions were addressed; where, these two factors may play a dominant role for the effectiveness of the used materials. Rapid chloride ions penetration test (RCPT) was conducted at different ages and moisture conditions according to the relevant standard. In addition, the contaminated area and the penetration depth of the chloride ions were investigated immediately after the RCPT test using chemical identifier, 0.1 M silver nitrate AgNO3 solution. Results have shown that, the very low chloride ions penetrability, for the studied crystallization materials, were investigated only with the old age concrete (G1). The significant reduction in chloride ions’ penetrability was illustrated after 7 days of installing the crystalline coating layers. Using imageJ is more reliable to describe the contaminated area of chloride ions, where the distribution of aggregate and heterogeneous of cement mortar was considered in the images analysis.

Keywords: Chloride permeability, contaminated area, crystalline waterproofing materials, RCPT, XRD.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1138
822 Investigation of the Operational Principle and Flow Analysis of a Newly Developed Dry Separator

Authors: Sung Uk Park, Young Su Kang, Sangmo Kang, Yong Kweon Suh

Abstract:

Mineral product, waste concrete (fine aggregates), waste in the optical field, industry, and construction employ separators to separate solids and classify them according to their size. Various sorting machines are used in the industrial field such as those operating under electrical properties, centrifugal force, wind power, vibration, and magnetic force. Study on separators has been carried out to contribute to the environmental industry. In this study, we perform CFD analysis for understanding the basic mechanism of the separation of waste concrete (fine aggregate) particles from air with a machine built with a rotor with blades. In CFD, we first performed two-dimensional particle tracking for various particle sizes for the model with 1 degree, 1.5 degree, and 2 degree angle between each blade to verify the boundary conditions and the method of rotating domain method to be used in 3D. Then we developed 3D numerical model with ANSYS CFX to calculate the air flow and track the particles. We judged the capability of particle separation for given size by counting the number of particles escaping from the domain toward the exit among 10 particles issued at the inlet. We confirm that particles experience stagnant behavior near the exit of the rotating blades where the centrifugal force acting on the particles is in balance with the air drag force. It was also found that the minimum particle size that can be separated by the machine with the rotor is determined by its capability to stay at the outlet of the rotor channels.

Keywords: Environmental industry, Separator, CFD, Fine aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1769
821 Mechanical Characterization of Extrudable Foamed Concrete: An Experimental Study

Authors: D. Falliano, D. De Domenico, G. Ricciardi, E. Gugliandolo

Abstract:

This paper is focused on the mechanical characterization of foamed concrete specimens with protein-based foaming agent. Unlike classic foamed concrete, a peculiar property of the analyzed foamed concrete is the extrudability, which is achieved via a specific additive in the concrete mix that significantly improves the cohesion and viscosity of the fresh cementitious paste. A broad experimental campaign was conducted to evaluate the compressive strength and the indirect tensile strength of the specimens. The study has comprised three different cement types, two water/cement ratios, three curing conditions and three target dry densities. The variability of the strength values upon the above mentioned factors is discussed.

Keywords: Cement type, curing conditions, density, extrudable concrete, foamed concrete, mechanical characterization.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1236