Search results for: lightweight concrete
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 851

Search results for: lightweight concrete

851 Using Waste Marbles in Self Compacting Lightweight Concrete

Authors: Z. Funda Türkmenoğlu, Mehmet Türkmenoglu, Demet Yavuz,

Abstract:

In this study, the effects of waste marbles as aggregate material on workability and hardened concrete characteristics of self compacting lightweight concrete are investigated. For this purpose, self compacting light weight concrete are produced by waste marble aggregates are replaced with fine aggregate at 5%, 7.5%, and 10% ratios. Fresh concrete properties, slump flow, T50 time, V funnel, compressive strength and ultrasonic pulse velocity of self compacting lightweight concrete are determined. It is concluded from the test results that using waste marbles as aggregate material by replacement with fine aggregate slightly affects fresh and hardened concrete characteristics of self compacting lightweight concretes.

Keywords: Hardened concrete characteristics, self compacting lightweight concrete, waste marble, workability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1270
850 Structural Behavior of Lightweight Concrete Made With Scoria Aggregates and Mineral Admixtures

Authors: M. Shannag, A. Charif, S. Naser, F. Faisal, A. Karim

Abstract:

Structural lightweight concrete is used primarily to reduce the dead-load weight in concrete members such as floors in high-rise buildings and bridge decks. With given materials, it is generally desired to have the highest possible strength/unit weight ratio with the lowest cost of concrete. The work presented herein is part of an ongoing research project that investigates the properties of concrete mixes containing locally available Scoria lightweight aggregates and mineral admixtures. Properties considered included: workability, unit weight, compressive strength, and splitting tensile strength. Test results indicated that developing structural lightweight concretes (SLWC) using locally available Scoria lightweight aggregates and specific blends of silica fume and fly ash seems to be feasible. The stress-strain diagrams plotted for the structural LWC mixes developed in this investigation were comparable to a typical stress-strain diagram for normal weight concrete with relatively larger strain capacity at failure in case of LWC.

Keywords: Lightweight Concrete, Scoria, Stress, Strain, Silica fume, Fly Ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3527
849 Feasibility of a Biopolymer as Lightweight Aggregate in Perlite Concrete

Authors: Ali A. Sayadi, Thomas R. Neitzert, G. Charles Clifton

Abstract:

Lightweight concrete is being used in the construction industry as a building material in its own right. Ultra-lightweight concrete can be applied as a filler and support material for the manufacturing of composite building materials. This paper is about the development of a stable and reproducible ultra-lightweight concrete with the inclusion of poly-lactic acid (PLA) beads and assessing the feasibility of PLA as a lightweight aggregate that will deliver advantages such as a more eco-friendly concrete and a non-petroleum polymer aggregate. In total, sixty-three samples were prepared and the effectiveness of mineral admixture, curing conditions, water-cement ratio, PLA ratio, EPS ratio and perlite ratio on compressive strength of perlite concrete are studied. The results show that PLA particles are sensitive to alkali environment of cement paste and considerably shrank and lost their strength. A higher compressive strength and a lower density was observed when expanded polystyrene (EPS) particles replaced PLA beads. In addition, a set of equations is proposed to estimate the water-cement ratio, cement content and compressive strength of perlite concrete.

Keywords: Perlite concrete, poly-lactic acid, expanded polystyrene, concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2188
848 Modelling of Composite Steel and Concrete Beam with the Lightweight Concrete Slab

Authors: V. Přivřelová

Abstract:

Well-designed composite steel and concrete structures highlight the good material properties and lower the deficiencies of steel and concrete, in particular they make use of high tensile strength of steel and high stiffness of concrete. The most common composite steel and concrete structure is a simply supported beam, which concrete slab transferring the slab load to a beam is connected to the steel cross-section. The aim of this paper is to find the most adequate numerical model of a simply supported composite beam with the cross-sectional and material parameters based on the results of a processed parametric study and numerical analysis. The paper also evaluates the suitability of using compact concrete with the lightweight aggregates for composite steel and concrete beams. The most adequate numerical model will be used in the resent future to compare the results of laboratory tests.

Keywords: Composite beams, high-performance concrete, highstrength steel, lightweight concrete slab, modeling.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2471
847 Experimental Study of Different Types of Concrete in Uniaxial Compression Test

Authors: Khashayar Jafari, Mostafa Jafarian Abyaneh, Vahab Toufigh

Abstract:

Polymer concrete (PC) is a distinct concrete with superior characteristics in comparison to ordinary cement concrete. It has become well-known for its applications in thin overlays, floors and precast components. In this investigation, the mechanical properties of PC with different epoxy resin contents, ordinary cement concrete (OCC) and lightweight concrete (LC) have been studied under uniaxial compression test. The study involves five types of concrete, with each type being tested four times. Their complete elastic-plastic behavior was compared with each other through the measurement of volumetric strain during the tests. According to the results, PC showed higher strength, ductility and energy absorption with respect to OCC and LC.

Keywords: Polymer concrete, ordinary cement concrete, lightweight concrete, uniaxial compression test, volumetric strain.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1110
846 Behaviour of Lightweight Expanded Clay Aggregate Concrete Exposed to High Temperatures

Authors: Lenka Bodnárová, Rudolf Hela, Michala Hubertová, Iveta Nováková

Abstract:

This paper is concerning the issues of behaviour of lightweight expanded clay aggregates concrete exposed to high temperature. Lightweight aggregates from expanded clay are produced by firing of row material up to temperature 1050°C. Lightweight aggregates have suitable properties in terms of volume stability, when exposed to temperatures up to 1050°C, which could indicate their suitability for construction applications with higher risk of fire. The test samples were exposed to heat by using the standard temperature-time curve ISO 834. Negative changes in resulting mechanical properties, such as compressive strength, tensile strength, and flexural strength were evaluated. Also visual evaluation of the specimen was performed. On specimen exposed to excessive heat, an explosive spalling could be observed, due to evaporation of considerable amount of unbounded water from the inner structure of the concrete.

Keywords: Expanded clay aggregate, explosive spalling, high temperature, lightweight concrete, temperature-time curve ISO 834.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3541
845 Lightweight Materials for Building Finishing

Authors: Sarka Keprdova, Nikol Zizkova

Abstract:

This paper focuses on the presentation of results which were obtained as a part of the project FR-TI 3/742: “System of Lightweight Materials for Finishing of Buildings with Waste Raw Materials”. Attention was paid to the light weighting of polymermodified mortars applicable as adhesives, screeds and repair mortars. In terms of repair mortars, they were ones intended for the sanitation of aerated concrete.

Keywords: Additives, light aggregates, lightweight materials, lightweight mortars, polymer-modified mortars.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2879
844 Influence of Silica Fume on High Strength Lightweight Concrete

Authors: H. Katkhuda, B. Hanayneh, N. Shatarat

Abstract:

The main objective of this paper is to determine the isolated effect of silica fume on tensile, compressive and flexure strengths on high strength lightweight concrete. Many experiments were carried out by replacing cement with different percentages of silica fume at different constant water-binder ratio keeping other mix design variables constant. The silica fume was replaced by 0%, 5%, 10%, 15%, 20% and 25% for a water-binder ratios ranging from 0.26 to 0.42. For all mixes, split tensile, compressive and flexure strengths were determined at 28 days. The results showed that the tensile, compressive and flexure strengths increased with silica fume incorporation but the optimum replacement percentage is not constant because it depends on the water–cementitious material (w/cm) ratio of the mix. Based on the results, a relationship between split tensile, compressive and flexure strengths of silica fume concrete was developed using statistical methods.

Keywords: Silica fume, Lightweight, High strength concrete, and Strength.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3692
843 An Investigation on Fresh and Hardened Properties of Concrete while Using Polyethylene Terephthalate (PET) as Aggregate

Authors: Md. Jahidul Islam, A. K. M. Rakinul Islam, Md. Salamah Meherier

Abstract:

This study investigates the suitability of using plastic, such as polyethylene terephthalate (PET), as a partial replacement of natural coarse and fine aggregates (for example, brick chips and natural sand) to produce lightweight concrete for load bearing structural members. The plastic coarse aggregate (PCA) and plastic fine aggregate (PFA) were produced from melted polyethylene terephthalate (PET) bottles. Tests were conducted using three different water–cement (w/c) ratios, such as 0.42, 0.48, and 0.57, where PCA and PFA were used as 50% replacement of coarse and fine aggregate respectively. Fresh and hardened properties of concrete have been compared for natural aggregate concrete (NAC), PCA concrete (PCC) and PFA concrete (PFC). The compressive strength of concrete at 28 days varied with the water–cement ratio for both the PCC and PFC. Between PCC and PFC, PFA concrete showed the highest compressive strength (23.7 MPa) at 0.42 w/c ratio and also the lowest compressive strength (13.7 MPa) at 0.57 w/c ratio. Significant reduction in concrete density was mostly observed for PCC samples, ranging between 1977–1924 kg/m³. With the increase in water–cement ratio PCC achieved higher workability compare to both NAC and PFC. It was found that both the PCA and PFA contained concrete achieved the required compressive strength to be used for structural purpose as partial replacement of the natural aggregate; but to obtain the desired lower density as lightweight concrete the PCA is most suited.

Keywords: Polyethylene terephthalate, plastic aggregate, concrete, fresh and hardened properties.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3224
842 Influential Effect of Self-Healing Treatment on Water Absorption and Electrical Resistance of Normal and Light Weight Aggregate Concretes

Authors: B. Tayebani, N. Hosseinibalam, D. Mostofinejad

Abstract:

Interest in using bacteria in cement materials due to its positive influences has been increased. Cement materials such as mortar and concrete basically suffer from higher porosity and water absorption compared to other building materials such as steel materials. Because of the negative side-effects of certain chemical techniques, biological methods have been proposed as a desired and environmentally friendly strategy for reducing concrete porosity and diminishing water absorption. This paper presents the results of an experimental investigation carried out to evaluate the influence of Sporosarcina pasteurii bacteria on the behaviour of two types of concretes (light weight aggregate concrete and normal weight concrete). The resistance of specimens to water penetration by testing water absorption and evaluating the electrical resistance of those concretes was examined and compared. As a conclusion, 20% increase in electrical resistance and 10% reduction in water absorption of lightweight aggregate concrete (LWAC) and for normal concrete the results show 7% decrease in water absorption and almost 10% increase in electrical resistance.

Keywords: Bacteria, biological method, normal weight concrete, lightweight aggregate concrete, water absorption, electrical resistance.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 933
841 Design Approach to Incorporate Unique Performance Characteristics of Special Concrete

Authors: Devendra Kumar Pandey, Debabrata Chakraborty

Abstract:

The advancement in various concrete ingredients like plasticizers, additives and fibers, etc. has enabled concrete technologists to develop many viable varieties of special concretes in recent decades. Such various varieties of concrete have significant enhancement in green as well as hardened properties of concrete. A prudent selection of appropriate type of concrete can resolve many design and application issues in construction projects. This paper focuses on usage of self-compacting concrete, high early strength concrete, structural lightweight concrete, fiber reinforced concrete, high performance concrete and ultra-high strength concrete in the structures. The modified properties of strength at various ages, flowability, porosity, equilibrium density, flexural strength, elasticity, permeability etc. need to be carefully studied and incorporated into the design of the structures. The paper demonstrates various mixture combinations and the concrete properties that can be leveraged. The selection of such products based on the end use of structures has been proposed in order to efficiently utilize the modified characteristics of these concrete varieties. The study involves mapping the characteristics with benefits and savings for the structure from design perspective. Self-compacting concrete in the structure is characterized by high shuttering loads, better finish, and feasibility of closer reinforcement spacing. The structural design procedures can be modified to specify higher formwork strength, height of vertical members, cover reduction and increased ductility. The transverse reinforcement can be spaced at closer intervals compared to regular structural concrete. It allows structural lightweight concrete structures to be designed for reduced dead load, increased insulation properties. Member dimensions and steel requirement can be reduced proportionate to about 25 to 35 percent reduction in the dead load due to self-weight of concrete. Steel fiber reinforced concrete can be used to design grade slabs without primary reinforcement because of 70 to 100 percent higher tensile strength. The design procedures incorporate reduction in thickness and joint spacing. High performance concrete employs increase in the life of the structures by improvement in paste characteristics and durability by incorporating supplementary cementitious materials. Often, these are also designed for slower heat generation in the initial phase of hydration. The structural designer can incorporate the slow development of strength in the design and specify 56 or 90 days strength requirement. For designing high rise building structures, creep and elasticity properties of such concrete also need to be considered. Lastly, certain structures require a performance under loading conditions much earlier than final maturity of concrete. High early strength concrete has been designed to cater to a variety of usages at various ages as early as 8 to 12 hours. Therefore, an understanding of concrete performance specifications for special concrete is a definite door towards a superior structural design approach.

Keywords: High performance concrete, special concrete, structural design, structural lightweight concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 862
840 On the Construction of Lightweight Circulant Maximum Distance Separable Matrices

Authors: Qinyi Mei, Li-Ping Wang

Abstract:

MDS matrices are of great significance in the design of block ciphers and hash functions. In the present paper, we investigate the problem of constructing MDS matrices which are both lightweight and low-latency. We propose a new method of constructing lightweight MDS matrices using circulant matrices which can be implemented efficiently in hardware. Furthermore, we provide circulant MDS matrices with as few bit XOR operations as possible for the classical dimensions 4 × 4, 8 × 8 over the space of linear transformations over finite field F42 . In contrast to previous constructions of MDS matrices, our constructions have achieved fewer XORs.

Keywords: Linear diffusion layer, circulant matrix, lightweight, MDS matrix.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 812
839 Lightweight Materials Obtained by Utilization of Agricultural Waste

Authors: Bogdan Bogdanov, Irena Markovska, Yancho Hristov, Dimitar Georgiev

Abstract:

Lightweight ceramic materials in the form of bricks and blocks are widely used in modern construction. They may be obtained by adding of rice husk, rye straw, etc, as porous forming materials. Rice husk is a major by-product of the rice milling industry. Its utilization as a valuable product has always been a problem. Various technologies for utilization of rice husk through biological and thermochemical conversion are being developed. The purpose of this work is to develop lightweight ceramic materials with clay matrix and filler of rice husk and examine their main physicomechanical properties. The results obtained allow to suppose that the materials synthesized on the basis of waste materials can be used as lightweight materials for construction purpose.

Keywords: lightweight ceramic materials, properties, agro-waste

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1984
838 Development of Palm Kernel Shell Lightweight Masonry Mortar

Authors: Kazeem K. Adewole

Abstract:

There need to construct building walls with lightweight masonry bricks/blocks and mortar to reduce the weight and cost of cooling/heating of buildings in hot/cold climates is growing partly due to legislations on energy use and global warming. In this paper, the development of Palm Kernel Shell masonry mortar (PKSMM) prepared with Portland cement and crushed PKS fine aggregate (an agricultural waste) is demonstrated. We show that PKSMM can be used as a lightweight mortar for the construction of lightweight masonry walls with good thermal insulation efficiency than the natural river sand commonly used for masonry mortar production.

Keywords: Building walls, fine aggregate, lightweight masonry mortar, palm kernel shell, wall thermal insulation efficacy.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1080
837 Relation between Properties of Internally Cured Concrete and Water Cement Ratio

Authors: T. Manzur, S. Iffat, M. A. Noor

Abstract:

In this paper, relationship between different properties of IC concrete and water cement ratio, obtained from a comprehensive experiment conducted on IC using local materials (Burnt clay chips- BC) is presented. In addition, saturated SAP was used as an IC material in some cases. Relationships have been developed through regression analysis. The focus of this analysis is on developing relationship between a dependent variable and an independent variable. Different percent replacements of BC and water cement ratios were used. Compressive strength, modulus of elasticity, water permeability and chloride permeability were tested and variations of these parameters were analyzed with respect to water cement ratio.

Keywords: Compressive strength, concrete, curing, lightweight, aggregate, superabsorbent polymer, internal curing.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2406
836 Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

Authors: R. Pernicova, D. Dobias

Abstract:

The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standards. Regulations are detailed and described especially for European Union and for Czech Republic.

Keywords: Concrete, Czech Republic, pavements, recycled concrete aggregate, RCA, standards.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1427
835 Photocatalytic Active Surface of LWSCC Architectural Concretes

Authors: P. Novosad, L. Osuska, M. Tazky, T. Tazky

Abstract:

Current trends in the building industry are oriented towards the reduction of maintenance costs and the ecological benefits of buildings or building materials. Surface treatment of building materials with photocatalytic active titanium dioxide added into concrete can offer a good solution in this context. Architectural concrete has one disadvantage – dust and fouling keep settling on its surface, diminishing its aesthetic value and increasing maintenance e costs. Concrete surface – silicate material with open porosity – fulfils the conditions of effective photocatalysis, in particular, the self-cleaning properties of surfaces. This modern material is advantageous in particular for direct finishing and architectural concrete applications. If photoactive titanium dioxide is part of the top layers of road concrete on busy roads and the facades of the buildings surrounding these roads, exhaust fumes can be degraded with the aid of sunshine; hence, environmental load will decrease. It is clear that options for removing pollutants like nitrogen oxides (NOx) must be found. Not only do these gases present a health risk, they also cause the degradation of the surfaces of concrete structures. The photocatalytic properties of titanium dioxide can in the long term contribute to the enhanced appearance of surface layers and eliminate harmful pollutants dispersed in the air, and facilitate the conversion of pollutants into less toxic forms (e.g., NOx to HNO3). This paper describes verification of the photocatalytic properties of titanium dioxide and presents the results of mechanical and physical tests on samples of architectural lightweight self-compacting concretes (LWSCC). The very essence of the use of LWSCC is their rheological ability to seep into otherwise extremely hard accessible or inaccessible construction areas, or sections thereof where concrete compacting will be a problem, or where vibration is completely excluded. They are also able to create a solid monolithic element with a large variety of shapes; the concrete will at the same meet the requirements of both chemical aggression and the influences of the surrounding environment. Due to their viscosity, LWSCCs are able to imprint the formwork elements into their structure and thus create high quality lightweight architectural concretes.

Keywords: Photocatalytic concretes, titanium dioxide, architectural concretes, LWSCC.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 715
834 A Study on Behaviour of Normal Strength Concrete and High Strength Concrete Subjected to Elevated Temperatures

Authors: C. B. K.Rao, Rooban Kumar

Abstract:

Cement concrete is a complex mixture of different materials. Behaviour of concrete depends on its mix proportions and constituents when it is subjected to elevated temperatures. Principal effects due to elevated temperatures are loss in compressive strength, loss in weight or mass, change in colour and spall of concrete. The experimental results of normal concrete and high strength concrete subjected elevated temperatures at 200°C, 400°C, 600°C, and 800°C and different cooling regimes viz. air cooling, water quenching on different grade of concrete are reported in this paper.

Keywords: High strength concrete, Normal strength concrete, Elevated Temperature, Loss of mass.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3726
833 Waterproofing Agent in Concrete for Tensile Improvement

Authors: Muhamad Azani Yahya, Umi Nadiah Nor Ali, Mohammed Alias Yusof, Norazman Mohamad Nor, Vikneswaran Munikanan

Abstract:

In construction, concrete is one of the materials that can commonly be used as for structural elements. Concrete consists of cement, sand, aggregate and water. Concrete can be added with admixture in the wet condition to suit the design purpose such as to prolong the setting time to improve workability. For strength improvement, concrete is being added with other hybrid materials to increase strength; this is because the tensile strength of concrete is very low in comparison to the compressive strength. This paper shows the usage of a waterproofing agent in concrete to enhance the tensile strength. High tensile concrete is expensive because the concrete mix needs fiber and also high cement content to be incorporated in the mix. High tensile concrete being used for structures that are being imposed by high impact dynamic load such as blast loading that hit the structure. High tensile concrete can be defined as a concrete mix design that achieved 30%-40% tensile strength compared to its compression strength. This research evaluates the usage of a waterproofing agent in a concrete mix as an element of reinforcement to enhance the tensile strength. According to the compression and tensile test, it shows that the concrete mix with a waterproofing agent enhanced the mechanical properties of the concrete. It is also show that the composite concrete with waterproofing is a high tensile concrete; this is because of the tensile is between 30% and 40% of the compression strength. This mix is economical because it can produce high tensile concrete with low cost.

Keywords: High tensile concrete, waterproofing agent, concrete, rheology.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1369
832 Reinforced Concrete, Problems and Solutions: A Literature Review

Authors: Omar Alhamad, Waleed Eid

Abstract:

Reinforced concrete is a concrete lined with steel so that the materials work together in the resistance forces. Reinforcement rods or mesh are used for tensile, shear, and sometimes intense pressure in a concrete structure. Reinforced concrete is subject to many natural problems or industrial errors. The result of these problems is that it reduces the efficiency of the reinforced concrete or its usefulness. Some of these problems are cracks, earthquakes, high temperatures or fires, as well as corrosion of reinforced iron inside reinforced concrete. There are also factors of ancient buildings or monuments that require some techniques to preserve them. This research presents some general information about reinforced concrete, the pros and cons of reinforced concrete, and then presents a series of literary studies of some of the late published researches on the subject of reinforced concrete and how to preserve it, propose solutions or treatments for the treatment of reinforced concrete problems, raise efficiency and quality for a longer period. These studies have provided advanced and modern methods and techniques in the field of reinforced concrete.

Keywords: Reinforced concrete, treatment, concrete, corrosion, seismic, cracks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2354
831 Wood Ashes from Electrostatic Filter as a Replacement for the Fly Ashes in Concrete

Authors: Piotr-Robert Lazik, Harald Garrecht

Abstract:

Many concrete technologists are looking for a solution to replace Fly Ashes that would be unavailable in a few years as an element that occurs as a major component of many types of concrete. The importance of such component is clear - it saves cement and reduces the amount of CO2 in the atmosphere that occurs during cement production. Wood Ashes from electrostatic filter can be used as a valuable substitute in concrete. The laboratory investigations showed that the wood ash concrete had a compressive strength comparable to coal fly ash concrete. These results indicate that wood ash can be used to manufacture normal concrete.

Keywords: Wood ashes, fly ashes, electric filter, replacement, concrete technology.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 536
830 Prospective Use of Rice Husk Ash to Produce Concrete in India

Authors: Kalyan Kumar Moulick

Abstract:

In this paper, the author studied the possibilities of using Rice Husk Ash (RHA) available in India; to produce concrete. Experiments conducted with RHA obtained from West Bengal, India; to replace cement partially to produce concrete of grade M10, M15, M20, M25 and M30. The concrete produced in the laboratory by replacing cement by 5%, 10%, 15%, 20%, 25% and 30% RHA. Compressive strength tests carried out to determine the strength of concrete. Cost analysis and comparison done to show the cost effectiveness of RHA Concrete. Traditional uses of Rice Husk in India pointed out and the advantages of using RHA in making concrete highlighted. Suggestion provided regarding prospective application of RHA concrete in India; which in turn will definitely reduce the cost of concrete and environmental friendly due to utilization of waste and replacement of Cement.

Keywords: Cement replacement, Concrete, Environmental friendly, Rice Husk Ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3302
829 Role of Sequestration of CO2 Due to the Carbonation in Total CO2 Emission Balance in Concrete Life

Authors: P. P. Woyciechowski

Abstract:

Calculation of the carbon footprint of cement concrete is a complex process including consideration of the phase of primary life (components and concrete production processes, transportation, construction works, maintenance of concrete structures) and secondary life, including demolition and recycling. Taking into consideration the effect of concrete carbonation can lead to a reduction in the calculated carbon footprint of concrete. In this paper, an example of CO2 balance for small bridge elements made of Portland cement reinforced concrete was done. The results include the effect of carbonation of concrete in a structure and of concrete rubble after demolition. It was shown that important impact of carbonation on the balance is possible only when rubble carbonation is possible. It was related to the fact that only the sequestration potential in the secondary phase of concrete life has significant value.

Keywords: Carbon footprint, balance of carbon dioxide in nature, concrete carbonation, the sequestration potential of concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 781
828 A Study on Bond Strength of Geopolymer Concrete

Authors: Rama Seshu Doguparti

Abstract:

This paper presents the experimental investigation on the bond behavior of geo polymer concrete. The bond behavior of geo polymer concrete cubes of grade M35 reinforced with 16 mm TMT rod is analyzed. The results indicate that the bond performance of reinforced geo polymer concrete is good and thus proves its application for construction.

Keywords: Geo polymer, Concrete, Bond Strength, Behaviour.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2479
827 Repair of Concrete Structures with SCC

Authors: F. Kharchi, M. Benhadji, O. Bouksani

Abstract:

The objective of this work is to study the influence of the properties of the substrate on the retrofit (thin repair) of damaged concrete elements, with the SCC. Fluidity, principal characteristic of the SCC, would enable it to cover and adhere to the concrete to be repaired. Two aspects of repair are considered, the bond (Adhesion) and the tensile strength and the cracking. The investigation is experimental; It was conducted over test specimens made up of ordinary concrete prepared and hardened in advance (the material to be repaired) over which a self compacting concrete layer is cast. Three alternatives of SC concrete and one ordinary concrete (comparison) were tested. It appears that the self-compacting concrete constitutes a good material for repairing. It follows perfectly the surfaces- forms to be repaired and allows a perfect bond. Fracture tests made on specimens of self-compacting concrete show a brittle behaviour. However when a small percentage of fibres is added, the resistance to cracking is very much improve.

Keywords: Adhesion, concrete, experimental, repair, self-compacting.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1797
826 A Review on Concrete Structures in Fire

Authors: S. Iffat, B. Bose

Abstract:

Concrete as a construction material is versatile because it displays high degree of fire-resistance. Concrete’s inherent ability to combat one of the most devastating disaster that a structure can endure in its lifetime, can be attributed to its constituent materials which make it inert and have relatively poor thermal conductivity. However, concrete structures must be designed for fire effects. Structural components should be able to withstand dead and live loads without undergoing collapse. The properties of high-strength concrete must be weighed against concerns about its fire resistance and susceptibility to spalling at elevated temperatures. In this paper, the causes, effects and some remedy of deterioration in concrete due to fire hazard will be discussed. Some cost effective solutions to produce a fire resistant concrete will be conversed through this paper.

Keywords: Concrete, fire, spalling, temperature, compressive strength, density.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2440
825 Substitution of Natural Aggregates by Crushed Concrete Waste in Concrete Products Manufacturing

Authors: Jozef Junak, Nadezda Stevulova

Abstract:

This paper is aimed to the use of different types of industrial wastes in concrete production. From examined waste (crushed concrete waste) our tested concrete samples with dimension 150 mm were prepared. In these samples, fractions 4/8 mm and 8/16 mm by recycled concrete aggregate with a range of variation from 0 to 100% were replaced. Experiment samples were tested for compressive strength after 2, 7, 14 and 28 days of hardening. From obtained results it is evident that all samples prepared with washed recycled concrete aggregates met the requirement of standard for compressive strength of 20 MPa already after 14 days of hardening. Sample prepared with recycled concrete aggregates (4/8 mm: 100% and 8/16 mm: 60%) reached 101% of compressive strength value (34.7 MPa) after 28 days of hardening in comparison with the reference sample (34.4 MPa). The lowest strength after 28 days of hardening (27.42 MPa) was obtained for sample consisting of recycled concrete in proportion of 40% for 4/8 fraction and 100% for 8/16 fraction of recycled concrete.

Keywords: Recycled concrete aggregate, re-use, workability, compressive strength.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1802
824 Possibilities of Utilization Zeolite in Concrete

Authors: M. Sedlmajer, J. Zach, J. Hroudová, P. Rovnaníková

Abstract:

There are several possibilities of reducing the required amount of cement in concrete production. Natural zeolite is one of the raw materials which can partly substitute Portland cement. The effort to reduce the amount of Portland cement used in concrete production is brings both economical as well as ecological benefits. The paper presents the properties of concrete containing natural zeolite as an active admixture in the concrete which partly substitutes Portland cement. The properties discussed here bring information about the basic mechanical properties and frost resistance of concrete containing zeolite. The properties of concretes with the admixture of zeolite are compared with a reference concrete with no content of zeolite. The properties of the individual concretes are observed for 360 days.

Keywords: Concrete, zeolite, compressive strength, modulus of elasticity, durability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2880
823 Round Addition Differential Fault Analysis on Lightweight Block Ciphers with On-the-Fly Key Scheduling

Authors: Hideki Yoshikawa, Masahiro Kaminaga, Arimitsu Shikoda, Toshinori Suzuki

Abstract:

Round addition differential fault analysis using operation skipping for lightweight block ciphers with on-the-fly key scheduling is presented. For 64-bit KLEIN, it is shown that only a pair of correct and faulty ciphertexts can be used to derive the secret master key. For PRESENT, one correct ciphertext and two faulty ciphertexts are required to reconstruct the secret key. Furthermore, secret key extraction is demonstrated for the LBlock Feistel-type lightweight block cipher.

Keywords: Differential Fault Analysis (DFA), round addition, block cipher, on-the-fly key schedule.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1946
822 Strength of Fine Concrete Used in Textile Reinforced Concrete by Changing Water-Binder Ratio

Authors: Taekyun Kim, Jongho Park, Jinwoong Choi, Sun-Kyu Park

Abstract:

Recently, the abnormal climate phenomenon has enlarged due to the global warming. As a result, temperature variation is increasing and the term is being prolonged, frequency of high and low temperature is increasing by heat wave and severe cold. Especially for reinforced concrete structure, the corrosion of reinforcement has occurred by concrete crack due to temperature change and the durability of the structure that has decreased by concrete crack. Accordingly, the textile reinforced concrete (TRC) which does not corrode due to using textile is getting the interest and the investigation of TRC is proceeding. The study of TRC structure behavior has proceeded, but the characteristic study of the concrete used in TRC is insufficient. Therefore, characteristic of the concrete by changing mixing ratio is studied in this paper. As a result, mixing ratio with different water-binder ratio has influenced to the strength of concrete. Also, as the water-binder ratio has decreased, strength of concrete has increased.

Keywords: Concrete, mixing ratio, textile, TRC.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1963