Search results for: Alumina cement
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 417

Search results for: Alumina cement

57 PM10 Concentration Emitted from Blasting and Crushing Processes of Limestone Mines in Saraburi Province, Thailand

Authors: Kanokrat Makkwao, Tassanee Prueksasit

Abstract:

This study aimed to investigate PM10 emitted from different limestone mines in Saraburi province, Thailand. The blasting and crushing were the main processes selected for PM10 sampling. PM10 was collected in two mines including, a limestone mine for cement manufacturing (mine A) and a limestone mine for construction (mine B). The IMPACT samplers were used to collect PM10. At blasting, the points aligning with the upwind and downwind direction were assigned for the sampling. The ranges of PM10 concentrations at mine A and B were 0.267-5.592 and 0.130-0.325 mg/m³, respectively, and the concentration at blasting from mine A was significantly higher than mine B (p < 0.05). During crushing at mine A, the PM10 concentration with the range of 1.153-3.716 and 0.085-1.724 mg/m³ at crusher and piles in respectively were observed whereas the PM10 concentration measured at four sampling points in mine B, including secondary crusher, tertiary crusher, screening point, and piles, were ranged 1.032-16.529, 10.957-74.057, 0.655-4.956, and 0.169-1.699 mg/m³, respectively. The emission of PM10 concentration at the crushing units was different in the ranges depending on types of machine, its operation, dust collection and control system, and environmental conditions.

Keywords: Blasting, crushing, limestone mines, PM10 concentration.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 404
56 Analysis of Sulphur-Oxidizing Bacteria Attack on Concrete Based On Waste Materials

Authors: A. Eštoková, M. Kovalčíková, A. Luptáková, A. Sičáková, M. Ondová

Abstract:

Concrete durability as an important engineering property of concrete, determining the service life of concrete structures very significantly, can be threatened and even lost due to the interactions of concrete with external environment. Bio-corrosion process caused by presence and activities of microorganisms producing sulphuric acid is a special type of sulphate deterioration of concrete materials. The effects of sulphur-oxidizing bacteria Acidithiobacillus thiooxidans on various concrete samples, based on silica fume and zeolite, were investigated in laboratory during 180 days. A laboratory study was conducted to compare the performance of concrete samples in terms of the concrete deterioration influenced by the leaching of calcium and silicon compounds from the cement matrix. The changes in the elemental concentrations of calcium and silicon in both solid samples and liquid leachates were measured by using X – ray fluorescence method. Experimental studies confirmed the silica fume based concrete samples were found out to have the best performance in terms of both silicon and calcium ions leaching.

Keywords: Bio-corrosion, concrete, leaching, bacteria.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2617
55 The Feasibility of Using Milled Glass Wastes in Concrete to Resist Freezing-Thawing Action

Authors: Raed Abendeh, Mousa Bani Baker, Zaydoun Abu Salem, Heham Ahmad

Abstract:

The using of waste materials in the construction industry can reduce the dependence on the natural aggregates which are going at the end to deplete. The glass waste is generated in a huge amount which can make one of its disposals in concrete industry effective not only as a green solution but also as an advantage to enhance the performance of mechanical properties and durability of concrete. This article reports the performance of concrete specimens containing different percentages of milled glass waste as a partial replacement of cement (Powder), when they are subject to cycles of freezing and thawing. The tests were conducted on 75-mm cubes and 75 x 75 x 300-mm prisms. Compressive strength based on laboratory testing and non-destructive ultrasonic pulse velocity test were performed during the action of freezing-thawing cycles (F/T). The results revealed that the incorporation of glass waste in concrete mixtures is not only feasible but also showed generally better strength and durability performance than control concrete mixture. It may be said that the recycling of waste glass in concrete mixes is not only a disposal way, but also it can be an exploitation in concrete industry.

Keywords: Durability, glass waste, freeze-thaw cycles, nondestructive test.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2614
54 Effect of Fly Ash Fineness on Sorption Properties of Geopolymers Based On Liquid Glass

Authors: M. Zelinkova, M. Ondova

Abstract:

Fly ash (FA) thanks to the significant presence of SiO2 and Al2O3 as the main components is a potential raw material for geopolymers production. Mechanical activation is a method for improving FA reactivity and also the porosity of final mixture; those parameters can be analysed through sorption properties. They have direct impact on the durability of fly ash based geopolymer mortars. In the paper, effect of FA fineness on sorption properties of geopolymers based on sodium silicate, as well as relationship between fly ash fineness and apparent density, compressive and flexural strength of geopolymers are presented. The best results in the evaluated area reached the sample H1, which contents the highest portion of particle under 20μm (100% of GFA). The interdependence of individual tested properties was confirmed for geopolymer mixtures corresponding to those in the cement based mixtures: higher is portion of fine particles < 20μm, higher is strength, density and lower are sorption properties. The compressive strength as well as sorption parameters of the geopolymer can be reasonably controlled by grinding process and also ensured by the higher share of fine particle (to 20μm) in total mass of the material.

Keywords: Alkali activation, geopolymers, fly ash, particle fineness.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2017
53 Effectiveness of Crystallization Coating Materials on Chloride Ions Ingress in Concrete

Authors: Mona Elsalamawy, Ashraf Ragab Mohamed, Abdellatif Elsayed Abosen

Abstract:

This paper aims to evaluate the effectiveness of different crystalline coating materials concerning of chloride ions penetration. The concrete ages at the coating installation and its moisture conditions were addressed; where, these two factors may play a dominant role for the effectiveness of the used materials. Rapid chloride ions penetration test (RCPT) was conducted at different ages and moisture conditions according to the relevant standard. In addition, the contaminated area and the penetration depth of the chloride ions were investigated immediately after the RCPT test using chemical identifier, 0.1 M silver nitrate AgNO3 solution. Results have shown that, the very low chloride ions penetrability, for the studied crystallization materials, were investigated only with the old age concrete (G1). The significant reduction in chloride ions’ penetrability was illustrated after 7 days of installing the crystalline coating layers. Using imageJ is more reliable to describe the contaminated area of chloride ions, where the distribution of aggregate and heterogeneous of cement mortar was considered in the images analysis.

Keywords: Chloride permeability, contaminated area, crystalline waterproofing materials, RCPT, XRD.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1129
52 Sustainability of Carbon Nanotube-Reinforced Concrete

Authors: Rashad Al Araj, Adil K. Tamimi

Abstract:

Concrete, despite being one of the most produced materials in the world, still has weaknesses and drawbacks. Significant concern of the cementitious materials in structural applications is their quasi-brittle behavior, which causes the material to crack and lose its durability. One of the very recently proposed mitigations for this problem is the implementation of nanotechnology in the concrete mix by adding carbon nanotubes (CNTs) to it. CNTs can enhance the critical mechanical properties of concrete as a structural material. Thus, this paper demonstrates a state-of-the-art review of reinforcing concrete with CNTs, emphasizing on the structural performance. It also goes over the properties of CNTs alone, the present methods and costs associated with producing them, the possible special applications of concretes reinforced with CNTs, the key challenges and drawbacks that this new technology still encounters, and the most reliable practices and methodologies to produce CNT-reinforced concrete in the lab. This work has shown that the addition of CNTs to the concrete mix in percentages as low as 0.25% weight of cement could increase the flexural strength and toughness of concrete by more than 45% and 25%, respectively, and enhance other durability-related properties, given that an effective dispersion of CNTs in the cementitious mix is achieved. Since nano reinforcement for cementitious materials is a new technology, many challenges have to be tackled before it becomes practiced at the mass level.

Keywords: Sustainability, carbon nanotube, microsilica, concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1432
51 Sustainable and Ecological Designs of the Built Environment

Authors: Charles Mbohwa, Alexander Mudiwakure

Abstract:

This paper reviews designs of the built environment from a sustainability perspective, emphasizing their importance in achieving ecological and sustainable economic objectives. The built environment has traditionally resulted in loss of biodiversity, extinction of some species, climate change, excessive water use, land degradation, space depletion, waste accumulation, energy consumption and environmental pollution. Materials used like plastics, metals, bricks, concrete, cement, natural aggregates, glass and plaster have wreaked havoc on the earth´s resources, since they have high levels of embodied energy hence not sustainable. Additional resources are consumed during use and disposal phases. Proposed designs for sustainability solutions include: ecological sanitation and eco-efficiency systems that ensure social, economic, environmental and technical sustainability. Renewable materials and energy systems, passive cooling and heating systems and material and energy reduction, reuse and recycling can improve the sector. These ideas are intended to inform the field of ecological design of the built environment.

Keywords: Ecological and sustainability designs, environmental degradation, ecological sanitation, energy use efficiency.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2350
50 Material Defects Identification in Metal Ceramic Fixed Partial Dentures by En-Face Polarization Sensitive Optical Coherence Tomography

Authors: C. Sinescu, M. Negrutiu, R. Negru, M. Romînu, A.G. Podoleanu

Abstract:

The fixed partial dentures are mainly used in the frontal part of the dental arch because of their great esthetics. There are several factors that are associated with the stress state created in ceramic restorations, including: thickness of ceramic layers, mechanical properties of the materials, elastic modulus of the supporting substrate material, direction, magnitude and frequency of applied load, size and location of occlusal contact areas, residual stresses induced by processing or pores, restoration-cement interfacial defects and environmental defects. The purpose of this study is to evaluate the capability of Polarization Sensitive Optical Coherence Tomography (PSOCT) in detection and analysis of possible material defects in metal-ceramic and integral ceramic fixed partial dentures. As a conclusion, it is important to have a non invasive method to investigate fixed partial prostheses before their insertion in the oral cavity in order to satisfy the high stress requirements and the esthetic function.

Keywords: Ceramic Fixed Partial Dentures, Material Defects, Polarization Sensitive Optical Coherence Tomography, Numerical Simulation

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1748
49 Prediction Compressive Strength of Self-Compacting Concrete Containing Fly Ash Using Fuzzy Logic Inference System

Authors: O. Belalia Douma, B. Boukhatem, M. Ghrici

Abstract:

Self-compacting concrete (SCC) developed in Japan in the late 80s has enabled the construction industry to reduce demand on the resources, improve the work condition and also reduce the impact of environment by elimination of the need for compaction. Fuzzy logic (FL) approaches has recently been used to model some of the human activities in many areas of civil engineering applications. Especially from these systems in the model experimental studies, very good results have been obtained. In the present study, a model for predicting compressive strength of SCC containing various proportions of fly ash, as partial replacement of cement has been developed by using Fuzzy Inference System (FIS). For the purpose of building this model, a database of experimental data were gathered from the literature and used for training and testing the model. The used data as the inputs of fuzzy logic models are arranged in a format of five parameters that cover the total binder content, fly ash replacement percentage, water content, superplasticizer and age of specimens. The training and testing results in the fuzzy logic model have shown a strong potential for predicting the compressive strength of SCC containing fly ash in the considered range.

Keywords: Self-compacting concrete, fly ash, strength prediction, fuzzy logic.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2809
48 The Determination of the Potassium Nitrate, Sodium Hydroxide and Boric Acid Molar Ratio in the Synthesis of Potassium Borates via Hydrothermal Method

Authors: M. Yildirim, A. S. Kipcak, F. T. Senberber, M. O. Asensio, E. M. Derun, S. Piskin

Abstract:

Potassium borates, which are widely used in welding and metal refining industry, as a lubricating oil additive, cement additive, fiberglass additive and insulation compound, are one of the important groups of borate minerals. In this study the production of a potassium borate mineral via hydrothermal method is aimed. The potassium source of potassium nitrate (KNO3) was used along with a sodium source of sodium hydroxide (NaOH) and boron source of boric acid (H3BO3). The constant parameters of reaction temperature and reaction time were determined as 80°C and 1 h, respectively. The molar ratios of 1:1:3 (as KNO3:NaOH:H3BO3), 1:1:4, 1:1:5, 1:1:6 and 1:1:7 were used. Following the synthesis the identifications of the produced products were conducted by X-Ray Diffraction (XRD), Fourier Transform Infrared Spectroscopy (FT-IR) and Raman Spectroscopy. The results of the experiments and analysis showed in the ratio of 1:1:6, the Santite mineral with powder diffraction file number (pdf no.) of 01-072-1688, which is known as potassium pentaborate (KB5O8·4H2O) was synthesized as best.

Keywords: Hydrothermal synthesis, potassium borate, potassium nitrate, santite.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3244
47 Microstructural Properties of the Interfacial Transition Zone and Strength Development of Concrete Incorporating Recycled Concrete Aggregate

Authors: S. Boudali, A. M. Soliman, B. Abdulsalam, K. Ayed, D. E. Kerdal, S. Poncet

Abstract:

This study investigates the potential of using crushed concrete as aggregates to produce green and sustainable concrete. Crushed concrete was sieved to powder fine recycled aggregate (PFRA) less than 80 µm and coarse recycled aggregates (CRA). Physical, mechanical, and microstructural properties for PFRA and CRA were evaluated. The effect of the additional rates of PFRA and CRA on strength development of recycled aggregate concrete (RAC) was investigated. Additionally, the characteristics of interfacial transition zone (ITZ) between cement paste and recycled aggregate were also examined. Results show that concrete mixtures made with 100% of CRA and 40% PFRA exhibited similar performance to that of the control mixture prepared with 100% natural aggregate (NA) and 40% natural pozzolan (NP). Moreover, concrete mixture incorporating recycled aggregate exhibited a slightly higher later compressive strength than that of the concrete with NA. This was confirmed by the very dense microstructure for concrete mixture incorporating recycled concrete aggregates compared to that of conventional concrete mixture.

Keywords: Compressive strength, recycled concrete aggregates, microstructure, interfacial transition zone, powder fine recycled aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1182
46 Analysis of Electric Field and Potential Distributions along Surface of Silicone Rubber Insulators under Various Contamination Conditions Using Finite Element Method

Authors: B. Marungsri, W. Onchantuek, A. Oonsivilai, T. Kulworawanichpong

Abstract:

This paper presents the simulation results of electric field and potential distributions along surface of silicone rubber polymer insulators under clean and various contamination conditions with/without water droplets. Straight sheds insulator having leakage distance 290 mm was used in this study. Two type of contaminants, playwood dust and cement dust, have been studied the effect of contamination on the insulator surface. The objective of this work is to comparison the effect of contamination on potential and electric field distributions along the insulator surface when water droplets exist on the insulator surface. Finite element method (FEM) is adopted for this work. The simulation results show that contaminations have no effect on potential distribution along the insulator surface while electric field distributions are obviously depended on contamination conditions.

Keywords: electric field distribution, potential distribution, silicone rubber polymer insulator, finite element method

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3246
45 Effect of Bentonite on Shear Strength of Bushehr Calcareous Sand

Authors: Arash Poordana, Reza Ziaie Moayed

Abstract:

Calcareous sands are found most commonly in areas adjacent to crude oil and gas, and particularly around water. These types of soil have high compressibility due to high inter-granular porosity, irregularity, fragility, and especially crushing. Also, based on experience, it has been shown that the behavior of these types of soil is not similar to silica sand in loading. Since the destructive effects of cement on the environment are obvious, other alternatives such as bentonite are popular to be used. Bentonite has always been used commercially in civil engineering projects and according to its low hydraulic conductivity, it is used for landfills, cut-off walls, and nuclear wastelands. In the present study, unconfined compression tests in five ageing periods (1, 3, 7, 14, and 28 days) after mixing different percentages of bentonite (5%, 7.5% and 10%) with Bushehr calcareous sand were performed. The relative density considered for the specimens is 50%. Optimum water content was then added to each specimen accordingly (19%, 18.5%, and 17.5%). The sample preparation method was wet tamping and the specimens were compacted in five layers. It can be concluded from the results that as the bentonite content increases, the unconfined compression strength of the soil increases. Based on the obtained results, 3-day and 7-day ageing periods showed 30% and 50% increase in the shear strength of soil, respectively.

Keywords: Unconfined compression test, bentonite, bushehr calcareous sand.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 518
44 Effect of Nanobentonite Particles on Geotechnical Properties of Kerman Clay

Authors: A. Ghasemipanah, R. Ziaie Moayed, H. Niroumand

Abstract:

Improving the geotechnical properties of soil has always been one of the issues in geotechnical engineering. Traditional materials have been used to improve and stabilize soils to date, each with its own advantages and disadvantages. Although the soil stabilization by adding materials such as cement, lime, bitumen, etc. is one of the effective methods to improve the geotechnical properties of soil, but nanoparticles are one of the newest additives which can improve the loose soils. This research is intended to study the effect of adding nanobentonite on soil engineering properties, especially the unconfined compression strength and maximum dry unit weight, using clayey soil with low liquid limit (CL) from Kerman (Iran). Nanobentonite was mixed with soil in three different percentages (i.e. 3, 5, 7% by weight of the parent soil) with different curing time (1, 7 and 28 days). The unconfined compression strength, liquid and plastic limits and plasticity index of treated specimens were measured by unconfined compression and Atterberg limits test. It was found that increase in nanobentonite content resulted in increase in the unconfined compression strength, liquid and plastic limits of the clayey soil and reduce in plasticity index.

Keywords: Nanobentonite particles, clayey soil, unconfined compression stress, soil improvement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 620
43 Thermal Load Calculations of Multilayered Walls

Authors: Bashir M. Suleiman

Abstract:

Thermal load calculations have been performed for multi-layered walls that are composed of three different parts; a common (sand and cement) plaster, and two types of locally produced soft and hard bricks. The masonry construction of these layered walls was based on concrete-backed stone masonry made of limestone bricks joined by mortar. These multilayered walls are forming the outer walls of the building envelope of a typical Libyan house. Based on the periodic seasonal weather conditions, within the Libyan cost region during summer and winter, measured thermal conductivity values were used to implement such seasonal variation of heat flow and the temperature variations through the walls. The experimental measured thermal conductivity values were obtained using the Hot Disk technique. The estimation of the thermal resistance of the wall layers ( R-values) is based on measurements and calculations. The numerical calculations were done using a simplified analytical model that considers two different wall constructions which are characteristics of such houses. According to the obtained results, the R-values were quite low and therefore, several suggestions have been proposed to improve the thermal loading performance that will lead to a reasonable human comfort and reduce energy consumption.

Keywords: Thermal loading, multilayered walls, Libyan bricks, thermal resistance

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2281
42 Transformation of Aluminum Unstable Oxyhydroxides in Ultrafine α-Al2O3 in Presence of Various Seeds

Authors: T. Kuchukhidze, N. Jalagonia, Z. Phachulia, R. Chedia

Abstract:

Ceramic obtained on the base of aluminum oxide has wide application range, because it has unique properties, for example, wear-resistance, dielectric characteristics, and exploitation ability at high temperatures and in corrosive atmosphere. Low temperature synthesis of α-Al2O3 is energo-economical process and it is topical for developing technologies of corundum ceramics fabrication. In the present work possibilities of low temperature transformation of oxyhydroxides in α-Al2O3, during the presence of small amount of rare–earth elements compounds (also Th, Re), have been discussed. Aluminum unstable oxyhydroxides have been obtained by hydrolysis of aluminium isopropoxide, nitrates, sulphate, and chloride in alkaline environment at 80-90ºC temperatures. β-Al(OH)3 has been received from aluminum powder by ultrasonic development. Drying of oxyhydroxide sol has been conducted with presence of various types seeds, which amount reaches 0,1-0,2% (mas). Neodymium, holmium, thorium, lanthanum, cerium, gadolinium, disprosium nitrates and rhenium carbonyls have been used as seeds and they have been added to the sol specimens in amount of 0.1-0.2% (mas) calculated on metals. Annealing of obtained gels is carried out at 70– 1100ºC for 2 hrs. The same specimen transforms in α-Al2O3 at 1100ºC. At this temperature in case of presence of lanthanum and gadolinium transformation takes place by 70-85%. In case of presence of thorium stabilization of γ-and θ-phases takes place. It is established, that thorium causes inhibition of α-phase generation at 1100ºC, and at the time when in all other doped specimens α-phase is generated at lower temperatures (1000-1050ºC). Synthesis of various type compounds and simultaneous consolidation has developed in the furnace of OXY-GON. Composite materials containing oxide and non-oxide components close to theoretical data have been obtained in this furnace respectively. During the work the following devices have been used: X-ray diffractometer DRON-3M (Cu-Kα, Ni filter, 2º/min), High temperature vacuum furnace OXY-GON, electronic scanning microscopes Nikon ECLIPSE LV 150, NMM-800TRF, planetary mill Pulverisette 7 premium line, SHIMADZU Dynamic Ultra Micro Hardness Tester, DUH-211S, Analysette 12 Dyna sizer.

Keywords: α-Alumina, combustion, consolidation, phase transformation, seeding.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4044
41 An Improved Tie Force Method for Progressive Collapse Resistance of Precast Concrete Cross Wall Structures

Authors: M. Tohidi, J. Yang, C. Baniotopoulos

Abstract:

Progressive collapse of buildings typically occurs  when abnormal loading conditions cause local damages, which leads  to a chain reaction of failure and ultimately catastrophic collapse. The  tie force (TF) method is one of the main design approaches for  progressive collapse. As the TF method is a simplified method, further  investigations on the reliability of the method is necessary. This study  aims to develop an improved TF method to design the cross wall  structures for progressive collapse. To this end, the pullout behavior of  strands in grout was firstly analyzed; and then, by considering the tie  force-slip relationship in the friction stage together with the catenary  action mechanism, a comprehensive analytical method was developed.  The reliability of this approach is verified by the experimental results  of concrete block pullout tests and full scale floor-to-floor joints tests  undertaken by Portland Cement Association (PCA). Discrepancies in  the tie force between the analytical results and codified specifications  have suggested the deficiency of TF method, hence an improved  model based on the analytical results has been proposed to address this  concern.

 

Keywords: Cross wall, progressive collapse, ties force method, catenary, analytical.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3640
40 Mechanical Contribution of Silica Fume and Hydrated Lime Addition in Mortars Assessed by Ultrasonic Pulse Velocity Tests

Authors: Nacim Khelil, Amar Kahil, Said Boukais

Abstract:

The aim of the present study is to investigate the changes in the mechanical properties of mortars including additions of Condensed Silica Fume (CSF), Hydrated Lime (CH) or both at various amounts (5% to 15% of cement replacement) and high water ratios (w/b) (0.4 to 0.7). The physical and mechanical changes in the mixes were evaluated using non-destructive tests (Ultrasonic Pulse Velocity (UPV)) and destructive tests (crushing tests) on 28 day-long specimens consecutively, in order to assess CSF and CH replacement rate influence on the mechanical and physical properties of the mortars, as well as CSF-CH pre-mixing on the improvement of these properties. A significant improvement of the mechanical properties of the CSF, CSF-CH mortars, has been noted. CSF-CH mixes showed the best improvements exceeding 50% improvement, showing the sizable pozzolanic reaction contribution to the specimen strength development. UPV tests have shown increased velocities for CSF and CSH mixes, however no proportional evolution with compressive strengths could be noted. The results of the study show that CSF-CH addition could represent a suitable solution to significantly increase the mechanical properties of mortars.

Keywords: Compressive strength, condensed silica fume, hydrated lime, pozzolanic reaction, UPV testing.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 534
39 Prediction of Slump in Concrete using Artificial Neural Networks

Authors: V. Agrawal, A. Sharma

Abstract:

High Strength Concrete (HSC) is defined as concrete that meets special combination of performance and uniformity requirements that cannot be achieved routinely using conventional constituents and normal mixing, placing, and curing procedures. It is a highly complex material, which makes modeling its behavior a very difficult task. This paper aimed to show possible applicability of Neural Networks (NN) to predict the slump in High Strength Concrete (HSC). Neural Network models is constructed, trained and tested using the available test data of 349 different concrete mix designs of High Strength Concrete (HSC) gathered from a particular Ready Mix Concrete (RMC) batching plant. The most versatile Neural Network model is selected to predict the slump in concrete. The data used in the Neural Network models are arranged in a format of eight input parameters that cover the Cement, Fly Ash, Sand, Coarse Aggregate (10 mm), Coarse Aggregate (20 mm), Water, Super-Plasticizer and Water/Binder ratio. Furthermore, to test the accuracy for predicting slump in concrete, the final selected model is further used to test the data of 40 different concrete mix designs of High Strength Concrete (HSC) taken from the other batching plant. The results are compared on the basis of error function (or performance function).

Keywords: Artificial Neural Networks, Concrete, prediction ofslump, slump in concrete

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3549
38 Evaluation of Corrosion in Steel Reinforced Concrete with Brick Waste

Authors: Julieta D. Chelaru, Maria Gorea

Abstract:

The massive demolition of old buildings in recent years has generated tons of waste, especially brick waste. Thus, a concern of recent research is the use of this waste for the production of environmentally friendly concrete. At the same time, corrosion of the reinforcement steel rebar in classical concrete is a current problem. In this context, in the present paper a study was carried out on the corrosion of metal reinforcement in cement mortars with added brick waste. The corrosion process was analyzed on four compositions of mortars without and with 15%, 25% and 35% brick waste replacing the sand. The brick waste has majority content in SiO2, Al2O3, FeO3 and CaO. The grain size distribution of brick waste was close to that of the sand (dmax = 2 mm). The preparation method of the samples was similar to ordinary mortars. The corrosion action on the rebar in concrete, at different brick waste concentrations, was investigated by electrochemical measurements (polarization curves and electrochemical impedance spectroscopy (EIS)) at 1 month and 26 months. The results obtained at 26 months revealed that the addition of the brick waste in mortar improved the anticorrosion properties in the case of all samples compared with the etalon mortar. The best results were obtained in the case of the sample with 15% brick waste (the efficiency was ≈ 90%). The corrosion intermediary layer formed on the rebar surface was evidenced by SEM-EDX.

Keywords: EIS, steel corrosion, steel reinforced concrete, waste materials.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 612
37 Effect of Superplasticizer and NaOH Molarity on Workability, Compressive Strength and Microstructure Properties of Self-Compacting Geopolymer Concrete

Authors: M. Fadhil Nuruddin, Samuel Demie, M. Fareed Ahmed, Nasir Shafiq

Abstract:

The research investigates the effects of super plasticizer and molarity of sodium hydroxide alkaline solution on the workability, microstructure and compressive strength of self compacting geopolymer concrete (SCGC). SCGC is an improved way of concreting execution that does not require compaction and is made by complete elimination of ordinary Portland cement content. The parameters studied were superplasticizer (SP) dosage and molarity of NaOH solution. SCGC were synthesized from low calcium fly ash, activated by combinations of sodium hydroxide and sodium silicate solutions, and by incorporation of superplasticizer for self compactability. The workability properties such as filling ability, passing ability and resistance to segregation were assessed using slump flow, T-50, V-funnel, L-Box and J-ring test methods. It was found that the essential workability requirements for self compactability according to EFNARC were satisfied. Results showed that the workability and compressive strength improved with the increase in superplasticizer dosage. An increase in strength and a decrease in workability of these concrete samples were observed with the increase in molarity of NaOH solution from 8M to 14M. Improvement of interfacial transition zone (ITZ) and micro structure with the increase of SP and increase of concentration from 8M to 12M were also identified.

Keywords: Compressive strength, Fly ash, Geopolymer concrete, Workability

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4650
36 Effect of Silica Fume on the Properties of Steel-Fiber Reinforced Self-compacting Concrete

Authors: Ahmed Fathi Mohamed, Nasir Shafiq, M. F. Nuruddin, Ali Elheber

Abstract:

Implementing significant advantages in the supply of self-compacting concrete (SCC) is necessary because of the, negative features of SCC. Examples of these features are the ductility problem along with the very high cost of its constituted materials. Silica fume with steel fiber can fix this matter by improving the ductility and decreasing the total cost of SCC by varying the cement ingredients. Many different researchers have found that there have not been enough research carried out on the steel fiber-reinforced self-compacting concrete (SFRSCC) produced with silica fume. This paper inspects both the fresh and the mechanical properties of SFRSCC with silica fume, the fresh qualities where slump flow, slump T50 and V- funnel. While, the mechanical characteristics were the compressive strength, ultrasound pulse velocity (UPV) and elastic modulus of the concrete samples. The experimental results have proven that steel fiber can enhance the mechanical features. In addition, the silica fume within the entire hybrid mix may possibly adapt the fiber dispersion and strengthen deficits due to the fibers. It could also improve the strength plus the bond between the fiber and the matrix with a dense calcium silicate-hydrate gel in SFRSCC. The concluded result was predicted using linear mathematical models and was found to be in great agreement with the experimental results.

Keywords: Self-compacting concrete, silica fume, steel fiber, fresh and mechanical properties.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3222
35 Dynamic Shear Energy Absorption of Ultra-High Performance Concrete

Authors: Robert J. Thomas, Colton Bedke, Andrew Sorensen

Abstract:

The exemplary mechanical performance and durability of ultra-high performance concrete (UHPC) has led to its rapid emergence as an advanced cementitious material. The uncharacteristically high mechanical strength and ductility of UHPC makes it a promising potential material for defense structures which may be subject to highly dynamic loads like impact or blast. However, the mechanical response of UHPC under dynamic loading has not been fully characterized. In particular, there is a need to characterize the energy absorption of UHPC under high-frequency shear loading. This paper presents preliminary results from a parametric study of the dynamic shear energy absorption of UHPC using the Charpy impact test. UHPC mixtures with compressive strengths in the range of 100-150 MPa exhibited dynamic shear energy absorption in the range of 0.9-1.5 kJ/m. Energy absorption is shown to be sensitive to the water/cement ratio, silica fume content, and aggregate gradation. Energy absorption was weakly correlated to compressive strength. Results are highly sensitive to specimen preparation methods, and there is a demonstrated need for a standardized test method for high frequency shear in cementitious composites.

Keywords: Charpy impact test, dynamic shear, impact loading, ultra-high performance concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1127
34 Experimental Study of Geotextile Effect on Improving Soil Bearing Capacity in Aggregate Surfaced Roads

Authors: Mahdi Taghipour Masoumi, Ali Abdi Kordani, Mahmoud Nazirizad

Abstract:

Geosynthetics utilization plays an important role in the construction of highways with no additive layers, such as asphalt concrete or cement concrete, or in a subgrade layer which affects the bearing capacity of unbounded layers. This laboratory experimental study was carried out to evaluate changes in the load bearing capacity of reinforced soil with these materials in highway roadbed with regard to geotextile properties. California Bearing Ratio (CBR) test samples were prepared with two types of soil: Clayey and sandy containing non-reinforced and reinforced soil. The samples comprised three types of geotextiles with different characteristics (150, 200, 300 g/m2) and depths (H= 5, 10, 20, 30, 50, 100 mm), and were grouped into two forms, one-layered and two-layered, based on the sample materials in order to perform defined tests. The results showed that the soil bearing characteristics increased when one layer of geotextile was used in clayey and sandy samples reinforced by geotextile. However, the bearing capacity of the soil, in the presence of a geotextile layer material with depth of more than 30 mm, had no remarkable effect. Furthermore, when the two-layered geotextile was applied in material samples, although it increased the soil resistance, it also showed that through the addition of a number or weights of geotextile into samples, the natural composition of the soil changed and the results are unreliable.

Keywords: Reinforced soil, geosynthetics, geotextile, transportation capacity, CBR experiments.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2538
33 Mechanical Properties and Chloride Diffusion of Ceramic Waste Aggregate Mortar Containing Ground Granulated Blast–Furnace Slag

Authors: H. Higashiyama, M. Sappakittipakorn, M. Mizukoshi, O. Takahashi

Abstract:

Ceramic Waste Aggregates (CWAs) were made from electric porcelain insulator wastes supplied from an electric power company, which were crushed and ground to fine aggregate sizes. In this study, to develop the CWA mortar as an eco–efficient, ground granulated blast–furnace slag (GGBS) as a Supplementary Cementitious Material (SCM) was incorporated. The water–to–binder ratio (W/B) of the CWA mortars was varied at 0.4, 0.5, and 0.6. The cement of the CWA mortar was replaced by GGBS at 20 and 40% by volume (at about 18 and 37% by weight). Mechanical properties of compressive and splitting tensile strengths, and elastic modulus were evaluated at the age of 7, 28, and 91 days. Moreover, the chloride ingress test was carried out on the CWA mortars in a 5.0% NaCl solution for 48 weeks. The chloride diffusion was assessed by using an electron probe microanalysis (EPMA). To consider the relation of the apparent chloride diffusion coefficient and the pore size, the pore size distribution test was also performed using a mercury intrusion porosimetry at the same time with the EPMA. The compressive strength of the CWA mortars with the GGBS was higher than that without the GGBS at the age of 28 and 91 days. The resistance to the chloride ingress of the CWA mortar was effective in proportion to the GGBS replacement level.

Keywords: Ceramic waste aggregate, Chloride diffusion, GGBS, Pore size distribution.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1952
32 Effect of the Truss System to the Flexural Behavior of the External Reinforced Concrete Beams

Authors: Rudy Djamaluddin, Yasser Bachtiar, Rita Irmawati, Abd. Madjid Akkas, Rusdi Usman Latief

Abstract:

The aesthetic qualities and the versatility of reinforced concrete have made it a popular choice for many architects and structural engineers. Therefore, the exploration of natural materials such as gravels and sands as well as lime-stone for cement production is increasing to produce a concrete material. The exploration must affect to the environment. Therefore, the using of the concrete materials should be as efficient as possible. According to its natural behavior of the concrete material, it is strong in compression and weak in tension. Therefore the contribution of the tensile stresses of the concrete to the flexural capacity of the beams is neglected. However, removing of concrete on tension zone affects to the decreasing of flexural capacity. Introduce the strut action of truss structures may an alternative to solve the decreasing of flexural capacity. A series of specimens were prepared to clarify the effect of the truss structures in the concrete beams without concrete on the tension zone. Results indicated that the truss system is necessary for the external reinforced concrete beams. The truss system of concrete beam without concrete on tension zone (BR) could develop almost same capacity to the normal beam (BN). It can be observed also that specimens BR has lower number of cracks than specimen BN. This may be caused by the fact that there was no bonding effect on the tensile reinforcement on specimen BR to distribute the cracks.

Keywords: External Reinforcement, Truss, Concrete Beams.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2207
31 Resistance to Chloride Penetration of High Strength Self-Compacting Concretes: Pumice and Zeolite Effect

Authors: Kianoosh Samimi, Siham Kamali-Bernard, Ali Akbar Maghsoudi

Abstract:

This paper aims to contribute to the characterization and the understanding of fresh state, compressive strength and chloride penetration tendency of high strength self-compacting concretes (HSSCCs) where Portland cement type II is partially substituted by 10% and 15% of natural pumice and zeolite. First, five concrete mixtures with a control mixture without any pozzolan are prepared and tested in both fresh and hardened states. Then, resistance to chloride penetration for all formulation is investigated in non-steady state and steady state by measurement of chloride penetration and diffusion coefficient. In non-steady state, the correlation between initial current and chloride penetration with diffusion coefficient is studied. Moreover, the relationship between diffusion coefficient in non-steady state and electrical resistivity is determined. The concentration of free chloride ions is also measured in steady state. Finally, chloride penetration for all formulation is studied in immersion and tidal condition. The result shows that, the resistance to chloride penetration for HSSCC in immersion and tidal condition increases by incorporating pumice and zeolite. However, concrete with zeolite displays a better resistance. This paper shows that the HSSCC with 15% pumice and 10% zeolite is suitable in fresh, hardened, and durability characteristics.

Keywords: Chloride penetration, immersion, pumice, HSSCC, tidal, zeolite.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 748
30 Alkali Silica Reaction Mitigation and Prevention Measures for Arkansas Local Aggregates

Authors: Amin Kamal Akhnoukh, Lois Zaki Kamel, Magued Mourad Barsoum

Abstract:

The objective of this research is to mitigate and prevent the alkali silica reactivity (ASR) in highway construction projects. ASR is a deleterious reaction initiated when the silica content of the aggregate reacts with alkali hydroxides in cement in the presence of relatively high moisture content. The ASR results in the formation of an expansive white colored gel-like material which forms the destructive tensile stresses inside hardened concrete. In this research, different types of local aggregates available in the State of Arkansas were mixed and mortar bars were poured according to the ASTM specifications. Mortar bars expansion was measured versus time and aggregates with potential ASR problems were detected. Different types of supplementary cementitious materials (SCMs) were used in remixing mortar bars with highly reactive aggregates. Length changes for remixed bars proved that different types of SCMs can be successfully used in reducing the expansive effect of ASR. SCMs percentage by weight is highly dependent on the SCM type. The result of this study will help avoiding future losses due to ASR cracking in construction project and reduce the maintenance, repair, and replacement budgets required for highways network.

Keywords: Alkali Silica Reaction, Aggregates, Moisture, Cracks, Mortar Bar Test supplementary cementitious materials.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1960
29 Acoustic and Thermal Isolation Performance Comparison between Recycled and Ceramic Roof Tiles Using Digital Holographic Interferometry

Authors: A. Araceli Sánchez, I. Manuel H. De la Torre, S. Fernando Mendoza, R. Cesar Tavera, R. Manuel de J. Briones

Abstract:

Recycling, as part of any sustainable environment, is continuously evolving and impacting on new materials in manufacturing. One example of this is the recycled solid waste of Tetra Pak ™ packaging, which is a highly pollutant waste as it is not biodegradable since it is manufactured with different materials. The Tetra Pak ™ container consists of thermally joined layers of paper, aluminum and polyethylene. Once disposed, this packaging is recycled by completely separating the paperboard from the rest of the materials. The aluminum and the polyethylene remain together and are used to create the poly-aluminum, which is widely used to manufacture roof tiles. These recycled tiles have different thermal and acoustic properties compared with traditional manufactured ceramic and cement tiles. In this work, we compare a group of tiles using nondestructive optical testing to measure the superficial micro deformations of the tiles under well controlled experiments. The results of the acoustic and thermal tests show remarkable differences between the recycled tile and the traditional ones. These results help to determine which tile could be better suited to the specific environmental conditions in countries where extreme climates, ranging from tropical, desert-like, to very cold are experienced throughout the year.

Keywords: Digital holographic interferometry, nondestructive testing, recycled, sustainable, thermal study.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2094
28 H2 Permeation Properties of a Catalytic Membrane Reactor in Methane Steam Reforming Reaction

Authors: M. Amanipour, J. Towfighi, E. Ganji Babakhani, M. Heidari

Abstract:

Cylindrical alumina microfiltration membrane (GMITM Corporation, inside diameter=9 mm, outside diameter=13 mm, length= 50 mm) with an average pore size of 0.5 micrometer and porosity of about 0.35 was used as the support for membrane reactor. This support was soaked in boehmite sols, and the mean particle size was adjusted in the range of 50 to 500 nm by carefully controlling hydrolysis time, and calcined at 650 °C for two hours. This process was repeated with different boehmite solutions in order to achieve an intermediate layer with an average pore size of about 50 nm. The resulting substrate was then coated with a thin and dense layer of silica by counter current chemical vapour deposition (CVD) method. A boehmite sol with 10 wt.% of nickel which was prepared by a standard procedure was used to make the catalytic layer. BET, SEM, and XRD analysis were used to characterize this layer. The catalytic membrane reactor was placed in an experimental setup to evaluate the permeation and hydrogen separation performance for a steam reforming reaction. The setup consisted of a tubular module in which the membrane was fixed, and the reforming reaction occurred at the inner side of the membrane. Methane stream, diluted with nitrogen, and deionized water with a steam to carbon (S/C) ratio of 3.0 entered the reactor after the reactor was heated up to 500 °C with a specified rate of 2 °C/ min and the catalytic layer was reduced at presence of hydrogen for 2.5 hours. Nitrogen flow was used as sweep gas through the outer side of the reactor. Any liquid produced was trapped and separated at reactor exit by a cold trap, and the produced gases were analyzed by an on-line gas chromatograph (Agilent 7890A) to measure total CH4 conversion and H2 permeation. BET analysis indicated uniform size distribution for catalyst with average pore size of 280 nm and average surface area of 275 m2.g-1. Single-component permeation tests were carried out for hydrogen, methane, and carbon dioxide at temperature range of 500-800 °C, and the results showed almost the same permeance and hydrogen selectivity values for hydrogen as the composite membrane without catalytic layer. Performance of the catalytic membrane was evaluated by applying membranes as a membrane reactor for methane steam reforming reaction at gas hourly space velocity (GHSV) of 10,000 h−1 and 2 bar. CH4 conversion increased from 50% to 85% with increasing reaction temperature from 600 °C to 750 °C, which is sufficiently above equilibrium curve at reaction conditions, but slightly lower than membrane reactor with packed nickel catalytic bed because of its higher surface area compared to the catalytic layer.

Keywords: Catalytic membrane, hydrogen, methane steam reforming, permeance.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 851