Search results for: Reinforced concrete buildings
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1450

Search results for: Reinforced concrete buildings

1120 Enhancement of Recycled Concrete Aggregate Properties by Mechanical Treatment and Verification in Concrete Mixes with Replacement up to 100%

Authors: Iveta Nováková, Martin-Andrè S. Husby, Boy-Arne Buyle

Abstract:

The building industry has one of the most significant contributions to global warming due to the production of building materials, transportation, building activities, and demolition of structures when they reach the end of their life. Implementation of circular material flow and circular economy can significantly reduce greenhouse gasses and simultaneously reduce the need for natural resources. The use of recycled concrete aggregates (RCA) is one of the possibilities for reducing the depletion of raw materials for concrete production. Concrete is the most used building material worldwide, and aggregates constitute large part of its volume. RCA can replace a certain amount of natural aggregates (NA), and concrete will still perform as required. The aim of this scientific paper is to evaluate RCA properties with and without mechanical treatment. Analysis of RCA itself will be followed by compressive strength of concrete containing various amounts of treated and non-treated RCA. Results showed improvement in compressive strength of the mix with mechanically treated RCA compared to standard RCA, and even the strength of concrete with mechanically treated RCA in dose 50% of coarse aggregates was higher than the reference mix by 4%. Based on obtained results, it can be concluded that integration of RCA in industrial concrete production is feasible, at a replacement ratio of 50% for mechanically treated RCA and 30% if untreated RCA is used, without affecting the compressive strength negatively.

Keywords: Recycled concrete aggregates, RCA, mechanical treatment, aggregate properties, compression strength.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 391
1119 Influence of the Granular Mixture Properties on the Rheological Properties of Concrete: Yield Stress Determination Using Modified Chateau et al. Model

Authors: Rachid Zentar, Mokrane Bala, Pascal Boustingorry

Abstract:

The prediction of the rheological behavior of concrete is at the center of current concerns of the concrete industry for different reasons. The shortage of good quality standard materials combined with variable properties of available materials imposes to improve existing models to take into account these variations at the design stage of concrete. The main reasons for improving the predictive models are, of course, saving time and cost at the design stage as well as to optimize concrete performances. In this study, we will highlight the different properties of the granular mixtures that affect the rheological properties of concrete. Our objective is to identify the intrinsic parameters of the aggregates which make it possible to predict the yield stress of concrete. The work was done using two typologies of grains: crushed and rolled aggregates. The experimental results have shown that the rheology of concrete is improved by increasing the packing density of the granular mixture using rolled aggregates. The experimental program realized allowed to model the yield stress of concrete by a modified model of Chateau et al. through a dimensionless parameter following Krieger-Dougherty law. The modelling confirms that the yield stress of concrete depends not only on the properties of cement paste but also on the packing density of the granular skeleton and the shape of grains.

Keywords: Crushed aggregates, intrinsic viscosity, packing density, rolled aggregates, slump, yield stress of concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 548
1118 Structural Behavior of Precast Foamed Concrete Sandwich Panel Subjected to Vertical In-Plane Shear Loading

Authors: Y. H. Mugahed Amran, Raizal S. M. Rashid, Farzad Hejazi, Nor Azizi Safiee, A. A. Abang Ali

Abstract:

Experimental and analytical studies were accomplished to examine the structural behavior of precast foamed concrete sandwich panel (PFCSP) under vertical in-plane shear load. PFCSP full-scale specimens with total number of six were developed with varying heights to study an important parameter slenderness ratio (H/t). The production technique of PFCSP and the procedure of test setup were described. The results obtained from the experimental tests were analysed in the context of in-plane shear strength capacity, load-deflection profile, load-strain relationship, slenderness ratio, shear cracking patterns and mode of failure. Analytical study of finite element analysis was implemented and the theoretical calculations of the ultimate in-plane shear strengths using the adopted ACI318 equation for reinforced concrete wall were determined aimed at predicting the in-plane shear strength of PFCSP. The decrease in slenderness ratio from 24 to 14 showed an increase of 26.51% and 21.91% on the ultimate in-plane shear strength capacity as obtained experimentally and in FEA models, respectively. The experimental test results, FEA models data and theoretical calculation values were compared and provided a significant agreement with high degree of accuracy. Therefore, on the basis of the results obtained, PFCSP wall has the potential use as an alternative to the conventional load-bearing wall system.

Keywords: Deflection profiles, foamed concrete, load-strain relationships, precast foamed concrete sandwich panel, slenderness ratio, vertical in-plane shear strength capacity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2595
1117 Steel–CFRP Composite (CFRP Laminate Sandwiched between Mild Steel Strips) and It-s Behavior as Stirrup in Beams

Authors: Faris Abbas Jawad Uriayer, Mehtab Alam

Abstract:

In this present study, experimental work was conducted to study the effectiveness of newly innovated steel-CFRP composite (CFRP laminates sandwiched between two steel strips) as stirrups. A total numbers of eight concrete beams were tested under four point loads. Each beam measured 1600 mm long, 160mm width and 240 mm depth. The beams were reinforced with different shear reinforcements; one without stirrups, one with steel stirrups and six with different types and numbers of steel-CRFR stirrups. Test results indicated that the steel-CFRP stirrups had enhanced the shear strength capacity of beams. Moreover, the tests revealed that steel- CFRP stirrups reached to their ultimate tensile strength unlike FRP stirrups which rupture at much lower level than their ultimate strength as werereported in various researches.

Keywords: Steel-CFRP Composite, Stirrups, Concrete Beams, Shear Span.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1882
1116 Improvement of Load Carrying Capacity of an RCC T-Beam Bridge Longitudinal Girder by Replacing Steel Bars with SMA Bars

Authors: N. K. Paul, S. Saha

Abstract:

An innovative three dimensional finite element model has beed developed and tested under two point loading system to examine the structural behavior of the longitudinal reinforced concrete Tee-beam bridge girder, reinforcing with steel and shape memory alloy bars respectively. 25% of steel bars are replaced with superelastic Shape Memory Alloy bars in this study. Finite element analysis is performed using ANSYS 11.0 program. Experimentally a model of steel reinforced girder has been casted and its load deflection responses are checked with ANSYS analysis. A comparison of load carrying capacity for the model between steel RC girder and the girder combined reinforcement with SMA and steel are also performed.

Keywords: Shape memory alloy, bridge girder, ANSYS, load-deflection.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 844
1115 Quality of Concrete of Recent Development Projects in Libya

Authors: Mohamed .S .Alazhari, Milad. M. Al Shebani

Abstract:

Numerous concrete structures projects are currently running in Libya as part of a US$50 billion government funding. The quality of concrete used in 20 different construction projects were assessed based mainly on the concrete compressive strength achieved. The projects are scattered all over the country and are at various levels of completeness. For most of these projects, the concrete compressive strength was obtained from test results of a 150mm standard cube mold. Statistical analysis of collected concrete compressive strengths reveals that the data in general followed a normal distribution pattern. The study covers comparison and assessment of concrete quality aspects such as: quality control, strength range, data standard deviation, data scatter, and ratio of minimum strength to design strength. Site quality control for these projects ranged from very good to poor according to ACI214 criteria [1]. The ranges (Rg) of the strength (max. strength – min. strength) divided by average strength are from (34% to 160%). Data scatter is measured as the range (Rg) divided by standard deviation () and is found to be (1.82 to 11.04), indicating that the range is ±3σ. International construction companies working in Libya follow different assessment criteria for concrete compressive strength in lieu of national unified procedure. The study reveals that assessments of concrete quality conducted by these construction companies usually meet their adopted (internal) standards, but sometimes fail to meet internationally known standard requirements. The assessment of concrete presented in this paper is based on ACI, British standards and proposed Libyan concrete strength assessment criteria.

Keywords: Acceptance criteria, Concrete, Compressive strength, quality control

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1721
1114 Introduction of Self-Healing Concrete and Different Methods of Its Scientific Implementation

Authors: Davoud Beheshtizadeh, Davood Jafari

Abstract:

Concrete, with its unique properties and advantages, has gained widespread and increasing use in the construction industry, particularly in a country's infrastructure. However, concrete exhibits certain defects, most notably the presence of micro-cracks that occur after the setting process, leading to increased costs for infrastructure repair and maintenance. As a result, self-healing concretes have garnered attention in various countries in recent years. These concretes employ different mechanisms for repair, including physical, chemical, biological, and combined approaches, each with its own subsets and implementation methods. Certain mechanisms hold significant importance, leading to specialized production methods. Given the novelty of this subject in Iran, there is limited knowledge or, in some cases, a complete lack of understanding. This paper presents various self-healing concrete mechanisms and the advantages, disadvantages, and application scope of each method.

Keywords: Micro-cracks, self-healing concrete, microcapsules, concrete, cement, self-sensitive.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 152
1113 Effect of Concrete Nonlinear Parameters on the Seismic Response of Concrete Gravity Dams

Authors: Z. Heirany, M. Ghaemian

Abstract:

Behavior of dams against the seismic loads has been studied by many researchers. Most of them proposed new numerical methods to investigate the dam safety. In this paper, to study the effect of nonlinear parameters of concrete in gravity dams, a twodimensional approach was used including the finite element method, staggered method and smeared crack approach. Effective parameters in the models are physical properties of concrete such as modulus of elasticity, tensile strength and specific fracture energy. Two different models were used in foundation (mass-less and massed) in order to determine the seismic response of concrete gravity dams. Results show that when the nonlinear analysis includes the dam- foundation interaction, the foundation-s mass, flexibility and radiation damping are important in gravity dam-s response.

Keywords: Numerical methods; concrete gravity dams; finiteelement method; boundary condition

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2295
1112 Seismic Response of Hill Side Step-back RC Framed Buildings with Shear Wall and Bracing System

Authors: Birendra Kumar Bohara

Abstract:

The hillside building shows different behavior as a flat ground building in lateral loading. Especially the step back building in the sloping ground has different seismic behavior. The hillside building 3D model having different types of structural elements is introduced and analyzed with a seismic effect. The structural elements such as the shear wall, steel, and concrete bracing are used to resist the earthquake load and compared with without using any shear wall and bracing system. The X, inverted V, and diagonal bracing are used. The total nine models are prepared in ETABs finite element coding software. The linear dynamic analysis is the response spectrum analysis (RSA) carried out to study dynamic behaviors in means of top story displacement, story drift, fundamental time period, story stiffness, and story shear. The results are analyzed and made some decisions based on seismic performance. It is also observed that it is better to use the X bracing system for lateral load resisting elements.

Keywords: Step-back buildings, bracing system, hill side buildings, response spectrum method.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 438
1111 Durability of Slurry Infiltrated Fiber Concrete to Corrosion in Chloride Environment: An Experimental Study, Part I

Authors: M. F. Alrubaie, S. A. Salih, W. A. Abbas

Abstract:

Slurry infiltrated fiber concrete (SIFCON) is considered as a special type of high strength high-performance fiber reinforced concrete, extremely strong, and ductile. The objective of this study is to investigate the durability of SIFCON to corrosion in chloride environments. Six different SIFCON mixes were made in addition to two refinance mixes with 0% and 1.5% steel fiber content. All mixes were exposed to 10% chloride solution for 180 days. Half of the specimens were partially immersed in chloride solution, and the others were exposed to weekly cycles of wetting and drying in 10% chloride solution. The effectiveness of using corrosion inhibitors, mineral admixture, and epoxy protective coating were also evaluated as protective measures to reduce the effect of chloride attack and to improve the corrosion resistance of SIFCON mixes. Corrosion rates, half-cell potential, electrical resistivity, total permeability tests had been monitored monthly. The results indicated a significant improvement in performance for SIFCON mixes exposed to chloride environment, when using corrosion inhibitor or epoxy protective coating, whereas SIFCON mix contained mineral admixture (metakaolin) did not improve the corrosion resistance at the same level. The cyclic wetting and drying exposure were more aggressive to the specimens than the partial immersion in chloride solution although the observed surface corrosion for the later was clearer.

Keywords: Chloride attack, chloride environments, corrosion inhibitor, corrosion resistance, durability, SIFCON, Slurry infiltrated fiber concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 674
1110 Experimental Study on Strength and Durability Properties of Bio-Self-Cured Fly Ash Based Concrete under Aggressive Environments

Authors: R. Malathy

Abstract:

High performance concrete is not only characterized by its high strength, workability, and durability but also by its smartness in performance without human care since the first day. If the concrete can cure on its own without external curing without compromising its strength and durability, then it is said to be high performance self-curing concrete. In this paper, an attempt is made on the performance study of internally cured concrete using biomaterials, namely Spinacea pleracea and Calatropis gigantea as self-curing agents, and it is compared with the performance of concrete with existing self-cure chemical, namely polyethylene glycol. The present paper focuses on workability, strength, and durability study on M20, M30, and M40 grade concretes replacing 30% of fly ash for cement. The optimum dosage of Spinacea pleracea, Calatropis gigantea, and polyethylene glycol was taken as 0.6%, 0.24%, and 0.3% by weight of cement from the earlier research studies. From the slump tests performed, it was found that there is a minimum variation between conventional concrete and self-cured concrete. The strength activity index is determined by keeping compressive strength of conventionally cured concrete for 28 days as unity and observed that, for self-cured concrete, it is more than 1 after 28 days and more than 1.15 after 56 days because of secondary reaction of fly ash. The performance study of concretes in aggressive environment like acid attack, sea water attack, and chloride attack was made, and the results are positive and encouraging in bio-self-cured concretes which are ecofriendly, cost effective, and high performance materials.

Keywords: Biomaterials, Calatropis gigantea, polyethylene glycol, Spinacea oleracea, self-curing concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2765
1109 Creating 3D Models Using Infrared Thermography with Remotely Piloted Aerial Systems

Authors: P. van Tonder, C. C. Kruger

Abstract:

Concrete structures deteriorate over time and degradation escalates due to various factors. The rate of deterioration can be complex and unpredictable in nature. Such deteriorations may be located beneath the surface of the concrete at high elevations. This emphasizes the need for an efficient method of finding such defects to be able to assess the severity thereof. Current methods using thermography to find defects require equipment to reach higher elevations. This could become costly and time consuming not to mention the risks involved in having personnel scaffold or abseiling at such heights. Accordingly, by combining the thermal camera needed for thermography and a remotely piloted aerial system (Drone/RPAS), it could be used to alleviate some of the issues mentioned. Images can be translated into a 3D temperature model to aid concrete diagnostics and with further research can relate back to the mechanical properties of the structure but will not be dealt with in this paper. Such diagnostics includes finding delamination, similar to finding delamination on concrete decks, which resides beneath the surface of the concrete before spalling can occur. Delamination can be caused by reinforcement eroding and causing expansion beneath the concrete surface. This could lead to spalling, where concrete pieces start breaking off from the main concrete structure.

Keywords: Concrete, diagnostic, infrared thermography, 3D thermal models.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 344
1108 Detection of Concrete Reinforcement Damage Using Piezoelectric Materials - Analytical and Experimental Study

Authors: C. P. Providakis, G. M. Angeli, M. J. Favvata, N. A. Papadopoulos, C. E. Chalioris, C. G. Karayannis

Abstract:

An effort for the detection of damages in the  reinforcement bars of reinforced concrete members using PZTs is  presented. The damage can be the result of excessive elongation of  the steel bar due to steel yielding or due to local steel corrosion. In  both cases the damage is simulated by considering reduced diameter  of the rebar along the damaged part of its length. An integration  approach based on both electromechanical admittance methodology  and guided wave propagation technique is used to evaluate the  artificial damage on the examined longitudinal steel bar. Two  actuator PZTs and a sensor PZT are considered to be bonded on the  examined steel bar. The admittance of the Sensor PZT is calculated  using COMSOL 3.4a. Fast Furrier Transformation for a better  evaluation of the results is employed. An effort for the quantification  of the damage detection using the root mean square deviation  (RMSD) between the healthy condition and damage state of the  sensor PZT is attempted. The numerical value of the RSMD yields a  level for the difference between the healthy and the damaged  admittance computation indicating this way the presence of damage  in the structure. Experimental measurements are also presented.

 

Keywords: Concrete reinforcement, damage detection, electromechanical admittance, experimental measurements, finite element method, guided waves, PZT.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2614
1107 Valorization of the Algerian Plaster and Dune Sand in the Building Sector

Authors: S. Dorbani, F. Kharchi, F. Salem, K. Arroudj, N. Chioukh

Abstract:

The need for thermal comfort of buildings, with the aim of saving energy, has always generated a big interest during the development of methods, to improve the mode of construction. In the present paper, which is concerned by the valorization of locally abundant materials, mixtures of plaster and dune sand have been studied. To point out the thermal performances of these mixtures, a comparative study has been established between this product and the two materials most commonly used in construction, the concrete and hollow brick. The results showed that optimal mixture is made with 1/3 plaster and 2/3 dune sand. This mortar achieved significant increases in the mechanical strengths, which allow it to be used as a carrier element for buildings, of up to two levels. The element obtained offers an acceptable thermal insulation, with a decrease the outer-wall construction thickness.

Keywords: Local materials, mortar, plaster, dune sand, compaction, mechanical performance, thermal performance.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 756
1106 Prediction of Time to Crack Reinforced Concrete by Chloride Induced Corrosion

Authors: Anuruddha Jayasuriya, Thanakorn Pheeraphan

Abstract:

In this paper, a review of different mathematical models which can be used as prediction tools to assess the time to crack reinforced concrete (RC) due to corrosion is investigated. This investigation leads to an experimental study to validate a selected prediction model. Most of these mathematical models depend upon the mechanical behaviors, chemical behaviors, electrochemical behaviors or geometric aspects of the RC members during a corrosion process. The experimental program is designed to verify the accuracy of a well-selected mathematical model from a rigorous literature study. Fundamentally, the experimental program exemplifies both one-dimensional chloride diffusion using RC squared slab elements of 500 mm by 500 mm and two-dimensional chloride diffusion using RC squared column elements of 225 mm by 225 mm by 500 mm. Each set consists of three water-to-cement ratios (w/c); 0.4, 0.5, 0.6 and two cover depths; 25 mm and 50 mm. 12 mm bars are used for column elements and 16 mm bars are used for slab elements. All the samples are subjected to accelerated chloride corrosion in a chloride bath of 5% (w/w) sodium chloride (NaCl) solution. Based on a pre-screening of different models, it is clear that the well-selected mathematical model had included mechanical properties, chemical and electrochemical properties, nature of corrosion whether it is accelerated or natural, and the amount of porous area that rust products can accommodate before exerting expansive pressure on the surrounding concrete. The experimental results have shown that the selected model for both one-dimensional and two-dimensional chloride diffusion had ±20% and ±10% respective accuracies compared to the experimental output. The half-cell potential readings are also used to see the corrosion probability, and experimental results have shown that the mass loss is proportional to the negative half-cell potential readings that are obtained. Additionally, a statistical analysis is carried out in order to determine the most influential factor that affects the time to corrode the reinforcement in the concrete due to chloride diffusion. The factors considered for this analysis are w/c, bar diameter, and cover depth. The analysis is accomplished by using Minitab statistical software, and it showed that cover depth is the significant effect on the time to crack the concrete from chloride induced corrosion than other factors considered. Thus, the time predictions can be illustrated through the selected mathematical model as it covers a wide range of factors affecting the corrosion process, and it can be used to predetermine the durability concern of RC structures that are vulnerable to chloride exposure. And eventually, it is further concluded that cover thickness plays a vital role in durability in terms of chloride diffusion.

Keywords: Accelerated corrosion, chloride diffusion, corrosion cracks, passivation layer, reinforcement corrosion.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 851
1105 Compressed Adobe Technology Analyses as Local Sustainable Materials for Retrofitting against Earthquake Approaching India Experiences

Authors: Leila Kazemi, Akram Pourmohammad, Zargham OstadiAsl, Maryam Jahandideh, Ahadollah Azami

Abstract:

Due to its geographical location, Iran is considered one of the earthquake-prone areas where the best way to decrease earthquake effects is supposed to be strengthening the buildings. Even though, one idea suggests that the use of adobe in constructing buildings be prohibited for its weak function especially in earthquake-prone areas, however, regarding ecological considerations, sustainability and other local skills, another idea pays special attention to adobe as one of the construction technologies which is popular among people. From the architectural and technological point of view, as strong sustainable building construction materials, compressed adobe construction materials make most of the construction in urban or rural areas ranging from small to big industrial buildings used to replace common earth blocks in traditional systems and strengthen traditional adobe buildings especially against earthquake. Mentioning efficient construction using compressed adobe system as a reliable replacement for traditional soil construction materials , this article focuses on the experiences of India in the fields of sustainable development of compressed adobe systems in the form of system in which the compressed soil is combined with cement, load bearing building with brick/solid concrete block system, brick system using rat trap bond, metal system with adobe infill and finally emphasizes on the use of these systems in the earthquake-struck city of Bam in Iran.

Keywords: Local Materials, Compressed Earth Blocks, Sustainable Construction, Retrofitting

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1155
1104 Self-Healing Performance of Heavyweight Concrete with Steam Curing

Authors: Hideki Igawa, Yoshinori Kitsutaka, Takashi Yokomuro, Hideo Eguchi

Abstract:

In this study, the crack self-healing performance of the heavyweight concrete used in the walls of containers and structures designed to shield radioactive materials was investigated. A steam curing temperature that preserves self-healing properties and demolding strength was identified. The presented simultaneously mixing method using the expanding material and the fly ash in the process of admixture can maximize the self-curing performance. Also adding synthetic fibers in the heavyweight concrete improved the self-healing performance.

Keywords: Expanding material, heavyweight concrete, self-healing performance, synthetic fiber.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1196
1103 Reinforcement Effect on Dynamic Properties of Saturated Sand

Authors: R. Ziaie Moayed, M. Alibolandi

Abstract:

Dynamic behavior of soil are evaluated relative to a number of factors including: strain level, density, number of cycles, material type, fine content, geosynthetic inclusion, saturation, and effective stress .This paper investigate the dynamic behavior of saturated reinforced sand under cyclic stress condition. The cyclic triaxial tests are conducted on remolded specimens under various CSR which reinforced by different arrangement of non-woven geotextile. Aforementioned tests simulate field reinforced saturated deposits during earthquake or other cyclic loadings. This analysis revealed that the geotextile arrangement played dominant role on dynamic soil behavior and as geotextile close to top of specimen, the liquefaction resistance increased.

Keywords: Dynamic Behavior, Reinforced Sand, Triaxial Test, Non-woven Geotextile.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2726
1102 Fire Resistance of High Alumina Cement and Slag Based Ultra High Performance Fibre-Reinforced Cementitious Composites

Authors: A. Q. Sobia, M. S. Hamidah, I. Azmi, S. F. A. Rafeeqi

Abstract:

Fibre-reinforced polymer (FRP) strengthened reinforced concrete (RC) structures are susceptible to intense deterioration when exposed to elevated temperatures, particularly in the incident of fire. FRP has the tendency to lose bond with the substrate due to the low glass transition temperature of epoxy; the key component of FRP matrix.  In the past few decades, various types of high performance cementitious composites (HPCC) were explored for the protection of RC structural members against elevated temperature. However, there is an inadequate information on the influence of elevated temperature on the ultra high performance fibre-reinforced cementitious composites (UHPFRCC) containing ground granulated blast furnace slag (GGBS) as a replacement of high alumina cement (HAC) in conjunction with hybrid fibres (basalt and polypropylene fibres), which could be a prospective fire resisting material for the structural components. The influence of elevated temperatures on the compressive as well as flexural strength of UHPFRCC, made of HAC-GGBS and hybrid fibres, were examined in this study. Besides control sample (without fibres), three other samples, containing 0.5%, 1% and 1.5% of basalt fibres by total weight of mix and 1 kg/m3 of polypropylene fibres, were prepared and tested. Another mix was also prepared with only 1 kg/m3 of polypropylene fibres. Each of the samples were retained at ambient temperature as well as exposed to 400, 700 and 1000 °C followed by testing after 28 and 56 days of conventional curing. Investigation of results disclosed that the use of hybrid fibres significantly helped to improve the ambient temperature compressive and flexural strength of UHPFRCC, which was found to be 80 and 14.3 MPa respectively. However, the optimum residual compressive strength was marked by UHPFRCC-CP (with polypropylene fibres only), equally after both curing days (28 and 56 days), i.e. 41%. In addition, the utmost residual flexural strength, after 28 and 56 days of curing, was marked by UHPFRCC– CP and UHPFRCC– CB2 (1 kg/m3 of PP fibres + 1% of basalt fibres) i.e. 39% and 48.5% respectively.

Keywords: Fibre reinforced polymer materials, ground granulated blast furnace slag, high-alumina cement, hybrid fibres.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1085
1101 Deformation Characteristics of Fire Damaged and Rehabilitated Normal Strength Concrete Beams

Authors: Yeo Kyeong Lee, Hae Won Min, Ji Yeon Kang, Hee Sun Kim, Yeong Soo Shin

Abstract:

In recent years, fire accidents have been steadily increased and the amount of property damage caused by the accidents has gradually raised. Damaging building structure, fire incidents bring about not only such property damage but also strength degradation and member deformation. As a result, the building structure undermines its structural ability. Examining the degradation and the deformation is very important because reusing the building is more economical than reconstruction. Therefore, engineers need to investigate the strength degradation and member deformation well, and make sure that they apply right rehabilitation methods. This study aims at evaluating deformation characteristics of fire damaged and rehabilitated normal strength concrete beams through both experiments and finite element analyses. For the experiments, control beams, fire damaged beams and rehabilitated beams are tested to examine deformation characteristics. Ten test beam specimens with compressive strength of 21MPa are fabricated and main test variables are selected as cover thickness of 40mm and 50mm and fire exposure time of 1 hour or 2 hours. After heating, fire damaged beams are air-recurred for 2 months and rehabilitated beams are repaired with polymeric cement mortar after being removed the fire damaged concrete cover. All beam specimens are tested under four points loading. FE analyses are executed to investigate the effects of main parameters applied to experimental study. Test results show that both maximum load and stiffness of the rehabilitated beams are higher than those of the fire damaged beams. In addition, predicted structural behaviors from the analyses also show good rehabilitation effect and the predicted load-deflection curves are similar to the experimental results. For the further, the proposed analytical method can be used to predict deformation characteristics of fire damaged and rehabilitated concrete beams without suffering from time and cost consuming of experimental process.

Keywords: Fire, Normal strength concrete, Rehabilitation, Reinforced concrete beam.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2350
1100 The Establishment of Probabilistic Risk Assessment Analysis Methodology for Dry Storage Concrete Casks Using SAPHIRE 8

Authors: J. R. Wang, W. Y. Cheng, J. S. Yeh, S. W. Chen, Y. M. Ferng, J. H. Yang, W. S. Hsu, C. Shih

Abstract:

To understand the risk for dry storage concrete casks in the cask loading, transfer, and storage phase, the purpose of this research is to establish the probabilistic risk assessment (PRA) analysis methodology for dry storage concrete casks by using SAPHIRE 8 code. This analysis methodology is used to perform the study of Taiwan nuclear power plants (NPPs) dry storage system. The process of research has three steps. First, the data of the concrete casks and Taiwan NPPs are collected. Second, the PRA analysis methodology is developed by using SAPHIRE 8. Third, the PRA analysis is performed by using this methodology. According to the analysis results, the maximum risk is the multipurpose canister (MPC) drop case.

Keywords: PRA, Dry storage, concrete cask, SAPHIRE.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 804
1099 Design of Roller Compacting Concrete Pavement

Authors: O. Zarrin, M. Ramezan Shirazi

Abstract:

The quality of concrete is usually defined by compressive strength, but flexural strength is the most important characteristic of concrete in a pavement which control the mix design of concrete instead of compressive strength. Therefore, the aggregates which are selected for the pavements are affected by higher flexural strength. Roller Compacting Concrete Pavement (RCCP) is not a new construction method. The other characteristic of this method is no bleeding and less shrinkage due to the lower amount of water. For this purpose, a roller is needed for placing and compacting. The surface of RCCP is not smooth; therefore, the most common use of this pavement is in an industrial zone with slower traffic speed which requires durable and tough pavement. For preparing a smoother surface, it can be achieved by asphalt paver. RCCP decrease the finishing cost because there are no bars, formwork, and the lesser labor need for placing the concrete. In this paper, different aspect of RCCP such as mix design, flexural, compressive strength and focus on the different part of RCCP on detail have been investigated.

Keywords: Flexural Strength, Compressive Strength, Pavement, Asphalt.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2017
1098 Investigating the Effectiveness of Self-Shading Strategy on Overall Thermal Transfer Value and Window Size in High Rise Buildings

Authors: Mansour Nikpour, Mohd Zin kandar, Mohammad Ghomeshi, Nima Moeinzadeh, Mohsen Ghasemi

Abstract:

So much energy is used in high rise buildings to fulfill the basic needs of users such as lighting and thermal comfort. Malaysia has hot and humid climate, buildings especially high rise buildings receive unnecessary solar radiation that cause more solar heat gain. Energy use specially electricity consumption in high rise buildings has increased. There have been growing concerns about energy consumption and its effect on environment. Building, energy and the environment are important issues that the designers should consider to them. Self protected form is one of possible ways against the impact of solar radiation in high rise buildings. The Energy performance of building envelopes was investigated in term of the Overall Thermal Transfer Value (OTTV ).In this paper, the amount of OTTV reduction was calculated through OTTV Equations to clear the effectiveness of self shading strategy on minimizing energy consumption for cooling interior spaces in high rise buildings which has considerable envelope areas against solar radiation. Also increasing the optimum window area was investigated using self-shading strategy in designing high rise buildings. As result, the significant reduction in OTTV was shown based on WWR.In addition slight increase was demonstrated in WWR that can influence on visible comfort interior spaces.

Keywords: Self-shading strategy, high rise buildings, Overall thermal transfer value (OTTV ), Window to wall ratio (WWR).

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2778
1097 Sustainable Development of Medium Strength Concrete Using Polypropylene as Aggregate Replacement

Authors: Reza Keihani, Ali Bahadori-Jahromi, Timothy James Clacy

Abstract:

Plastic as an environmental burden is a well-rehearsed topic in the research area. This is due to its global demand and destructive impacts on the environment, which has been a significant concern to the governments. Typically, the use of plastic in the construction industry is seen across low-density, non-structural applications due to its diverse range of benefits including high strength-to-weight ratios, manipulability and durability. It can be said that with the level of plastic consumption experienced in the construction industry, an ongoing responsibility is shown for this sector to continually innovate alternatives for application of recycled plastic waste such as using plastic made replacement from polyethylene, polystyrene, polyvinyl and polypropylene in the concrete mix design. In this study, the impact of partially replaced fine aggregate with polypropylene in the concrete mix design was investigated to evaluate the concrete’s compressive strength by conducting an experimental work which comprises of six concrete mix batches with polypropylene replacements ranging from 0.5 to 3.0%. The results demonstrated a typical decline in the compressive strength with the addition of plastic aggregate, despite this reduction generally mitigated as the level of plastic in the concrete mix increased. Furthermore, two of the six plastic-containing concrete mixes tested in the current study exceeded the ST5 standardised prescribed concrete mix compressive strength requirement at 28-days containing 1.50% and 2.50% plastic aggregates, which demonstrated the potential for use of recycled polypropylene in structural applications, as a partial by mass, fine aggregate replacement in the concrete mix.

Keywords: Compressive strength, concrete, polypropylene, sustainability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 876
1096 Assessing the Effect of Freezing and Thawing of Coverzone of Ground Granulated Blast-Furnace Slag Concrete

Authors: Abdulkarim Mohammed Iliyasu, Mahmud Abba Tahir

Abstract:

Freezing and thawing are considered to be one of the major causes of concrete deterioration in the cold regions. This study aimed at assessing the freezing and thawing of concrete within the cover zone by monitoring the formation of ice and melting at different temperatures using electrical measurement technique. A multi-electrode array system was used to obtain the resistivity of ice formation and melting at discrete depths within the cover zone of the concrete. A total number of four concrete specimens (250 mm x 250 mm x 150 mm) made of ordinary Portland cement concrete and ordinary Portland cement replaced by 65% ground granulated blast furnace slag (GGBS) is investigated. Water/binder ratios of 0.35 and 0.65 were produced and ponded with water to ensure full saturation and then subjected to freezing and thawing process in a refrigerator within a temperature range of -30 0C and 20 0C over a period of time 24 hours. The data were collected and analysed. The obtained results show that the addition of GGBS changed the pore structure of the concrete which resulted in the decrease in conductance. It was recommended among others that, the surface of the concrete structure should be protected as this will help to prevent the instantaneous propagation of ice trough the rebar and to avoid corrosion and subsequent damage.

Keywords: Concrete, conductance, deterioration, freezing and thawing, ordinary Portland cement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1276
1095 CO2 Emission and Cost Optimization of Reinforced Concrete Frame Designed by Performance Based Design Approach

Authors: Jin Woo Hwang, Byung Kwan Oh, Yousok Kim, Hyo Seon Park

Abstract:

As greenhouse effect has been recognized as serious environmental problem of the world, interests in carbon dioxide (CO2) emission which comprises major part of greenhouse gas (GHG) emissions have been increased recently. Since construction industry takes a relatively large portion of total CO2 emissions of the world, extensive studies about reducing CO2 emissions in construction and operation of building have been carried out after the 2000s. Also, performance based design (PBD) methodology based on nonlinear analysis has been robustly developed after Northridge Earthquake in 1994 to assure and assess seismic performance of building more exactly because structural engineers recognized that prescriptive code based design approach cannot address inelastic earthquake responses directly and assure performance of building exactly. Although CO2 emissions and PBD approach are recent rising issues on construction industry and structural engineering, there were few or no researches considering these two issues simultaneously. Thus, the objective of this study is to minimize the CO2 emissions and cost of building designed by PBD approach in structural design stage considering structural materials. 4 story and 4 span reinforced concrete building optimally designed to minimize CO2 emissions and cost of building and to satisfy specific seismic performance (collapse prevention in maximum considered earthquake) of building satisfying prescriptive code regulations using non-dominated sorting genetic algorithm-II (NSGA-II). Optimized design result showed that minimized CO2 emissions and cost of building were acquired satisfying specific seismic performance. Therefore, the methodology proposed in this paper can be used to reduce both CO2 emissions and cost of building designed by PBD approach.

Keywords: CO2 emissions, performance based design, optimization, sustainable design.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1807
1094 Compressive Strength and Workability Characteristics of Low-Calcium Fly ash-based Self-Compacting Geopolymer Concrete

Authors: M. Fareed Ahmed, M. Fadhil Nuruddin, Nasir Shafiq

Abstract:

Due to growing environmental concerns of the cement industry, alternative cement technologies have become an area of increasing interest. It is now believed that new binders are indispensable for enhanced environmental and durability performance. Self-compacting Geopolymer concrete is an innovative method and improved way of concreting operation that does not require vibration for placing it and is produced by complete elimination of ordinary Portland cement. This paper documents the assessment of the compressive strength and workability characteristics of low-calcium fly ash based selfcompacting geopolymer concrete. The essential workability properties of the freshly prepared Self-compacting Geopolymer concrete such as filling ability, passing ability and segregation resistance were evaluated by using Slump flow, V-funnel, L-box and J-ring test methods. The fundamental requirements of high flowability and segregation resistance as specified by guidelines on Self Compacting Concrete by EFNARC were satisfied. In addition, compressive strength was determined and the test results are included here. This paper also reports the effect of extra water, curing time and curing temperature on the compressive strength of self-compacting geopolymer concrete. The test results show that extra water in the concrete mix plays a significant role. Also, longer curing time and curing the concrete specimens at higher temperatures will result in higher compressive strength.

Keywords: Fly ash, Geopolymer Concrete, Self-compactingconcrete, Self-compacting Geopolymer concrete

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4520
1093 Influential Effect of Self-Healing Treatment on Water Absorption and Electrical Resistance of Normal and Light Weight Aggregate Concretes

Authors: B. Tayebani, N. Hosseinibalam, D. Mostofinejad

Abstract:

Interest in using bacteria in cement materials due to its positive influences has been increased. Cement materials such as mortar and concrete basically suffer from higher porosity and water absorption compared to other building materials such as steel materials. Because of the negative side-effects of certain chemical techniques, biological methods have been proposed as a desired and environmentally friendly strategy for reducing concrete porosity and diminishing water absorption. This paper presents the results of an experimental investigation carried out to evaluate the influence of Sporosarcina pasteurii bacteria on the behaviour of two types of concretes (light weight aggregate concrete and normal weight concrete). The resistance of specimens to water penetration by testing water absorption and evaluating the electrical resistance of those concretes was examined and compared. As a conclusion, 20% increase in electrical resistance and 10% reduction in water absorption of lightweight aggregate concrete (LWAC) and for normal concrete the results show 7% decrease in water absorption and almost 10% increase in electrical resistance.

Keywords: Bacteria, biological method, normal weight concrete, lightweight aggregate concrete, water absorption, electrical resistance.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 940
1092 Evaluation of Applicability of High Strength Stirrup for Prestressed Concrete Members

Authors: J.-Y. Lee, H.-S. Lim, S.-E. Kim

Abstract:

Recently, the use of high-strength materials is increasing as the construction of large structures and high-rise structures increases. This paper presents an analysis of the shear behavior of prestressed concrete members with various types of materials by simulating a finite element (FE) analysis. The analytical results indicated that the shear strength and shear failure mode were strongly influenced by not only the shear reinforcement ratio but also the yield strength of shear reinforcement and the compressive strength of concrete. Though the yield strength of shear reinforcement increased the shear strength of prestressed concrete members, there was a limit to the increase in strength because of the change of shear failure modes. According to the results of FE analysis on various parameters, the maximum yield strength of the steel stirrup that can be applied to prestressed concrete members was about 860 MPa.

Keywords: PSC members, shear failure mode, high strength stirrups, high strength concrete, shear behavior.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1349
1091 Freeze-Thaw Resistance of Concretes with BFSA

Authors: Alena Sicakova

Abstract:

Air-cooled Blast Furnace Slag Aggregate (BFSA) is usually referred to as a material providing for unique properties of concrete. On the other hand, negative influences are also presented in many aspects. The freeze-thaw resistance of concrete is dependent on many factors, including regional specifics and when a concrete mix is specified it is still difficult to tell its exact freeze-thaw resistance due to the different components affecting it. An important consideration in working with BFSA is the granularity and whether slag is sorted or not. The experimental part of the article represents a comparative testing of concrete using both the sorted and unsorted BFSA through the freeze-thaw resistance as an indicator of durability. Unsorted BFSA is able to be successfully used for concretes as they are specified for exposure class XF4 with providing that the type of cement is precisely selected.

Keywords: Blast furnace slag aggregate, concrete, freeze-thaw resistance.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2295