Search results for: concrete core activation
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1458

Search results for: concrete core activation

1458 Experimental Studies of Spiral-Confined HSCFST Columns under Uni-Axial Compression

Authors: Mianheng Lai, Johnny Ching Ming Ho, Hoat Joen Pam

Abstract:

Concrete-filled-steel-tube (CFST) columns are becoming increasingly popular owing to the superior behavior contributed by the composite action. However, this composite action cannot be fully developed because of different dilation properties between steel tube and concrete. During initial compression, there will be de-bonding between the constitutive materials. As a result, the strength, initial stiffness and ductility of CFST columns reduce significantly. To resolve this problem, external confinement in the form of spirals is proposed to improve the interface bonding. In this paper, a total of 14CFST columns with high-strength as well as ultra-high-strength concrete in-filled were fabricated and tested under uni-axial compression. From the experimental results, it can be concluded that the proposed spirals can improve the strength, initial stiffness, ductility and the interface bonding condition of CFST columns by restraining the lateral expansion of steel tube and core concrete. Moreover, the failure modes of confined core concrete change due to the strong confinement provided by spirals.

Keywords: Concrete-filled-steel-tube, confinement, failure mode, high-strength concrete, spirals.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2185
1457 Experimental Evaluation of Drilling Damage on the Strength of Cores Extracted from RC Buildings

Authors: A. Masi, A. Digrisolo, G. Santarsiero

Abstract:

Concrete strength evaluated from compression tests on cores is affected by several factors causing differences from the in-situ strength at the location from which the core specimen was extracted. Among the factors, there is the damage possibly occurring during the drilling phase that generally leads to underestimate the actual in-situ strength. In order to quantify this effect, in this study two wide datasets have been examined, including: (i) about 500 core specimens extracted from Reinforced Concrete existing structures, and (ii) about 600 cube specimens taken during the construction of new structures in the framework of routine acceptance control. The two experimental datasets have been compared in terms of compression strength and specific weight values, accounting for the main factors affecting a concrete property, that is type and amount of cement, aggregates' grading, type and maximum size of aggregates, water/cement ratio, placing and curing modality, concrete age. The results show that the magnitude of the strength reduction due to drilling damage is strongly affected by the actual properties of concrete, being inversely proportional to its strength. Therefore, the application of a single value of the correction coefficient, as generally suggested in the technical literature and in structural codes, appears inappropriate. A set of values of the drilling damage coefficient is suggested as a function of the strength obtained from compressive tests on cores.

Keywords: RC Buildings, Assessment, In-situ concrete strength, Core testing, Drilling damage.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2021
1456 Observation and Experience of Using Mechanically Activated Fly Ash in Concrete

Authors: R. Hela, L. Bodnarova

Abstract:

Paper focuses on experimental testing of possibilities of mechanical activation of fly ash and observation of influence of specific surface and granulometry on final properties of fresh and hardened concrete. Mechanical grinding prepared various fineness of fly ash, which was classed by specific surface in accordance with Blain and their granulometry was determined by means of laser granulometer. Then, sets of testing specimens were made from mix designs of identical composition with 25% or Portland cement CEM I 42.5 R replaced with fly ash with various specific surface and granulometry. Mix design with only Portland cement was used as reference. Mix designs were tested on consistency of fresh concrete and compressive strength after 7, 28, 60 and 90 days.

Keywords: Concrete, fly ash, latent hydraulicity, mechanically activated fly ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1925
1455 Evaluation of Corrosion by Impedance Spectroscopy of Embedded Steel in an Alternative Concrete Exposed to the Chloride Ion

Authors: Erika J. Ruíz, Jairo R. Cortes, Willian A. Aperador

Abstract:

In this article was evaluated the protective effect of the alternative concrete obtained from the binary mixture of fly ash, and iron and steel slag. After mixing the cement with aggregates, structural steel was inserted in the matrix cementitious. The study was conducted comparatively with specimens exposed to natural conditions free of chloride ion. The chloride ion effect on the specimens accelerated under controlled conditions (3.5% NaCl and 25°C temperature). The impedance data were acquired in a range of 1 mHz to 100 kHz.

Keywords: Alternative concrete, corrosion, alkaline activation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1377
1454 Experimental Investigation on Cold-Formed Steel Foamed Concrete Composite Wall under Compression

Authors: Zhifeng Xu, Zhongfan Chen

Abstract:

A series of tests on cold-formed steel foamed concrete (CSFC) composite walls subjected to axial load were proposed. The primary purpose of the experiments was to study the mechanical behavior and identify the failure modes of CSFC composite walls. Two main factors were considered in this study: 1) specimen with pouring foamed concrete or without and 2) different foamed concrete density ranks (corresponding to different foamed concrete strength). The interior space between two pieces of straw board of the specimen W-2 and W-3 were poured foamed concrete, and the specimen W-1 does not have foamed concrete core. The foamed concrete density rank of the specimen W-2 was A05 grade, and that of the specimen W-3 was A07 grade. Results showed that the failure mode of CSFC composite wall without foamed concrete was distortional buckling of cold-formed steel (CFS) column, and that poured foamed concrete includes the local crushing of foamed concrete and local buckling of CFS column, but the former prior to the later. Compared with CSFC composite wall without foamed concrete, the ultimate bearing capacity of spec imens poured A05 grade and A07 grade foamed concrete increased 1.6 times and 2.2 times respectively, and specimen poured foamed concrete had a low vertical deformation. According to these results, the simplified calculation formula for the CSFC wall subjected to axial load was proposed, and the calculated results from this formula are in very good agreement with the test results.

Keywords: Cold-formed steel, composite wall, foamed concrete, axial behavior test.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1289
1453 Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

Authors: R. Pernicova, D. Dobias

Abstract:

The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standards. Regulations are detailed and described especially for European Union and for Czech Republic.

Keywords: Concrete, Czech Republic, pavements, recycled concrete aggregate, RCA, standards.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1427
1452 Ultrasound-Assisted Pd Activation Process for Electroless Silver Plating

Authors: Chang-Myeon Lee, Min-Hyung Lee, Jin-Young Hur, Ho-Nyun Lee, Hong-Kee Lee

Abstract:

An ultrasound-assisted activation method for electroless silver plating is presented in this study. When the ultrasound was applied during the activation step, the amount of the Pd species adsorbed on substrate surfaces was higher than that of sample pretreated with a conventional activation process without ultrasound irradiation. With this activation method, it was also shown that the adsorbed Pd species with a size of about 5 nm were uniformly distributed on the surfaces, thus a smooth and uniform coating on the surfaces was obtained by subsequent electroless silver plating. The samples after each step were characterized by AFM, XPS, FIB, and SEM.

Keywords: Cavitation, Electroless silver, Pd activation, Ultrasonic

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2339
1451 A Study on Behaviour of Normal Strength Concrete and High Strength Concrete Subjected to Elevated Temperatures

Authors: C. B. K.Rao, Rooban Kumar

Abstract:

Cement concrete is a complex mixture of different materials. Behaviour of concrete depends on its mix proportions and constituents when it is subjected to elevated temperatures. Principal effects due to elevated temperatures are loss in compressive strength, loss in weight or mass, change in colour and spall of concrete. The experimental results of normal concrete and high strength concrete subjected elevated temperatures at 200°C, 400°C, 600°C, and 800°C and different cooling regimes viz. air cooling, water quenching on different grade of concrete are reported in this paper.

Keywords: High strength concrete, Normal strength concrete, Elevated Temperature, Loss of mass.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3726
1450 Waterproofing Agent in Concrete for Tensile Improvement

Authors: Muhamad Azani Yahya, Umi Nadiah Nor Ali, Mohammed Alias Yusof, Norazman Mohamad Nor, Vikneswaran Munikanan

Abstract:

In construction, concrete is one of the materials that can commonly be used as for structural elements. Concrete consists of cement, sand, aggregate and water. Concrete can be added with admixture in the wet condition to suit the design purpose such as to prolong the setting time to improve workability. For strength improvement, concrete is being added with other hybrid materials to increase strength; this is because the tensile strength of concrete is very low in comparison to the compressive strength. This paper shows the usage of a waterproofing agent in concrete to enhance the tensile strength. High tensile concrete is expensive because the concrete mix needs fiber and also high cement content to be incorporated in the mix. High tensile concrete being used for structures that are being imposed by high impact dynamic load such as blast loading that hit the structure. High tensile concrete can be defined as a concrete mix design that achieved 30%-40% tensile strength compared to its compression strength. This research evaluates the usage of a waterproofing agent in a concrete mix as an element of reinforcement to enhance the tensile strength. According to the compression and tensile test, it shows that the concrete mix with a waterproofing agent enhanced the mechanical properties of the concrete. It is also show that the composite concrete with waterproofing is a high tensile concrete; this is because of the tensile is between 30% and 40% of the compression strength. This mix is economical because it can produce high tensile concrete with low cost.

Keywords: High tensile concrete, waterproofing agent, concrete, rheology.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1369
1449 Reinforced Concrete, Problems and Solutions: A Literature Review

Authors: Omar Alhamad, Waleed Eid

Abstract:

Reinforced concrete is a concrete lined with steel so that the materials work together in the resistance forces. Reinforcement rods or mesh are used for tensile, shear, and sometimes intense pressure in a concrete structure. Reinforced concrete is subject to many natural problems or industrial errors. The result of these problems is that it reduces the efficiency of the reinforced concrete or its usefulness. Some of these problems are cracks, earthquakes, high temperatures or fires, as well as corrosion of reinforced iron inside reinforced concrete. There are also factors of ancient buildings or monuments that require some techniques to preserve them. This research presents some general information about reinforced concrete, the pros and cons of reinforced concrete, and then presents a series of literary studies of some of the late published researches on the subject of reinforced concrete and how to preserve it, propose solutions or treatments for the treatment of reinforced concrete problems, raise efficiency and quality for a longer period. These studies have provided advanced and modern methods and techniques in the field of reinforced concrete.

Keywords: Reinforced concrete, treatment, concrete, corrosion, seismic, cracks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2354
1448 Wood Ashes from Electrostatic Filter as a Replacement for the Fly Ashes in Concrete

Authors: Piotr-Robert Lazik, Harald Garrecht

Abstract:

Many concrete technologists are looking for a solution to replace Fly Ashes that would be unavailable in a few years as an element that occurs as a major component of many types of concrete. The importance of such component is clear - it saves cement and reduces the amount of CO2 in the atmosphere that occurs during cement production. Wood Ashes from electrostatic filter can be used as a valuable substitute in concrete. The laboratory investigations showed that the wood ash concrete had a compressive strength comparable to coal fly ash concrete. These results indicate that wood ash can be used to manufacture normal concrete.

Keywords: Wood ashes, fly ashes, electric filter, replacement, concrete technology.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 536
1447 Experimental Study of Different Types of Concrete in Uniaxial Compression Test

Authors: Khashayar Jafari, Mostafa Jafarian Abyaneh, Vahab Toufigh

Abstract:

Polymer concrete (PC) is a distinct concrete with superior characteristics in comparison to ordinary cement concrete. It has become well-known for its applications in thin overlays, floors and precast components. In this investigation, the mechanical properties of PC with different epoxy resin contents, ordinary cement concrete (OCC) and lightweight concrete (LC) have been studied under uniaxial compression test. The study involves five types of concrete, with each type being tested four times. Their complete elastic-plastic behavior was compared with each other through the measurement of volumetric strain during the tests. According to the results, PC showed higher strength, ductility and energy absorption with respect to OCC and LC.

Keywords: Polymer concrete, ordinary cement concrete, lightweight concrete, uniaxial compression test, volumetric strain.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1110
1446 Prospective Use of Rice Husk Ash to Produce Concrete in India

Authors: Kalyan Kumar Moulick

Abstract:

In this paper, the author studied the possibilities of using Rice Husk Ash (RHA) available in India; to produce concrete. Experiments conducted with RHA obtained from West Bengal, India; to replace cement partially to produce concrete of grade M10, M15, M20, M25 and M30. The concrete produced in the laboratory by replacing cement by 5%, 10%, 15%, 20%, 25% and 30% RHA. Compressive strength tests carried out to determine the strength of concrete. Cost analysis and comparison done to show the cost effectiveness of RHA Concrete. Traditional uses of Rice Husk in India pointed out and the advantages of using RHA in making concrete highlighted. Suggestion provided regarding prospective application of RHA concrete in India; which in turn will definitely reduce the cost of concrete and environmental friendly due to utilization of waste and replacement of Cement.

Keywords: Cement replacement, Concrete, Environmental friendly, Rice Husk Ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3302
1445 Role of Sequestration of CO2 Due to the Carbonation in Total CO2 Emission Balance in Concrete Life

Authors: P. P. Woyciechowski

Abstract:

Calculation of the carbon footprint of cement concrete is a complex process including consideration of the phase of primary life (components and concrete production processes, transportation, construction works, maintenance of concrete structures) and secondary life, including demolition and recycling. Taking into consideration the effect of concrete carbonation can lead to a reduction in the calculated carbon footprint of concrete. In this paper, an example of CO2 balance for small bridge elements made of Portland cement reinforced concrete was done. The results include the effect of carbonation of concrete in a structure and of concrete rubble after demolition. It was shown that important impact of carbonation on the balance is possible only when rubble carbonation is possible. It was related to the fact that only the sequestration potential in the secondary phase of concrete life has significant value.

Keywords: Carbon footprint, balance of carbon dioxide in nature, concrete carbonation, the sequestration potential of concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 781
1444 A Study on Bond Strength of Geopolymer Concrete

Authors: Rama Seshu Doguparti

Abstract:

This paper presents the experimental investigation on the bond behavior of geo polymer concrete. The bond behavior of geo polymer concrete cubes of grade M35 reinforced with 16 mm TMT rod is analyzed. The results indicate that the bond performance of reinforced geo polymer concrete is good and thus proves its application for construction.

Keywords: Geo polymer, Concrete, Bond Strength, Behaviour.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2479
1443 Repair of Concrete Structures with SCC

Authors: F. Kharchi, M. Benhadji, O. Bouksani

Abstract:

The objective of this work is to study the influence of the properties of the substrate on the retrofit (thin repair) of damaged concrete elements, with the SCC. Fluidity, principal characteristic of the SCC, would enable it to cover and adhere to the concrete to be repaired. Two aspects of repair are considered, the bond (Adhesion) and the tensile strength and the cracking. The investigation is experimental; It was conducted over test specimens made up of ordinary concrete prepared and hardened in advance (the material to be repaired) over which a self compacting concrete layer is cast. Three alternatives of SC concrete and one ordinary concrete (comparison) were tested. It appears that the self-compacting concrete constitutes a good material for repairing. It follows perfectly the surfaces- forms to be repaired and allows a perfect bond. Fracture tests made on specimens of self-compacting concrete show a brittle behaviour. However when a small percentage of fibres is added, the resistance to cracking is very much improve.

Keywords: Adhesion, concrete, experimental, repair, self-compacting.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1797
1442 A Review on Concrete Structures in Fire

Authors: S. Iffat, B. Bose

Abstract:

Concrete as a construction material is versatile because it displays high degree of fire-resistance. Concrete’s inherent ability to combat one of the most devastating disaster that a structure can endure in its lifetime, can be attributed to its constituent materials which make it inert and have relatively poor thermal conductivity. However, concrete structures must be designed for fire effects. Structural components should be able to withstand dead and live loads without undergoing collapse. The properties of high-strength concrete must be weighed against concerns about its fire resistance and susceptibility to spalling at elevated temperatures. In this paper, the causes, effects and some remedy of deterioration in concrete due to fire hazard will be discussed. Some cost effective solutions to produce a fire resistant concrete will be conversed through this paper.

Keywords: Concrete, fire, spalling, temperature, compressive strength, density.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2440
1441 Substitution of Natural Aggregates by Crushed Concrete Waste in Concrete Products Manufacturing

Authors: Jozef Junak, Nadezda Stevulova

Abstract:

This paper is aimed to the use of different types of industrial wastes in concrete production. From examined waste (crushed concrete waste) our tested concrete samples with dimension 150 mm were prepared. In these samples, fractions 4/8 mm and 8/16 mm by recycled concrete aggregate with a range of variation from 0 to 100% were replaced. Experiment samples were tested for compressive strength after 2, 7, 14 and 28 days of hardening. From obtained results it is evident that all samples prepared with washed recycled concrete aggregates met the requirement of standard for compressive strength of 20 MPa already after 14 days of hardening. Sample prepared with recycled concrete aggregates (4/8 mm: 100% and 8/16 mm: 60%) reached 101% of compressive strength value (34.7 MPa) after 28 days of hardening in comparison with the reference sample (34.4 MPa). The lowest strength after 28 days of hardening (27.42 MPa) was obtained for sample consisting of recycled concrete in proportion of 40% for 4/8 fraction and 100% for 8/16 fraction of recycled concrete.

Keywords: Recycled concrete aggregate, re-use, workability, compressive strength.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1802
1440 Possibilities of Utilization Zeolite in Concrete

Authors: M. Sedlmajer, J. Zach, J. Hroudová, P. Rovnaníková

Abstract:

There are several possibilities of reducing the required amount of cement in concrete production. Natural zeolite is one of the raw materials which can partly substitute Portland cement. The effort to reduce the amount of Portland cement used in concrete production is brings both economical as well as ecological benefits. The paper presents the properties of concrete containing natural zeolite as an active admixture in the concrete which partly substitutes Portland cement. The properties discussed here bring information about the basic mechanical properties and frost resistance of concrete containing zeolite. The properties of concretes with the admixture of zeolite are compared with a reference concrete with no content of zeolite. The properties of the individual concretes are observed for 360 days.

Keywords: Concrete, zeolite, compressive strength, modulus of elasticity, durability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2880
1439 Modelling of Composite Steel and Concrete Beam with the Lightweight Concrete Slab

Authors: V. Přivřelová

Abstract:

Well-designed composite steel and concrete structures highlight the good material properties and lower the deficiencies of steel and concrete, in particular they make use of high tensile strength of steel and high stiffness of concrete. The most common composite steel and concrete structure is a simply supported beam, which concrete slab transferring the slab load to a beam is connected to the steel cross-section. The aim of this paper is to find the most adequate numerical model of a simply supported composite beam with the cross-sectional and material parameters based on the results of a processed parametric study and numerical analysis. The paper also evaluates the suitability of using compact concrete with the lightweight aggregates for composite steel and concrete beams. The most adequate numerical model will be used in the resent future to compare the results of laboratory tests.

Keywords: Composite beams, high-performance concrete, highstrength steel, lightweight concrete slab, modeling.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2471
1438 Using Waste Marbles in Self Compacting Lightweight Concrete

Authors: Z. Funda Türkmenoğlu, Mehmet Türkmenoglu, Demet Yavuz,

Abstract:

In this study, the effects of waste marbles as aggregate material on workability and hardened concrete characteristics of self compacting lightweight concrete are investigated. For this purpose, self compacting light weight concrete are produced by waste marble aggregates are replaced with fine aggregate at 5%, 7.5%, and 10% ratios. Fresh concrete properties, slump flow, T50 time, V funnel, compressive strength and ultrasonic pulse velocity of self compacting lightweight concrete are determined. It is concluded from the test results that using waste marbles as aggregate material by replacement with fine aggregate slightly affects fresh and hardened concrete characteristics of self compacting lightweight concretes.

Keywords: Hardened concrete characteristics, self compacting lightweight concrete, waste marble, workability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1270
1437 Strength of Fine Concrete Used in Textile Reinforced Concrete by Changing Water-Binder Ratio

Authors: Taekyun Kim, Jongho Park, Jinwoong Choi, Sun-Kyu Park

Abstract:

Recently, the abnormal climate phenomenon has enlarged due to the global warming. As a result, temperature variation is increasing and the term is being prolonged, frequency of high and low temperature is increasing by heat wave and severe cold. Especially for reinforced concrete structure, the corrosion of reinforcement has occurred by concrete crack due to temperature change and the durability of the structure that has decreased by concrete crack. Accordingly, the textile reinforced concrete (TRC) which does not corrode due to using textile is getting the interest and the investigation of TRC is proceeding. The study of TRC structure behavior has proceeded, but the characteristic study of the concrete used in TRC is insufficient. Therefore, characteristic of the concrete by changing mixing ratio is studied in this paper. As a result, mixing ratio with different water-binder ratio has influenced to the strength of concrete. Also, as the water-binder ratio has decreased, strength of concrete has increased.

Keywords: Concrete, mixing ratio, textile, TRC.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1963
1436 Use of Recycled Aggregates in Current Concretes

Authors: K. Krizova, R. Hela

Abstract:

The paper a summary of the results of concretes with partial substitution of natural aggregates with recycled concrete is solved. Design formulas of the concretes were characterised with 20, 40 and 60% substitution of natural 8-16mm fraction aggregates with a selected recycled concrete of analogous coarse fractions. With the product samples an evaluation of coarse fraction aggregates influence on fresh concrete consistency and concrete strength in time was carried out. The results of concretes with aggregates substitution will be compared to reference formula containing only the fractions of natural aggregates.

Keywords: Recycled concrete, natural aggregates, fresh concrete, properties of concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1642
1435 Shrinkage of High Strength Concrete

Authors: S.M. Gupta, V.K. Sehgal, S.K. Kaushik

Abstract:

This paper presents the results of an experimental investigation carried out to evaluate the shrinkage of High Strength Concrete. High Strength Concrete is made by partially replacement of cement by flyash and silica fume. The shrinkage of High Strength Concrete has been studied using the different types of coarse and fine aggregates i.e. Sandstone and Granite of 12.5 mm size and Yamuna and Badarpur Sand. The Mix proportion of concrete is 1:0.8:2.2 with water cement ratio as 0.30. Superplasticizer dose @ of 2% by weight of cement is added to achieve the required degree of workability in terms of compaction factor. From the test results of the above investigation it can be concluded that the shrinkage strain of High Strength Concrete increases with age. The shrinkage strain of concrete with replacement of cement by 10% of Flyash and Silica fume respectively at various ages are more (6 to 10%) than the shrinkage strain of concrete without Flyash and Silica fume. The shrinkage strain of concrete with Badarpur sand as Fine aggregate at 90 days is slightly less (10%) than that of concrete with Yamuna Sand. Further, the shrinkage strain of concrete with Granite as Coarse aggregate at 90 days is slightly less (6 to 7%) than that of concrete with Sand stone as aggregate of same size. The shrinkage strain of High Strength Concrete is also compared with that of normal strength concrete. Test results show that the shrinkage strain of high strength concrete is less than that of normal strength concrete.

Keywords: Shrinkage high strength concrete, fly ash, silica fume& superplastizers.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2469
1434 Effect of Fire on Structural Behavior of Normal and High Strength Concrete Beams

Authors: Alaa I. Arafa, Hemdan O. A. Said. Marwa A. M. Ali

Abstract:

This paper investigates and evaluates experimentally the structural behavior of high strength concrete (HSC) beams under fire and compares it with that of Normal strength concrete (NSC) beams. The main investigated parameters are: concrete compressive strength (300 or 600 kg/cm2); the concrete cover thickness (3 or 5 cm); the degree of temperature (room temperature or 600 oC); the type of cooling (air or water); and the fire exposure time (3 or 5 hours). Test results showed that the concrete compressive strength decreases significantly as the exposure time to fire increases.

Keywords: Experimental, fire, high strength concrete beams, monotonic loading.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 825
1433 Effect of Rice Husk Ash on Strength and Durability of High Strength High Performance Concrete

Authors: H. B. Mahmud, Syamsul Bahri, Y. W. Yee, Y. T. Yeap

Abstract:

This paper reports the strength and durability properties of high strength high performance concrete incorporating rice husk ash (RHA) having high silica, low carbon content and appropriate fineness. In this study concrete containing 10%, 15% and 20% RHA as cement replacement and water to binder ratio of 0.25 were investigated. The results show that increasing amount of RHA increases the dosage of superplasticizer to maintain similar workability. Partial replacement of cement with RHA did not increase the early age compressive strength of concrete. However, concrete containing RHA showed higher compressive strength at later ages. The results showed that compressive strength of concrete in the 90-115 MPa range can be obtained at 28 curing days and the durability properties of RHA concrete performed better than that of control concrete. The water absorption of concrete incorporating 15% RHA exhibited the lowest value. The porosity of concrete is consistent with water absorption whereby higher replacement of RHA decreased the porosity of concrete. There is a positive correlation between reducing porosity and increasing compressive strength of high strength high performance concrete. The results also indicate that up to 20% of RHA incorporation could be advantageously blended with cement without adversely affecting the strength and durability properties of concrete.

Keywords: Compressive strength, durability, high performance concrete, rice husk ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2662
1432 Study on Distortion of Bi-Steel Concrete Beam

Authors: G. W. Ni, Y. M. Zhang, D. L. Jiang, J. N. Chen, X. G. Wang

Abstract:

As an economic and safe structure, Bi-steel is widely used in reinforced concrete with less consumption of steel. In this paper, III Bi-steel concrete beam has been analyzed. Through careful observation and theoretical analysis, the new calculating formulae for structural rigidity and crack have been formulated for this Bi-steel concrete beam. And structural rigidity and the crack features have also been theoretically analyzed.

Keywords: Bi-steel, concrete beam, crack, rigidity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1222
1431 An Analytical Study of FRP-Concrete Bridge Superstructures

Authors: Wael I. Alnahhal

Abstract:

It is a major challenge to build a bridge superstructure that has long-term durability and low maintenance requirements. A solution to this challenge may be to use new materials or to implement new structural systems. Fiber Reinforced Polymer (FRP) composites have continued to play an important role in solving some of persistent problems in infrastructure applications because of its high specific strength, light weight, and durability. In this study, the concept of the hybrid FRP-concrete structural systems is applied to a bridge superstructure. The hybrid FRP-concrete bridge superstructure is intended to have durable, structurally sound, and cost effective hybrid system that will take full advantage of the inherent properties of both FRP materials and concrete. In this study, two hybrid FRP-concrete bridge systems were investigated. The first system consists of trapezoidal cell units forming a bridge superstructure. The second one is formed by arch cells. The two systems rely on using cellular components to form the core of the bridge superstructure, and an outer shell to warp around those cells to form the integral unit of the bridge. Both systems were investigated analytically by using finite element (FE) analysis. From the rigorous FE studies, it was concluded that first system is more efficient than the second.

Keywords: Bridge superstructure, hybrid system, fiber reinforced polymer, finite element analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1644
1430 Effect of Stirrup Corrosion on Concrete Confinement Strength

Authors: Mucip Tapan, Ali Ozvan, Ismail Akkaya

Abstract:

This study investigated how the concrete confinement strength and axial load carrying capacity of reinforced concrete columns are affected by corrosion damage to the stirrups. A total of small-scale 12 test specimens were cast for evaluating the effect of stirrup corrosion on confinement strength of concrete. The results of this study show that the stirrup corrosion alone dramatically decreases the axial load carrying capacity of corroded reinforced concrete columns. Recommendations were presented for improved inspection practices which will allow estimating concrete confinement strength of corrosion-damaged reinforced concrete bridge columns.

Keywords: Bridge, column, concrete, corrosion, inspection, stirrup reinforcement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1404
1429 Microstructural Properties of the Interfacial Transition Zone and Strength Development of Concrete Incorporating Recycled Concrete Aggregate

Authors: S. Boudali, A. M. Soliman, B. Abdulsalam, K. Ayed, D. E. Kerdal, S. Poncet

Abstract:

This study investigates the potential of using crushed concrete as aggregates to produce green and sustainable concrete. Crushed concrete was sieved to powder fine recycled aggregate (PFRA) less than 80 µm and coarse recycled aggregates (CRA). Physical, mechanical, and microstructural properties for PFRA and CRA were evaluated. The effect of the additional rates of PFRA and CRA on strength development of recycled aggregate concrete (RAC) was investigated. Additionally, the characteristics of interfacial transition zone (ITZ) between cement paste and recycled aggregate were also examined. Results show that concrete mixtures made with 100% of CRA and 40% PFRA exhibited similar performance to that of the control mixture prepared with 100% natural aggregate (NA) and 40% natural pozzolan (NP). Moreover, concrete mixture incorporating recycled aggregate exhibited a slightly higher later compressive strength than that of the concrete with NA. This was confirmed by the very dense microstructure for concrete mixture incorporating recycled concrete aggregates compared to that of conventional concrete mixture.

Keywords: Compressive strength, recycled concrete aggregates, microstructure, interfacial transition zone, powder fine recycled aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1179