Search results for: fibre-reinforced concrete
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 180

Search results for: fibre-reinforced concrete

180 Repair of Concrete Structures with SCC

Authors: F. Kharchi, M. Benhadji, O. Bouksani

Abstract:

The objective of this work is to study the influence of the properties of the substrate on the retrofit (thin repair) of damaged concrete elements, with the SCC. Fluidity, principal characteristic of the SCC, would enable it to cover and adhere to the concrete to be repaired. Two aspects of repair are considered, the bond (Adhesion) and the tensile strength and the cracking. The investigation is experimental; It was conducted over test specimens made up of ordinary concrete prepared and hardened in advance (the material to be repaired) over which a self compacting concrete layer is cast. Three alternatives of SC concrete and one ordinary concrete (comparison) were tested. It appears that the self-compacting concrete constitutes a good material for repairing. It follows perfectly the surfaces- forms to be repaired and allows a perfect bond. Fracture tests made on specimens of self-compacting concrete show a brittle behaviour. However when a small percentage of fibres is added, the resistance to cracking is very much improve.

Keywords: Adhesion, concrete, experimental, repair, self-compacting.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1797
179 Shrinkage of High Strength Concrete

Authors: S.M. Gupta, V.K. Sehgal, S.K. Kaushik

Abstract:

This paper presents the results of an experimental investigation carried out to evaluate the shrinkage of High Strength Concrete. High Strength Concrete is made by partially replacement of cement by flyash and silica fume. The shrinkage of High Strength Concrete has been studied using the different types of coarse and fine aggregates i.e. Sandstone and Granite of 12.5 mm size and Yamuna and Badarpur Sand. The Mix proportion of concrete is 1:0.8:2.2 with water cement ratio as 0.30. Superplasticizer dose @ of 2% by weight of cement is added to achieve the required degree of workability in terms of compaction factor. From the test results of the above investigation it can be concluded that the shrinkage strain of High Strength Concrete increases with age. The shrinkage strain of concrete with replacement of cement by 10% of Flyash and Silica fume respectively at various ages are more (6 to 10%) than the shrinkage strain of concrete without Flyash and Silica fume. The shrinkage strain of concrete with Badarpur sand as Fine aggregate at 90 days is slightly less (10%) than that of concrete with Yamuna Sand. Further, the shrinkage strain of concrete with Granite as Coarse aggregate at 90 days is slightly less (6 to 7%) than that of concrete with Sand stone as aggregate of same size. The shrinkage strain of High Strength Concrete is also compared with that of normal strength concrete. Test results show that the shrinkage strain of high strength concrete is less than that of normal strength concrete.

Keywords: Shrinkage high strength concrete, fly ash, silica fume& superplastizers.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2469
178 Study on Distortion of Bi-Steel Concrete Beam

Authors: G. W. Ni, Y. M. Zhang, D. L. Jiang, J. N. Chen, X. G. Wang

Abstract:

As an economic and safe structure, Bi-steel is widely used in reinforced concrete with less consumption of steel. In this paper, III Bi-steel concrete beam has been analyzed. Through careful observation and theoretical analysis, the new calculating formulae for structural rigidity and crack have been formulated for this Bi-steel concrete beam. And structural rigidity and the crack features have also been theoretically analyzed.

Keywords: Bi-steel, concrete beam, crack, rigidity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1222
177 The Improvement of 28-day Compressive Strength of Self Compacting Concrete Made by Different Percentages of Recycled Concrete Aggregates using Nano-Silica

Authors: S. Salkhordeh, P. Golbazi, H. Amini

Abstract:

In this study two series of self compacting concrete mixtures were prepared with 100% coarse recycled concrete aggregates and different percentages of 0%, 20%, 40%, 60%, 80% and 100% fine recycled concrete aggregates. In series I and II the water to binder ratios were 0.50 and 0.45, respectively. The cement content was kept 350 3 m kg for those mixtures that don't have any Nano-Silica. To improve the compressive strength of samples, Nano- Silica replaced with 10% of cement weight in concrete mixtures. By doing the tests, the results showed that, adding Nano-silica to the samples with less percentage of fine recycled concrete aggregates, lead to more increase on the compressive strength.

Keywords: Compressive Strength, Nano-Silica, RecycledConcrete Aggregates, Self Compacting Concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1903
176 Prediction of Slump in Concrete using Artificial Neural Networks

Authors: V. Agrawal, A. Sharma

Abstract:

High Strength Concrete (HSC) is defined as concrete that meets special combination of performance and uniformity requirements that cannot be achieved routinely using conventional constituents and normal mixing, placing, and curing procedures. It is a highly complex material, which makes modeling its behavior a very difficult task. This paper aimed to show possible applicability of Neural Networks (NN) to predict the slump in High Strength Concrete (HSC). Neural Network models is constructed, trained and tested using the available test data of 349 different concrete mix designs of High Strength Concrete (HSC) gathered from a particular Ready Mix Concrete (RMC) batching plant. The most versatile Neural Network model is selected to predict the slump in concrete. The data used in the Neural Network models are arranged in a format of eight input parameters that cover the Cement, Fly Ash, Sand, Coarse Aggregate (10 mm), Coarse Aggregate (20 mm), Water, Super-Plasticizer and Water/Binder ratio. Furthermore, to test the accuracy for predicting slump in concrete, the final selected model is further used to test the data of 40 different concrete mix designs of High Strength Concrete (HSC) taken from the other batching plant. The results are compared on the basis of error function (or performance function).

Keywords: Artificial Neural Networks, Concrete, prediction ofslump, slump in concrete

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3547
175 Utilization of Demolished Concrete Waste for New Construction

Authors: Asif Husain, Majid Matouq Assas

Abstract:

In recent years demolished concrete waste handling and management is the new primary challenging issue faced by the countries all over the world. It is very challenging and hectic problem that has to be tackled in an indigenous manner, it is desirable to completely recycle demolished concrete waste in order to protect natural resources and reduce environmental pollution. In this research paper an experimental study is carried out to investigate the feasibility and recycling of demolished waste concrete for new construction. The present investigation to be focused on recycling demolished waste materials in order to reduce construction cost and resolving housing problems faced by the low income communities of the world. The crushed demolished concrete wastes is segregated by sieving to obtain required sizes of aggregate, several tests were conducted to determine the aggregate properties before recycling it into new concrete. This research shows that the recycled aggregate that are obtained from site make good quality concrete. The compressive strength test results of partial replacement and full recycled aggregate concrete and are found to be higher than the compressive strength of normal concrete with new aggregate.

Keywords: Demolished, concrete waste, recycle, new concrete, fresh coarse aggregate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 5764
174 Effects of used Engine Oil in Reinforced Concrete Beams: The Structural Behaviour

Authors: S.C. Chin, N. Shafiq, M.F. Nuruddin

Abstract:

In the modern construction practices, industrial wastes or by-products are largely used as raw materials in cement and concrete. These impart many benefits to the environment and bringabout an economic impact because the cost of waste disposal is constantly increasing due to strict environmental regulations. It was reported in literature that the leakage of oil onto concrete element in older cement grinding unit resulted in concrete with greater resistance to freezing and thawing. This effect was thought to be similar to adding an air-entraining chemical admixture to concrete. This paper presents an investigation on the load deflection behaviour and crack patterns of reinforced concrete (RC) beams subjected to four point loading. Ten 120x260x1900 mm beams were cast with 100% ordinary Portland cement (OPC) concrete, 20% fly ash (FA) and 20% rice husk ash (RHA) blended cement concrete. 0.15% dosage of admixtures (used engine oil, new engine oil, and superplasticizer) was used throughout the experiment. Results show that OPC and OPC/RHA RC beams containing used engine oil and superplasticizer exhibit higher capacity, 18-26% than their corresponding control mix.

Keywords: by-products, RC beams, superplasticizer, used engine oil

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3033
173 Mechanical-Physical Characteristics Affecting the Durability of Fibre Reinforced Concrete with Recycled Aggregate

Authors: Vladimira Vytlacilova

Abstract:

The article presents findings from the study and analysis of the results of an experimental programme focused on the production of concrete and fibre reinforced concrete in which natural aggregate has been substituted with brick or concrete recyclate. The research results are analyzed to monitor the effect of mechanicalphysical characteristics on the durability properties of tested cementitious composites. The key parts of the fibre reinforced concrete mix are the basic components: aggregates – recyclate, cement, fly ash, water and fibres. Their specific ratios and the properties of individual components principally affect the resulting behaviour of fresh fibre reinforced concrete and the characteristics of the final product. The article builds on the sources dealing with the use of recycled aggregates from construction and demolition waste in the production of fibre reinforced concrete. The implemented procedure of testing the composite contributes to the building sustainability in environmental engineering.

Keywords: Recycled aggregate, Polypropylene fibres, Fibre Reinforced Concrete, Fly ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1819
172 Approach to Design of Composition of Current Concrete with Respect to Strength and Static Elasticity Modulus

Authors: Klara Krizova, Rudolf Hela

Abstract:

The paper reflects current state of popularization of static elasticity modulus of concrete. This parameter is undoubtedly very important for designing of concrete structures, and very often neglected and rarely determined before designing concrete technology itself. The paper describes assessment and comparison of four mix designs with almost constant dosage of individual components. The only difference is area of origin of small size fraction of aggregate 0/4. Development of compressive strength and static elasticity modulus at the age of 7, 28 and 180 days were observed. As the experiment showed, designing of individual components and their quality are the basic factor influencing elasticity modulus of current concrete.

Keywords: Concrete, Aggregate, Strength, Elasticity Modulus, Quality

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1411
171 Effects of Aggressive Ammonium Nitrate on Durability Properties of Concrete Using Sandstone and Granite Aggregates

Authors: L. Wong, H. Asrah, M.E. Rahman, M.A. Mannan

Abstract:

The storage of chemical fertilizers in concrete building often leads to durability problems due to chemical attack. The damage of concrete is mostly caused by certain ammonium salts. The main purpose of the research is to investigate the durability properties of concrete being exposed to ammonium nitrate solution. In this investigation, experiments are conducted on concrete type G50 and G60. The leaching process is achieved by the use of 20% concentration solution of ammonium nitrate. The durability properties investigated are water absorption, volume of permeable voids, and sorptivity. Compressive strength, pH value, and degradation depth are measured after a certain period of leaching. A decrease in compressive strength and an increase in porosity are found through the conducted experiments. Apart from that, the experimental data shows that pH value decreases with increased leaching time while the degradation depth of concrete increases with leaching time. By comparing concrete type G50 and G60, concrete type G60 is more resistant to ammonium nitrate attack.

Keywords: Normal weight concrete durability, Aggressive Ammonium Nitrate Solution, G50 & G60 concretes, Chemical attack.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 6602
170 Treatment of Recycled Concrete Aggregates by Si-Based Polymers

Authors: V. Spaeth, A. Djerbi-Tegguer

Abstract:

The recycling of concrete, bricks and masonry rubble as concrete aggregates is an important way to contribute to a sustainable material flow. However, there are still various uncertainties limiting the widespread use of Recycled Concrete Aggregates (RCA). The fluctuations in the composition of grade recycled aggregates and their influence on the properties of fresh and hardened concrete are of particular concern regarding the use of RCA. Most of problems occurring while using recycled concrete aggregates as aggregates are due to higher porosity and hence higher water absorption, lower mechanical strengths, residual impurities on the surface of the RCA forming weaker bond between cement paste and aggregate. So, the reuse of RCA is still limited. Efficient polymer based treatment is proposed in order to reuse RCA easier. The silicon-based polymer treatments of RCA were carried out and were compared. This kind of treatment can improve the properties of RCA such as the rate of water absorption on treated RCA is significantly reduced.

Keywords: Recycled concrete aggregates, water absorption, silicon-based agent and polymer.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2757
169 Replacing Fibre Reinforced Concrete with Bitumen Asphalt in Airports

Authors: Y. Mohammadi, H. M. Ghasemzadeh, T. B. Talari, M. A. Ghorbani

Abstract:

Concrete pavement has superior durability and longer structural life than asphalt pavement. Concrete pavement requires less maintenance compared to asphalt pavement which requires maintenance and major rehabilitation. Use of the concrete pavement has been grown over the past decade in developing countries. Fibre reinforced concrete (FRC) has been successfully used in design of concrete pavement in past decade. In this research, the effect of fibre volume fraction in modulus of rupture, load-deflection, equivalent flexural strength (fe,3) and the equivalent flexural strength ratio (Re,3) has been used in different fibre volume fraction. Crimped-type flat steel fibre of size 50 x 2.0 x 0.6 mm was used with 1.0%, 1.5% and 2.0% volume fraction. Beam specimens of size 500 x 100 x 100 mm were used for flexural as well as with JCI method for analysis flexural toughness, equivalent flexural strength. It was obtained as the 2% fibre volume fractions; reduce 45% of the concrete pavement thickness.

Keywords: Concrete pavement, Equivalent flexural strength, Fibre, Load-deflection curves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2404
168 Analysis of Resistance Characteristics of Conductive Concrete Using Press-Electrode Method

Authors: Chun-Yao Lee, Siang-Ren Wang

Abstract:

This paper aims to discuss the influence of resistance characteristic on the high conductive concrete considering the changes of voltage and environment. The high conductive concrete with appropriate proportion is produced to the press-electrode method. The curve of resistivity with the changes of voltage and environment is plotted and the changes of resistivity are explored.

Keywords: conductive concrete, resistivity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1537
167 Effect of Water- Cement Ratio (w/c) on Mechanical Properties of Self-Compacting Concrete (Case Study)

Authors: Hamed Ahmadi Moghadam, Omolbanin Arasteh Khoshbin

Abstract:

Nowadays, the performance required for concrete structures is more complicated and diversified. Self-compacting concrete is a fluid mixture suitable for placing in structures with congested reinforcement without vibration. Self-compacting concrete development must ensure a good balance between deformability and stability. Also, compatibility is affected by the characteristics of materials and the mix proportions; it becomes necessary to evolve a procedure for mix design of SCC. This paper presents an experimental procedure for the design of self-compacting concrete mixes with different water-cement ratios (w/c) and other constant ratios by local materials. The test results for acceptance characteristics of self-compacting concrete such as slump flow, V-funnel and L-Box are presented. Further, compressive strength, tensile strength and modulus of elasticity of specimens were also determined and results are included here

Keywords: Self-Compacting Concrete, Mix Design, Compressive Strength, Tensile Strength, Modulus of Elasticity

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 5532
166 The Effect of Confinement Shapes on Over-Reinforced HSC Beams

Authors: Ross Jeffry, Muhammad N. S. Hadi

Abstract:

High strength concrete (HSC) provides high strength but lower ductility than normal strength concrete. This low ductility limits the benefit of using HSC in building safe structures. On the other hand, when designing reinforced concrete beams, designers have to limit the amount of tensile reinforcement to prevent the brittle failure of concrete. Therefore the full potential of the use of steel reinforcement can not be achieved. This paper presents the idea of confining concrete in the compression zone so that the HSC will be in a state of triaxial compression, which leads to improvements in strength and ductility. Five beams made of HSC were cast and tested. The cross section of the beams was 200×300 mm, with a length of 4 m and a clear span of 3.6 m subjected to four-point loading, with emphasis placed on the midspan deflection. The first beam served as a reference beam. The remaining beams had different tensile reinforcement and the confinement shapes were changed to gauge their effectiveness in improving the strength and ductility of the beams. The compressive strength of the concrete was 85 MPa and the tensile strength of the steel was 500 MPa and for the stirrups and helixes was 250 MPa. Results of testing the five beams proved that placing helixes with different diameters as a variable parameter in the compression zone of reinforced concrete beams improve their strength and ductility.

Keywords: Confinement, ductility, high strength concrete, reinforced concrete beam.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2178
165 Transmission Mains Earthing Design and Concrete Pole Deployments

Authors: M. Nassereddine, J. Rizk, A. Hellany, M. Nagrial

Abstract:

The High Voltage (HV) transmission mains into the community necessitate earthing design to ensure safety compliance of the system. Concrete poles are widely used within HV transmission mains; which could have an impact on the earth grid impedance and input impedance of the system from the fault point of view. This paper provides information on concrete pole earthing to enhance the split factor of the system; further, it discusses the deployment of concrete structures in high soil resistivity area to reduce the earth grid system of the plant. This paper introduces the cut off soil resistivity SC ρ when replacing timber poles with concrete ones.

Keywords: Concrete Poles, Earth Grid, EPR, High Voltage, Soil Resistivity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3554
164 Improving Carbon Sequestration in Concrete: A Literature Review

Authors: Adedokun D. A., Ndambuki J. M., Salim R. W.

Abstract:

Due to urbanization, trees and plants which covered a great land mass of the earth and are an excellent carbon dioxide (CO2) absorber through photosynthesis are being replaced by several concrete based structures. It is therefore important to have these cement based structures absorb the large volume of carbon dioxide which the trees would have removed from the atmosphere during their useful lifespan. Hence the need for these cement based structures to be designed to serve other useful purposes in addition to shelter. This paper reviews the properties of Sodium carbonate and sugar as admixtures in concrete with respect to improving carbon sequestration in concrete.

Keywords: Carbon sequestration, Sodium carbonate, Sugar, concrete, Carbon dioxide.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2708
163 Performance of Concrete Grout under Aggressive Chloride Environment in Sabah

Authors: S. Imbin, S. Dullah, H. Asrah, P. S. Kumar, M. E. Rahman, M. A. Mannan

Abstract:

Service life of existing reinforced concrete (RC) structures in coastal towns of Sabah has been affected very much. Concrete crack, spalling of concrete cover and reinforcement rusting of RC buildings are seen even within 5 years of construction in Sabah. Hence, in this study a new mix design of concrete grout was developed using locally available materials and investigated under two curing conditions and workability, compressive strength, Accelerated Mortar Bar Test (AMBT), water absorption, volume of permeable voids (VPV), Sorptivity and 90-days salt ponding test were conducted. The compressive strength of concrete grout at the age 90 days was found to be 44.49 N/mm2 under water curing. It was observed that the percentage of mortar bar length change was below 1% for developed concrete grout. The water absorption of the concrete grout was in between the range of 0.88 % to 3.60 % under two different curing up to the age 90 days. It was also observed that the VPV of concrete was in the range of 0 % to 9.75 and 2.44% to 13.05% under water curing and site curing respectively. It was found that the Sorptivity of the concrete grout under water curing at the age of 28 days is 0.211mm/√min and at the age 90 day are 0.067 mm/√min. The chloride content decreased greatly, 90% after a depth of 15 mm. It was noticed that the site cured samples showed higher chloride contents near surface compared to water cured samples. This investigation suggested that the developed mix design of concrete grout using locally available construction materials can be used for crack repairing of existing RC structures in Sabah.

Keywords: Concrete grout, Salt ponding, Sorptivity, Water absorption.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2814
162 Thermal Cracking Respone of Reinforced Concrete Beam to Gradient Temperature

Authors: L. Dahmani, M.Kouane

Abstract:

In this paper are illustrated the principal aspects connected with the numerical evaluation of thermal stress induced by high gradient temperature in the concrete beam. The reinforced concrete beam has many advantages over steel beam, such as high resistance to high temperature, high resistance to thermal shock, Better resistance to fatigue and buckling, strong resistance against, fire, explosion, etc. The main drawback of the reinforced concrete beam is its poor resistance to tensile stresses. In order to investigate the thermal induced tensile stresses, a numerical model of a transient thermal analysis is presented for the evaluation of thermo-mechanical response of concrete beam to the high temperature, taking into account the temperature dependence of the thermo physical properties of the concrete like thermal conductivity and specific heat.

Keywords: Cracking, Gradient Temperature, Reinforced Concrete beam, Thermo-mechanical analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3641
161 Application of Four-electrode Method to Analysis Resistance Characteristics of Conductive Concrete

Authors: Chun-Yao Lee, Siang-Ren Wang

Abstract:

The purpose of this paper is to discuss the influence of resistance characteristic on the high conductive concrete considering the various voltage and environment. The four-electrode method is applied to the tailor-made high conductive concrete with appropriate proportion. The curve of resistivity with the changes of voltage and environment is plotted and the changes of resistivity are explored. The result based on the methods reveals that resistivity is less affected by the temperature factor, and the four-electrode method would be an applicable measurement method on a site inspection.

Keywords: Conductive concrete, Resistivity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1553
160 Quality of Concrete of Recent Development Projects in Libya

Authors: Mohamed .S .Alazhari, Milad. M. Al Shebani

Abstract:

Numerous concrete structures projects are currently running in Libya as part of a US$50 billion government funding. The quality of concrete used in 20 different construction projects were assessed based mainly on the concrete compressive strength achieved. The projects are scattered all over the country and are at various levels of completeness. For most of these projects, the concrete compressive strength was obtained from test results of a 150mm standard cube mold. Statistical analysis of collected concrete compressive strengths reveals that the data in general followed a normal distribution pattern. The study covers comparison and assessment of concrete quality aspects such as: quality control, strength range, data standard deviation, data scatter, and ratio of minimum strength to design strength. Site quality control for these projects ranged from very good to poor according to ACI214 criteria [1]. The ranges (Rg) of the strength (max. strength – min. strength) divided by average strength are from (34% to 160%). Data scatter is measured as the range (Rg) divided by standard deviation () and is found to be (1.82 to 11.04), indicating that the range is ±3σ. International construction companies working in Libya follow different assessment criteria for concrete compressive strength in lieu of national unified procedure. The study reveals that assessments of concrete quality conducted by these construction companies usually meet their adopted (internal) standards, but sometimes fail to meet internationally known standard requirements. The assessment of concrete presented in this paper is based on ACI, British standards and proposed Libyan concrete strength assessment criteria.

Keywords: Acceptance criteria, Concrete, Compressive strength, quality control

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1713
159 Grooving Method to Postpone Debonding of FRP Sheets Used for Shear Strengthening

Authors: Davood Mostofinejad, Seyed Amirali Mostafavizadeh, Amirhomayoon Tabatabaei Kashani

Abstract:

One of the most common practices for strengthening the reinforced concrete structures is the application of FRP (Fiber Reinforce Plastic) sheets to increase the flexural and shear strengths of the member. The elastic modulus of FRP is considerably higher than that of concrete. This will result in debonding between the FRP sheets and concrete surface. With conventional surface preparation of concrete, the ultimate capacity of the FRP sheets can hardly be achieved. New methods for preparation of the bonding surface have shown improvements in reducing the premature debonding of FRP sheets from concrete surface. The present experimental study focuses on the application of grooving method to postpone debonding of the FRP sheets attached to the side faces of concrete beams for shear strengthening. Comparison has also been made with conventional surface preparation method. This study clearly shows the efficiency of grooving method compared to surface preparation method, in preventing the debonding phenomenon and in increasing the load carrying capacity of FRP.

Keywords: FRP composite, grooving, rehabilitation, reinforced concrete, shear strengthening, surface preparation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2198
158 Flexural Strength and Ductility Improvement of NSC beams

Authors: Jun Peng, Johnny Ching Ming Ho

Abstract:

In order to calculate the flexural strength of normal-strength concrete (NSC) beams, the nonlinear actual concrete stress distribution within the compression zone is normally replaced by an equivalent rectangular stress block, with two coefficients of α and β to regulate the intensity and depth of the equivalent stress respectively. For NSC beams design, α and β are usually assumed constant as 0.85 and 0.80 in reinforced concrete (RC) codes. From an earlier investigation of the authors, α is not a constant but significantly affected by flexural strain gradient, and increases with the increasing of strain gradient till a maximum value. It indicates that larger concrete stress can be developed in flexure than that stipulated by design codes. As an extension and application of the authors- previous study, the modified equivalent concrete stress block is used here to produce a series of design charts showing the maximum design limits of flexural strength and ductility of singly- and doubly- NSC beams, through which both strength and ductility design limits are improved by taking into account strain gradient effect.

Keywords: Concrete beam, Ductility, Equivalent concrete stress, Normal strength, Strain gradient, Strength

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1639
157 Compressive Strength and Workability Characteristics of Low-Calcium Fly ash-based Self-Compacting Geopolymer Concrete

Authors: M. Fareed Ahmed, M. Fadhil Nuruddin, Nasir Shafiq

Abstract:

Due to growing environmental concerns of the cement industry, alternative cement technologies have become an area of increasing interest. It is now believed that new binders are indispensable for enhanced environmental and durability performance. Self-compacting Geopolymer concrete is an innovative method and improved way of concreting operation that does not require vibration for placing it and is produced by complete elimination of ordinary Portland cement. This paper documents the assessment of the compressive strength and workability characteristics of low-calcium fly ash based selfcompacting geopolymer concrete. The essential workability properties of the freshly prepared Self-compacting Geopolymer concrete such as filling ability, passing ability and segregation resistance were evaluated by using Slump flow, V-funnel, L-box and J-ring test methods. The fundamental requirements of high flowability and segregation resistance as specified by guidelines on Self Compacting Concrete by EFNARC were satisfied. In addition, compressive strength was determined and the test results are included here. This paper also reports the effect of extra water, curing time and curing temperature on the compressive strength of self-compacting geopolymer concrete. The test results show that extra water in the concrete mix plays a significant role. Also, longer curing time and curing the concrete specimens at higher temperatures will result in higher compressive strength.

Keywords: Fly ash, Geopolymer Concrete, Self-compactingconcrete, Self-compacting Geopolymer concrete

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4513
156 Effects of Corrosion on Reinforced Concrete Beams with Silica Fume and Polypropylene Fibre

Authors: S.Shanmugam, V.G. Srisanthi, S.Ramachandran

Abstract:

Reinforced concrete has good durability and excellent structural performance. But there are cases of early deterioration due to a number of factors, one prominent factor being corrosion of steel reinforcement. The process of corrosion sets in due to ingress of moisture, oxygen and other ingredients into the body of concrete, which is unsound, permeable and absorbent. Cracks due to structural and other causes such as creep, shrinkage, etc also allow ingress of moisture and other harmful ingredients and thus accelerate the rate of corrosion. There are several interactive factors both external and internal, which lead to corrosion of reinforcement and ultimately failure of structures. Suitable addition of mineral admixture like silica fume (SF) in concrete improves the strength and durability of concrete due to considerable improvement in the microstructure of concrete composites, especially at the transition zone. Secondary reinforcement in the form of fibre is added to concrete, which provides three dimensional random reinforcement in the entire mass of concrete. Reinforced concrete beams of size 0.1 m X 0.15 m and length 1m have been cast using M 35 grade of concrete. The beams after curing process were subjected to corrosion process by impressing an external Direct Current (Galvanostatic Method) for a period of 15 days under stressed and unstressed conditions. The corroded beams were tested by applying two point loads to determine the ultimate load carrying capacity and cracking pattern and the results of specimens were compared with that of the companion specimens. Gravimetric method is used to quantify corrosion that has occurred.

Keywords: Carbonation, Corrosion, Cracking, Spalling.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3046
155 Shear Strengthening of RC T Beam using CFRP Laminate: A Review

Authors: M.B.S. Alferjani, A.A. Abdul Samad, N. Mohamad, M. Hilton, N. Ali

Abstract:

This paper presents the Literature Review of carbon fiber reinforced polymer (CFRP) strips to reinforced concrete (RC) as a strengthening solution for T-beams. Although a great deal of research has been carried out on Rectangular beams strengthened with Fibre-Reinforced Polymer composites (FRP), Fiber reinforced polymer (FRP) composites have been increasingly studied for their application in the flexural or shear strengthening of reinforced concrete (RC) members. A detailed discussion of the shearstrengthening repair with FRP is undertaken. This paper will be limited to research of CFRP material externally bonded to the tensile face of concrete beams. In particular, research studying the effect of externally applied CFRP materials on the shear performance of reinforced concrete beams will be reported.

Keywords: CFRP, Concrete, Flexural, FRP, Shear, Strengthening.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2807
154 A Study of Grounding Grid Characteristics with Conductive Concrete

Authors: Chun-Yao Lee, Siang-Ren Wang

Abstract:

The purpose of this paper is to improve electromagnetic characteristics on grounding grid by applying the conductive concrete. The conductive concrete in this study is under an extra high voltage (EHV, 345kV) system located in a high-tech industrial park or science park. Instead of surrounding soil of grounding grid, the application of conductive concrete can reduce equipment damage and body damage caused by switching surges. The focus of the two cases on the EHV distribution system in a high-tech industrial park is presented to analyze four soil material styles. By comparing several soil material styles, the study results have shown that the conductive concrete can effectively reduce the negative damages caused by electromagnetic transient. The adoption of the style of grounding grid located 1.0 (m) underground and conductive concrete located from the ground surface to 1.25 (m) underground can obviously improve the electromagnetic characteristics so as to advance protective efficiency.

Keywords: Switching surges, grounding gird, electromagnetic transient, conductive concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1811
153 Principal Type of Water Responsible for Damage of Concrete Repeated Freeze-Thaw Cycles

Authors: L. Dahmani

Abstract:

The first and basic cause of the failure of concrete is repeated freezing (thawing) of moisture contained in the pores, microcracks, and cavities of the concrete. On transition to ice, water existing in the free state in cracks increases in volume, expanding the recess in which freezing occurs. A reduction in strength below the initial value is to be expected and further cycle of freezing and thawing have a further marked effect. By using some experimental parameters like nuclear magnetic resonance variation (NMR), enthalpy-temperature (or heat capacity) variation, we can resolve between the various water states and their effect on concrete properties during cooling through the freezing transition temperature range. The main objective of this paper is to describe the principal type of water responsible for the reduction in strength and structural damage (frost damage) of concrete following repeated freeze –thaw cycles. Some experimental work was carried out at the institute of cryogenics to determine what happens to water in concrete during the freezing transition. 

Keywords: Concrete, frost proof, strength, water diffusion.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1753
152 An Investigation of the Effect of the Different Mix Constituents on Concrete Electric Resistivity

Authors: H. M. Ghasemzadeh, Y. Mohammadi, Gh. Nouri, S. E. Nabavi

Abstract:

Steel corrosion in concrete is considered as a main engineering problems for many countries and lots of expenses has been paid for their repair and maintenance annually. This problem may occur in all engineering structures whether in coastal and offshore or other areas. Hence, concrete structures should be able to withstand corrosion factors existing in water or soil. Reinforcing steel corrosion enhancement can be measured by use of concrete electrical resistance; and maintaining high electric resistivity in concrete is necessary for steel corrosion prevention. Lots of studies devoted to different aspects of the subjects worldwide. In this paper, an evaluation of the effects of W/C ratio, cementitious materials, and percent increase in silica fume were investigated on electric resistivity of high strength concrete. To do that, sixteen mix design with one aggregate grading was planned. Five of them had varying amount of W/C ratio and other eleven mixes was prepared with constant W/C ratio but different amount of cementitious materials. Silica fume and super plasticizer were used with different proportions in all specimens. Specimens were tested after moist curing for 28 days. A total of 80 cube specimens (50 mm) were tested for concrete electrical resistance. Results show that concrete electric resistivity can be increased with increasing amount of cementitious materials and silica fume.

Keywords: Corrosion, Electric resistivity, Mix design, Silica fume

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1520
151 Development of Mechanical Properties of Self Compacting Concrete Contain Rice Husk Ash

Authors: M. A. Ahmadi, O. Alidoust, I. Sadrinejad, M. Nayeri

Abstract:

Self-compacting concrete (SCC), a new kind of high performance concrete (HPC) have been first developed in Japan in 1986. The development of SCC has made casting of dense reinforcement and mass concrete convenient, has minimized noise. Fresh self-compacting concrete (SCC) flows into formwork and around obstructions under its own weight to fill it completely and self-compact (without any need for vibration), without any segregation and blocking. The elimination of the need for compaction leads to better quality concrete and substantial improvement of working conditions. SCC mixes generally have a much higher content of fine fillers, including cement, and produce excessively high compressive strength concrete, which restricts its field of application to special concrete only. To use SCC mixes in general concrete construction practice, requires low cost materials to make inexpensive concrete. Rice husk ash (RHA) has been used as a highly reactive pozzolanic material to improve the microstructure of the interfacial transition zone (ITZ) between the cement paste and the aggregate in self compacting concrete. Mechanical experiments of RHA blended Portland cement concretes revealed that in addition to the pozzolanic reactivity of RHA (chemical aspect), the particle grading (physical aspect) of cement and RHA mixtures also exerted significant influences on the blending efficiency. The scope of this research was to determine the usefulness of Rice husk ash (RHA) in the development of economical self compacting concrete (SCC). The cost of materials will be decreased by reducing the cement content by using waste material like rice husk ash instead of. This paper presents a study on the development of Mechanical properties up to 180 days of self compacting and ordinary concretes with rice-husk ash (RHA), from a rice paddy milling industry in Rasht (Iran). Two different replacement percentages of cement by RHA, 10%, and 20%, and two different water/cementicious material ratios (0.40 and 0.35), were used for both of self compacting and normal concrete specimens. The results are compared with those of the self compacting concrete without RHA, with compressive, flexural strength and modulus of elasticity. It is concluded that RHA provides a positive effect on the Mechanical properties at age after 60 days. Base of the result self compacting concrete specimens have higher value than normal concrete specimens in all test except modulus of elasticity. Also specimens with 20% replacement of cement by RHA have the best performance.

Keywords: Self compacting concrete (SCC), Rice husk ash(RHA), Mechanical properties.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3627