WorldWideScience

Sample records for concrete mixture development

  1. Self-flowing underwater concrete mixtures for high rise structures

    International Nuclear Information System (INIS)

    Yousri, K.M.

    2005-01-01

    Placement of conventional concrete mixtures in underwater construction results in a high percentage of material loss due to washout of cement paste. This paper presents the influence of anti washout admixture (AWA) on various properties of concrete. Eleven self-flowing concrete (SFC) mixtures using type II cement were proportioned. A combination of low water cement (w/c), high cement contents, anti washout admixtures, fly ash, and silica fume were used to enhance the resistance of fresh concrete to washout. The concrete mixtures proportioned to be highly flow able, self-leveling and cohesive. The water-cementitious materials ratios ranged between 0.356 and 0.392 which correspond a typical underwater concrete mixture. The concrete mixtures were tested for slump, slump flow, washout resistance and compressive strength. The compressive strength of each concrete mixture cast underwater was determined at 3, 7, 28 days and compared with the compressive strength of the same concrete mixture cast in normal condition (in air). Test results indicated that the use of an AWA facilitates the production of flow able concrete mixtures with the added benefit of lower washout loss. Concrete mixture proportioned using Type II cement and fly ash at level of replacement of 15% was found to develop self flowing concrete with better fresh and hardened properties and more resistant to washout. The self-flowing underwater concretes developed a 28-day compressive strengths ranging from 20 to 28 MPa

  2. The development of a lower heat concrete mixture for mass concrete placement conditions

    Science.gov (United States)

    Crowley, Aaron Martin

    The hydration process of portland cement (PC) is exothermic; therefore, the thermal behavior of concrete has to be taken into consideration when placed in a large mass. The research presented involves a Tennessee Department of Transportation (TDOT) Class S (seal) portland cement concrete (PCC) which is used as a foundation seal during construction of bridge abutments and piers. A Class S PCC mixture meeting the 2006 TDOT specifications has the potential to generate excessive amounts of heat and induce thermal cracking in structural elements. The purpose of the study is to reduce the heat generation of a Class S PCC while maintaining adequate values of other engineering properties. Due to the possibility of underwater placement of a Class S PCC, reduction in the total cementing materials content were not considered in this study. Five candidate mixtures were used to compare against a typical TDOT Class S mixture. The five candidate Class S-LH (lower heat) mixtures were 45, 60, 70% Grade 120 slag substitutions for PC as well as two ternary mixtures containing Grade 120 slag and Class F fly ash. Ten batches of each mixture were produced. All plastic and hardened properties met TDOT 604.03 Class S requirements for analytical comparison. The 70% Grade 120 slag Class S-LH mixture was analytically superior for all hardened properties and at reducing heat generation. Since the 70% Grade 120 slag Class S-LH mixture proved to be superior in laboratory conditions; it was selected for further evaluation in the field testing portion of the research. The 70% Grade 120 slag mixture produced a significantly lower maximum temperature as well as a significantly lower maximum differential temperature than a TDOT Class S mixture with 20% Class C fly ash in side-by-side 18 cubic yard cube field placements. Research results and literature recommend that engineers should decide when mass concrete conditions are appropriate during construction practices. When mass concrete conditions are

  3. A statistical approach to optimizing concrete mixture design.

    Science.gov (United States)

    Ahmad, Shamsad; Alghamdi, Saeid A

    2014-01-01

    A step-by-step statistical approach is proposed to obtain optimum proportioning of concrete mixtures using the data obtained through a statistically planned experimental program. The utility of the proposed approach for optimizing the design of concrete mixture is illustrated considering a typical case in which trial mixtures were considered according to a full factorial experiment design involving three factors and their three levels (3(3)). A total of 27 concrete mixtures with three replicates (81 specimens) were considered by varying the levels of key factors affecting compressive strength of concrete, namely, water/cementitious materials ratio (0.38, 0.43, and 0.48), cementitious materials content (350, 375, and 400 kg/m(3)), and fine/total aggregate ratio (0.35, 0.40, and 0.45). The experimental data were utilized to carry out analysis of variance (ANOVA) and to develop a polynomial regression model for compressive strength in terms of the three design factors considered in this study. The developed statistical model was used to show how optimization of concrete mixtures can be carried out with different possible options.

  4. A Statistical Approach to Optimizing Concrete Mixture Design

    Directory of Open Access Journals (Sweden)

    Shamsad Ahmad

    2014-01-01

    Full Text Available A step-by-step statistical approach is proposed to obtain optimum proportioning of concrete mixtures using the data obtained through a statistically planned experimental program. The utility of the proposed approach for optimizing the design of concrete mixture is illustrated considering a typical case in which trial mixtures were considered according to a full factorial experiment design involving three factors and their three levels (33. A total of 27 concrete mixtures with three replicates (81 specimens were considered by varying the levels of key factors affecting compressive strength of concrete, namely, water/cementitious materials ratio (0.38, 0.43, and 0.48, cementitious materials content (350, 375, and 400 kg/m3, and fine/total aggregate ratio (0.35, 0.40, and 0.45. The experimental data were utilized to carry out analysis of variance (ANOVA and to develop a polynomial regression model for compressive strength in terms of the three design factors considered in this study. The developed statistical model was used to show how optimization of concrete mixtures can be carried out with different possible options.

  5. Self-compacting concrete mixtures for road BUILDING

    Directory of Open Access Journals (Sweden)

    Tran Tuan My

    2012-10-01

    Therefore, effective concrete road pavements require self-compacting though non-segregating concrete mixtures to comply with the pre-set values of their properties, namely, bending and compressive strength, corrosion resistance, freeze resistance, etc. Acting in cooperation with Department of Technology of Binders and Concretes of MSUCE, NIIMosstroy developed and examined a self-compacting cast concrete mixture designated for durable monolithic road pavements. The composition in question was generated by adding a multi-component modifier into the mix. The modifier was composed of a hyperplasticiser, active (structureless fine and crystalline silica, and a concrete hardening control agent.

  6. Viscosities of corium-concrete mixtures

    International Nuclear Information System (INIS)

    Seiler, J.M.; Ganzhorn, J.

    1997-01-01

    Severe accidents on nuclear reactors involve many situations such as pools of molten core material, melt spreading, melt/concrete interactions, etc. The word 'corium' designates mixtures of materials issued from the molten core at high temperature; these mixtures involve mainly: UO2, ZrO2, Zr and, in small amounts, Ni, Cr, Ag, In, Cd. These materials, when flowing out of the reactor vessel, may interact with the concrete of the reactor building thus introducing decomposition products of concrete into the original mixture. These decomposition products are mainly: SiO 2 , FeO, MgO, CaO and Al 2 O 3 in different amounts depending on the nature of the concrete being considered. Siliceous concrete is rich in SiO 2 , limestone concrete contains both SiO 2 and CaO. Liquidus temperatures of such mixtures are generally obove 2300 K whereas solidus temperatures are ∝1400 K. (orig.)

  7. Concrete mixtures with high-workability for ballastless slab tracks

    OpenAIRE

    Olga Smirnova

    2017-01-01

    The concrete track-supporting layer and the monolithic concrete slab of ballastless track systems are made in-situ. For this reason the concrete mixtures of high workability should be used. Influence of the sand kind, the quartz microfiller fineness and quantity as well as quantity of superplasticizer on workability of fresh concrete and durability of hardened concrete is shown. The compositions of the high-workability concrete mixtures with lower consumption of superplasticizer are developed...

  8. Concrete mixtures with high-workability for ballastless slab tracks

    Directory of Open Access Journals (Sweden)

    Olga Smirnova

    2017-10-01

    Full Text Available The concrete track-supporting layer and the monolithic concrete slab of ballastless track systems are made in-situ. For this reason the concrete mixtures of high workability should be used. Influence of the sand kind, the quartz microfiller fineness and quantity as well as quantity of superplasticizer on workability of fresh concrete and durability of hardened concrete is shown. The compositions of the high-workability concrete mixtures with lower consumption of superplasticizer are developed. The results of the research can be recommended for high performance concrete of ballastless slab track.

  9. A Statistical Approach to Optimizing Concrete Mixture Design

    OpenAIRE

    Ahmad, Shamsad; Alghamdi, Saeid A.

    2014-01-01

    A step-by-step statistical approach is proposed to obtain optimum proportioning of concrete mixtures using the data obtained through a statistically planned experimental program. The utility of the proposed approach for optimizing the design of concrete mixture is illustrated considering a typical case in which trial mixtures were considered according to a full factorial experiment design involving three factors and their three levels (33). A total of 27 concrete mixtures with three replicate...

  10. Relating the Electrical Resistance of Fresh Concrete to Mixture Proportions.

    Science.gov (United States)

    Obla, K; Hong, R; Sherman, S; Bentz, D P; Jones, S Z

    2018-01-01

    Characterization of fresh concrete is critical for assuring the quality of our nation's constructed infrastructure. While fresh concrete arriving at a job site in a ready-mixed concrete truck is typically characterized by measuring temperature, slump, unit weight, and air content, here the measurement of the electrical resistance of a freshly cast cylinder of concrete is investigated as a means of assessing mixture proportions, specifically cement and water contents. Both cement and water contents influence the measured electrical resistance of a sample of fresh concrete: the cement by producing ions (chiefly K + , Na + , and OH - ) that are the main source of electrical conduction; and the water by providing the main conductive pathways through which the current travels. Relating the measured electrical resistance to attributes of the mixture proportions, such as water-cement ratio by mass ( w/c ), is explored for a set of eleven different concrete mixtures prepared in the laboratory. In these mixtures, w/c , paste content, air content, fly ash content, high range water reducer dosage, and cement alkali content are all varied. Additionally, concrete electrical resistance data is supplemented by measuring the resistivity of its component pore solution obtained from 5 laboratory-prepared cement pastes with the same proportions as their corresponding concrete mixtures. Only measuring the concrete electrical resistance can provide a prediction of the mixture's paste content or the product w*c ; conversely, when pore solution resistivity is also available, w/c and water content of the concrete mixture can be reasonably assessed.

  11. Mechanical properties of steel/kenaf (hybrid) fibers added into concrete mixtures

    Science.gov (United States)

    Baarimah, A. O.; Syed Mohsin, S. M.

    2018-04-01

    This paper investigates the potential advantages of adding hybrid steel-kenaf fibers to concrete mixtures. Compression and flexural test were conducted on six concrete mixtures at 28 days to investigate the mechanical properties of the concrete. The experimental work consists of six concrete mixtures, in which the first mixture was a control mixture without adding any fiber. The following five concrete mixtures contain a total of 1% of volume fraction for steel, kenaf and a mixture of steel-kenaf (hybrid) fibers. Three ratios were considered for hybrid fibers with the ratios of 0.25/0.75, 0.5/0.5 and 0.75/0.25 for steel and kenaf fibers, respectively. From the investigation, it was observed that fibers have minimal effect on compressive strength of the concrete. However, the findings suggest promising improvement on the flexural strength of the concrete added with hybrid fiber (up to 86%) as well as manages to change the mode of failure of the beam from brittle to a more ductile manner.

  12. DURABILITY OF ASPHALT CONCRETE MIXTURES USING DOLOMITE AGGREGATES

    Directory of Open Access Journals (Sweden)

    Imad Al-Shalout

    2015-12-01

    Full Text Available This study deals with the durability of asphalt concrete, including the effects of different gradations, compaction temperatures and immersion time on the durability potential of mixtures. The specific objectives of this study are: to investigate the effect of compaction temperature on the mechanical properties of asphalt concrete mixtures; investigate the effect of bitumen content and different aggregate gradations on the durability potential of bituminous mixtures.

  13. Fission product release from core-concrete mixtures

    International Nuclear Information System (INIS)

    Roche, M.F.; Settle, J.; Leibowitz, L.; Johnson, C.E.; Ritzman, R.L.

    1988-01-01

    The objective of this research is to measure the amount of strontium, barium, and lanthanum that is vaporized from core-concrete mixtures. The measurements are being done using a transpiration method. Mixtures of limestone-aggregated concrete, urania doped with a small amount of La, Sr, Ba, and Zr oxides, and stainless steel were vaporized at 2150 K from a zirconia crucible into flowing He-6% H 2 -0.06% H 2 O (a partial molar free energy of oxygen of -420 kJ). The amounts that were vaporized was determined by weight change and by chemical analyses on condensates. The major phases present in the mixture were inferred from electron probe microanalysis (EPM). They were: (1) urania containing calcia and zirconia, (2) calcium zirconate, (3) a calcium magnesium silicate, and (4) magnesia. About 10% of the zirconia crucible was dissolved by the concrete-urania mixture during the experiment, which accounts for the presence of zirconia-containing major phases. To circumvent the problem of zirconia dissolution, we repeated the experiments using mixtures of the limestone-aggregate concrete and the doped urania in molybdenum crucibles. These studies show that thermodynamic calculations of the release of refractory fission products will yield release fractions that are a factor of sixteen too high if the effects of zirconate formation are ignored

  14. The optimization of concrete mixtures for use in highway applications

    Science.gov (United States)

    Moini, Mohamadreza

    . Conducted research enabled further reduction of cement contents to 250 kg/m3 (420 lb/yd3) as required for the design of sustainable concrete pavements. This research demonstrated that aggregate packing can be used in multiple ways as a tool to optimize the aggregates assemblies and achieve the optimal particle size distribution of aggregate blends. The SCMs, and air-entraining admixtures were selected to comply with existing WisDOT performance requirements and chemical admixtures were selected using the separate optimization study excluded from this thesis. The performance of different concrete mixtures was evaluated for fresh properties, strength development, and compressive and flexural strength ranging from 1 to 360 days. The methods and tools discussed in this research are applicable, but not limited to concrete pavement applications. The current concrete proportioning standards such as ACI 211 or current WisDOT roadway standard specifications (Part 5: Structures, Section 501: Concrete) for concrete have limited or no recommendations, methods or guidelines on aggregate optimization, the use of ternary aggregate blends (e.g., such as those used in asphalt industry), the optimization of SCMs (e.g., class F and C fly ash, slag, metakaolin, silica fume), modern superplasticizers (such as polycarboxylate ether, PCE) and air-entraining admixtures. This research has demonstrated that the optimization of concrete mixture proportions can be achieved by the use and proper selection of optimal aggregate blends and result in 12% to 35% reduction of cement content and also more than 50% enhancement of performance. To prove the proposed concrete proportioning method the following steps were performed: • The experimental aggregate packing was investigated using northern and southern source of aggregates from Wisconsin; • The theoretical aggregate packing models were utilized and results were compared with experiments; • Multiple aggregate optimization methods (e.g., optimal

  15. Automatic Control of the Concrete Mixture Homogeneity in Cycling Mixers

    Science.gov (United States)

    Anatoly Fedorovich, Tikhonov; Drozdov, Anatoly

    2018-03-01

    The article describes the factors affecting the concrete mixture quality related to the moisture content of aggregates, since the effectiveness of the concrete mixture production is largely determined by the availability of quality management tools at all stages of the technological process. It is established that the unaccounted moisture of aggregates adversely affects the concrete mixture homogeneity and, accordingly, the strength of building structures. A new control method and the automatic control system of the concrete mixture homogeneity in the technological process of mixing components have been proposed, since the tasks of providing a concrete mixture are performed by the automatic control system of processing kneading-and-mixing machinery with operational automatic control of homogeneity. Theoretical underpinnings of the control of the mixture homogeneity are presented, which are related to a change in the frequency of vibrodynamic vibrations of the mixer body. The structure of the technical means of the automatic control system for regulating the supply of water is determined depending on the change in the concrete mixture homogeneity during the continuous mixing of components. The following technical means for establishing automatic control have been chosen: vibro-acoustic sensors, remote terminal units, electropneumatic control actuators, etc. To identify the quality indicator of automatic control, the system offers a structure flowchart with transfer functions that determine the ACS operation in transient dynamic mode.

  16. Effect of the key mixture parameters on shrinkage of reactive powder concrete.

    Science.gov (United States)

    Ahmad, Shamsad; Zubair, Ahmed; Maslehuddin, Mohammed

    2014-01-01

    Reactive powder concrete (RPC) mixtures are reported to have excellent mechanical and durability characteristics. However, such concrete mixtures having high amount of cementitious materials may have high early shrinkage causing cracking of concrete. In the present work, an attempt has been made to study the simultaneous effects of three key mixture parameters on shrinkage of the RPC mixtures. Considering three different levels of the three key mixture factors, a total of 27 mixtures of RPC were prepared according to 3(3) factorial experiment design. The specimens belonging to all 27 mixtures were monitored for shrinkage at different ages over a total period of 90 days. The test results were plotted to observe the variation of shrinkage with time and to see the effects of the key mixture factors. The experimental data pertaining to 90-day shrinkage were used to conduct analysis of variance to identify significance of each factor and to obtain an empirical equation correlating the shrinkage of RPC with the three key mixture factors. The rate of development of shrinkage at early ages was higher. The water to binder ratio was found to be the most prominent factor followed by cement content with the least effect of silica fume content.

  17. Recycled tires as coarse aggregate in concrete pavement mixtures.

    Science.gov (United States)

    2013-07-01

    The reuse potential of tire chips as coarse aggregates in pavement concrete was examined in this research by : investigating the effects of low- and high-volume tire chips on fresh and hardened concrete properties. One concrete : control mixture was ...

  18. Achieving Mixtures of Ultra-High Performance Concrete

    Directory of Open Access Journals (Sweden)

    Mircea POPA

    2013-07-01

    Full Text Available Ultra-High Performance Concrete (UHPC is a relatively new concrete. According to [11] UHPC is that concrete which features compressive strength over C100/115 class. Up to this point standards for this type of concrete were not adopted, although its characteristic strength exceeds those specified in [33]. Its main property is high compressive strength. This provides the possibility of reducing the section of elements (beams or columns made of this type of concrete, while the load capacity remains high. The study consists in blending mixtures of UHPC made of varying proportions of materials. The authors have obtained strengths of up to 160 MPa. The materials used are: Portland cement, silica fume, quartz powder, steel fibers, superplasticiser, sand and crushed aggregate for concrete - andesite.

  19. Effect of Rice Husk Ash and Fly Ash on the workability of concrete mixture in the High-Rise Construction

    Science.gov (United States)

    Van Tang, Lam; Bulgakov, Boris; Bazhenova, Sofia; Aleksandrova, Olga; Pham, Anh Ngoc; Dinh Vu, Tho

    2018-03-01

    The dense development of high-rise construction in urban areas requires a creation of new concretes with essential properties and innovative technologies for preparing concrete mixtures. Besides, it is necessary to develop new ways of presenting concrete mixture and keeping their mobility. This research uses the mathematical method of two-factors rotatable central compositional planning to imitate the effect of amount of rice husk (RHA) and fly ash of thermal power plants (FA) on the workability of high-mobility concrete mixtures. The results of this study displays regression equation of the second order dependence of the objective functions - slump cone and loss of concrete mixture mobility due to the input factors - the amounts RHA (x1) and FA (x2), as well as the surface expression image of these regression equations. An analysis of the regression equations also shows that the amount of RHA and FA had a significant influence on the concrete mixtures mobility. In fact, the particles of RHA and FA will play the role as peculiar "sliding bearings" between the grains of cement leading to the dispersion of cement in the concrete mixture. Therefore, it is possible to regulate the concrete mixture mobility when transporting fresh concrete to the formwork during the high-rise buildings construction in the hot and humid climate of Vietnam. Although the average value of slump test of freshly mixed concrete, measured 60 minutes later after the mixing completion, decreased from 18.2 to 10.52 cm, this value still remained within the allowable range to maintain the mixing and and the delivery of concrete mixture by pumping.

  20. Optimization of thermal neutron shield concrete mixture using artificial neural network

    Energy Technology Data Exchange (ETDEWEB)

    Yadollahi, A. [Engineering Department, Shahid Beheshti University, G.C., P.O. Box: 1983963113, Tehran (Iran, Islamic Republic of); Nazemi, E., E-mail: nazemi.ehsan@yahoo.com [Young Researchers and Elite Club, Kermanshah Branch, Islamic Azad University, Kermanshah (Iran, Islamic Republic of); Zolfaghari, A. [Engineering Department, Shahid Beheshti University, G.C., P.O. Box: 1983963113, Tehran (Iran, Islamic Republic of); Ajorloo, A.M. [Water and Environmental Engineering Department, Shahid Beheshti University, P.O. Box: 167651719, Tehran (Iran, Islamic Republic of)

    2016-08-15

    Highlights: • Colemanite was used in fabricating of thermal neutron shield concrete. • The Taguchi method was implemented to obtain the data set required for training the ANN. • Trained ANN predicted quality characteristics of thermal neutron shield. - Abstract: Colemanite is the most convenient boron mineral which has been widely used in construction of radiation shielding concrete in order to improve the capture of thermal neutrons. But utilization of Colemanite in radiation shielding concrete has a deleterious effect on both physical and mechanical properties. In the present work, Taguchi method and artificial neural network (ANN) were employed to find an optimal mixture of Colemanite based concrete in order to improve the boron content of concrete and increase thermal neutron absorption without violating the standards for physical and mechanical properties. Using Taguchi method for experimental design, 27 concrete samples with different mixtures were fabricated and tested. Water/cement ratio, cement quantity, volume fraction of Colemanite aggregate and silica fume quantity were selected as control factors, and compressive strength, ultrasonic pulse velocity and thermal neutron transmission ratio were considered as the quality responses. Obtained data from 27 experiments were used to train 3 ANNs. Four control factors were utilized as the inputs of 3 ANNs and 3 quality responses were used as the outputs, separately (each ANN for one quality response). After training the ANNs, 1024 different mixtures with different quality responses were predicted. At the final, optimum mixture was obtained among the predicted different mixtures. Results demonstrated that the optimal mixture of thermal neutron shielding concrete has a water–cement ratio of 0.38, cement content of 400 kg/m{sup 3}, a volume fraction Colemanite aggregate of 50% and silica fume–cement ratio of 0.15.

  1. Optimization of thermal neutron shield concrete mixture using artificial neural network

    International Nuclear Information System (INIS)

    Yadollahi, A.; Nazemi, E.; Zolfaghari, A.; Ajorloo, A.M.

    2016-01-01

    Highlights: • Colemanite was used in fabricating of thermal neutron shield concrete. • The Taguchi method was implemented to obtain the data set required for training the ANN. • Trained ANN predicted quality characteristics of thermal neutron shield. - Abstract: Colemanite is the most convenient boron mineral which has been widely used in construction of radiation shielding concrete in order to improve the capture of thermal neutrons. But utilization of Colemanite in radiation shielding concrete has a deleterious effect on both physical and mechanical properties. In the present work, Taguchi method and artificial neural network (ANN) were employed to find an optimal mixture of Colemanite based concrete in order to improve the boron content of concrete and increase thermal neutron absorption without violating the standards for physical and mechanical properties. Using Taguchi method for experimental design, 27 concrete samples with different mixtures were fabricated and tested. Water/cement ratio, cement quantity, volume fraction of Colemanite aggregate and silica fume quantity were selected as control factors, and compressive strength, ultrasonic pulse velocity and thermal neutron transmission ratio were considered as the quality responses. Obtained data from 27 experiments were used to train 3 ANNs. Four control factors were utilized as the inputs of 3 ANNs and 3 quality responses were used as the outputs, separately (each ANN for one quality response). After training the ANNs, 1024 different mixtures with different quality responses were predicted. At the final, optimum mixture was obtained among the predicted different mixtures. Results demonstrated that the optimal mixture of thermal neutron shielding concrete has a water–cement ratio of 0.38, cement content of 400 kg/m 3 , a volume fraction Colemanite aggregate of 50% and silica fume–cement ratio of 0.15.

  2. Optimizing cementious content in concrete mixtures for required performance.

    Science.gov (United States)

    2012-01-01

    "This research investigated the effects of changing the cementitious content required at a given water-to-cement ratio (w/c) on workability, strength, and durability of a concrete mixture. : An experimental program was conducted in which 64 concrete ...

  3. Porous concrete mixtures for pervious urban pavements

    Directory of Open Access Journals (Sweden)

    Castro, J.

    2007-08-01

    Full Text Available The present study aimed to analyze the hydraulic and mechanical behaviour of a series of roller-compacted, laboratory porous concrete mixtures. The mix design variables examined were the actual void ratio in the hardened concrete and the water/cement ratio. From these results the better dosages from the mechanical and hydraulical behaviour point of view were determined. One of the designs developed was found to exhibit excellent hydraulic capacity and 20% greater strength than the mixtures recommended in the literature. Moreover, concrete with an actual void ratio of only 14% was observed to meet permeability requirements. Maximum flexural strength of concretes with different w/c ratios was achieved with a cement paste content of 250 l/m3. Relationships were found between the void ratio and both 28-day concrete permeability and flexural strength. Finally, the doses exhibiting the best mechanical and hydraulic performance were identified.El trabajo realizado en este estudio consistió en analizar el comportamiento de diferentes dosificaciones de mezclas de hormigón poroso, fabricadas en laboratorio y compactadas con rodillo pesado para simular las condiciones de terreno. Las variables consideradas para el diseño de las mezclas fueron el porcentaje real de huecos en el hormigón endurecido y la razón agua/cemento. A partir de estos resultados se determinaron las dosificaciones que presentan mejor comportamiento desde el punto de vista mecánico e hidráulico. Los resultados muestran que existe una dosificación de hormigón poroso, distinta a las encontradas actualmente en la literatura internacional, que permite obtener resistencias hasta 20% más altas, manteniendo todavía una excelente capacidad hidráulica. Se determinó que una permeabilidad suficiente se puede obtener con un porcentaje real de huecos de 14%, y que agregar pasta de cemento en una proporción de 250 l/m3 permite maximizar la resistencia a flexotracción de hormigones que

  4. Reuse of municipal solid wastes incineration fly ashes in concrete mixtures.

    Science.gov (United States)

    Collivignarelli, Carlo; Sorlini, Sabrina

    2002-01-01

    This study is aimed at assessing the feasibility of concrete production using stabilized m.s.w. (municipal solid waste) incineration fly ashes in addition to natural aggregates. The tested fly ashes were washed and milled, then stabilized by a cement-lime process and finally were reused as a "recycled aggregate" for cement mixture production, in substitution of a natural aggregate (with dosage of 200-400 kg m(-3)). These mixtures, after curing, were characterized with conventional physical-mechanical tests (compression, traction, flexure, modulus of elasticity, shrinkage). In samples containing 200 kg(waste) m(-3)(concrete), a good compressive strength was achieved after 28 days of curing. Furthermore, concrete leaching behavior was evaluated by means of different leaching tests, both on milled and on monolithic samples. Experimental results showed a remarkable reduction of metal leaching in comparison with raw waste. In some cases, similar behavior was observed in "natural" concrete (produced with natural aggregates) and in "waste containing" concrete.

  5. Investigation of concrete mixtures incorporating hollow plastic microspheres.

    Science.gov (United States)

    1981-01-01

    This study investigated the potential of hollow plastic microspheres, HPM, for providing non-air-entrained portland cement concrete resistance to damage from cycles of freezing and thawing. In the study, a mixture with an air-entraining agent (vinsol...

  6. Concrete mixture characterization. Cementitious barriers partnership

    Energy Technology Data Exchange (ETDEWEB)

    Langton, C. [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Protiere, Yannick [SIMCO Technologies, Inc., Quebec (Canada)

    2014-12-01

    This report summarizes the characterization study performed on two concrete mixtures used for radioactive waste storage. Both mixtures were prepared with approximately 425 kg of binder. The testing protocol mostly focused on determining the transport properties of the mixtures; volume of permeable voids (porosity), diffusion coefficients, and water permeability were evaluated. Tests were performed after different curing durations. In order to obtain data on the statistical distribution of transport properties, the measurements after 2 years of curing were performed on 10+ samples. Overall, both mixtures exhibited very low tortuosities and permeabilities, a direct consequence of their low water-to-binder ratio and the use of supplementary cementitious materials. The data generated on 2-year old samples showed that porosity, tortuosity and permeability follow a normal distribution. Chloride ponding tests were also performed on test samples. They showed limited chloride ingress, in line with measured transport properties. These test results also showed that both materials react differently with chloride, a consequence of the differences in the binder chemical compositions.

  7. High Strength Lightweight Concrete Made with Ternary Mixtures of Cement-Fly Ash-Silica Fume and Scoria as Aggregate

    OpenAIRE

    YAŞAR, Ergül; ATIŞ, Cengiz Duran; KILIÇ, Alaettin

    2014-01-01

    This paper presents part of the results of an ongoing laboratory study carried out to design a structural lightweight high strength concrete (SLWHSC) made with and without ternary mixtures of cement-fly ash-silica fume. In the mixtures, lightweight basaltic-pumice (scoria) aggregate was used. A concrete mixture made with lightweight scoria, and another lightweight scoria concrete mixture incorporating 20% fly ash and 10% silica fume as a cement replacement, were prepared. Two normal...

  8. Effect of Natural Sand Percentages on Fatigue Life of Asphalt Concrete Mixture

    Directory of Open Access Journals (Sweden)

    Nahla Yassub Ahmed

    2016-03-01

    Full Text Available The design of a flexible pavement requires the knowledge of the material properties which are characterized by stiffness and fatigue resistance. The fatigue resistance relates the number of load cycles to failure with the strain level applied to the asphalt mixture. The main objective of this research is the evaluation of the fatigue life of asphalt mixtures by using two types of fine aggregate having different percentages. In this study, two types of fine aggregate were used natural sand (desert sand and crushed sand. The crushed sand was replaced by natural sand (desert sand with different percentages (0%, 25%, 75% and 100% by the weight of the sand (passing sieve No.8 and retained on sieve No.200 and one type of binder (40/50 penetration from Al-Daurah refinery. The samples of beams were tested by four point bending beam fatigue test at the control strain mode (250, 500 and 750 microstrain while the loading frequency (5Hz and testing temperature (20oC according to (AASHTO T321. The experimental work showed that fatigue life (Nf and initial flexural stiffness increased when control strain decreased for asphalt mixtures. Acceptable fatigue life at 750 microstrain was obtained with asphalt concrete mixtures containing 100% crushed sand as well as asphalt concrete contained 25% natural sand. The asphalt concrete contained 100% and 75% of natural sand exhibited high fatigue life at low level of microstrain (250. The main conclusion of this study found that best proportion of natural sand to be added to an asphaltic concrete mixture is falling within the range (0% and 25% by weight of fraction (passing No.8 and retained on No.200 sieve .

  9. POROUS-MASTIC ASPHALT-CONCRETE MIXTURES AND THEIR UTILIZATION HISTORY

    Directory of Open Access Journals (Sweden)

    Khudokonenko Anton Aleksandrovich

    2017-11-01

    Full Text Available Subject: a rapid increase in the traffic intensity and freight traffic on motor roads leads to premature destruction of road surfaces. At the same time, the actual service life of asphalt-concrete pavements rarely exceeds 4-5 years and in most cases is only 2-3 years. Most intensively defects and fractures appear on asphalt-concrete pavements in the early spring. Nowadays the overhaul intervals for the road surface coverings are significantly lower than those given by the regulatory requirements. One of the main reasons for this phenomenon is the use of obsolete technologies based on traditional materials whose properties are inadequate to resist stresses and deformations arising in the coating. This is especially evident in the climatic conditions of the south of the European part of Russia, where the upper layers of the roadway experience a much wider range of temperatures. Tighter requirements for the initial road-building materials and timely repair of the coatings allow us to increase the service life of motor roads. Research objectives: the aim of the study is to develop a new type of asphalt-concrete, such as porous-mastic one. Materials and methods: the work was carried out based on observations and published sources, a method of theoretical study and analysis. Results: the domestic and foreign experience of using the given asphalt concrete for the top layer of the coating was considered. The technology of preparation and laying of a porous-mastic asphalt-concrete mixture is presented and its advantages and disadvantages are shown. Conclusions: increasing the longevity of highways is an important and urgent task and it can be solved, in particular, due to the wide use of new technologies and non-traditional building materials that allow us to improve the quality of asphalt-concrete pavement and prolong its overhaul intervals.

  10. Mixture proportioning of fly ash-concretes based on mortar strength and flow data

    International Nuclear Information System (INIS)

    Nusrat, A.; Tahir, M.A.

    2008-01-01

    A method of mixture proportioning of fly ash concretes is presented. The method is based on the strength and flow data of a minimum of nine fly ash-cement mortars. The essence of the method is that three fly ash-binder ratios are to be combined with three water-binder ratios in the range of interest. The strength and water demand data are analyzed for constructing mixture proportion charts. The strength vs. water-binder ratio charts are prepared by down-scaling the 50-mm mortar strength to the 150-mm standard concrete cylinders. The method is illustrated with the help of examples. The trial mixtures proportioned using the proposed methods have reasonably achieved the 28 day target strengths. (author)

  11. Preparation of concrete mixtures with electric arc furnace slag and recycled ground glass

    Science.gov (United States)

    Pérez Rojas, Y.; López, E. Vera; López Rodríguez, M.; Díaz Pita, J.

    2017-12-01

    The present work includes the first advances in the development of investigations that seek to include Ground Grinding Glass (GRR) and the Electric Arc Furnace Slag (EAFS) in the production of mixtures of hydraulic concrete mixing them simultaneously, so that it satisfies the specifications techniques to be used in the construction of rigid pavements. Firstly, we cite the tests carried out on the different materials to obtain their physical, chemical and mechanical characterization and determine their compliance, as well as the measurement of certain characteristics that may be somewhat empirical to standardize their control. Technique such as X-Ray Diffraction (XRD), X-ray Fluorescence Spectrometry (XFR) and Scanning Electron Microscopy (SEM) have been used. Once the results of the characterization tests and their correspondence with the Colombian technical standards have been obtained, it has become possible to select the use of the Transparent Recycled Ground Glass (TRGG) as the most suitable for the replacement of the sand in the dosage of new mixtures modified concrete.

  12. Using particle packing technology for sustainable concrete mixture design

    NARCIS (Netherlands)

    Fennis, S.A.A.M.; Walraven, J.C.

    2012-01-01

    The annual production of Portland cement, estimated at 3.4 billion tons in 2011, is responsible for about 7% of the total worldwide CO2-emission. To reduce this environmental impact it is important to use innovative technologies for the design of concrete structures and mixtures. In this paper, it

  13. Laboratory investigation of the performances of cement and fly ash modified asphalt concrete mixtures

    Directory of Open Access Journals (Sweden)

    Suched Likitlersuang

    2016-09-01

    Full Text Available The influence of filler materials on volumetric and mechanical performances of asphalt concrete was investigated in this study. The AC60/70 asphalt binder incorporating with cement and fly ash as filler materials was mixed with limestone following the Marshall mix design method. The filler contents of cement and/or fly ash were varied. The non-filler asphalt concrete mixtures of the AC60/70 and the polymer modified asphalt were prepared for the purpose of comparison. The investigation programme includes the indirect tensile test, the resilient modulus test and the dynamic creep test. The tests are conducted under the humid temperate environments. All tests were then carried out under standard temperature (25 °C and high temperature (55 °C by using a controlled temperature chamber via the universal testing machine. The wet-conditioned samples were prepared to investigate the moisture susceptibility. Results show that cement and/or fly ash were beneficial in terms of improved strength, stiffness and stripping resistance of asphalt mixture. In addition, the combined use of cement and fly ash can enhance rutting resistance at wet and high temperature conditions. The results indicate that the strength, stiffness and moisture susceptibility performances of the asphalt concrete mixtures improved by filler are comparable to the performance of the polymer modified asphalt mixture. Keywords: Asphalt concrete, Filler, Resilient modulus, Dynamic creep test, Moisture susceptibility

  14. An investigation of waste foundry sand in asphalt concrete mixtures.

    Science.gov (United States)

    Bakis, Recep; Koyuncu, Hakan; Demirbas, Ayhan

    2006-06-01

    A laboratory study regarding the reuse of waste foundry sand in asphalt concrete production by replacing a certain portion of aggregate with WFS was undertaken. The results showed that replacement of 10% aggregates with waste foundry sand was found to be the most suitable for asphalt concrete mixtures. Furthermore, the chemical and physical properties of waste foundry sand were analysed in the laboratory to determine the potential effect on the environment. The results indicated that the investigated waste foundry sand did not significantly affect the environment around the deposition

  15. Asphalt Mixture for the First Asphalt Concrete Directly Fastened Track in Korea

    Directory of Open Access Journals (Sweden)

    Seong-Hyeok Lee

    2015-01-01

    Full Text Available The research has been initiated to develop the asphalt mixtures which are suitable for the surface of asphalt concrete directly fastened track (ADFT system and evaluate the performance of the asphalt mixture. Three aggregate gradations which are upper (finer, medium, and below (coarser. The nominal maximum aggregate size of asphalt mixture was 10 mm. Asphalt mixture design was conducted at 3 percent air voids using Marshall mix design method. To make impermeable asphalt mixture surface, the laboratory permeability test was conducted for asphalt mixtures of three different aggregate gradations using asphalt mixture permeability tester. Moisture susceptibility test was conducted based on AASHTO T 283. The stripping percentage of asphalt mixtures was measured using a digital camera and analyzed based on image analysis techniques. Based on the limited research results, the finer aggregate gradation is the most suitable for asphalt mixture for ADFT system with the high TSR value and the low stripping percentage and permeable coefficient. Flow number and beam fatigue tests for finer aggregate asphalt mixture were conducted to characterize the performance of asphalt mixtures containing two modified asphalt binders: STE-10 which is styrene-butadiene-styrene (SBS polymer and ARMA which is Crum rubber modified asphalt. The performance tests indicate that the STE-10 shows the higher rutting life and fatigue life.

  16. Effect of insulating concrete forms in concrete compresive strength

    Science.gov (United States)

    Martinez Jerez, Silvio R.

    The subject presented in this thesis is the effect of Insulating Concrete Forms (ICF's) on concrete compressive strength. This work seeks to identify if concrete cured in ICF's has an effect in compressive strength due to the thermal insulation provided by the forms. Modern construction is moving to energy efficient buildings and ICF's is becoming more popular in new developments. The thesis used a concrete mixture and a mortar mixture to investigate the effects of ICF's on concrete compressive strength. After the experimentations were performed, it was concluded that the ICF's do affect concrete strength. It was found that the forms increase concrete strength without the need for additional curing water. An increase of 50% in strength at 56 days was obtained. It was concluded that the longer concrete cures inside ICF's, the higher strength it reaches, and that ICF's effect on concrete strength is proportional to volume of concrete.

  17. Concrete pavement mixture design and analysis (MDA) : application of a portable x-ray fluorescence technique to assess concrete mix proportions.

    Science.gov (United States)

    2012-03-01

    Any transportation infrastructure system is inherently concerned with durability and performance issues. The proportioning and : uniformity control of concrete mixtures are critical factors that directly affect the longevity and performance of the po...

  18. Modified pavement cement concrete

    Science.gov (United States)

    Botsman, L. N.; Ageeva, M. S.; Botsman, A. N.; Shapovalov, S. M.

    2018-03-01

    The paper suggests design principles of pavement cement concrete, which covers optimization of compositions and structures at the stage of mixture components selection due to the use of plasticizing agents and air-retaining substances that increase the viability of a concrete mixture. It also demonstrates advisability of using plasticizing agents together with air-retaining substances when developing pavement concrete compositions, which provides for the improvement of physical and mechanical properties of concrete and the reduction of cement binding agent consumption thus preserving strength indicators. The paper shows dependences of the main physical-mechanical parameters of concrete on cement consumption, a type and amount of additives.

  19. Engineering properties of sintered waste sludge as lightweight aggregate in a densified concrete mixture

    Institute of Scientific and Technical Information of China (English)

    彭予柱

    2009-01-01

    The global trend towards carbon reduction,energy conservation,and sustainable use of resources has led to an increased focus on the use of waste sludge in construction.We used waste sludge from a reservoir to produce high-strength sintered lightweight aggregate,and then used the densified mixture design algorithm to create high-performance concrete from the sintered aggregate with only small amounts of mixing water and cement.Ultrasonic,electrical resistance and concrete strength efficiency tests were perfo...

  20. Experimental Analysis on Shrinkage and Swelling in Ordinary Concrete

    Directory of Open Access Journals (Sweden)

    Barbara Kucharczyková

    2017-01-01

    Full Text Available The paper deals with the experimental determination of shrinkage development during concrete ageing. Three concrete mixtures were made. They differed in the amount of cement in the fresh mixture, 300, 350, and 400 kg/m3. In order to determine the influence of plasticiser on the progress of volume changes, another three concrete mixtures were prepared with plasticiser in the amount of 0.25% by cement mass. Measurements were performed with the goal of observing the influence of cement and plasticiser content on the overall development of volume changes in the concrete. Changes in length and mass losses of the concrete during ageing were measured simultaneously. The continuous measurement of concrete mass losses caused by drying of the specimen’s surface proved useful during the interpretation of results obtained from the concrete shrinkage measurement. During the first 24 hours of ageing, all the concrete mixtures exhibited swelling. Its magnitude and progress were influenced by cement, water, and plasticiser content. However, a loss of mass caused by water evaporation from the surface of the specimens was also recorded in this stage. The measured progress of shrinkage corresponded well to the progress of mass loss.

  1. Asphalt Concrete Mixtures: Requirements with regard to Life Cycle Assessment

    Directory of Open Access Journals (Sweden)

    Jan Mikolaj

    2015-01-01

    Full Text Available Design of asphalt concrete, required properties of constituent materials and their mixing ratios, is of tremendous significance and should be implemented with consideration given to the whole life cycle of those materials and the final construction. Conformity with requirements for long term performance of embedded materials is the general objective of the Life Cycle Assessment (LCA. Therefore, within the assessment, material properties need to be evaluated with consideration given to the whole service life—from the point of embedding in the construction until their disposal or recycling. The evaluation focuses on verification of conformity with criteria set for these materials and should guarantee serviceability and performance during their whole service life. Recycling and reuse of asphalt concrete should be preferred over disposal of the material. This paper presents methodology for LCA of asphalt concrete. It was created to ensure not only applicability of the materials in the initial stage, at the point of their embedding, but their suitability in terms of normatively prescribed service performance of the final construction. Methods described and results are presented in a case study for asphalt mixture AC 11; I design.

  2. Concrete deck material properties.

    Science.gov (United States)

    2009-01-01

    The two-fold focus of this study was (a) to develop an understanding of the mechanisms responsible for causing : cracking in the concrete; and (b) to study the influence of the local materials on the performance of NYSDOTs HP : concrete mixture. R...

  3. Constitutive relation of concrete containing meso-structural characteristics

    Directory of Open Access Journals (Sweden)

    Li Guo

    Full Text Available A constitutive model of concrete is proposed based on the mixture theory of porous media within thermodynamic framework. By treating concrete as a multi-phase multi-component mixture, we constructed the constitutive functions for elastic, interfacial, and plastic strain energy respectively. A constitutive law of concrete accommodating internal micro-cracks and interfacial boundaries was established. The peak stress predicted with the developed model depends primarily on the volume ratio of aggregate, and the results explain very well reported experimental phenomena. The strain-stress curve under uniaxial loading was found in a good agreement with experimental data for concrete with three different mixing proportions. Keywords: Constitutive model of concrete, Mixture theory of porous media, Meso-structure, Interfacial energy

  4. Comparative performance of conventional OPC concrete and HPC designed by densified mixture design algorithm

    Science.gov (United States)

    Huynh, Trong-Phuoc; Hwang, Chao-Lung; Yang, Shu-Ti

    2017-12-01

    This experimental study evaluated the performance of normal ordinary Portland cement (OPC) concrete and high-performance concrete (HPC) that were designed by the conventional method (ACI) and densified mixture design algorithm (DMDA) method, respectively. Engineering properties and durability performance of both the OPC and HPC samples were studied using the tests of workability, compressive strength, water absorption, ultrasonic pulse velocity, and electrical surface resistivity. Test results show that the HPC performed good fresh property and further showed better performance in terms of strength and durability as compared to the OPC.

  5. Development of k-300 concrete mix for earthquake-resistant Housing infrastructure in indonesia

    Science.gov (United States)

    Zulkarnain, Fahrizal

    2018-03-01

    In determining the strength of K-300 concrete mix that is suitable for earthquake-resistant housing infrastructure, it is necessary to research the materials to be used for proper quality and quantity so that the mixture can be directly applied to the resident’s housing, in the quake zone. In the first stage, the examination/sieve analysis of the fine aggregate or sand, and the sieve analysis of the coarse aggregate or gravel will be carried out on the provided sample weighing approximately 40 kilograms. Furthermore, the specific gravity and absorbance of aggregates, the examination of the sludge content of aggregates passing the sieve no. 200, and finally, examination of the weight of the aggregate content. In the second stage, the planned concrete mix by means of the Mix Design K-300 is suitable for use in Indonesia, with implementation steps: Planning of the cement water factor (CWF), Planning of concrete free water (Liters / m3), Planning of cement quantity, Planning of minimum cement content, Planning of adjusted cement water factor, Planning of estimated aggregate composition, Planning of estimated weight of concrete content, Calculation of composition of concrete mixture, Calculation of mixed correction for various water content. Implementation of the above tests also estimates the correction of moisture content and the need for materials of mixture in kilograms for the K-300 mixture, so that the slump inspection result will be achieved in planned 8-12 cm. In the final stage, a compressive strength test of the K-300 experimental mixture is carried out, and subsequently the composition of the K-300 concrete mixture suitable for one sack of cement of 50 kg is obtained for the foundation of the proper dwelling. The composition is consists of use of Cement, Sand, Gravel, and Water.

  6. Study of technological features of tubular compressed concrete members in concreting

    Directory of Open Access Journals (Sweden)

    Voskobiinyk Olena

    2017-01-01

    Full Text Available The technological features of core concreting were analyzed as the main factor in ensuring of strength and reliability of compressed concrete-filled steel tubular (CFST members. We have conducted the analysis of existing concreting methods of CFST members. In this respect, the most dangerous types of possible technological defects of concrete core of CFST members are inhomogeneity along the height, voids, caverns, and concrete “weak spots”. The authors considered the influence of such technological factors of concreting: placeability, time, concrete mixture compaction method, concreting height on the concrete core strength of CFST members. Based on the experimental studies conducted we suggested the regression correlations for determining the concrete strength of CFST members of different length depending on the movability of concrete mixture and a time for its compaction. The authors performed the correlation analysis of technological factors of concreting on the strength of the concrete core. We carried out the comparison of data on the concrete core strength of CFST members, that were determined by non-destructive methods (sclerometer test results, ultrasonic method and direct compression strength tests. We experimentally proved that using movable mixtures with the slump of about 4 – 9 cm the overall variation coefficient of concrete core strength of CFST members along the height reaches nearly 13%. Based on the experimental studies conducted we suggested the guidelines on optimal regimes of concrete compaction during manufacturing CFST members at a construction site environment.

  7. The diffusivity of cesium, strontium, carbon and nickel in concrete and mixtures of sodium bentonite and crushed rock

    International Nuclear Information System (INIS)

    Muurinen, A.; Penttilae-Hiltunen, P.; Rantanen, J.

    1986-07-01

    The engineering barriers suggested to be used for the disposal of low and intermediate level wastes in Finland are concrete and crushed rock or mixtures of crushed rock and bentonite. In the repository the barriers are saturated by groundwater and radionuclides may be released by diffusion through the barries. For safety analysis, the mechanisms by which the nuclides migrate and corresponding parameters should be known. In this study diffusion measurements on different types of concrete and mixtures of sodium bentonite and crushed rock were carried out. Radioactive isotopes of cesium, strontium, carbon and nickel were used as tracers. The apparent diffusivities (Dsub(a)) were evaluated on the basis of the measurements. The apparent diffusivity of cesium in concretes was 10 -14 ...10 -15 m 2 /s. Strontium was mainly sorbed on cement where it diffuses slowly. Part of strontium propably penetrates in the rock ballast by diffusion. The diffusivities of carbon and nickel in the concrete was low. The upper limit was evaluated to be Dsub(a) -14 m 2 /s. The diffusivity of cesium in the mixtures of crushed rock and bentonite varies between 0.5x10 -12 and 7x10 -12 m 2 /s. Cesium was mainly sorbed on the rock. The diffusivity of strontium was 2x10 -11 ...2x10 -12 m 2 /s. Strontium was mainly sorbed on bentonite. The diffusion of the sorbed ions (surface diffusion) seems to be a additional migration mechanism in the case of cesium and strontium in the mixture of bentonite and crushed rock. The diffusivity of carbon in the mixtures of crushed rock and bentonite was 6x10 -11 ...4x10 -12 m 2 /s. No sorption was found in the case of carbon. The measured Dsub(a) of nickel in the mixtures of crushed rock and bentonite was 4x10 -14 ...2x10 -15 m 2 /s. The experimental arrangement was not, however, in the stationary state and the more correct values would propably be 10 -13 ...10 -14 m 2 /s. No surface diffusion was found in the case of nickel. (author)

  8. Recycled Concrete as Aggregate for Structural Concrete Production

    OpenAIRE

    Mirjana Malešev; Vlastimir Radonjanin; Snežana Marinković

    2010-01-01

    A comparative analysis of the experimental results of the properties of fresh and hardened concrete with different replacement ratios of natural with recycled coarse aggregate is presented in the paper. Recycled aggregate was made by crushing the waste concrete of laboratory test cubes and precast concrete columns. Three types of concrete mixtures were tested: concrete made entirely with natural aggregate (NAC) as a control concrete and two types of concrete made with natural fine and recycle...

  9. concrete5 for developers

    CERN Document Server

    Uzayr, Sufyan bin

    2014-01-01

    Whether you have had some previous experience with concrete5 or are entirely new to it, this book will help you understand all that you need to know in order to get started with concrete5 development. A background in PHP is required; some knowledge of HTML/CSS is needed in order to fully grasp the concepts underlying concrete5 theme development.

  10. Use of rubber crumbs in cement concrete

    Science.gov (United States)

    Longvinenko, A. A.

    2018-03-01

    Rubber crumb obtained from worn out tires has been increasingly used over the last 15-20 years, especially in manufacture of asphalt and cement concrete mixtures. This review pays principal attention to application of the rubber crumb to cement concrete mixtures. Use of the rubber crumb in cement concrete is not as successful as in asphalt concrete mixtures, due to incompatibility problems linked to chemical composition and a significant difference in rigidity between the rubber crumb and concrete mixture aggregates. Different methods are proposed and studied to mitigate the adverse influence and increase the beneficial effects of the rubber crumb when added to cement concrete.

  11. Effect of Curing Temperature Histories on the Compressive Strength Development of High-Strength Concrete

    Directory of Open Access Journals (Sweden)

    Keun-Hyeok Yang

    2015-01-01

    Full Text Available This study examined the relative strength-maturity relationship of high-strength concrete (HSC specifically developed for nuclear facility structures while considering the economic efficiency and durability of the concrete. Two types of mixture proportions with water-to-binder ratios of 0.4 and 0.28 were tested under different temperature histories including (1 isothermal curing conditions of 5°C, 20°C, and 40°C and (2 terraced temperature histories of 20°C for an initial age of individual 1, 3, or 7 days and a constant temperature of 5°C for the subsequent ages. On the basis of the test results, the traditional maturity function of an equivalent age was modified to consider the offset maturity and the insignificance of subsequent curing temperature after an age of 3 days on later strength of concrete. To determine the key parameters in the maturity function, the setting behavior, apparent activation energy, and rate constant of the prepared mixtures were also measured. This study reveals that the compressive strength development of HSC cured at the reference temperature for an early age of 3 days is insignificantly affected by the subsequent curing temperature histories. The proposed maturity approach with the modified equivalent age accurately predicts the strength development of HSC.

  12. Promoting the use of crumb rubber concrete in developing countries.

    Science.gov (United States)

    Batayneh, Malek K; Marie, Iqbal; Asi, Ibrahim

    2008-11-01

    The use of accumulated waste materials in third world countries is still in its early phases. It will take courage for contractors and others in the construction industry to recycle selected types of waste materials in the concrete mixes. This paper addresses the recycling of rubber tires accumulated every year in Jordan to be used in concrete mixes. The main objectives of this research were to provide more scientific evidence to support the use of legislation or incentive-based schemes to promote the reuse of accumulated waste tires. This research focused on using crumb tires as a replacement for a percentage of the local fine aggregates used in the concrete mixes in Jordan. Different concrete specimens were prepared and tested in terms of uniaxial compression and splitting tension. The main variable in the mixture was the volumetric percentage of crumb tires used in the mix. The test results showed that even though the compressive strength is reduced when using the crumb tires, it can meet the strength requirements of light weight concrete. In addition, test results and observations indicated that the addition of crumb rubber to the mix has a limited effect toward reducing the workability of the mixtures. The mechanical test results demonstrated that the tested specimens of the crumb rubber concrete remained relatively intact after failure compared to the conventional concrete specimens. It is also concluded that modified concrete would contribute to the disposal of the non-decaying scrap tires, since the amount being accumulated in third world countries is creating a challenge for proper disposal. Thus, obliging authorities to invest in facilitating the use of waste tires in concrete, a fundamental material to the booming construction industry in theses countries, serves two purposes.

  13. Properties of concretes produced with waste concrete aggregate

    International Nuclear Information System (INIS)

    Topcu, Ilker Bekir; Sengel, Selim

    2004-01-01

    An environmentally friendly approach to the disposal of waste materials, a difficult issue to cope with in today's world, would only be possible through a useful recycling process. For this reason, we suggest that clearing the debris from destroyed buildings in such a way as to obtain waste concrete aggregates (WCA) to be reused in concrete production could well be a partial solution to environmental pollution. For this study, the physical and mechanical properties along with their freeze-thaw durability of concrete produced with WCAs were investigated and test results presented. While experimenting with fresh and hardened concrete, mixtures containing recycled concrete aggregates in amounts of 30%, 50%, 70%, and 100% were prepared. Afterward, these mixtures underwent freeze-thaw cycles. As a result, we found out that C16-quality concrete could be produced using less then 30% C14-quality WCA. Moreover, it was observed that the unit weight, workability, and durability of the concretes produced through WCA decreased in inverse proportion to their endurance for freeze-thaw cycle

  14. Development of neutron shielding concrete containing iron content materials

    Science.gov (United States)

    Sariyer, Demet; Küçer, Rahmi

    2018-02-01

    Concrete is one of the most important construction materials which widely used as a neutron shielding. Neutron shield is obtained of interaction with matter depends on neutron energy and the density of the shielding material. Shielding properties of concrete could be improved by changing its composition and density. High density materials such as iron or high atomic number elements are added to concrete to increase the radiation resistance property. In this study, shielding properties of concrete were investigated by adding iron, FeB, Fe2B, stainless - steel at different ratios into concrete. Neutron dose distributions and shield design was obtained by using FLUKA Monte Carlo code. The determined shield thicknesses vary depending on the densities of the mixture formed by the additional material and ratio. It is seen that a combination of iron rich materials is enhanced the neutron shielding of capabilities of concrete. Also, the thicknesses of shield are reduced.

  15. Mathematical model of consolidation of fine concrete mixtures with different mobility, casted by vacuumizing and axial pressing in layers

    Directory of Open Access Journals (Sweden)

    Dedeneva Elena

    2017-01-01

    Full Text Available A mathematical model allowing establishing regularities in the consolidation processes of fine-grained concrete mixtures with different mobility and compaction methods has been worked out. This study is based on two-phase systems and nonlinear character of their consolidation. It resolves the question of the choice of vacuumizing optimal parameters and axial pressing in layers for molding of thin-walled products such as concrete roof tiles and concrete pipe products. Finally, we can get products without heat treatment by the materials and energy-saving technologies.

  16. An Experimental Study of High Strength-High Volume Fly Ash Concrete for Sustainable Construction Industry

    Science.gov (United States)

    Kate, Gunavant K.; Thakare, Sunil B., Dr.

    2017-08-01

    Concrete is the most widely used building material in the construction of infrastructures such as buildings, bridges, highways, dams, and many other facilities. This paper reports the development, the basic idea, the main properties of high strength-high volume fly ash with application in concrete associated with the development and implementation of Sustainable Properties of High Volume Fly Ash Concrete (HVFAC) Mixtures and Early Age Shrinkage and mechanical properties of concrete for 7,28,56 and 90days. Another alternative to make environment-friendly concrete is the development of high strength-high-volume fly ash concrete which is an synthesized from materials of geological origin or by-product materials such as fly ash which is rich in silicon and aluminum. In this paper 6 concrete mixtures were produced to evaluate the effect of key parameters on the mechanical properties of concrete and its behavior. The study key parameters are; binder material content, cement replacement ratios, and the steel fibers used to High Volume Fly Ash mixtures for increasing performance of concrete.

  17. Study of the rheological behaviour of corium/concrete mixtures

    International Nuclear Information System (INIS)

    Ramacciotti, M.

    1999-01-01

    In the hypothetical event of a severe accident in a Light Water Reactor, scenarios in which the reactor pressure vessel (RPV) fails and the core melt mixture (called corium) relocates into the reactor cavity, cannot be excluded. The viscosity (in fact, corium rheological behaviour) plays a major role in many phenomena such as core melt down, discharge from reactor pressure vessel, interaction with structural materials (concrete,...) and spreading in a core-catcher. For these reasons, it is important to be able to predict the rheological behaviour of corium melts of different compositions (essentially based on UO 2 , ZrO 2 , Fe x O y and Fe for in-vessel scenarios, plus SiO 2 and CaO for ex-vessel scenarios) at temperatures above solidus temperature. In the case of corium-concrete mixtures, the increase of viscosity depends not only on the increase of particles in the melts but also on the increase of the residual liquid phase viscosity (due to the increase in silica contents). The Urban correlation is used to calculate the viscosity of the carrying liquid with silica. This model was tested and gave good agreements between measured and estimated viscosities of various basalts among which one contained 18 wt% of UO 2 . Then, in the solidification range, the analysis of published data showed that the viscosity cannot be described by a suspension viscosity model of non-interactive spherical particles; consequently we proposed an Arrhenius type law with a multiplying factor such as η r = exp(2.5 Cφ) and the C factor value varies between 4 and 8. This factor is more important in the case of low shear rates and low cooling rates. The analysis of the samples structure after quenching shows a dependence of this factor on the particle morphology. Finally, for a value of 6.1 of the C factor, we obtained the best agreement with experimental data for a corium spreading test at 2100 K on a horizontal surface. (author)

  18. Development of high stability hot mix asphalt concrete with hybrid binder

    Directory of Open Access Journals (Sweden)

    Toshiaki Hirato

    2014-12-01

    Full Text Available Cost reduction of public works projects has been desired due to severe financial circumstances. Therefore, asphalt pavement has been requested to extend its life. Semi-flexible pavement or epoxy asphalt pavement, which has high rutting resistance and oil resistance, may be applied to the place where these performances ae demanded. However, special technique is required in manufacturing and construction. In addition, these materials have also raised a problem that they cannot be recycled. Meanwhile, conventional asphalt pavement has several drawbacks. It is vulnerable to rutting caused by traffic load and damage caused by petroleum oils such as gasoline or motor oil. The materials used in asphalt mixtures were studied for improving the durability of asphalt mixture. A high stability asphalt concrete was developed which has equal or superior performance to semi-flexible pavement and epoxy asphalt pavement. In this paper, the process of selecting the substance and the characteristics evaluation of the developed mixtures ae described. Furthermore, an inspection result as well as follow-up survey of the performance of the developed mixtures obtained from trial and actual construction is shown.

  19. Performance Evaluation of Stone Mastic Asphalt and Hot Mix Asphalt Mixtures Containing Recycled Concrete Aggregate

    Directory of Open Access Journals (Sweden)

    Mohammad Saeed Pourtahmasb

    2014-01-01

    Full Text Available Environmental and economic considerations have encouraged civil engineers to find ways to reuse recycled materials in new constructions. The current paper presents an experimental research on the possibility of utilizing recycled concrete aggregates (RCA in stone mastic asphalt (SMA and hot mix asphalt (HMA mixtures. Three categories of RCA in various percentages were mixed with virgin granite aggregates to produce SMA and HMA specimens. The obtained results indicated that, regardless of the RCA particular sizes, the use of RCA to replace virgin aggregates increased the needed binder content in the asphalt mixtures. Moreover, it was found that even though the volumetric and mechanical properties of the asphalt mixtures are highly affected by the sizes and percentages of the RCA but, based on the demands of the project and traffic volume, utilizing specific amounts of RCA in both types of mixtures could easily satisfy the standard requirements.

  20. Influence of silica fume on mechanical and physical properties of recycled aggregate concrete

    Directory of Open Access Journals (Sweden)

    Özgür Çakır

    2015-08-01

    Full Text Available Several studies related to sustainable concrete construction have encouraged development of composite binders, involving Portland cement, industrial by-products, and concrete mixes with partial replacement of natural aggregate with recycled aggregate. In this paper, the effects of incorporating silica fume (SF in the concrete mix design to improve the quality of recycled aggregates in concrete are presented. Portland cement was replaced with SF at 0%, 5% and 10%. Specimens were manufactured by replacing natural aggregates with recycled aggregates. Two size fractions (4/12 mm and 8/22 mm as recycled aggregates were used and four series of concrete mixtures were produced. In all concrete mixtures, a constant water/binder ratio at 0.50 was used and concrete mixtures with a target initial slump of S4 class (16–21 cm were prepared. Concrete properties were evaluated by means of compressive strength, tensile splitting strength, water absorption and ultrasonic pulse velocity and it was found that, using 10% SF as a cement replacement for recycled aggregate concretes enhanced the mechanical and physical properties of concrete. At all the test ages the tensile splitting strength gain of the natural aggregate concrete mixture (NA with and without SF was higher than that of the recycled concrete mixtures. Continuous and significant improvement in the tensile splitting strength of recycled aggregate concretes incorporating SF was observed. Similar to compressive strength test results, concrete incorporating 10% SF and containing 4/12 mm fraction recycled aggregates showed better performance among recycled aggregate concretes.

  1. Asphalt dust waste material as a paste volume in developing sustainable self compacting concrete (SCC)

    Science.gov (United States)

    Ismail, Isham; Shahidan, Shahiron; Bahari, Nur Amira Afiza Saiful

    2017-12-01

    Self-compacting concrete (SCC) mixtures are usually designed to have high workability during the fresh state through the influence of higher volumes of paste in concrete mixtures. Asphalt dust waste (ADW) is one of disposed materials obtained during the production of asphalt premix. These fine powder wastes contribute to environmental problems today. However, these waste materials can be utilized in the development of sustainable and economical SCC. This paper focuses on the preliminary evaluations of the fresh properties and compressive strength of developed SCC for 7 and 28 days only. 144 cube samples from 24 mixtures with varying water binder ratios (0.2, 0.3 and 0.4) and ADW volume (0% to 100%) were prepared. MD940 and MD950 showed a satisfactory performance for the slump flow, J-Ring, L-Box and V-Funnel tests at fresh state. The compressive strength after 28 days for MD940 and MD950 was 36.9 MPa and 28.0 MPa respectively. In conclusion, the use of ADW as paste volume should be limited and a higher water binder ratio will significantly reduce the compressive strength.

  2. Evaluation of ternary blended cements for use in transportation concrete structures

    Science.gov (United States)

    Gilliland, Amanda Louise

    This thesis investigates the use of ternary blended cement concrete mixtures for transportation structures. The study documents technical properties of three concrete mixtures used in federally funded transportation projects in Utah, Kansas, and Michigan that used ternary blended cement concrete mixtures. Data were also collected from laboratory trial batches of ternary blended cement concrete mixtures with mixture designs similar to those of the field projects. The study presents the technical, economic, and environmental advantages of ternary blended cement mixtures. Different barriers of implementation for using ternary blended cement concrete mixtures in transportation projects are addressed. It was concluded that there are no technical, economic, or environmental barriers that exist when using most ternary blended cement concrete mixtures. The technical performance of the ternary blended concrete mixtures that were studied was always better than ordinary portland cement concrete mixtures. The ternary blended cements showed increased durability against chloride ion penetration, alkali silica reaction, and reaction to sulfates. These blends also had less linear shrinkage than ordinary portland cement concrete and met all strength requirements. The increased durability would likely reduce life cycle costs associated with concrete pavement and concrete bridge decks. The initial cost of ternary mixtures can be higher or lower than ordinary portland cement, depending on the supplementary cementitious materials used. Ternary blended cement concrete mixtures produce less carbon dioxide emissions than ordinary portland cement mixtures. This reduces the carbon footprint of construction projects. The barriers associated with implementing ternary blended cement concrete for transportation projects are not significant. Supplying fly ash returns any investment costs for the ready mix plant, including silos and other associated equipment. State specifications can make

  3. Concrete Waste as a Cement Replacement Material in Concrete Blocks for Optimization of Thermal and Mechanical Properties

    Directory of Open Access Journals (Sweden)

    Rosman M.S.

    2014-01-01

    Full Text Available The sustainability of the natural environment and eco-systems is of great importance. Waste generated from construction forces mankind to find new dumping grounds and at the same time, more natural resources are required for use as construction materials. In order to overcome this problem, this study was conducted to investigate the use of concrete waste in concrete blocks with a special focus on the thermal and mechanical properties of the resulting products. Three varieties of concrete mixtures were prepared, whereby they each contained different amounts of concrete waste of 0%, 5% and 15%, respectively. These mixtures were formed into cube specimens and were then analysed for data on their compressive strength, density and ultrasonic pulse. Thermal investigations were carried out on each admixture as well as on a control concrete block of model design. The thermal data results indicated that the 15% concrete waste mixture had the lowest temperature in comparison to the surrounding air. For density and compressive strength, the highest readings came from the control mixture at 2390 kg/m3 and 40.69 N/mm2, respectively, at 28 days. In terms of pulse velocity, the 5% concrete waste mixture indicated medium quality results of 4016 m/s.

  4. High plastic concrete temperature specifications for paving mixtures.

    Science.gov (United States)

    2011-08-01

    This report documents a study performed for the Illinois Department of Transportation (IDOT) regarding : concrete roadway construction in hot weather. The main objective in this project is to develop improved : specifications and procedures with resp...

  5. Proportioning and performance evaluation of self-consolidating concrete

    Science.gov (United States)

    Wang, Xuhao

    . Statistical analyses, response surface models and Tukey Honestly Significant Difference (HSD) tests, were conducted to relate the mix design parameters to the concrete performance. The work discussed in Paper 3 was to apply a digital image processing (DIP) method associated with a MATLAB algorithm to evaluate cross sectional images of self-consolidating concrete (SCC). Parameters, such as inter-particle spacing between coarse aggregate particles and average mortar to aggregate ratio defined as average mortar thickness index (MTI), were derived from DIP method and applied to evaluate the static stability and develop statistical models to predict flowability of SCC mixtures. The last paper investigated technologies available to monitor changing properties of a fresh mixture, particularly for use with self-consolidating concrete (SCC). A number of techniques were used to monitor setting time, stiffening and formwork pressure of SCC mixtures. These included longitudinal (P-wave) ultrasonic wave propagation, penetrometer based setting time, semi-adiabatic calorimetry, and formwork pressure. The first study demonstrated that the concrete mixes designed using the modified Brouwers mix design algorithm and particle packing concept had a potential to reduce up to 20% SCMs content compared to existing SCC mix proportioning methods and still maintain good performance. The second paper concluded that slump flow of the SCC mixtures increased with Vpaste/Vvoids at a given viscosity of mortar. Compressive trength increases with increasing Vpaste/Vvoids up to a point (~150%), after which the strength becomes independent of Vpaste/Vvoids, even slightly decreases. Vpaste/Vvoids has little effect on the shrinkage mixtures, while SCC mixtures tend to have a higher shrinkage than CC for a given Vpaste/Vvoids. Vpaste/Vvoids has little effects on surface resistivity of SCC mixtures. The paste quality tends to have a dominant effect. Statistical analysis is an efficient tool to identify the

  6. Experimental results on salt concrete for barrier elements made of salt concrete in a repository for radioactive waste in a salt mine

    International Nuclear Information System (INIS)

    Gutsch, Alex-W.; Preuss, Juergen; Mauke, Ralf

    2012-01-01

    The Bartensleben rock salt mine in Germany was used as a repository for low and intermediate level radioactive waste from 1971 to 1991 and from 1994 to 1998. The repository with an overall volume of about 6 million m 3 has to be closed. Salt concrete is used for the refill of the voids of the repository. The concrete mixtures contain crushed salt instead of natural aggregates as the void filling material should be as similar to the salt rock as possible. Very high requirements regarding low heat development and little or even no cracking during concrete hardening had to be fulfilled even for the barrier elements made from salt concrete which separate the radioactive waste from the environment. Requirements for the salt concrete were set up with regard to the fluidity of the fresh concrete during the hardening process and its durability. In the view of a comprehensive numerical calculations of the temperature development and thermal stresses in the massive salt concrete elements of the backfill of the voids, experimental results for material properties of the salt concrete are presented: mixture of the salt concrete, thermodynamic properties (adiabatic heat release, thermal dilatation, thermal conductivity and heat capacity), mechanical short term properties, creep (under tension, under compression), autogenous shrinkage

  7. Effects of the air–steam mixture on the permeability of damaged concrete

    Energy Technology Data Exchange (ETDEWEB)

    Medjigbodo, Sonagnon [LUNAM Université, Institut de Recherche en Génie Civil et Mécanique (GeM UMR CNRS 6183), Centrale Nantes, 1 rue de la Noe, BP 92101, F-44321 CEDEX 3 Nantes (France); Darquennes, Aveline [LMT/ENS Cachan/CNRS UMR 8535/UPMC/PRES Université Sud Paris, Cachan (France); Aubernon, Corentin [LUNAM Université, Institut de Recherche en Génie Civil et Mécanique (GeM UMR CNRS 6183), Centrale Nantes, 1 rue de la Noe, BP 92101, F-44321 CEDEX 3 Nantes (France); Khelidj, Abdelhafid [LUNAM Université, Institut de Recherche en Génie Civil et Mécanique (GeM UMR CNRS 6183), IUT de Saint Nazaire, 58 rue Michel Ange, BP 420 Heinlex, F-44600 Saint-Nazaire (France); Loukili, Ahmed, E-mail: ahmed.loukili@ec-nantes.fr [LUNAM Université, Institut de Recherche en Génie Civil et Mécanique (GeM UMR CNRS 6183), Centrale Nantes, 1 rue de la Noe, BP 92101, F-44321 CEDEX 3 Nantes (France)

    2013-12-15

    Massive concrete structures such as the containments of nuclear power plant must maintain their tightness at any circumstances to prevent the escape of radioactive fission products into the environment. In the event of an accident like a Loss of Coolant Accident (LOCA), the concrete wall is submitted to both hydric and mechanical loadings. A new experimental device reproducing these extreme conditions (water vapor transfer, 140 °C and 5 bars) is developed in the GeM Laboratory to determine the effect of the saturation degree, the mechanical loading and the flowing fluid type on the concrete transfer properties. The experimental tests show that the previous parameters significantly affect the concrete permeability and the gas leakage rate. Their evolution as a function of the mechanical loading is characterized by two phases that are directly related to concrete microstructure and crack development.

  8. Ultrasonic Measurement of Corrosion Depth Development in Concrete Exposed to Acidic Environment

    Directory of Open Access Journals (Sweden)

    Fan Yingfang

    2012-01-01

    Full Text Available Corrosion depth of concrete can reflect the damage state of the load-carrying capacity and durability of the concrete structures servicing in severe environment. Ultrasonic technology was studied to evaluate the corrosion depth quantitatively. Three acidic environments with the pH level of 3.5, 2.5, and 1.5 were simulated by the mixture of sulfate and nitric acid solutions in the laboratory. 354 prism specimens with the dimension of 150 mm × 150 mm × 300 mm were prepared. The prepared specimens were first immersed in the acidic mixture for certain periods, followed by physical, mechanical, computerized tomography (CT and ultrasonic test. Damage depths of the concrete specimen under different corrosion states were obtained from both CT and ultrasonic test. Based on the ultrasonic test, a bilinear regression model is proposed to estimate the corrosion depth. It is shown that the results achieved by ultrasonic and CT test are in good agreement with each other. Relation between the corrosion depth of concrete specimen and the mechanical indices such as mass loss, compressive strength, and elastic modulus is discussed in detail. It can be drawn that the ultrasonic test is a reliable nondestructive way to measure the damage depth of concrete exposed to acidic environment.

  9. Deicer scaling resistance of concrete mixtures containing slag cement. Phase 2 : evaluation of different laboratory scaling test methods.

    Science.gov (United States)

    2012-07-01

    With the use of supplementary cementing materials (SCMs) in concrete mixtures, salt scaling tests such as ASTM C672 have been found to be overly aggressive and do correlate well with field scaling performance. The reasons for this are thought to be b...

  10. Copolymer natural latex in concrete: Dynamic evaluation through energy dissipation of polymer modified concrete

    Science.gov (United States)

    Andayani, Sih Wuri; Suratman, Rochim; Imran, Iswandi; Mardiyati

    2018-05-01

    Portland cement concrete have been used in construction due to its strength and ecomical value. But it has some limitations, such low flexural strength, low tensile strength, low chemical resistant and etc. Due to its limitations in flexural and tensile strength, Portland cement concrete more susceptible by seismic force. There are some methods for improving its limitations. Polymer addition into concrete mixture could be one of solution for improving the flexural and tensile strength, in aiming to get erthquake resistant properties. Also, the eartquake resistant could be achieved by improving energy dissipation capacity. In this research, the earthquake resistant evalution was approached from dynamic evaluation through energy dissipation capacity, after polymer addition as concrete additives. The polymers were natural latex (Indonesian naural resource) grafted with styrene and methacrylate, forming copolymer - natural latex methacrylate (KOLAM) and copolymer - natural latex styrene (KOLAS). They were added into concrete mixture resulting polymer modified concrete. The composition of polymer are 1%, 5% and 10% weight/weight of cement. The higher capacity of energy dissipation will give more capability in either absorbing or dissipating energy, and it was predicted would give better earthquake resistant.. The use of KOLAM gave better performance than KOLAS in energy dissipation capacity. It gave about 46% for addition of 1% w/w compared to Portland cement concrete. But for addition 5% w/w and 10% w/w, they gave about 7% and 5% higher energy dissipation capacity. The KOLAM addition into concrete mixture would reduce the maximum impact load with maximumabout 35% impact load reducing after 1% w/w addition. The higher concentration of KOLAM in concrete mixture, lower reducing of impact load, they were about 4% and 3% for KOLAM 5% and 10%. For KOLAS addition in any compositions, there were no positive trend either in energy dissipation capacity or impact load properties

  11. Development and evaluation of vibrating Kelly Ball Test (VKelly test) for the workability of concrete.

    Science.gov (United States)

    2015-03-01

    Due to the low workability of slipform concrete mixtures, the science of rheology is not strictly applicable for such concrete. However, : the concept of rheological behavior may still be considered useful. A novel workability test method (Vibrating ...

  12. Utilizing of the metallurgical slag for production of cementless concrete mixtures

    Directory of Open Access Journals (Sweden)

    D. Baricová

    2012-10-01

    Full Text Available In process of pig iron, steel and cast iron production besides main product, also secondary products are formed, that have character of secondary raw materials and industrial wastes. The most abundant secondary product originating in the metallurgical process is furnace slag. Total amount of accured slag, also its chemical, mineralogical, physical – chemical properties and similarity with natural stones predestinate its utilisation in different fields of industry. The contribution deals with production of cementless concrete mixtures, where the main parts were formed by blast furnace granulated slag grinded and different gravel slag from blast furnace, oxygen converter and electric arc furnace. As activators of solidification different kinds of water glass were tested.

  13. Development of Mix Design Method in Efforts to Increase Concrete Performance Using Portland Pozzolana Cement (PPC)

    Science.gov (United States)

    Krisnamurti; Soehardjono, A.; Zacoeb, A.; Wibowo, A.

    2018-01-01

    Earthquake disaster can cause infrastructure damage. Prevention of human casualties from disasters should do. Prevention efforts can do through improving the mechanical performance of building materials. To achieve high-performance concrete (HPC), usually used Ordinary Portland Cement (OPC). However, the most widely circulating cement types today are Portland Pozzolana Cement (PPC) or Portland Composite Cement (PCC). Therefore, the proportion of materials used in the HPC mix design needs to adjust to achieve the expected performance. This study aims to develop a concrete mix design method using PPC to fulfil the criteria of HPC. The study refers to the code/regulation of concrete mixtures that use OPC based on the results of laboratory testing. This research uses PPC material, gravel from Malang area, Lumajang sand, water, silica fume and superplasticizer of a polycarboxylate copolymer. The analyzed information includes the investigation results of aggregate properties, concrete mixed composition, water-binder ratio variation, specimen dimension, compressive strength and elasticity modulus of the specimen. The test results show that the concrete compressive strength achieves value between 25 MPa to 55 MPa. The mix design method that has developed can simplify the process of concrete mix design using PPC to achieve the certain desired performance of concrete.

  14. Investigating Radiation Shielding Properties of Different Mineral Origin Heavyweight Concretes

    Science.gov (United States)

    Basyigit, Celalettin; Uysal, Volkan; Kilinçarslan, Şemsettin; Mavi, Betül; Günoǧlu, Kadir; Akkurt, Iskender; Akkaş, Ayşe

    2011-12-01

    The radiation although has hazardous effects for human health, developing technologies bring lots of usage fields to radiation like in medicine and nuclear power station buildings. In this case protecting from undesirable radiation is a necessity for human health. Heavyweight concrete is one of the most important materials used in where radiation should be shielded, like those areas. In this study, used heavyweight aggregates of different mineral origin (Limonite, Siderite), in order to prepare different series in concrete mixtures and investigated radiation shielding properties. The experimental results on measuring the radiation shielding, the heavyweight concrete prepared with heavyweight aggregates of different mineral origin show that, are useful radiation absorbents when they used in concrete mixtures.

  15. Investigating Radiation Shielding Properties of Different Mineral Origin Heavyweight Concretes

    International Nuclear Information System (INIS)

    Basyigit, Celalettin; Uysal, Volkan; Kilincarslan, Semsettin; Akkas, Ayse; Mavi, Betuel; Guenoglu, Kadir; Akkurt, Iskender

    2011-01-01

    The radiation although has hazardous effects for human health, developing technologies bring lots of usage fields to radiation like in medicine and nuclear power station buildings. In this case protecting from undesirable radiation is a necessity for human health. Heavyweight concrete is one of the most important materials used in where radiation should be shielded, like those areas. In this study, used heavyweight aggregates of different mineral origin (Limonite, Siderite), in order to prepare different series in concrete mixtures and investigated radiation shielding properties. The experimental results on measuring the radiation shielding, the heavyweight concrete prepared with heavyweight aggregates of different mineral origin show that, are useful radiation absorbents when they used in concrete mixtures.

  16. Using biological and physico-chemical test methods to assess the role of concrete mixture design in resistance to microbially induced corrosion

    Science.gov (United States)

    House, Mitchell Wayne

    to evaluate performance of concrete specimens under conditions designed to accelerate MIC. Concrete specimens representing 12 mixture designs were inoculated with 5 species of Thiobacillus bacteria and placed in a biological growth chamber designed to encourage bacterial growth and sulfuric acid production by optimizing temperature, delivering necessary nutrients, and providing hydrogen sulfide gas. Results indicate that using supplementary cementitious materials, limestone aggregates, and sulfate resistant cement can improve resistance to MIC. It is interesting to note that this study showed that unlike many other durability problems the role of water to cement ratio was unclear. The second method presented is a sulfuric acid immersion study designed to evaluate the resistance of 12 concrete mixture designs to 5 concentrations of sulfuric acid. Experimental protocols (like those in ASTM) previously considered trivial were found to have a dramatic effect on experimental results. It was found that using supplementary cementitious materials, limestone coarse aggregate, and sulfate resistant cement can increase concrete resistance to moderate sulfuric acid concentrations. The primary damage mechanism was observed to change depending on sulfuric acid concentration. Rapid deterioration of specimens exposed to aggressive sulfuric acid solutions indicates that degradation of concrete under the most severe MIC conditions (i.e., a pH concrete mixture proportions. A holistic approach is needed for these situations that considers environmental conditions as well.

  17. Preliminary study of tin slag concrete mixture

    Science.gov (United States)

    Hashim, Mohd Jamil; Mansor, Ishak; Pauzi Ismail, Mohamad; Sani, Suhairy; Azmi, Azhar; Sayuti, Shaharudin; Zaidi Ibrahim, Mohd; Adli Anuar, Abul; Rahim, Abdul Adha Abdul

    2018-01-01

    The study focuses on practices to facilitate tin smelting industry to reduce radioactive waste product (Tin Slag) by diluting its radioactivity to a safe level and turning it to a safer infrastructural building product. In the process the concrete mix which include Portland cement, sand, tin slag, water and plasticizer are used to produce interlocking brick pavements, piles and other infrastructural products. The mixing method follows DOE (UK) standard method of mixing targeted at in selected compressive strength suitable for its function and durability. A batching machine is used in the mixing and six test cubes are produced for the test. The testing equipment used are a compressional machine, ultrasonic measurement and a Geiger Muller counter to evaluate of the concrete mix to find the lowest emission of radiation surface dose without compromising the strength of concrete mix. The result obtained indicated the radioactivity of tin slag in the mixing process has reduced to background level that is 0.5μSv/h while the strength and workability of the concrete has not been severely affected. In conclusion, the concrete mix with tin slag has shown the potential it can be turned into a safe beneficial infrastructural product with good strength.

  18. Sodium-concrete reaction model development

    International Nuclear Information System (INIS)

    Nguyen, D.H.; Muhlestein, L.D.; Postma, A.K.

    1982-07-01

    Major observations have been formulated after reviewing test results for over 100 sodium-concrete reaction tests. The observations form the basis for developing a mechanistic model to predict the transient behavior of sodium-concrete reactions. The major observations are listed. Mechanisms associated with sodium and water transport to the reaction zone are identified, and represented by appropriate mathematical expressions. The model attempts to explain large-scale, long-term (100 h) test results were sodium-concrete reactions terminated even in the presence of unreacted sodium and concrete

  19. Experience in concreting of foundation plate for turbine plant at the Krimea NPP

    International Nuclear Information System (INIS)

    Dvorkin, L.I.; Glaznev, M.N.; Khojna, Eh.K.; Yanishevskij, I.V.; Orlovskij, V.M.

    1987-01-01

    The composition of a concrete mixture and methods of concreting when constructing the foundation plate for the Crimea NPP turbo-unit are described. The nomogram developed for operative determination of the heat insulation thickness of the poured concrete is presented

  20. Recycled Concrete as Aggregate for Structural Concrete Production

    Directory of Open Access Journals (Sweden)

    Mirjana Malešev

    2010-04-01

    Full Text Available A comparative analysis of the experimental results of the properties of fresh and hardened concrete with different replacement ratios of natural with recycled coarse aggregate is presented in the paper. Recycled aggregate was made by crushing the waste concrete of laboratory test cubes and precast concrete columns. Three types of concrete mixtures were tested: concrete made entirely with natural aggregate (NAC as a control concrete and two types of concrete made with natural fine and recycled coarse aggregate (50% and 100% replacement of coarse recycled aggregate. Ninety-nine specimens were made for the testing of the basic properties of hardened concrete. Load testing of reinforced concrete beams made of the investigated concrete types is also presented in the paper. Regardless of the replacement ratio, recycled aggregate concrete (RAC had a satisfactory performance, which did not differ significantly from the performance of control concrete in this experimental research. However, for this to be fulfilled, it is necessary to use quality recycled concrete coarse aggregate and to follow the specific rules for design and production of this new concrete type.

  1. Automation of production of concrete mix

    Directory of Open Access Journals (Sweden)

    Popello Egor

    2017-01-01

    Full Text Available Computer-aided design of concrete leads to a reduction in terms of production, the exclusion of product deficiencies, improve the quality of manufactured products. This approach allows to produce the concrete to exact physical and mechanical characteristics, which makes the design more reliable and economical. The software package will allow: to reduce the settlement time in the design of concrete mixture, to improve the efficiency of the staff of the laboratory building, to improve the quality of the concrete mix due to higher accuracy of calculations, to apply a flexible approach to the design of concrete mixture in question of introducing new chemical additives and their characteristics.

  2. Electrokinetic decontamination of concrete

    International Nuclear Information System (INIS)

    Lomasney, H.L.; SenGupta, A.K.; Yachmenev, V.

    1996-01-01

    ELECTROSORB Electrokinetic Extraction Technology, developed by ISOTRON Corp., offers a cost-effective approach to treating contaminated concrete. Heavy metals/radionuclides trapped in concrete can be extracted using this process if they are chemically solubilized; solubilizers used are citric acid alone and a mixture of citric and nitric acids. A DC electric field is applied across the contaminated concrete to electrokinetically transport the solubilized contaminants from the concrete pores to a collector on the concrete surface. The collector is an extraction pad laid on the surface. The pad provides confinement for a planar electrode and solubilizer solution; it is operated under a vacuum to hold the pad against the concrete surface. Operation requires little attendance, reducing the workers' health hazards. The process incorporates a mechanism for recycling the solubilizer solution. A field demonstration of the process took place in Building 21 of DOE's Mound facility in Miamisburg, OH, over 12 days in June 1996. The thorium species present in this building's concrete floors included ThO 2 and thorium oxalate. The nitric acid was found to facilitate Th extraction

  3. High temperature behaviour of self-consolidating concrete

    International Nuclear Information System (INIS)

    Fares, Hanaa; Remond, Sebastien; Noumowe, Albert; Cousture, Annelise

    2010-01-01

    This paper presents an experimental study on the properties of self-compacting concrete (SCC) subjected to high temperature. Two SCC mixtures and one vibrated concrete mixture were tested. These concrete mixtures come from the French National Project B-P. The specimens of each concrete mixture were heated at a rate of 1 deg. C/min up to different temperatures (150, 300, 450 and 600 deg. C). In order to ensure a uniform temperature throughout the specimens, the temperature was held constant at the maximum temperature for 1 h before cooling. Mechanical properties at ambient temperature and residual mechanical properties after heating have already been determined. In this paper, the physicochemical properties and the microstuctural characteristics are presented. Thermogravimetric analysis, thermodifferential analysis, X-ray diffraction and SEM observations were used. The aim of these studies was in particular to explain the observed residual compressive strength increase between 150 and 300 deg. C.

  4. Restrained Shrinkage Cracking of Fiber-Reinforced High-Strength Concrete

    Directory of Open Access Journals (Sweden)

    Ashkan Saradar

    2018-02-01

    Full Text Available Concrete shrinkage and volume reduction happens due to the loss of moisture, which eventually results in cracks and more concrete deformation. In this study, the effect of polypropylene (PP, steel, glass, basalt, and polyolefin fibers on compressive and flexural strength, drying shrinkage, and cracking potential, using the ring test at early ages of high-strength concrete mixtures, was investigated. The restrained shrinkage test was performed on concrete ring specimens according to the ASTM C1581 standard. The crack width and age of restrained shrinkage cracking were the main parameters studied in this research. The results indicated that the addition of fiber increases the compressive strength by 16%, 20%, and 3% at the age of 3, 7, and 28 days, respectively, and increases the flexural toughness index up to 7.7 times. Steel and glass fibers had a better performance in flexural strength, but relatively poor action in the velocity reduction and cracking time of the restrained shrinkage. Additionally, cracks in all concrete ring specimens except for the polypropylene-containing mixture, was developed to a full depth crack. The mixture with polypropylene fiber indicated a reduction in crack width up to 62% and an increasing age cracking up to 84%.

  5. Effect of Lime Addition Methods on Performance Related Properties of Asphalt Concrete Mixture

    Directory of Open Access Journals (Sweden)

    Amjad Hamd Khalil Albayati

    2016-09-01

    Full Text Available In the recent years, some of the newly constructed asphalt concrete pavements in Baghdad as well as other cities across Iraq showed premature failures with consequential negative impact on both roadway safety and economy. Frequently, load associated mode of failure (rutting and fatigue as well as, occasionally, moisture damage in some poorly drained sections are the main failure types found in those newly constructed road. In this research, hydrated lime was introduced into asphalt concrete mixtures of wearing course in two methods. The first one was the addition of dry lime on dry aggregate and the second one was the addition of dry lime on saturated surface dry aggregate moisturized by 2.0 to 3.0 percent of water. For each type of addition, five different percentages of lime as a partial replacement of ordinary limestone mineral filler were used; these were; 1.0, 1.5, 2.0, 2.5, and 3 percent by weight of aggregate besides a control mixture that did not contain lime. Marshall Mix design method was used and the performance properties of moisture damage, resilient modulus, permanent deformation and fatigue characteristics were evaluated using indirect tensile strength, uniaxial repeated loading and repeated flexural beam tests. Also, VESYS5W software was implemented to evaluate the pavements performance in terms of rut depth and fatigue area for a typical pavement structure. The main conclusion withdrawn from this research revealed that the use of 2.5 percent hydrated lime in dry addition method and wet addition method showed an improved fatigue and permanent deformation characteristics, lower moisture susceptibility and high resilient modulus.

  6. Innovative reuse of concrete slurry waste from ready-mixed concrete plants in construction products.

    Science.gov (United States)

    Xuan, Dongxing; Zhan, Baojian; Poon, Chi Sun; Zheng, Wei

    2016-07-15

    Concrete slurry waste (CSW) is generated from ready-mixed concrete plants during concrete production and is classified as a corrosive hazardous material. If it is disposed of at landfills, it would cause detrimental effects for our surrounding environment and ecosystems due to its high pH value as well as heavy metal contamination and accumulation. A new method in this study has been introduced to effectively reuse CSW in new construction products. In this method, the calcium-silicate rich CSW in the fresh state was considered as a cementitious paste as well as a CO2 capture medium. The experimental results showed that the pH values of the collected CSWs stored for 28 days ranged from 12.5 to 13.0 and a drastic decrease of pH value was detected after accelerated mineral carbonation. The theoretically calculated CO2 sequestration extent of CSWs was from 27.05% to 31.23%. The practical water to solid ratio in the fresh CSW varied from 0.76 to 1.12, which had a significant impact on the compressive strength of the mixture with CSWs. After subjecting to accelerated mineral carbonation, rapid initial strength development and lower drying shrinkage for the prepared concrete mixture were achieved. Copyright © 2016 Elsevier B.V. All rights reserved.

  7. The effect of recycled concrete aggregate properties on the bond strength between RCA concrete and steel reinforcement

    International Nuclear Information System (INIS)

    Butler, L.; West, J.S.; Tighe, S.L.

    2011-01-01

    The purpose of this study was to investigate the influence that replacing natural coarse aggregate with recycled concrete aggregate (RCA) has on concrete bond strength with reinforcing steel. Two sources of RCA were used along with one natural aggregate source. Numerous aggregate properties were measured for all aggregate sources. Two types of concrete mixture proportions were developed replacing 100% of the natural aggregate with RCA. The first type maintained the same water-cement ratios while the second type was designed to achieve the same compressive strengths. Beam-end specimens were tested to determine the relative bond strength of RCA and natural aggregate concrete. On average, natural aggregate concrete specimens had bond strengths that were 9 to 19% higher than the equivalent RCA specimens. Bond strength and the aggregate crushing value seemed to correlate well for all concrete types.

  8. Durable fiber reinforced self-compacting concrete

    International Nuclear Information System (INIS)

    Corinaldesi, V.; Moriconi, G.

    2004-01-01

    In order to produce thin precast elements, a self-compacting concrete was prepared. When manufacturing these elements, homogenously dispersed steel fibers instead of ordinary steel-reinforcing mesh were added to the concrete mixture at a dosage of 10% by mass of cement. An adequate concrete strength class was achieved with a water to cement ratio of 0.40. Compression and flexure tests were carried out to assess the safety of these thin concrete elements. Moreover, serviceability aspects were taken into consideration. Firstly, drying shrinkage tests were carried out in order to evaluate the contribution of steel fibers in counteracting the high concrete strains due to a low aggregate-cement ratio. Secondly, the resistance to freezing and thawing cycles was investigated on concrete specimens in some cases superficially treated with a hydrophobic agent. Lastly, both carbonation and chloride penetration tests were carried out to assess durability behavior of this concrete mixture

  9. Design of Normal Concrete Mixtures Using Workability-Dispersion-Cohesion Method

    Directory of Open Access Journals (Sweden)

    Hisham Qasrawi

    2016-01-01

    Full Text Available The workability-dispersion-cohesion method is a new proposed method for the design of normal concrete mixes. The method uses special coefficients called workability-dispersion and workability-cohesion factors. These coefficients relate workability to mobility and stability of the concrete mix. The coefficients are obtained from special charts depending on mix requirements and aggregate properties. The method is practical because it covers various types of aggregates that may not be within standard specifications, different water to cement ratios, and various degrees of workability. Simple linear relationships were developed for variables encountered in the mix design and were presented in graphical forms. The method can be used in countries where the grading or fineness of the available materials is different from the common international specifications (such as ASTM or BS. Results were compared to the ACI and British methods of mix design. The method can be extended to cover all types of concrete.

  10. NANOMODIFIED CONCRETE

    Directory of Open Access Journals (Sweden)

    B. M. Khroustalev

    2015-01-01

    Full Text Available One of the main directions in construction material science is the development of  next generation concrete that is ultra-dense, high-strength, ultra-porous, high heat efficient, extra corrosion-resistant. Selection of such direction is caused by extreme operational impacts on the concrete, namely: continuously increasing load on the concrete and various dynamics of such loads; the necessity in operation of concrete products in a wide temperature range and their exposure to various chemical and physical effects.The next generation concrete represents high-tech concrete mixtures with additives that takes on and retain the required properties when hardening and being used under any operational conditions. A differential characteristic of the next generation concrete is its complexity that presumes usage of various mineral dispersed components, two- and three fractional fine and coarse aggregates, complex chemical additives, combinations of polymer and iron reinforcement.Design strength and performance properties level of the next generation concrete is achieved by high-quality selection of the composition, proper selection of manufacturing techniques, concrete curing, bringing the quality of concrete items to the required level of technical condition during the operational phase. However, directed formation of its structure is necessary in order to obtain high-tech concrete.Along with the traditional methods for regulation of the next generation concrete structure, modification of concrete while using silica nanoparticles is also considered as a perspective one because the concrete patterning occurs due to introduction of a binder in a mineral matrix. Due to this it is possible to obtain nano-modified materials with completely new properties.The main problem with the creation of nano-modified concrete is a uniform distribution of nano-materials in the volume of the cement matrix which is particularly important in the cases of adding a modifier in

  11. Experimental investigation of photocatalytic effects of concrete in air purification adopting entire concrete waste reuse model.

    Science.gov (United States)

    Xu, Yidong; Chen, Wei; Jin, Ruoyu; Shen, Jiansheng; Smallbone, Kirsty; Yan, Chunyang; Hu, Lei

    2018-07-05

    This research investigated the capacities of recycled aggregate concrete adopting entire concrete waste reuse model in degrading NO 2. Two major issues within environmental sustainability were addressed: concrete waste reuse rate and mitigation of hazards substances in the polluted air. The study consisted of two stages: identification of proper replacement rates of recycled concrete wastes in new concrete mixture design, and the evaluation of photocatalytic performance of recycled aggregate concrete in degrading NO 2 . It was found that replacement rates up to 3%, 30%, and 50% for recycled power, recycled fine aggregate, and recycled coarse aggregate respectively could be applied in concrete mixture design without deteriorating concrete strength. Recycled aggregates contained both positive attributes ("internal curing") and negative effects (e.g., lower hardness) to concrete properties. It was found that 30%-50% of natural coarse aggregate replaced by recycled coarse aggregates coated with TiO 2 would significantly improve the photocatalytic performance of concrete measured by degradation rate of NO 2 . Micro-structures of recycled aggregates observed under microscope indicated that soaking recycled aggregates in TiO 2 solution resulted in whiskers that filled the porosity within recycled aggregates which enhanced concrete strength. Copyright © 2018 Elsevier B.V. All rights reserved.

  12. Self compacting concrete incorporating high-volumes of fly ash

    Energy Technology Data Exchange (ETDEWEB)

    Bouzoubaa, N. [Natural Resources Canada, Ottawa, ON (Canada). International Centre for Sustainable Development of Cement and Concrete; Lachemi, M. [Ryerson Polytechnic Univ., Toronto, ON (Canada). Dept. of Civil Engineering

    2004-07-01

    Self-compacting concrete (SCC) is now widely used in reinforced concrete structures. Fine materials such as fly ash ensure that the concrete has the necessary properties of high fluidity and cohesiveness. An experimental study was conducted in which 9 SCC mixtures and one control concrete were produced in order to evaluate SCC made with high-volumes of fly ash. The content of the cementitious materials remained constant at 400 kg/cubic metre, but the ratio of water to cementitious material ranged from 0.35 to 0.45. The viscosity and stability of the fresh concrete was determined for self-compacting mixtures of 40, 50 and 60 per cent Class F fly ash. The compressive strength and drying shrinkage were also determined for the hardened concretes. Results showed that the SCCs developed a 28-day compressive strength ranging from 26 to 48 MPa. It was concluded that high-volumes of Class F fly ash could offer the following advantages to an SCC: reduced construction time and labour cost; eliminate the need for vibration; reduce noise pollution; improve the filling capacity of highly congested structural members; and, ensure good structural performance. 19 refs., 8 tabs., 2 figs.

  13. Development of high performance and low radio activation concrete material for concrete cask

    International Nuclear Information System (INIS)

    Shirai, Koji; Sonobe, Ryoji

    2005-01-01

    For the realization of the long-term storage of the nuclear spent fuel with the concrete cask technology, a low radio activation high performance concrete was developed, which contains extremely small quantity of Eu and Co and assures enough heat-resistance and durability for degradation. Firstly, the activation analysis was performed to estimate the allowable content limit of their quantities according to the rules issued by Japanese government for determining the classification of the radioactive waste. Secondly, various candidate materials were sampled and irradiated to find out the activation level. As a result, as the optimum concrete mix, the combination of limestone and white fused alumina aggregates with fry-ash was chosen. Moreover, the basic characteristics of the candidate concrete (workability, strength under high temperature, heat conductivity and so on) were evaluated, and the thermal cracking test was executed with hollow cylinders. Finally, the developed concrete material seems to be suitable for the long-term use of concrete cask considering the low activation, high heat resistance and durability during storage. (author)

  14. Final Report: Self-Consolidating Concrete Construction for Modular Units

    International Nuclear Information System (INIS)

    Gentry, Russell; Kahn, Lawrence; Kurtis, Kimberly; Petrovic, Bojan; Loreto, Giovanni; Van Wyk, Jurie; Canterero-Leal, Carlos

    2016-01-01

    This report focuses on work completed on DE-NE0000667, Self-Consolidating Concrete for Modular Units, in connection with the Department of Energy Nuclear Energy Enabling Technologies (DOE-NEET) program. This project was completed in the School of Civil and Environmental Engineering at the Georgia Institute of Technology, with Westinghouse Corporation as the industrial partner. The primary objective of this project was to develop self-consolidating concrete (also termed ''self-compacting concrete'' or SCC) mixtures so that concrete placement can be made into steel plate composite (SC) modular structures without the need for continuous concrete placement. As part of the research, SCC mixtures were developed and validated to ensure sufficient shear capacity across cold-joints, while minimizing shrinkage and temperature increase during curing to enhance concrete bonding with the steel plate construction found in modular units. The SCC mixtures developed were able to carry shearing forces across the cold-joint boundaries. This ''self-roughening'' was achieved by adding a tailored fraction of lightweight aggregate (LWA) to the concrete mix, some of which raised to the surface during curing, forming a rough surface on which subsequent concrete placements were made. The self-roughening behavior was validated through three sets of structural tests. Shear friction on small-scale specimens with cold joints was assessed using varying fractions of LWA and with varying amounts of external steel plate reinforcement. The results show that the shear friction coefficient, to be used with the provisions of ACI 318-14, Section 22.9, can be taken as 1.35. Mid-scale beam tests were completed to assess the cold-joint capacity in both in-plane and out-of-plane bending. The results showed that the self-roughened joints performed as well as monolithic joints. The final assessment was a full-scale test using a steel composite module supplied by

  15. Compressive strength of concrete and mortar containing fly ash

    Science.gov (United States)

    Liskowitz, John W.; Wecharatana, Methi; Jaturapitakkul, Chai; Cerkanowicz, deceased, Anthony E.

    1997-01-01

    The present invention relates to concrete, mortar and other hardenable mixtures comprising cement and fly ash for use in construction. The invention includes a method for predicting the compressive strength of such a hardenable mixture, which is very important for planning a project. The invention also relates to hardenable mixtures comprising cement and fly ash which can achieve greater compressive strength than hardenable mixtures containing only concrete over the time period relevant for construction. In a specific embodiment, a formula is provided that accurately predicts compressive strength of concrete containing fly ash out to 180 days. In other specific examples, concrete and mortar containing about 15% to 25% fly ash as a replacement for cement, which are capable of meeting design specifications required for building and highway construction, are provided. Such materials can thus significantly reduce construction costs.

  16. Physical Characteristics of Laboratory Tested Concrete as a Substituion of Gravel on Normal Concrete

    Science.gov (United States)

    Butar-butar, Ronald; Suhairiani; Wijaya, Kinanti; Sebayang, Nono

    2018-03-01

    Concrete technology is highly potential in the field of construction for structural and non-structural construction. The amount uses of this concrete material raise the problem of solid waste in the form of concrete remaining test results in the laboratory. This waste is usually just discarded and not economically valuable. In solving the problem, this experiment was made new materials by using recycle material in the form of recycled aggregate which aims to find out the strength characteristics of the used concrete as a gravel substitution material on the normal concrete and obtain the value of the substitution composition of gravel and used concrete that can achieve the strength of concrete according to the standard. Testing of concrete characteristic is one of the requirements before starting the concrete mixture. This test using SNI method (Indonesian National Standard) with variation of comparison (used concrete : gravel) were 15: 85%, 25: 75%, 35:65%, 50:50 %, 75: 25%. The results of physical tests obtained the mud content value of the mixture gravel and used concrete is 0.03 larger than the standard of SNI 03-4142-1996 that is equal to 1.03%. so the need watering or soaking before use. The water content test results show an increase in the water content value if the composition of the used concrete increases. While the specific gravity value for variation 15: 85% until 35: 65% fulfilled the requirements of SNI 03-1969-1990. the other variasion show the specifics gravity value included on the type of light materials.

  17. Concrete with onyx waste aggregate as aesthetically valued structural concrete

    Science.gov (United States)

    Setyowati E., W.; Soehardjono, A.; Wisnumurti

    2017-09-01

    The utillization of Tulungagung onyx stone waste as an aggregate of concrete mixture will improve the economic value of the concrete due to the brighter color and high aesthetic level of the products. We conducted the research of 75 samples as a test objects to measure the compression stress, splits tensile stress, flexural tensile stress, elasticity modulus, porosity modulus and also studied 15 test objects to identify the concrete micro structures using XRD test, EDAX test and SEM test. The test objects were made from mix designed concrete, having ratio cement : fine aggregate : coarse aggregate ratio = 1 : 1.5 : 2.1, and W/C ratio = 0.4. The 28 days examination results showed that the micro structure of Tulungagung onyx waste concrete is similar with normal concrete. Moreover, the mechanical test results proved that Tulungagung onyx waste concretes also have a qualified level of strength to be used as a structural concrete with higher aesthetic level.

  18. Optimum concrete compression strength using bio-enzyme

    OpenAIRE

    Bagio Tony Hartono; Basoeki Makno; Tistogondo Julistyana; Pradana Sofyan Ali

    2017-01-01

    To make concrete with high compressive strength and has a certain concrete specifications other than the main concrete materials are also needed concrete mix quality control and other added material is also in line with the current technology of concrete mix that produces concrete with specific characteristics. Addition of bio enzyme on five concrete mixture that will be compared with normal concrete in order to know the optimum level bio-enzyme in concrete to increase the strength of the con...

  19. Concrete Production Using Technogenical, Constructional and Domestic Waste

    Directory of Open Access Journals (Sweden)

    Marija Vaičienė

    2011-04-01

    Full Text Available The article describes investigations carried out by the scientists from various countries in order to improve the physical and mechanical properties of concrete. The grained rubber of tyres, modified sawdust, crushed ceramic bricks, plastic waste and remains of glass are utilised to produce concrete mixtures. The results of research conducted by the scientists show that in the process of producing concrete we can use different types of waste to change natural aggregates and to get concrete with specific properties. Currently, waste handling and utilization are burning ecological problems. Therefore, intensive investigations are carried out in order to utilise technogenical, constructional and domestic waste for concrete mixtures. Article in Lithuanian

  20. Shielding concretes for liquid sodium cooled nuclear reactors

    International Nuclear Information System (INIS)

    Massa, G.; De Stefano, R.; Chatterji, S.; Maniscalco, V.

    1983-01-01

    The scope of the research was to develop concretes with low water loss and high strength with time during continuing operation in relatively high temperature environment. The required physical properties of the concrete are: - density greater than or equal to 3.8 t/m 3 - 28 days compressive strength greater than 500 kg/cm 2 - retained water at 200 0 C higher than 10 litres per cubic meter. The optimum mixture is determined by the following processes: - selection of materials capable of yielding concretes of the required density, - chemical/physical analysis of the mix components, - optimization/determination of required sieve analyses with quantitative analysis of each sieve group, - determination of the fineness modulus drawn from the selected sieve analyses, - preparation of various mixtures with the criteria of minimizing water content, obtaining high workability (to meet the needs of the various casting operations) and 28 days compressive strength of at least 500 kilograms per square centimeter, and achieving retention of the required physical properties at 200 degrees centigrades, - study of mixture response to variations in temperature with the scope of determining the modulus of elasticity. (orig./HP)

  1. Environmental performance and mechanical analysis of concrete containing recycled asphalt pavement (RAP) and waste precast concrete as aggregate.

    Science.gov (United States)

    Erdem, Savaş; Blankson, Marva Angela

    2014-01-15

    The overall objective of this research project was to investigate the feasibility of incorporating 100% recycled aggregates, either waste precast concrete or waste asphalt planning, as replacements for virgin aggregates in structural concrete and to determine the mechanical and environmental performance of concrete containing these aggregates. Four different types of concrete mixtures were designed with the same total water cement ratio (w/c=0.74) either by using natural aggregate as reference or by totally replacing the natural aggregate with recycled material. Ground granulated blast furnace slag (GGBS) was used as a mineral addition (35%) in all mixtures. The test results showed that it is possible to obtain satisfactory performance for strength characteristics of concrete containing recycled aggregates, if these aggregates are sourced from old precast concrete. However, from the perspective of the mechanical properties, the test results indicated that concrete with RAP aggregate cannot be used for structural applications. In terms of leaching, the results also showed that the environmental behaviour of the recycled aggregate concrete is similar to that of the natural aggregate concrete. Copyright © 2013 Elsevier B.V. All rights reserved.

  2. Naturally cured foamed concrete with improved thermal insulation properties

    Directory of Open Access Journals (Sweden)

    Mashkin Nikolay

    2018-01-01

    Full Text Available The paper is dedicated to investigation on improvement of thermal insulation properties of non-autoclaved concrete by increasing aggregate stability of foamed concrete mixture. The study demonstrates influence of mineral admixtures on the foam stability index in the mortar mixture and on decrease of foamed concrete density and thermal conductivity. The effect of mineral admixtures on thermal conductivity properties of non-autoclaved concrete was assessed through different ways of their addition: to the foam and to the mortar mixture. The admixtures were milled up to the specific surface area of 300 and 600 m2/kg using an AГO-9 centrifugal attrition mill with continuous operation mode (Institute of Solid State Chemistry and Mechanochemistry, Siberian Branch of the Russian Academy of Sciences, Novosibirsk. Laboratory turbulent foam concrete mixer was used to prepare foamed concrete. Thermal conductivity coefficient was defined by a quick method using “ИTП-MГ 4 “Zond” thermal conductivity meter in accordance with the regulatory documents. The impact of modifiers on the foam structure stability was defined using the foam stability index for the mortar mixture. The research demonstrated the increase in stability of porous structure of non-autoclaved concrete when adding wollastonite and diopside. Improvement of thermal and physical properties was demonstrated, the decrease of thermal conductivity coefficient reaches 0.069 W/(m×°C

  3. Development of recycling techniques on decommissioning concrete waste

    International Nuclear Information System (INIS)

    Ishikura, Takeshi; Oguri, Daiichiro; Sukekiyo, Mitsuaki

    2000-01-01

    Nuclear Power Engineering Corporation (NUPEC) has been developing decommissioning techniques, implemented under a contract with the Ministry of International Trade and Industry (MITI), to verify and improve the performance of the key decommissioning techniques. One of main themes is on concrete recycling techniques, which deals with high quality aggregate retrieval from concrete waste, high efficient usage of the by-product powder to recycling products, and effective usage of radioactive concrete to filling material for waste form. This paper describes progress and accomplishment on the concrete recycling technique development which started in 1996. (author)

  4. THE EFFECT OF PLASTICIZER ON MECHANICAL PROPERTIES OF THE CEMENT PASTE WITH FINE GROUND RECYCLED CONCRETE

    Directory of Open Access Journals (Sweden)

    Jaromír Hrůza

    2017-11-01

    Full Text Available This article deals with the usage of recycled concrete, which arises from the demolition of concrete structures. The work is focused on the development of mechanical properties (Young's modulus, compressive and flexural strength depending amount of plasticizer in the mixture. In the experiment were prepared three sets of samples with different amounts of plasticizer (0, 0.5 and 1.0 wt. % of cement. Each pair always contained reference samples (only cement and 35 wt. % of fine ground recycled concrete. One of the main reasons for the use of finely ground recycled concrete was a certain substitution of cement in the mixture, which is the most expensive component. Development of Young's modulus was measured by the nondestructive method. The aim of the experiment was to determine the effect of plasticizer on the resulting physical and mechanical properties of cement pastes with fine ground recycled concrete.

  5. Development of UHPC mixtures utilizing natural and industrial waste materials as partial replacements of silica fume and sand.

    Science.gov (United States)

    Ahmad, Shamsad; Hakeem, Ibrahim; Maslehuddin, Mohammed

    2014-01-01

    In the exploratory study presented in this paper, an attempt was made to develop different mixtures of ultrahigh performance concrete (UHPC) using various locally available natural and industrial waste materials as partial replacements of silica fume and sand. Materials such as natural pozzolana (NP), fly ash (FA), limestone powder (LSP), cement kiln dust (CKD), and pulverized steel slag (PSS), all of which are abundantly available in Saudi Arabia at little or no cost, were employed in the development of the UHPC mixtures. A base mixture of UHPC without replacement of silica fume or sand was selected and a total of 24 trial mixtures of UHPC were prepared using different percentages of NP, FA, LSP, CKD, and PSS, partially replacing the silica fume and sand. Flow and 28-d compressive strength of each UHPC mixture were determined to finally select those mixtures, which satisfied the minimum flow and strength criteria of UHPC. The test results showed that the utilization of NP, FA, LSP, CKD, and PSS in production of UHPC is possible with acceptable flow and strength. A total of 10 UHPC mixtures were identified with flow and strength equal to or more than the minimum required.

  6. Final Report: Self-Consolidating Concrete Construction for Modular Units

    Energy Technology Data Exchange (ETDEWEB)

    Gentry, Russell [Georgia Inst. of Technology, Atlanta, GA (United States); Kahn, Lawrence [Georgia Inst. of Technology, Atlanta, GA (United States); Kurtis, Kimberly [Georgia Inst. of Technology, Atlanta, GA (United States); Petrovic, Bojan [Georgia Inst. of Technology, Atlanta, GA (United States); Loreto, Giovanni [Georgia Inst. of Technology, Atlanta, GA (United States); Van Wyk, Jurie [Westinghouse Inc., Cranberry Township, PA (United States); Canterero-Leal, Carlos [Westinghouse Inc., Cranberry Township, PA (United States)

    2016-07-29

    This report focuses on work completed on DE-NE0000667, Self-Consolidating Concrete for Modular Units, in connection with the Department of Energy Nuclear Energy Enabling Technologies (DOE-NEET) program. This project was completed in the School of Civil and Environmental Engineering at the Georgia Institute of Technology, with Westinghouse Corporation as the industrial partner. The primary objective of this project was to develop self-consolidating concrete (also termed “self-compacting concrete” or SCC) mixtures so that concrete placement can be made into steel plate composite (SC) modular structures without the need for continuous concrete placement. As part of the research, SCC mixtures were developed and validated to ensure sufficient shear capacity across cold-joints, while minimizing shrinkage and temperature increase during curing to enhance concrete bonding with the steel plate construction found in modular units. The SCC mixtures developed were able to carry shearing forces across the cold-joint boundaries. This “self-roughening” was achieved by adding a tailored fraction of lightweight aggregate (LWA) to the concrete mix, some of which raised to the surface during curing, forming a rough surface on which subsequent concrete placements were made. The self-roughening behavior was validated through three sets of structural tests. Shear friction on small-scale specimens with cold joints was assessed using varying fractions of LWA and with varying amounts of external steel plate reinforcement. The results show that the shear friction coefficient, to be used with the provisions of ACI 318-14, Section 22.9, can be taken as 1.35. Mid-scale beam tests were completed to assess the cold-joint capacity in both in-plane and out-of-plane bending. The results showed that the self-roughened joints performed as well as monolithic joints. The final assessment was a full-scale test using a steel composite module supplied by Westinghouse and similar in construction to

  7. Experimental investigation of the fatigue behaviour of asphalt concrete mixtures containing waste iron powder

    International Nuclear Information System (INIS)

    Arabani, M.; Mirabdolazimi, S.M.

    2011-01-01

    Research highlights: → This paper presents the first model of the fatigue behaviour of iron-asphalt mixtures in the world. → This model is able to describe the fatigue behaviour of iron-asphalt under dynamic loading. → Coarse surface, high stiffness and angularity of iron powder lead to enhanced fatigue performance. → The model illustrates that the use of iron powder has a considerable effect on tensile strain of HMA. → The use of this type of waste material could be a helpful solution for less polluted environment. - Abstract: The use of additives and admixtures in the construction of asphalt concrete pavements to strengthen them against dynamic loads has increased considerably in recent years. Recent research has shown that employing desirable waste materials in hot mix asphalts (HMAs) improves their dynamic properties noticeably. The study of some special cases, such as the addition of blast furnace slag and metallic materials of waste electronic instruments to HMA, has led to a considerable increase in the ability of HMAs to tolerate fatigue phenomena and repeated loading. Based on experimental studies, a model is proposed to describe the fatigue behaviour of asphalt mixtures containing waste iron powder. The results of this research show an important increase in the strength of asphalt mixtures containing waste iron powder against fatigue phenomena in comparison to conventional HMAs.

  8. Thirty Years Researches on Development for Sustainable Concrete Technology

    Directory of Open Access Journals (Sweden)

    Sim Jongsung

    2017-01-01

    Full Text Available The enormous amount of concrete production has a serious impact on energy, resources, environment and ecosystem. Therefore, the issue of development of sustainable concrete technology with little impact on the environment is becoming a major issue. In this paper, researches related with sustainable development of concrete are presented in last three decades. FRP has high corrosion resistance and lightweight, thus it can be potential solution for sustainable development of concrete structures as strengthening material or reinforcement instead of steel. Researches and techniques are presented on performance of concrete beam with FRP rebar and enhancing performance of existing concrete structure using FRP strengthening methods. The application of recycled concrete aggregate (RCA has sometimes been limited in the practice and remained in the low-valued purposes only such as road base materials. In past 10 years, a great improvement in the recycling technique to produce RCA of which quality is close to natural aggregate, hence the applicability and evaluation of RCA are presented in this paper. This paper includes experimental studies for application of waste glass which could decrease CO2 emission from cement producing. The achievements of these studies are presented in this paper to contribute for sustainable development of concrete infrastructures.

  9. Development of heat resistant concrete and its application to concrete casks. Improvement of neutron shielding performance of concrete in high temperature environment

    International Nuclear Information System (INIS)

    Owaki, Eiji; Hata, Akihito; Sugihara, Yutaka; Shimojo, Jun; Taniuchi, Hiroaki; Mantani, Kenichi

    2003-01-01

    Heat resistant concrete with hydrogen, which is able to shield neutron at more than 100degC, was developed. Using this new type concrete, a safety concrete cask having the same concept of metal casks was designed and produced. The new type cask omitted the inhalation and exhaust vent of the conventional type concrete casks. The new concrete consists of Portland cement added calcium hydroxide, iron powder and iron fiber. It showed 2.17 g/cm 3 density, 10.8 mass% water content, 1.4 W/(m·K) thermal conductivity at 150degC. Increasing of heat resistance made possible to produce the perfect sealing type structure, which had high shielding performance of radiation no consideration for streaming of radiation. Moreover, a monitor of sealing can be set. General view of concrete casks, outer view of 1/3 scaled model, cask storage system in the world, properties of new developed heat resistant concrete, results of shielding calculation are contained. (S.Y.)

  10. Development of nuclear waste concrete drum

    International Nuclear Information System (INIS)

    Wen Yinghui

    1995-06-01

    The raw materials selection and the properties for nuclear waste concrete drum, the formula and properties of the concrete, the specification and technical quality requirement of the drum were described. The manufacture essentials and technology, the experiments and checks as well as the effective quality control and quality assurance carried out in the course of production were presented. The developed nuclear waste drum has a simple structure, easily available raw materials and rational formula for concrete. The compressive strength of the drum is more than 70 MPa, the tensile strength is more than 5 MPa, the nitrogen permeability is (2.16∼3.6) x 10 -18 m 2 . The error of the drum in dimensions is +-2 mm. The external surface of the drum is smooth. The drum accords with China standards in the sandy surface, void and crack. The results shows China has the ability to develop and manufacture nuclear waste concrete container and lays the foundation for standardization and series of the nuclear waste container for packing and transporting nuclear wastes in China. (5 figs., 10 tabs.)

  11. Study on Concrete Containing Recycled Aggregates Immersed in Epoxy Resin

    Directory of Open Access Journals (Sweden)

    Adnan Suraya Hani

    2017-01-01

    Full Text Available In recent decades, engineers have sought a more sustainable method to dispose of concrete construction and demolition waste. One solution is to crush this waste concrete into a usable gradation for new concrete mixes. This not only reduces the amount of waste entering landfills but also alleviates the burden on existing sources of quality natural concrete aggregates. There are too many kinds of waste but here constructions waste will be the priority target that should be solved. It could be managed by several ways such as recycling and reusing the concrete components, and the best choice of these components is the aggregate, because of the ease process of recycle it. In addition, recycled aggregates and normal aggregates were immersed in epoxy resin and put in concrete mixtures with 0%, 5%, 10% and 20% which affected the concrete mixtures properties. The strength of the concrete for both normal and recycled aggregates has increased after immersed the aggregates in epoxy resin. The percentage of water absorption and the coefficient of water permeability decreased with the increasing of the normal and the recycled aggregates immersed in epoxy resin. Generally the tests which have been conducted to the concrete mixtures have a significant results after using the epoxy resin with both normal and recycled aggregates.

  12. Self-Consolidating Concrete for Prestressed Bridge Girders : Research Brief

    Science.gov (United States)

    2017-08-01

    Self-consolidating concrete (SCC) is commonly used as an alternative to conventional concrete (CC) in precast, prestressed concrete (PSC) bridge girders. The high strength, highly workable mixture can flow through dense reinforcement to fill formwork...

  13. Development for low-activation concrete design reducing radioactive waste

    International Nuclear Information System (INIS)

    Kimura, Ken-ichi; Kinno, Masaharu; Hasegawa, Akira

    2008-01-01

    Full text: Concrete is very valuable and inexpensive material, however it can be changed to be expensive and hard to deal with in use of a nuclear plant after long operation. One of the counter plans for the above is to use low-activation concrete instead of the ordinary concrete, that will reduce radioactive waste and could be even below clearance level in decommissioning and that is very useful in term of life cycle cost. Radioactive analysis showed that Co and Eu were the major target elements which decide the radioactivity level of reinforced concrete in decommissioning stage, and a several material were selected as a low-activation raw material from wide survey of raw materials for concrete (typically aggregates and cements). With the canditate of raw materials, several low-activation concrete were proposed for various portion of light water reactor plant, which reduction ratio were 1/10 to 1/30 which were mainly consist of limestone and low heat cement or white cement, and 1/100 to 1/300 which were mainly consist of alumina aggregate or quartz and high almina cement, comparing to the ordinary concrete in ΣDi/Ci unit, where 'Di' indicates concentration of each residual radioisotope, Ci defined by IAEA as a clearance level, and suffition of 'i' indicates each radioisotope. National funded project for development of low-activation design method for reduction of radioactive waste below clearance level were started from 2005 with aiming (1) development of a database on the content of target elements, which transform radioactive nuclides, in raw materials of reinforced concrete, (2) development of calculation tools for estimation of residual radioactivity of plant components, and (3) development of low-activation materials for concrete such as cements and reinforcing steel bars for structural components. For the optimized design for applying low-activation concrete to the reactor portion, effective evaluation of neutron spectrum in the certain portion including

  14. Surface concrete decontamination equipment developed by Pacific Northwest Laboratory

    International Nuclear Information System (INIS)

    Halter, J.M.; Sullivan, R.G.; Bevan, J.L.

    1982-08-01

    This report documents a project that the Pacific Northwest Laboratory conducted to identify and develop techniques for removing contaminated concrete surfaces. A major problem associated with nuclear facility decontamination and decommissioning is how to economically demolish and dispose of contaminated concrete. Removing only the contaminated portion of the concrete can substantially reduce costs. Evaluation of various methods for removing concrete surfaces shows that several techniques presently used require excessive manpower, time, and energy. Many times more material is removed than necessary, increasing the quantity of waste that must be handled under controlled conditions. These evaluations generated the basic criteria for developing a suitable concrete removal technique: provide a convenient method for cleaning surfaces (such as those contaminated by a small spill); reduce the contaminated waste volume that has to be placed into controlled storage; remove surfaces quickly; and minimize personal exposure to potentially harmful radiation or toxic materials. Removal to 1/4 to 1/2 in. of contaminated surface layer is sufficient for cleanup of most facilities. Two unique decontamination methods have been developed: the concrete spaller and the water cannon. The concrete spaller is the most efficient technique: it removes the concrete surface faster than the water cannons and at a lower cost (as little as $3.00/ft 2 of concrete surface). However, the .458 magnum water cannon may be well suited for small or hard-to-reach locations

  15. Development of UHPC Mixtures Utilizing Natural and Industrial Waste Materials as Partial Replacements of Silica Fume and Sand

    Directory of Open Access Journals (Sweden)

    Shamsad Ahmad

    2014-01-01

    Full Text Available In the exploratory study presented in this paper, an attempt was made to develop different mixtures of ultrahigh performance concrete (UHPC using various locally available natural and industrial waste materials as partial replacements of silica fume and sand. Materials such as natural pozzolana (NP, fly ash (FA, limestone powder (LSP, cement kiln dust (CKD, and pulverized steel slag (PSS, all of which are abundantly available in Saudi Arabia at little or no cost, were employed in the development of the UHPC mixtures. A base mixture of UHPC without replacement of silica fume or sand was selected and a total of 24 trial mixtures of UHPC were prepared using different percentages of NP, FA, LSP, CKD, and PSS, partially replacing the silica fume and sand. Flow and 28-d compressive strength of each UHPC mixture were determined to finally select those mixtures, which satisfied the minimum flow and strength criteria of UHPC. The test results showed that the utilization of NP, FA, LSP, CKD, and PSS in production of UHPC is possible with acceptable flow and strength. A total of 10 UHPC mixtures were identified with flow and strength equal to or more than the minimum required.

  16. ESEARCH OF THE PROPERTIES OF THE SELF-COMPACTED CONCRETE OVER TIME

    Directory of Open Access Journals (Sweden)

    S. Bugayevskiy

    2017-12-01

    Full Text Available Concrete mixture is examined as a complex multicomponent system that becomes a single unit and can be studied as a physical unity with certain rheological, physical and mechanical properties. Studying the change of properties of self-compacted concrete over time, as well as the effect of two-phasic introduction of super-plasticizer on properties of concrete mixture are presented in this article.

  17. Bayesian decision and mixture models for AE monitoring of steel-concrete composite shear walls

    Science.gov (United States)

    Farhidzadeh, Alireza; Epackachi, Siamak; Salamone, Salvatore; Whittaker, Andrew S.

    2015-11-01

    This paper presents an approach based on an acoustic emission technique for the health monitoring of steel-concrete (SC) composite shear walls. SC composite walls consist of plain (unreinforced) concrete sandwiched between steel faceplates. Although the use of SC system construction has been studied extensively for nearly 20 years, little-to-no attention has been devoted to the development of structural health monitoring techniques for the inspection of damage of the concrete behind the steel plates. In this work an unsupervised pattern recognition algorithm based on probability theory is proposed to assess the soundness of the concrete infill, and eventually provide a diagnosis of the SC wall’s health. The approach is validated through an experimental study on a large-scale SC shear wall subjected to a displacement controlled reversed cyclic loading.

  18. Influence of particle packing density on the rheology of low cement content concrete

    NARCIS (Netherlands)

    Fennis-Huijben, S.A.A.M.; Grunewald, S.; Walraven, J.C.; Den Uijl, J.A.

    2012-01-01

    Optimizing concrete mixtures with regard to cement content is one of the most important solutions in sustainable concrete design. Workability o f these low cement content or ecological mixtures is very important. Eleven mortar mixtures are presented, which show how a higher packing density can be

  19. Use of Residual Solids from Pulp and Paper Mills for Enhancing Strength and Durability of Ready-Mixed Concrete

    Energy Technology Data Exchange (ETDEWEB)

    Tarun R. Naik; Yoon-moon Chun; Rudolph N. Kraus

    2003-09-18

    This research was conducted to establish mixture proportioning and production technologies for ready-mixed concrete containing pulp and paper mill residual solids and to study technical, economical, and performance benefits of using the residual solids in the concrete. Fibrous residuals generated from pulp and paper mills were used, and concrete mixture proportions and productions technologies were first optimized under controlled laboratory conditions. Based on the mixture proportions established in the laboratory, prototype field concrete mixtures were manufactured at a ready-mixed concrete plant. Afterward, a field construction demonstration was held to demonstrate the production and placement of structural-grade cold-weather-resistant concrete containing residual solids.

  20. Surface treatment of reinforced cement concrete mixtures of hpcm type

    OpenAIRE

    Vyrozhemsky, V.; Krayushkina, K.

    2006-01-01

    One of the most perspective ways of pavement roughness and durability improvement is the arrangement of thin cement concrete layer surface treatment reinforced with different types of fiber. The name of this material is known abroad as HPCM (High Performance Cementious Materials) durable thin layer concrete pavement in a thickness of 1 cm, dispersion-like reinforced with metal or polymer fibers. To enhance bind properties the stone material grade 3 7mm is applied on the top of concrete surfac...

  1. Concrete pavement mixture design and analysis (MDA) : assessment of air void system requirements for durable concrete.

    Science.gov (United States)

    2012-06-01

    Concrete will suffer frost damage when saturated and subjected to freezing temperatures. Frost-durable concrete can be produced if a : specialized surfactant, also known as an air-entraining admixture (AEA), is added during mixing to stabilize micros...

  2. Analysis of the Optimum Usage of Slag for the Compressive Strength of Concrete.

    Science.gov (United States)

    Lee, Han-Seung; Wang, Xiao-Yong; Zhang, Li-Na; Koh, Kyung-Taek

    2015-03-18

    Ground granulated blast furnace slag is widely used as a mineral admixture to replace partial Portland cement in the concrete industry. As the amount of slag increases, the late-age compressive strength of concrete mixtures increases. However, after an optimum point, any further increase in slag does not improve the late-age compressive strength. This optimum replacement ratio of slag is a crucial factor for its efficient use in the concrete industry. This paper proposes a numerical procedure to analyze the optimum usage of slag for the compressive strength of concrete. This numerical procedure starts with a blended hydration model that simulates cement hydration, slag reaction, and interactions between cement hydration and slag reaction. The amount of calcium silicate hydrate (CSH) is calculated considering the contributions from cement hydration and slag reaction. Then, by using the CSH contents, the compressive strength of the slag-blended concrete is evaluated. Finally, based on the parameter analysis of the compressive strength development of concrete with different slag inclusions, the optimum usage of slag in concrete mixtures is determined to be approximately 40% of the total binder content. The proposed model is verified through experimental results of the compressive strength of slag-blended concrete with different water-to-binder ratios and different slag inclusions.

  3. Low Shrinkage Cement Concrete Intended for Airfield Pavements

    Science.gov (United States)

    Małgorzata, Linek

    2017-10-01

    The work concerns the issue of hardened concrete parameters improvement intended for airfield pavements. Factors which have direct or indirect influence on rheological deformation size were of particular interest. The aim of lab testing was to select concrete mixture ratio which would make hardened concrete less susceptible to influence of basic operating factors. Analyses included two research groups. External and internal factors were selected. They influence parameters of hardened cement concrete by increasing rheological deformations. Research referred to innovative cement concrete intended for airfield pavements. Due to construction operation, the research considered the influence of weather conditions and forced thermal loads intensifying concrete stress. Fresh concrete mixture parameters were tested and basic parameters of hardened concrete were defined (density, absorbability, compression strength, tensile strength). Influence of the following factors on rheological deformation value was also analysed. Based on obtained test results, it has been discovered that innovative concrete, made on the basis of modifier, which changes internal structure of concrete composite, has definitely lower values of rheological deformation. Observed changes of microstructure, in connection with reduced deformation values allowed to reach the conclusion regarding advantageous characteristic features of the newly designed cement concrete. Applying such concrete for airfield construction may contribute to extension of its operation without malfunction and the increase of its general service life.

  4. Development of Practical Remediation Process for Uranium-Contaminated Concrete

    Energy Technology Data Exchange (ETDEWEB)

    Kim, S. S.; Kim, W. S.; Kim, G. N.; Moon, J. K. [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2013-10-15

    A volume reduction of the concrete waste by the appropriate treatment technologies will decrease the amount of waste to be disposed of and result in a reduction of the disposal cost and an enhancement of the efficiency of the disposal site. Our group has developed a 100 drums/year decontamination process and facilities for the decontamination of radioactive concrete. This practical scale process is little known. A practical decontamination process was developed to remove uranium from concrete pieces generated from the decommissioning of a uranium conversion plant. The concrete pieces are divided into two groups: concrete coated with and without epoxy. For the removal of epoxy from the concrete, direct burning by an oil flame is preferable to an electric heating method. The concrete blocks are crushed to below 30 mm and sifted to 1 mm. When the concrete pieces larger than 1 mm are sequentially washed with a clear washing solution and 1.0 M of nitric acid, most of their radioactivity reaches below the limit value of uranium for self-disposal. The concrete pieces smaller than 1 mm are decontaminated in a rotary washing machine by nitric acid, and an electrokinetic equipment is also used if their radioactivity is high.

  5. Development of Practical Remediation Process for Uranium-Contaminated Concrete

    International Nuclear Information System (INIS)

    Kim, S. S.; Kim, W. S.; Kim, G. N.; Moon, J. K.

    2013-01-01

    A volume reduction of the concrete waste by the appropriate treatment technologies will decrease the amount of waste to be disposed of and result in a reduction of the disposal cost and an enhancement of the efficiency of the disposal site. Our group has developed a 100 drums/year decontamination process and facilities for the decontamination of radioactive concrete. This practical scale process is little known. A practical decontamination process was developed to remove uranium from concrete pieces generated from the decommissioning of a uranium conversion plant. The concrete pieces are divided into two groups: concrete coated with and without epoxy. For the removal of epoxy from the concrete, direct burning by an oil flame is preferable to an electric heating method. The concrete blocks are crushed to below 30 mm and sifted to 1 mm. When the concrete pieces larger than 1 mm are sequentially washed with a clear washing solution and 1.0 M of nitric acid, most of their radioactivity reaches below the limit value of uranium for self-disposal. The concrete pieces smaller than 1 mm are decontaminated in a rotary washing machine by nitric acid, and an electrokinetic equipment is also used if their radioactivity is high

  6. Development of treatment technology for radioactive concrete wastes

    Energy Technology Data Exchange (ETDEWEB)

    Min, B. Y.; Choi, W. K.; Lee, K. W., E-mail: bymin@kaeri.re.k [Korea Atomic Energy Research Institute, 1045 Daeduk-daero, Yuseong-gu, Daejeon, 305-353 Republic of Korea (Korea, Republic of)

    2010-10-15

    The aim of this study was the separation of clean aggregates from contaminated dismantling concrete wastes by thermal and mechanical processes. In Korea, the decontamination and decommissioning of the retired Korea research reactor (KRR) and a uranium conversion plant (UCP) at the Korea Atomic Energy Research Institute (KAERI) has been under way. Hundreds of tons of concrete wastes are expected from these facilities. The KAERI has developed volume reduction technology applicable to an activated heavy concrete waste generated by dismantling KRR-2 and a uranium contaminated light weight concrete produced from a UCP. Contamination level of the gravel and sand aggregates was remarkably decreased by thermal and mechanical process. The volume reduction rate could be achieved above 70% for KRR-2 concrete waste and above to 80% for the UCP concrete waste. (Author)

  7. Experimental Investigation of the Mechanical and Durability Properties of Crumb Rubber Concrete.

    Science.gov (United States)

    Liu, Hanbing; Wang, Xianqiang; Jiao, Yubo; Sha, Tao

    2016-03-07

    Recycling waste tire rubber by incorporating it into concrete has become the preferred solution to dispose of waste tires. In this study, the effect of the volume content of crumb rubber and pretreatment methods on the performances of concrete was evaluated. Firstly, the fine aggregate and mixture were partly replaced by crumb rubber to produce crumb rubber concrete. Secondly, the mechanical and durability properties of crumb rubber concrete with different replacement forms and volume contents had been investigated. Finally, the crumb rubber after pretreatment by six modifiers was introduced into the concrete mixture. Corresponding tests were conducted to verify the effectiveness of pretreatment methods as compared to the concrete containing untreated crumb rubber. It was observed that the mechanical strength of crumb rubber concrete was reduced, while durability was improved with the increasing of crumb rubber content. 20% replacement of fine aggregate and 5% replacement of the total mixture exhibited acceptable properties for practical applications. In addition, the results indicated that the modifiers had a positive impact on the mechanical and durability properties of crumb rubber concrete. It avoided the disadvantage of crumb rubber concrete having lower strength and provides a reference for the production of modified crumb rubber concrete.

  8. Experimental Investigation of the Mechanical and Durability Properties of Crumb Rubber Concrete

    Directory of Open Access Journals (Sweden)

    Hanbing Liu

    2016-03-01

    Full Text Available Recycling waste tire rubber by incorporating it into concrete has become the preferred solution to dispose of waste tires. In this study, the effect of the volume content of crumb rubber and pretreatment methods on the performances of concrete was evaluated. Firstly, the fine aggregate and mixture were partly replaced by crumb rubber to produce crumb rubber concrete. Secondly, the mechanical and durability properties of crumb rubber concrete with different replacement forms and volume contents had been investigated. Finally, the crumb rubber after pretreatment by six modifiers was introduced into the concrete mixture. Corresponding tests were conducted to verify the effectiveness of pretreatment methods as compared to the concrete containing untreated crumb rubber. It was observed that the mechanical strength of crumb rubber concrete was reduced, while durability was improved with the increasing of crumb rubber content. 20% replacement of fine aggregate and 5% replacement of the total mixture exhibited acceptable properties for practical applications. In addition, the results indicated that the modifiers had a positive impact on the mechanical and durability properties of crumb rubber concrete. It avoided the disadvantage of crumb rubber concrete having lower strength and provides a reference for the production of modified crumb rubber concrete.

  9. Effect of mix proportion of high density concrete on compressive strength, density and radiation absorption

    International Nuclear Information System (INIS)

    Noor Azreen Masenwat; Mohamad Pauzi Ismail; Suhairy Sani; Ismail Mustapha; Nasharuddin Isa; Mohamad Haniza Mahmud; Mohammad Shahrizan Samsu

    2014-01-01

    To prevent radiation leaks at nuclear reactors, high-density concrete is used as an absorbent material for radiation from spreading into the environment. High-density concrete is a mixture of cement, sand, aggregate (usually high-density minerals) and water. In this research, hematite stone is used because of its mineral density higher than the granite used in conventional concrete mixing. Mix concrete in this study were divided into part 1 and part 2. In part 1, the concrete mixture is designed with the same ratio of 1: 2: 4 but differentiated in terms of water-cement ratio (0.60, 0.65, 0.70, 0.75, 0.80 ). Whereas, in part 2, the concrete mixture is designed to vary the ratio of 1: 1: 2, 1: 1.5: 3, 1: 2: 3, 1: 3: 6, 1: 2: 6 with water-cement ratio (0.7, 0.8, 0.85, 0.9). In each section, the division has also performed in a mixture of sand and fine sand hematite. Then, the physical characteristics of the density and the compressive strength of the mixture of part 1 and part 2 is measured. Comparisons were also made in terms of absorption of radiation by Cs-137 and Co-60 source for each mix. This paper describes and discusses the relationship between the concrete mixture ratio, the relationship with the water-cement ratio, compressive strength, density, different mixture of sand and fine sand hematite. (author)

  10. Convective Concrete: additive manufacturing to facilitate activation of thermal mass

    Directory of Open Access Journals (Sweden)

    Dennis de Witte

    2017-12-01

    Full Text Available Convective Concrete is about a research-driven design process of an innovative thermal mass concept. The goal is to improve building energy efficiency and comfort levels by addressing some of the shortcomings of conventional building slabs with high thermal storage capacity. Such heavyweight constructions tend to have a slow response time and do not make use of the available thermal mass effectively. Convective Concrete explores new ways of using thermal mass in buildings more intelligently. To accomplish this ondemand charging of thermal mass, a network of ducts and fans is embedded in the concrete wall element. This is done by developing customized formwork elements in combination with advanced concrete mixtures. To achieve an efficient airflow rate, the embedded lost formwork and the concrete itself function like a lung.

  11. Research note : field control of asphalt concrete paving mixtures.

    Science.gov (United States)

    1995-01-01

    The goal of this study was to develop information and evaluate new methods for controlling quality of the AC mixture in the mat. Specifically, this research project evaluated a gyratory compactor in the field laboratory to determine mix quality. Spec...

  12. Experimental Investigation of Thermal Conductivity of Concrete Containing Micro-Encapsulated Phase Change Materials

    DEFF Research Database (Denmark)

    Pomianowski, Michal Zbigniew; Heiselberg, Per; Jensen, Rasmus Lund

    2011-01-01

    in this article utilizes integration of the concrete and the microencapsulated Phase Change Material (PCM). PCM has the ability to absorb and release significant amounts of heat at a specific temperature range. As a consequence of admixing PCM to the concrete, new thermal properties like thermal conductivity...... and specific heat capacity have to be defined. This paper presents results from the measurements of the thermal conductivity of various microencapsulated PCM-concrete and PCM-cement-paste mixes. It was discovered that increase of the amount of PCM decreases the thermal conductivity of the concrete PCM mixture....... Finally, a theoretical calculation methodology of thermal conductivity for PCM-concrete mixes is developed....

  13. Blasted copper slag as fine aggregate in Portland cement concrete.

    Science.gov (United States)

    Dos Anjos, M A G; Sales, A T C; Andrade, N

    2017-07-01

    The present work focuses on assessing the viability of applying blasted copper slag, produced during abrasive blasting, as fine aggregate for Portland cement concrete manufacturing, resulting in an alternative and safe disposal method. Leaching assays showed no toxicity for this material. Concrete mixtures were produced, with high aggregate replacement ratios, varying from 0% to 100%. Axial compressive strength, diametrical compressive strength, elastic modulus, physical indexes and durability were evaluated. Assays showed a significant improvement in workability, with the increase in substitution of fine aggregate. With 80% of replacement, the concrete presented lower levels of water absorption capacity. Axial compressive strength and diametrical compressive strength decreased, with the increase of residue replacement content. The greatest reductions of compressive strength were found when the replacement was over 40%. For tensile strength by diametrical compression, the greatest reduction occurred for the concrete with 80% of replacement. After the accelerated aging, results of mechanic properties showed a small reduction of the concrete with blasted copper slag performance, when compared with the reference mixture. Results indicated that the blasted copper slag is a technically viable material for application as fine aggregate for concrete mixtures. Copyright © 2017 Elsevier Ltd. All rights reserved.

  14. Optimizing the use of natural gravel Brantas river as normal concrete mixed with quality fc = 19.3 Mpa

    Science.gov (United States)

    Limantara, A. D.; Widodo, A.; Winarto, S.; Krisnawati, L. D.; Mudjanarko, S. W.

    2018-04-01

    The use of natural gravel (rivers) as concrete mixtures is rarely encountered after days of demands for a higher strength of concrete. Moreover, today people have found High-Performance Concrete which, when viewed from the rough aggregate consisted mostly of broken stone, although the fine grain material still used natural sand. Is it possible that a mixture of concrete using natural gravel as a coarse aggregate is capable of producing concrete with compressive strength equivalent to a concrete mixture using crushed stone? To obtain information on this, a series of tests on concrete mixes with crude aggregates of Kalitelu Crusher, Gondang, Tulungagung and natural stone (river gravel) from the Brantas River, Ngujang, Tulungagung in the Materials Testing Laboratory Tugu Dam Construction Project, Kab. Trenggalek. From concrete strength test results using coarse material obtained value 19.47 Mpa, while the compressive strength of concrete with a mixture of crushed stone obtained the value of 21.12 Mpa.

  15. MATH MODELING OF CAST FINE-GRAINED CONCRETE WITH INDUSTRIAL WASTES OF COPPER PRODUCTION

    Directory of Open Access Journals (Sweden)

    Tsybakin Sergey Valerievich

    2017-10-01

    Full Text Available Subject: applying mineral microfillers on the basis of technogenic wastes of non-ferrous metallurgy in the technology of cast and self-compacting concrete. The results of experiments of scientists from Russia, Kazakhstan, Poland and India show that copper smelting granulated slag can be used when grinding construction cements as a mineral additive up to 30 % without significantly reducing activity of the cements. However, there are no results of a comprehensive study of influence of the slag on plastic concrete mixtures. Research objectives: establishment of mathematical relationship of the influence of copper slag on the compressive strength and density of concrete after 28 days of hardening in normal conditions using the method of mathematical design of experiments; statistical processing of the results and verification of adequacy of the developed model. Materials and methods: mathematical experimental design was carried out as a full 4-factor experiment using rotatable central composite design. The mathematical model is selected in the form of a polynomial of the second degree using four factors of the response function. Results: 4-factor mathematical model of concrete strength and density after curing is created, regression equation is derived for dependence of the 28-days strength function and density on concentration of the cement stone, true water-cement ratio, dosage of fine copper slag and superplasticizer on the basis of ether polycarboxylates. Statistical processing of the results of mathematical design of experiments is carried out, estimate of adequacy of the constructed mathematical model is obtained. Conclusions: it is established that introduction of copper smelting slag in the range of 30…50 % by weight of cement positively affects the strength of concrete when used together with the superplasticizer. Increasing the dosage of superplasticizer in excess of 0.16 % of the dry component leads to a decrease in the strength of cast

  16. Performance of Microbial Concrete Developed Using Bacillus Subtilus JC3

    Science.gov (United States)

    Rao, M. V. Seshagiri; Reddy, V. Srinivasa; Sasikala, Ch.

    2017-12-01

    Concrete is vulnerable to deterioration, corrosion, and cracks, and the consequent damage and loss of strength requires immensely expensive remediation and repair. So need for special concrete that they would respond to crack formation with an autonomous self-healing action lead to research and development of microbial concrete. The microbial concrete works on the principle of calcite mineral precipitation by a specific group of alkali-resistant spore-forming bacteria related to the genus Bacillus called Bacillus subtilis JC3, this phenomenon is called biomineralization or Microbiologically Induced Calcite Crystal Precipitation. Bacillus subtilis JC3, a common soil bacterium, has inherent ability to precipitate calcite crystals continuously which enhances the strength and durability performance of concrete enormously. This microbial concrete can be called as a "Self healing Bacterial Concrete" because it can remediate its cracks by itself without any human intervention and would make the concrete more durable and sustainable. This paper discuss the incorporation of microorganism Bacillus subtilis JC3 (developed at JNTU, India) into concrete and presents the results of experimental investigations carried out to study the improved durability and sustainability characteristics of microbial concrete.

  17. Recycling of concrete

    International Nuclear Information System (INIS)

    Halaszovich, S.

    1988-01-01

    The paper reviews potentials and problems of disposal or recycling of concrete removed from nuclear installations. Due to the difficulties in determining radioactivity limits that are compatible with utilization of recycled material in practice, a method is proposed that takes into account inhalation of dusts, as occurring during the reprocessing or recycling of the concrete, for instance in road building. This method is based on the maximum permissible radioactivity uptake by inhalation of a nuclide mixture of unknown composition. (RB) [de

  18. Performance of self-consolidating concrete in prestressed girders.

    Science.gov (United States)

    2010-04-01

    A structural investigation of self-consolidating concrete (SCC) in AASHTO Type I precast, : prestressed girders was performed. Six test girders were subjected to transfer length and : flexural testing. Three separate concrete mixtures, two girders pe...

  19. Radon emanation fractions from concretes containing fly ash and metakaolin.

    Science.gov (United States)

    Taylor-Lange, Sarah C; Juenger, Maria C G; Siegel, Jeffrey A

    2014-01-01

    Radon ((222)Rn) and progenies emanate from soil and building components and can create an indoor air quality hazard. In this study, nine concrete constituents, including the supplementary cementitious materials (SCMs) fly ash and metakaolin, were used to create eleven different concrete mixtures. We investigated the effect of constituent radium specific activity, radon effective activity and emanation fraction on the concrete emanation fraction and the radon exhalation rate. Given the serious health effects associated with radionuclide exposure, experimental results were coupled with Monte Carlo simulations to demonstrate predictive differences in the indoor radon concentration due to concrete mixture design. The results from this study show that, on average, fly ash constituents possessed radium specific activities ranging from 100 Bq/kg to 200 Bq/kg and emanation fractions ranging from 1.1% to 2.5%. The lowest emitting concrete mixture containing fly ash resulted in a 3.4% reduction in the concrete emanation fraction, owing to the relatively low emanation that exists when fly ash is part of concrete. On average, the metakaolin constituents contained radium specific activities ranging from 67 Bq/kg to 600 Bq/kg and emanation fractions ranging from 8.4% to 15.5%, and changed the total concrete emanation fraction by roughly ±5% relative to control samples. The results from this study suggest that SCMs can reduce indoor radon exposure from concrete, contingent upon SCM radionucleotide content and emanation fraction. Lastly, the experimental results provide SCM-specific concrete emanation fractions for indoor radon exposure modeling. © 2013.

  20. Radon emanation fractions from concretes containing fly ash and metakaolin

    International Nuclear Information System (INIS)

    Taylor-Lange, Sarah C.; Juenger, Maria C.G.; Siegel, Jeffrey A.

    2014-01-01

    Radon ( 222 Rn) and progenies emanate from soil and building components and can create an indoor air quality hazard. In this study, nine concrete constituents, including the supplementary cementitious materials (SCMs) fly ash and metakaolin, were used to create eleven different concrete mixtures. We investigated the effect of constituent radium specific activity, radon effective activity and emanation fraction on the concrete emanation fraction and the radon exhalation rate. Given the serious health effects associated with radionuclide exposure, experimental results were coupled with Monte Carlo simulations to demonstrate predictive differences in the indoor radon concentration due to concrete mixture design. The results from this study show that, on average, fly ash constituents possessed radium specific activities ranging from 100 Bq/kg to 200 Bq/kg and emanation fractions ranging from 1.1% to 2.5%. The lowest emitting concrete mixture containing fly ash resulted in a 3.4% reduction in the concrete emanation fraction, owing to the relatively low emanation that exists when fly ash is part of concrete. On average, the metakaolin constituents contained radium specific activities ranging from 67 Bq/kg to 600 Bq/kg and emanation fractions ranging from 8.4% to 15.5%, and changed the total concrete emanation fraction by roughly ± 5% relative to control samples. The results from this study suggest that SCMs can reduce indoor radon exposure from concrete, contingent upon SCM radionucleotide content and emanation fraction. Lastly, the experimental results provide SCM-specific concrete emanation fractions for indoor radon exposure modeling. - Highlights: • Fly ash or metakaolin SCMs can neutralize or reduce concrete emanation fractions. • The specific activity of constituents is a poor predictor of the concrete emanation fraction. • Exhalation from fly ash concretes represents a small fraction of the total indoor radon concentration

  1. Effect of the Aggregate Size on Strength Properties of Recycled Aggregate Concrete

    Directory of Open Access Journals (Sweden)

    Ma Kang

    2018-01-01

    Full Text Available The study on preparation technology of recycled concrete with economical and technical feasibility has gained more serious attention in each country due to its involvement and effect on the environment protection and the sustainable development of human society. In this study, we conducted a control variable test to investigate and assess the influence of the aggregate size on the strength characteristics of concrete with different diameters of recycled aggregates. Concrete with recycled aggregates of 5∼15 mm (A, 15∼20 mm (B, 20∼30 mm (C, and their combinations were subjected to a series of unconfined pressure tests after curing for 28 days. Based on the results obtained from the tests, an effort was made to study the relationship between the mechanical characteristics of recycled aggregate concrete and aggregate particle size. Also, a regression model of recycled concrete was proposed to predict the elasticity modulus and to adjust the design of mixture proportion. It is believed that these experiment results would contribute to adjust the remediation mixture for recycling plants by considering the influence of recycled aggregate size.

  2. Chloride migration in concrete with superabsorbent polymers

    DEFF Research Database (Denmark)

    Hasholt, Marianne Tange; Jensen, Ole Mejlhede

    2015-01-01

    Superabsorbent polymers (SAP) can be used as a means for internal curing of concrete. In the present study, the development of transport properties of concrete with SAP is investigated. The chloride migration coefficient according to NT BUILD 492 is used as a measure of this. Twenty concrete...... contribute to increase the degree of hydration. No matter if SAP is added with or without extra water, it appears that the so-called gel space ratio can be used as a key parameter to link age and mixture proportions (water-to-cement ratio and SAP dosage) to the resulting chloride migration coefficient......; the higher the volume of gel solid relative to the space available for it, the lower the chloride migration coefficient, because the pore system becomes more tortuous and the porosity becomes less....

  3. Development of lightweight concrete mixes for construction industry at the state of Arkansas

    Science.gov (United States)

    Almansouri, Mohammed Abdulwahab

    As the construction industry evolved, the need for more durable, long lasting infrastructure increased. Therefore, more efforts have been put to find new methods to improve the properties of the concrete to prolong the service life of the structural elements. One of these methods is the use of lightweight aggregate as an internal curing agent to help reducing self-desiccation and shrinkage. This research studied the effects of using locally available lightweight aggregate (expanded clay), as a partial replacement of normal weight aggregate in the concrete matrix. The concrete mixtures contained lightweight aggregate with a replacement percentage of 12.5, 25, 37.5, and 50 percent by volume. Fresh properties as well as compressive strength, modulus of rupture, and drying shrinkage were measured. While was effective in reducing drying shrinkage, the use of lightweight aggregate resulted in slightly reducing both the compressive strength and modulus of rupture.

  4. The Behavior and Durability of Self-Consolidating Concrete.

    Science.gov (United States)

    2015-05-01

    This report focuses on the production of self-consolidating concrete using local materials from Las Vegas, Nevada. Tests were conducted on eight self-consolidating concrete mixtures having two different percentages of fly-ash replacement (25% and 35%...

  5. Using a centrifuge for quality control of pre-wetted lightweight aggregate in internally cured concrete

    Science.gov (United States)

    Miller, Albert E.

    Early age shrinkage of cementitious systems can result in an increased potential for cracking which can lead to a reduction in service life. Early age shrinkage cracking can be particularly problematic for high strength concretes, which are often specified due to their high strength and low permeability. However, these high strength concretes frequently exhibit a reduction in the internal relative humidity (RH) due to the hydration reaction (chemical shrinkage) and self-desiccation which results in a bulk shrinkage, termed autogenous shrinkage, which is substantial at early ages. Due to the low permeability of these concretes, standard external curing is not always efficient in addressing this reduction in internal RH since the penetration of water can be limited. Internal curing has been developed to reduce autogenous shrinkage. Internally cured mixtures use internal reservoirs filled with fluid (generally water) that release this fluid at appropriate times to counteract the effects of self-desiccation thereby maintaining a high internal RH. Internally cured concrete is frequently produced in North America using pre-wetted lightweight aggregate. One important aspect associated with preparing quality internally cured concrete is being able to determine the absorbed moisture and surface moisture associated with the lightweight aggregate which enables aggregate moisture corrections to be made for the concrete mixture. This thesis represents work performed to develop a test method using a centrifuge to determine the moisture state of pre-wetted fine lightweight aggregate. The results of the test method are then used in a series of worksheets that were developed to assist field technicians when performing the tests and applying the results to a mixture design. Additionally, research was performed on superabsorbent polymers to assess their ability to be used as an internal curing reservoir.

  6. Eco-friendly porous concrete using bottom ash aggregate for marine ranch application.

    Science.gov (United States)

    Lee, Byung Jae; Prabhu, G Ganesh; Lee, Bong Chun; Kim, Yun Yong

    2016-03-01

    This article presents the test results of an investigation carried out on the reuse of coal bottom ash aggregate as a substitute material for coarse aggregate in porous concrete production for marine ranch applications. The experimental parameters were the rate of bottom ash aggregate substitution (30%, 50% and 100%) and the target void ratio (15%, 20% and 25%). The cement-coated granular fertiliser was substituted into a bottom ash aggregate concrete mixture to improve marine ranch applications. The results of leaching tests revealed that the bottom ash aggregate has only a negligible amount of the ten deleterious substances specified in the Ministry of Environment - Enforcement Regulation of the Waste Management Act of Republic Korea. The large amount of bubbles/air gaps in the bottom ash aggregate increased the voids of the concrete mixtures in all target void ratios, and decreased the compressive strength of the porous concrete mixture; however, the mixture substituted with 30% and 10% of bottom ash aggregate and granular fertiliser, respectively, showed an equal strength to the control mixture. The sea water resistibility of the bottom ash aggregate substituted mixture was relatively equal to that of the control mixture, and also showed a great deal of improvement in the degree of marine organism adhesion compared with the control mixture. No fatality of fish was observed in the fish toxicity test, which suggested that bottom ash aggregate was a harmless material and that the combination of bottom ash aggregate and granular fertiliser with substitution rates of 30% and 10%, respectively, can be effectively used in porous concrete production for marine ranch application. © The Author(s) 2015.

  7. Refractory concretes

    International Nuclear Information System (INIS)

    Holcombe, C.E. Jr.

    1979-01-01

    Novel concrete compositions comprise particles of aggregate material embedded in a cement matrix, said cement matrix produced by contacting an oxide selected from the group of Y 2 O 3 , La 2 O 3 , Nd 2 O 3 , Sm 2 O 3 , Eu 2 O 3 and Gd 2 O 3 with an aqueous solution of a salt selected from the group of NH 4 HO 3 , NH 4 Cl, YCl 3 and Mg(NO 3 ) 2 to form a fluid mixture; and allowing the fluid mixture to harden

  8. Early Property Development in Concrete

    DEFF Research Database (Denmark)

    Normann, Gitte; Munch-Petersen, Christian

    The Freiesleben Maturity function is widely used for planning of execution. We tested if for concrete with and without fly ash. The test showed surprisingly that the maturity function in general is not valid. We found that curing at high temperature gave a significant decrease in strength. Fly ash...... appears to reduce this decrease somewhat. We also examined the resistance against chloride penetration for the different concrete types. The resistance was reduced at high temperatures for concrete without fly ash. For concrete with fly ash, it was the opposite; concrete with fly ash obtained higher...

  9. Influence of processing factors over concrete strength.

    Science.gov (United States)

    Kara, K. A.; Dolzhenko, A. V.; Zharikov, I. S.

    2018-03-01

    Construction of facilities of cast in-situ reinforced concrete poses additional requirements to quality of material, peculiarities of the construction process may sometimes lead to appearance of lamination planes and inhomogeneity of concrete, which reduce strength of the material and structure as a whole. Technology compliance while working with cast in-situ concrete has a significant impact onto the concrete strength. Such process factors as concrete curing, vibration and compaction of the concrete mixture, temperature treatment, etc., when they are countered or inadequately followed lead to a significant reduction in concrete strength. Here, the authors experimentally quantitatively determine the loss of strength in in-situ cast concrete structures due to inadequate following of process requirements, in comparison with full compliance.

  10. Final Report: Self Consolidating Concrete Construction for Modular Units

    Energy Technology Data Exchange (ETDEWEB)

    Gentry, Russell [Georgia Inst. of Technology, Atlanta, GA (United States); Kahn, Lawrence [Georgia Inst. of Technology, Atlanta, GA (United States); Kurtis, Kimberly [Georgia Inst. of Technology, Atlanta, GA (United States); Petrovic, Bojan [Georgia Inst. of Technology, Atlanta, GA (United States); Loreto, Giovanni [Georgia Inst. of Technology, Atlanta, GA (United States); Van Wyk, Jurie [Westinghouse Electric Company, Cranberry Township, PA (United States); Canterero-Leal, Carlos [Westinghouse Electric Company, Cranberry Township, PA (United States)

    2016-07-29

    This report outlines the development of a self-consolidating concrete (also termed “self-compacting concrete” or SCC) so that concrete placement can be made into steel plate composite (SC) modular structures without the need for continuous concrete placement. As part of the research, SCC mixtures were developed and validated to ensure sufficient shear capacity across cold-joints, while minimizing shrinkage and temperature increase during curing to enhance concrete bonding with the steel plate construction found in modular units. The self-roughening concrete produced as part of this research was assessed in SC structures at three scales: small-scale shear-friction specimens, mid-scale beams tested in in-plane and out-of-plane bending, and a full-scale validation test using an SC module produced by Westinghouse as part of the Plant Vogtle expansion. The experiments show that the self-roughening concrete can produce a cold-joint surface of 0.25 inches (6 mm) without external vibration during concrete placement. The experiments and subsequent analysis show that the shear friction provisions of ACI 318-14, Section 22.9 can be used to assess the shear capacity of the cold-joints in SC modular construction, and that friction coefficient of 1.35 is appropriate for use with these provisions.

  11. Meso Mechanical Analysis of AC Mixture Response

    NARCIS (Netherlands)

    Woldekidan, M.F.; Huurman, M.; Vaccari, E.; Poot, M.

    2012-01-01

    Ongoing research into performance modeling of Asphalt Concrete (AC) mixtures using meso mechanics approaches is being undertaken at Delft University of Technology (TUD). The approach has already been successfully employed for evaluating the long term performance of porous asphalt concrete. The work

  12. INFLUENCE OF POLYMERIC-DISPERSED REINFORCEMENT ADDITIVES ON THE PERFORMANCE CHARACTERISTICS OF ASPHALT CONCRETE

    Directory of Open Access Journals (Sweden)

    Chernov Sergey Anatolevych

    2017-07-01

    Full Text Available The technique and results of the studies of the influence of a polymeric-dispersed reinforcement additive on the performance characteristics of road hot asphalt concrete, namely, its resistance to fatigue failures, rutting and development of residual deformation are described. It is shown that the proposed method of modification of asphalt-concrete mixtures ensures an increase in the durability of layers of pavement road surface.

  13. Immobilization of iodine in concrete

    Science.gov (United States)

    Clark, Walter E.; Thompson, Clarence T.

    1977-04-12

    A method for immobilizing fission product radioactive iodine recovered from irradiated nuclear fuel comprises combining material comprising water, Portland cement and about 3-20 wt. % iodine as Ba(IO.sub.3).sub.2 to provide a fluid mixture and allowing the fluid mixture to harden, said Ba(IO.sub.3).sub.2 comprising said radioactive iodine. An article for solid waste disposal comprises concrete prepared by this method. BACKGROUND OF THE INVENTION This invention was made in the course of, or under a contract with the Energy Research and Development Administration. It relates in general to reactor waste solidification and more specifically to the immobilization of fission product radioactive iodine recovered from irradiated nuclear fuel for underground storage.

  14. Waste tyre rubberized concrete: properties at fresh and hardened state.

    Science.gov (United States)

    Aiello, M A; Leuzzi, F

    2010-01-01

    The main objective of this paper is to investigate the properties of various concrete mixtures at fresh and hardened state, obtained by a partial substitution of coarse and fine aggregate with different volume percentages of waste tyres rubber particles, having the same dimensions of the replaced aggregate. Workability, unit weight, compressive and flexural strength and post-cracking behaviour were evaluated and a comparison of the results for the different rubcrete mixtures were proposed in order to define the better mix proportions in terms of mechanical properties of the rubberized concrete. Results showed in this paper were also compared to data reported in literature. Moreover, a preliminary geometrical, physical and mechanical characterization on scrap tyre rubber shreds was made. The rubberized concrete mixtures showed lower unit weight compared to plain concrete and good workability. The results of compressive and flexural tests indicated a larger reduction of mechanical properties of rubcrete when replacing coarse aggregate rather than fine aggregate. On the other hand, the post-cracking behaviour of rubberized concrete was positively affected by the substitution of coarse aggregate with rubber shreds, showing a good energy absorption and ductility indexes in the range observed for fibrous concrete, as suggested by standard (ASTM C1018-97, 1997). 2010 Elsevier Ltd. All rights reserved.

  15. Microstructural Analysis on the NPP Concrete under Initial Frost Damage

    International Nuclear Information System (INIS)

    Koh, Kyung Teak; Park, Chun Jin; Kim, Si Hwan; Ryu, Gum Sung

    2012-01-01

    The concrete should secure the quality over certain standard regardless of construction location and period. Especially, because the fly ash (FA) is used in nuclear power plant concrete as a concrete substitute by 20%, the concrete using FA is hugely influenced according to temperature and humidity in terms of constructability, strength and durability due to the material properties. Accordingly, when building the nuclear power plant under various environmental conditions, it's important to secure the concrete quality equally through applying an appropriate curing method to control temperature and humidity. Although various according to concrete materials and mixture, the concrete-freezing temperature is usually known as about -0.5∼-3.0 .deg. C. In case the concrete is frozen early under the condition that the strength has not been sufficiently developed yet, because the volume expansion caused by the frozen free moisture inside concrete results in the relaxation and destruction of structure, the strength, watertightness and durability of the concrete get lower drastically even after being hardened. Accordingly, this study tried to review the quality of nuclear power plant concrete under early freezing through measuring strength, SEM and XRD after making the concrete frozen over certain standard in the early curing with targeting the nuclear power plant (NPP) concrete replaced with FA 20%

  16. Optimal Cement Mixtures Containing Mineral Admixtures under Multiple and Conflicting Criteria

    Directory of Open Access Journals (Sweden)

    Nitza M. García

    2018-01-01

    Full Text Available In modern construction industry, fabrication of sustainable concrete has turned the decision-making process into a challenging endeavor. One alternative is using fly ash and nanostructured silica as cement replacements. In these modern mixtures, proper concrete bulk density, percentage of voids, and compressive strength normally cannot be optimized individually. Hereby, a decision-making strategy on the replacement of those components is presented while taking into account those three performance measurements. The relationships among those components upon concrete fabrication required a design of experiments of mixtures to characterize those mineral admixtures. This approach integrates different objective functions that are in conflict and obtains the best compromise mixtures for the performance measures being considered. This optimization strategy permitted to recommend the combined use of fly ash and nanosilica to improve the concrete properties at its early age.

  17. Chemical, Mechanical, and Durability Properties of Concrete with Local Mineral Admixtures under Sulfate Environment in Northwest China.

    Science.gov (United States)

    Nie, Qingke; Zhou, Changjun; Shu, Xiang; He, Qiang; Huang, Baoshan

    2014-05-13

    Over the vast Northwest China, arid desert contains high concentrations of sulfate, chloride, and other chemicals in the ground water, which poses serious challenges to infrastructure construction that routinely utilizes portland cement concrete. Rapid industrialization in the region has been generating huge amounts of mineral admixtures, such as fly ash and slags from energy and metallurgical industries. These industrial by-products would turn into waste materials if not utilized in time. The present study evaluated the suitability of utilizing local mineral admixtures in significant quantities for producing quality concrete mixtures that can withstand the harsh chemical environment without compromising the essential mechanical properties. Comprehensive chemical, mechanical, and durability tests were conducted in the laboratory to characterize the properties of the local cementitious mineral admixtures, cement mortar and portland cement concrete mixtures containing these admixtures. The results from this study indicated that the sulfate resistance of concrete was effectively improved by adding local class F fly ash and slag, or by applying sulfate resistance cement to the mixtures. It is noteworthy that concrete containing local mineral admixtures exhibited much lower permeability (in terms of chloride ion penetration) than ordinary portland cement concrete while retaining the same mechanical properties; whereas concrete mixtures made with sulfate resistance cement had significantly reduced strength and much increased chloride penetration comparing to the other mixtures. Hence, the use of local mineral admixtures in Northwest China in concrete mixtures would be beneficial to the performance of concrete, as well as to the protection of environment.

  18. Development of UHPC Mixtures Utilizing Natural and Industrial Waste Materials as Partial Replacements of Silica Fume and Sand

    OpenAIRE

    Ahmad, Shamsad; Hakeem, Ibrahim; Maslehuddin, Mohammed

    2014-01-01

    In the exploratory study presented in this paper, an attempt was made to develop different mixtures of ultrahigh performance concrete (UHPC) using various locally available natural and industrial waste materials as partial replacements of silica fume and sand. Materials such as natural pozzolana (NP), fly ash (FA), limestone powder (LSP), cement kiln dust (CKD), and pulverized steel slag (PSS), all of which are abundantly available in Saudi Arabia at little or no cost, were employed in the de...

  19. STRENGTH AND SHORT-TERM DURABILITY OF 6M, 8M, 10M GEO-POLYMERS CONCRETE

    OpenAIRE

    Gladwin Vimal Raj.P*, Tamilvanan.K, Jose Ravindra Raj.B

    2017-01-01

    India is a developing country concentrated to develop the infrastructure and implement new construction techniques. Concrete is a main source of developing structure. It makes a great demand second only after water. So need an alternative to prevent this demand. Concrete is the mixture of cement, river sand and coarse aggregate. Cement manufacture produce carbon-di oxide and make ozone layer depletion cause global warming. Scarcity of river sand makes a demand in construction. So need an alte...

  20. Properties of Sugarcane Fiber on the Strength of the Normal and Lightweight Concrete

    Directory of Open Access Journals (Sweden)

    Sheikh Khalid Faisal

    2017-01-01

    Full Text Available The usage of natural fiber in construction are widely used in building materials engineering. However, using sugarcane fiber waste material as a natural in construction is very precious, because it can increase crack control and ductility, brittle concrete. Furthermore, the usage of sugarcane in construction can reduce of environmental pollution.In this study, a mixture of sugarcane fiber to be used in normal grade concrete and lightweight concrete to determine whether there is an increase in the compressive and tensile strength of the concrete. The objective of this study was to determine the compressive and tensile strength between control concrete and concrete mix with sugarcane fiber. In addition, the optimal volume of sugarcane fiber in the concrete mixture where the percentage of sugarcane fiber used was 0.5%, 1.0% and 1.5%. Compessive strength was tested on days 7 and 28 after curing test is carried out. Meanwhile, the tensile test, has been carried out to measure the tensile strength of sugarcane fiber relations in concrete mixes only at 28 day curing. Result of the testing showed that the optimum value containing admixtures of sugarcane is 0.5%. This percentage get the value of compressive strength is nearest with concrete control and the value of tensile strength is higher than concrete control and also the timing of concrete to cracked getting slower. Therefore, the use of sugarcane fiber suitable for addition that do not exceed 0.5% of the concrete mixture.

  1. Influence of bagasse ash and recycled concrete aggregate on hardened properties of high-strength concrete

    Directory of Open Access Journals (Sweden)

    P. Rattanachu

    2018-04-01

    Full Text Available This research aimed to use of bagasse ash as a cement replacement in high-strength recycled aggregate concrete (HS-RAC. Crushed limestone was replaced with 100% recycled concrete aggregate (RCA and the ground bagasse ash (GBA was used to partially replace ordinary Portland cement (OPC at 20, 35 and 50%wt of binder to cast HS-RAC. The results indicated that the replacing of crushed limestone with RCA had a negative impact on the properties of the concrete. Increasing the amount of GBA in HS-RAC resulted in a decrease in density and an increase in the volume of permeable pore space. The concrete mixtures prepared with 20%wt GBA replacement of OPC promoted greater the compressive strength than the conventional concrete (CT concrete at 90 days or more. HS-RAC with GBA (up to 50% was more durable in terms of chloride ion penetration resistance, although it had lower compressive strength than the CT concrete.

  2. Investigation of optimize graded concrete for Oklahoma : phase 1 : final report.

    Science.gov (United States)

    2013-10-01

    Optimized Graded Concrete has been a subject widely discussed through the history of concrete. Since aggregates make up over 70% of the volume in a mixture, gradation is critical to the strength, workability, and durability of concrete. In practice o...

  3. Optimum concrete compression strength using bio-enzyme

    Directory of Open Access Journals (Sweden)

    Bagio Tony Hartono

    2017-01-01

    Full Text Available To make concrete with high compressive strength and has a certain concrete specifications other than the main concrete materials are also needed concrete mix quality control and other added material is also in line with the current technology of concrete mix that produces concrete with specific characteristics. Addition of bio enzyme on five concrete mixture that will be compared with normal concrete in order to know the optimum level bio-enzyme in concrete to increase the strength of the concrete. Concrete with bio-enzyme 200 ml/m3, 400 ml/m3, 600 ml/m3, 800 ml/m3, 1000 ml/m3 and normal concrete. Refer to the crushing test result, its tends to the mathematical model using 4th degree polynomial regression (least quartic, as represent on the attached data series, which is for the design mix fc′ = 25 MPa generate optimum value for 33,98 MPa, on the bio-additive dosage of 509 ml bio enzymes.

  4. The effect of water binder ratio and fly ash on the properties of foamed concrete

    Science.gov (United States)

    Saloma, Hanafiah, Urmila, Dea

    2017-11-01

    Foamed concrete is a lightweight concrete composed by cement, water, fine aggregate and evenly distributed foam. Foamed concrete is produced by adding foam to the mixture. The function of foam is to create air voids in the mixture, so the weight of the concrete becomes lighter. The foaming agent is diluted in water then given air pressure by foam generator to produce foam. This research utilizes coal combustion, which is fly ash as cementitious material with a percentage of 0%, 10%, 15%, and 20%. The purpose of the research is to examine the effect of water binder ratio 0.425, 0.450, 0.475, and 0.500 using fly ash on the properties of foamed concrete. Fresh concrete tests include slump flow and setting time test while hardened concrete tests include density and compressive strength. The maximum value of slump flow test result is 59.50 cm on FC-20-0.500 mixture with w/b = 0.500 and 20% of fly ash percentage. The results of the setting time tests indicate the fastest initial and final time are 335 and 720 minutes, respectively on FC-0-0.425 mixture with w/b = 0.425 without fly ash. The lowest density is 978.344 kg/m3 on FC-20-0.500 mixture with w/b = 0.500 and 20% of fly ash percentage. The maximum compressive strength value is 4.510 MPa at 28 days on FC-10-0.450 mixture with w/b = 0.450 and 10% of fly ash percentage.

  5. Jarosite added concrete along with fly ash: Properties and characteristics in fresh state

    Directory of Open Access Journals (Sweden)

    Priyansha Mehra

    2016-09-01

    Full Text Available This paper presents the results of different properties and characteristics of jarosite added concrete along with fly ash during its fresh state. Jarosite is an industrial by product from zinc manufacturing industry obtained through hydrometallurgical process from its sulphide ore. It has been tried to incorporate jarosite in concrete as sand replacement. Different concrete mixtures have been prepared for three water–cement ratios (0.40, 0.45 and 0.50 and 5 jarosite replacement levels (0, 5, 10, 15, 20 and 25%. Cement has been partially replaced (25% by fly ash in all the concrete mixtures. Density, workability and setting & hardening of fresh concrete has been evaluated and analyzed. Keeping the environmental suitability of concrete in mind, toxicity leaching characteristic potential test has been performed on raw jarosite and concrete samples.

  6. Properties of concrete containing scrap-tire rubber--an overview.

    Science.gov (United States)

    Siddique, Rafat; Naik, Tarun R

    2004-01-01

    Solid waste management is one of the major environmental concerns in the United States. Over 5 billion tons of non-hazardous solid waste materials are generated in USA each year. Of these, more than 270 million scrap-tires (approximately 3.6 million tons) are generated each year. In addition to this, about 300 million scrap-tires have been stockpiled. Several studies have been carried out to reuse scrap-tires in a variety of rubber and plastic products, incineration for production of electricity, or as fuel for cement kilns, as well as in asphalt concrete. Studies show that workable rubberized concrete mixtures can be made with scrap-tire rubber. This paper presents an overview of some of the research published regarding the use of scrap-tires in portland cement concrete. The benefits of using magnesium oxychloride cement as a binder for rubberized concrete mixtures are also presented. The paper details the likely uses of rubberized concrete.

  7. Effect of moisture and freeze-thaw on mechanical properties of CRM asphalt mixture

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Nak-Seok; Cho, Kee-Ju [Kyonggi University, Suwon(Korea)

    2000-06-30

    This paper presents the experimental test results on moisture and freeze-thaw resistance of hot mix crumb rubber modified (CRM) asphalt concrete mixture. To compare the differences in mechanical properties of conventional and CRM asphalt concretes, various tests were conducted under different moisture conditions and freeze-thaw cycles. Marshall mix design was also performed to determine the optimum asphalt contents for the both asphalt concrete mixtures. Test results revealed that the moisture and freeze-thaw resistance of CRM asphalt mixture was superior to the conventional asphalt concrete. As a result, it is considered that the utilization of waste tires in asphalt pavements has the potential of minimizing the damage due to the moisture and freeze-thaw. (author). 9 refs., 4 tabs., 8 figs.

  8. The influence of calcium nitrate on setting and hardening rate of Portland cement concrete at different temperatures

    Science.gov (United States)

    Kičaitė, A.; Pundienė, I.; Skripkiūnas, G.

    2017-10-01

    Calcium nitrate in mortars and concrete is used as a multifunctional additive: as set accelerator, plasticizer, long term strength enhancer and as antifreeze admixture. Used binding material and the amount of calcium nitrate, affect the characteristics of the concrete mixture and strength of hardened concrete. The setting time of the initial and the final binding at different temperatures of hardening (+ 20 °C and + 5 °C) of the pastes made of different cements (Portland cement CEM I 42.5 R and Portland limestone cement CEM II/A-LL 42.5 R) and various amounts of calcium nitrate from 1 % until 3 % were investigated. The effect of calcium nitrate on technological characteristics of concrete mixture (the consistency of the mixture, the density, and the amount of air in the mixture), on early concrete strength after 2 and 7 days, as well as on standard concrete strength after 28 days at different temperatures (at + 20 °C and + 5 °C) were analysed.

  9. Rheological behaviour of self-compacting micro-concrete

    Indian Academy of Sciences (India)

    phase composition to link fresh concrete workability and mixing intensity. In this paper, rheological measurements have been performed using a novel rheometer equipped with a ball measuring system. SCMC mixtures with various HRWRA contents and conventional cement paste mixtures with varying water/cement ratios ...

  10. Heat transfer in reactor cavity during core-concrete interaction

    International Nuclear Information System (INIS)

    Adroguer, B.; Cenerino, G.

    1989-08-01

    In the unlikely event of a severe accident in a nuclear power plant, the core may melt through the vessel and slump into the concrete reactor cavity. The hot mixture of the core material called corium interacts thermally with the concrete basemat. The WECHSL code, developed at K.f.K. Karlsruhe in Germany is used at the Protection and Nuclear Safety Institute (I.P.S.N.) of CEA to compute this molten corium concrete interaction (MCCI). Some uncertainties remain in the partition of heat from the corium between the basemat and the upper surrounding structures in the cavity where the thermal conditions are not computer. The CALTHER code, under development to perform a more mechanistic evaluation of the upward heat flux has been linked to WECHSL-MOD2 code. This new version enables the modelling of the feedback effects from the conditions in the cavity to the MCCI and the computation of the fraction of upward flux directly added to the cavity atmosphere. The present status is given in the paper. Preliminary calculations of the reactor case for silicate and limestone common sand (L.C.S.) concretes are presented. Significant effects are found on concrete erosion, gases release and temperature of the upper part of corium, particularly for L.C.S. concrete

  11. The effect of steel slag as a coarse aggregate and Sinabung volcanic ash a filler on high strength concrete

    Science.gov (United States)

    Karolina, R.; Putra, A. L. A.

    2018-02-01

    The Development of concrete technology is continues to grow. The requisite for efficient constructions that are often viewed in terms of concrete mechanical behavior, application on the field, and cost estimation of implementation increasingly require engineers to optimize construction materials, especially for concrete materials. Various types of concrete have now been developed according to their needs, such as high strength concrete. On high strength concrete design, it is necessary to consider several factors that will affect the reach of the quality strength, Those are cement, water cement ratio (w/c), aggregates, and proper admixture. In the use of natural mineral, it is important for an engineer to keep an eye on the natural conditions that have been explored. So the selection of aggregates as possible is a material that is not causing nature destruction. On this experiment the use of steel slag from PT.Growth Sumatra Industry as a substitute of coarse and fine aggregate, and volcanic ash of mount Sinabung as microsilka in concrete mixture substituted to create high strength concrete that is harmless for the environment. The use of mount sinabung volcanic ash as microsilika coupled with the use of Master Glenium Sky 8614 superplasticizer. This experiment intend to compare high strength concrete based slag steel as the main constituent aggregates and high strength concrete with a conventional mixture. The research result for 28 days old concrete shows that conventional concrete compressive strength is 67.567 MPa, slag concrete 75.958 Mpa, conventional tensile strength 5.435 Mpa while slag concrete 5.053 Mpa, conventional concrete bending strength 44064.96 kgcm while concrete slag 51473.94 kgcm and modulus of conventional concrete fracture 124.978 kg / cm2 while slag concrete 145.956 kg / cm2. Both concrete slump values shows similar results due to the use of superplasticizer.

  12. Objectification of Modulus Elasticity of Foam Concrete Poroflow 17-5 on the Subbase Layer

    Directory of Open Access Journals (Sweden)

    Hájek Matej

    2016-05-01

    Full Text Available Principles of sustainable development create the need to develop new building materials. Foam concrete is a type of lightweight concrete that has many advantages compared to conventional building materials, for example low density and thermal insulation characteristics. With current development level, any negatively influencing material features are constantly eliminated as well. This paper is dealing with substitution of hydraulically bound mixtures by cement foam concrete Poroflow 17-5. The executed assessment is according to the methodology of assessing the existing asphalt pavements in Slovak Republic. The ex post calculation was used to estimate modulus range for Poroflow 17-5 based on the results of static load tests conducted using the Testing Experiment Equipment.

  13. Performance of rice husk ash produced using a new technology as a mineral admixture in concrete

    International Nuclear Information System (INIS)

    Nehdi, M.; Duquette, J.; El Damatty, A.

    2003-01-01

    This article investigates the use of a new technique for the controlled combustion of Egyptian rice husk to mitigate the environmental concerns associated with its uncontrolled burning and provide a supplementary cementing material for the local construction industry. The reactor used provides efficient combustion of rice husk in a short residency time via the suspension of processed particles by jets of a process air stream that is forced though stationary angled blades at high velocity. Investigations on the rice husk ash (RHA) thus produced included oxide analysis, X-ray diffraction, carbon content, grindability, water demand, pozzolanic activity index, surface area, and particle size distribution measurements. In addition, concrete mixtures incorporating various proportions of silica fume (SF) and Egyptian RHA (EG-RHA) produced at different combustion temperatures were made and compared. The workability, superplasticizer and air-entraining admixture requirements, and compressive strength at various ages of these concrete mixtures were evaluated, and their resistance to rapid chloride penetrability and deicing salt surface scaling were examined. Test results indicate that contrary to RHA produced using existing technology, the superplasticizer and air-entraining agent requirements did not increase drastically when the RHA developed in this study was used. Compressive strengths achieved by concrete mixtures incorporating the new RHA exceeded those of concretes containing similar proportions of SF. The resistance to surface scaling of RHA concrete was better than that of concrete containing similar proportions of SF. While the chloride penetrability was substantially decreased by RHA, it remained slightly higher than that achieved by SF concrete

  14. An historical examination of concrete

    International Nuclear Information System (INIS)

    Mallinson, L.G.

    1986-03-01

    The requirement that concrete in nuclear waste repositories be stable physically and chemically for hundreds, if not thousands, of years has initiated studies of ancient and old concretes. The history of cement and concrete is described. The oldest know concrete, from Yugoslavia, is ca. 7,500 years old. Concrete was used in many ancient civilisations, including those of Egypt, Greece and Rome. Ancient concretes were usually based upon lime, but sometimes gypsum was used. Pure lime concretes hardened by atomospheric carbonation but the Ancients, in particular the Romans, also employed hydraulic limes and discovered pozzolanas to make superior concretes which, upon hardening, contained complex cementitious hydrates including calcium-silicate-hydrate (CSH), the principal binding element in Portland cement concrete. Portland cement was not invented until 1824 or later and consists principally of calcium silicates formed by clinkerisation of a mixture of limestone and clay in carefully measured proportions. The cement sets hydraulically to form, principally, calcium hydroxide and CSH, the latter being an amorphous or semi-amorphous substance of variable composition. The published literature relating to the analysis of old and ancient cements and concretes is reviewed. A suite of samples spanning the history of concrete has been obtained. A variety of physical and chemical techniques have been employed to characterise these samples. (author)

  15. Development of contaminated concrete removing system 'Clean cut method'

    International Nuclear Information System (INIS)

    Kinoshita, Takehiko; Tanaka, Tsutomu; Funakawa, Naoyoshi; Idemura, Hajime; Sakashita, Fumio; Tajitsu, Yoshiteru

    1989-01-01

    In the case of decommissioning nuclear facilities such as nuclear power stations, nuclear fuel facilities and RI handling facilities and carrying out reconstruction works, if there is radioactive contamination on the surfaces of concrete structures such as the floors and walls of the buildings for nuclear facilities, it must be removed. Since concrete is porous, contamination infiltrates into the inside of concrete, and the wiping of surfaces only or chemical decontamination cannot remove it, therefore in most cases, contaminated concrete must be removed. The removal of concrete surfaces has been carried out with chipping hammers, grinders and so on, but many problems arise due to it. In order to solve these problems, the mechanical cutting method was newly devised, and clean cut method (CCRS) was completed. The depth of cutting from concrete surface is set beforehand, and the part to be removed is accurately cut, at the same time, the concrete powder generated is collected nearly perfectly, and recovered into a drum. The outline of the method and the constitution of the system, the features of the clean cut method, the development of the technology for cutting concrete and the technology for recovering concrete powder, and the test of verifying decontamination are reported. (K.I.)

  16. Design of Normal Concrete Mixtures Using Workability-Dispersion-Cohesion Method

    OpenAIRE

    Qasrawi, Hisham

    2016-01-01

    The workability-dispersion-cohesion method is a new proposed method for the design of normal concrete mixes. The method uses special coefficients called workability-dispersion and workability-cohesion factors. These coefficients relate workability to mobility and stability of the concrete mix. The coefficients are obtained from special charts depending on mix requirements and aggregate properties. The method is practical because it covers various types of aggregates that may not be within sta...

  17. Development of high-performance concrete having high resistance to chloride penetration

    International Nuclear Information System (INIS)

    Oh, Byung Hwan; Cha, Soo Won; Jang, Bong Seok; Jang, Seung Yup

    2002-01-01

    The resistance to chloride penetration is one of the simplest measures to determine the durability of concrete, e.g. resistance to freezing and thawing, corrosion of steel in concrete and other chemical attacks. Thus, high-performance concrete may be defined as the concrete having high resistance to chloride penetration as well as high strength. The purpose of this paper is to investigate the resistance to chloride penetration of different types of concrete and to develop high-performance concrete that has very high resistance to chloride penetration, and thus, can guarantee high durability. A large number of concrete specimens have been tested by the rapid chloride permeability test method as designated in AASHTO T 277 and ASTM C 1202. The major test variables include water-to-binder ratios, type of cement, type and amount of mineral admixtures (silica fume, fly ash and blast-furnace slag), maximum size of aggregates and air-entrainment. Test results show that concrete containing optimal amount of silica fume shows very high resistance to chloride penetration, and high-performance concrete developed in this study can be efficiently employed to enhance the durability of concrete structures in severe environments such as nuclear power plants, water-retaining structures and other offshore structures

  18. Optimising of Steel Fiber Reinforced Concrete Mix Design | Beddar ...

    African Journals Online (AJOL)

    Optimising of Steel Fiber Reinforced Concrete Mix Design. ... as a result of the loss of mixture workability that will be translated into a difficult concrete casting in site. ... An experimental study of an optimisation method of fibres in reinforced ...

  19. Magnetic resonance imaging (MRI) and relaxation time mapping of concrete

    Science.gov (United States)

    Beyea, Steven Donald

    2001-07-01

    The use of Magnetic Resonance Imaging (MRI) of water in concrete is presented. This thesis will approach the problem of MR imaging of concrete by attempting to design new methods, suited to concrete materials, rather than attempting to force the material to suit the method. A number of techniques were developed, which allow the spatial observation of water in concrete in up to three dimensions, and permits the determination of space resolved moisture content, as well as local NMR relaxation times. These methods are all based on the Single-Point Imaging (SPI) method. The development of these new methods will be described, and the techniques validated using phantom studies. The study of one-dimensional moisture transport in drying concrete was performed using SPI. This work examined the effect of initial mixture proportions and hydration time on the drying behaviour of concrete, over a period of three months. Studies of drying concrete were also performed using spatial mapping of the spin-lattice (T1) and effective spin-spin (T2*) relaxation times, thereby permitting the observation of changes in the water occupied pore surface-to-volume ratio (S/V) as a function of drying. Results of this work demonstrated changes in the S/V due to drying, hydration and drying induced microcracking. Three-dimensional MRI of concrete was performed using SPRITE (Single-Point Ramped Imaging with T1 Enhancement) and turboSPI (turbo Single Point Imaging). While SPRITE allows for weighting of MR images using T 1 and T2*, turboSPI allows T2 weighting of the resulting images. Using relaxation weighting it was shown to be possible to discriminate between water contained within a hydrated cement matrix, and water in highly porous aggregates, used to produce low-density concrete. Three dimensional experiments performed using SPRITE and turboSPI examined the role of self-dessication, drying, initial aggregate saturation and initial mixture conditions on the transport of moisture between porous

  20. Mechanical and Durability Properties of Concrete Made with Used Foundry Sand as Fine Aggregate

    Directory of Open Access Journals (Sweden)

    G. Ganesh Prabhu

    2015-01-01

    Full Text Available In recent years, the construction industry has been faced with a decline in the availability of natural sand due to the growth of the industry. On the other hand, the metal casting industries are being forced to find ways to safely dispose of waste foundry sand (FS. With the aim of resolving both of these issues, an investigation was carried out on the reuse of waste FS as an alternative material to natural sand in concrete production, satisfied with relevant international standards. The physical and chemical properties of the FS were addressed. The influence of FS on the behaviour of concrete was evaluated through strength and durability properties. The test results revealed that compared to the concrete mixtures with a substitution rate of 30%, the control mixture had a strength value that was only 6.3% higher, and this enhancement is not particularly high. In a similar manner, the durability properties of the concrete mixtures containing FS up to 30% were relatively close to those of control mixture. From the test results, it is suggested that FS with a substitution rate of up to 30% can be effectively used in concrete production without affecting the strength and durability properties of the concrete.

  1. The technical development on recycled aggregate concrete for nuclear facility

    International Nuclear Information System (INIS)

    Sukekiyo, M.; Saishu, S.; Ishikura, T.; Ishigure, K.

    2000-01-01

    The large amount of non-radioactive concrete waste generated by decommissioning has a very big impact on the final disposal site. Therefore, NUPEC has been developing technology which recovers at a high ratio the aggregate from the dismantling concrete with a quality which can be used to construct a new nuclear power plant. The developed high-quality recycled aggregate meets the quality standards of the natural aggregate stipulated by the Japanese architectural standard specifications for nuclear power plant facilities. As a result of these experiments, it was confirmed that the recycled concrete which used this high-quality recycled aggregate had a performance equal or better than ordinary concrete which used natural aggregate. (authors)

  2. Structural and mechanical study of concrete made from cementitious materials of low environmental impact

    Science.gov (United States)

    González, A. K.; Montaño, A. M.; González, C. P.; Santos, A.

    2017-12-01

    This work shows the results obtained by replacing Type I Portland®, by cementitious geopolymers materials, derived from minerals, in concrete mixtures. Synthesis of both geopolymers through alkaline activation of two alluminosilicates: Bentonite and Pumice with sodium silicate (Na2SiO3). XRD, SEM and XRDE are used to structural study of new geopolymers. Concrete mixtures with replacement of Portland have 10% and 30% of geopolymer. Finally, concrete mortars formed were mechanically analysed according to ICONTEC 220 at 7, 14, 28, 41, 90 and 120 days of cure. Results shows that compressive strength of concrete from Bentonite and Pumice are almost the same for the standard concrete at 28 days of cure. At 90 days of cure, compression resistance of concrete from Pumice at 10% is even higher than those that standard concrete shows.

  3. Mix Proportion Design of Asphalt Concrete

    Science.gov (United States)

    Wu, Xianhu; Gao, Lingling; Du, Shoujun

    2017-12-01

    Based on the gradation of AC and SMA, this paper designs a new type of anti slide mixture with two types of advantages. Chapter introduces the material selection, ratio of ore mixture ratio design calculation, and determine the optimal asphalt content test and proportioning design of asphalt concrete mix. This paper introduces the new technology of mix proportion.

  4. Recovery of MSWI and soil washing residues as concrete aggregates.

    Science.gov (United States)

    Sorlini, Sabrina; Abbà, Alessandro; Collivignarelli, Carlo

    2011-02-01

    The aim of the present work was to study if municipal solid waste incinerator (MSWI) residues and aggregates derived from contaminated soil washing could be used as alternative aggregates for concrete production. Initially, chemical, physical and geometric characteristics (according to UNI EN 12620) of municipal solid waste incineration bottom ashes and some contaminated soils were evaluated; moreover, the pollutants release was evaluated by means of leaching tests. The results showed that the reuse of pre-treated MSWI bottom ash and washed soil is possible, either from technical or environmental point of view, while it is not possible for the raw wastes. Then, the natural aggregate was partially and totally replaced with these recycled aggregates for the production of concrete mixtures that were characterized by conventional mechanical and leaching tests. Good results were obtained using the same dosage of a high resistance cement (42.5R calcareous Portland cement instead of 32.5R); the concrete mixture containing 400 kg/m(3) of washed bottom ash and high resistance cement was classified as structural concrete (C25/30 class). Regarding the pollutants leaching, all concrete mixtures respected the limit values according to the Italian regulation. Copyright © 2010 Elsevier Ltd. All rights reserved.

  5. Pervious concrete using fly ash aggregate as coarse aggregate-an experimental study

    Science.gov (United States)

    Dash, Subhakanta; Kar, Biswabandita; Mukherjee, Partha Sarathi

    2018-05-01

    The present study deals with the fabrication of pervious concrete from fly ash aggregates. The pervious concrete were obtained by the mixture of three different size fly ash aggregates (4.75 mm,9.5 mm,12.5 mm), Portland cement, water with little amount of sand or without sand. Admixtures like Silica fume(SF) and Super plasticizer are added to the mixture to enhance the strength of concrete. Trial being taken on preparation of Fly ash based pervious concrete (FPC) with different w/c ratio i.e. 0.30, 0.35 and 0.40 respectively. Tests such as porosity, permeability and compressive, strength are studied for this concrete material and the result concluded that the concrete when cured for 28 days its compressive strength falls in between 7.15 - 15.74 MPa and permeability 9.38 - 16.07 mm/s with porosity 27.59 - 34.05% and these are suited to be used as for use as an environment friendly concrete.

  6. Study of the performance of four repairing material systems for hydraulic structures of concrete dams

    Directory of Open Access Journals (Sweden)

    Kormann A. C. M.

    2003-01-01

    Full Text Available Four types of repairing materials are studied as function of either a conventional concrete or a reference-concrete (RefC, these are: polymer-modified cement mortar (PMor, steel fiber concrete (SFco, epoxy mortar (EMor and silica fume mortar (SFmo, to be applied in hydraulic structures surfaces subjected to a high velocity water flow. Besides the mechanical requests and wearing resistance of hydraulic concrete dam structures, especially the spillway surfaces, the high solar radiation, the environmental temperature and wet and dry cycles, contribute significantly to the reduction of their lifespan. RefC and the SFco were developed based on a usual concrete mixture used in slabs of spillways. The average RefC mixture used was 1: 1.61: 2.99: 0.376, with Pozzolan-modified Portland cement consumption of 425 kg/m³. EMor and PMor mixtures followed the information given by the manufacturers and lab experience. Tests on concrete samples were carried out in laboratory simulating normally found environmental situations in order to control the mechanical resistance and the aging imposed conditions, such as solar radiation and humidity. Also, physicochemical characterizing tests were made for all used materials. From the analyzed results, two of them presented a higher performance: the EMor and SFmo. SFco presented good adherence to the RefC and good mechanical performance. However, it also presented apparent metal corrosion in humidity tests, being indicated for use, with caution, as an intermediate layer in underwater repairs. In a general classification, considering all tests, including their field applications, the better performance material systems were EMor- SFmo> SFco> PMor.

  7. Corrosion initiation and service life of concrete structures

    International Nuclear Information System (INIS)

    Byung Hwan Oh; Bong Seok Jang

    2005-01-01

    The Corrosion of steel reinforcements in concrete is of great concern in the view of safety and durability of reinforced concrete structures. The reinforced concrete structures exposed to sea environments suffer from corrosion of steel bars due to chloride ingress. The chloride penetration into concrete is influenced by many parameters such as type of cement, mixture proportions and existence of rebars. The conventional diffusion analyses have neglected the existence of steel bar in concrete. The purpose of the present paper is, therefore, to explore the effects of reinforcement on the chloride diffusion in concrete structures by incorporating realistic diffusion models. To this end, the nonlinear binding isotherm which includes the effects of cement types and mixture proportion has been introduced in the chloride diffusion analysis. The effects of reinforcements on the chloride penetration have been analyzed through finite element analysis. The present study indicates that the chlorides are accumulated in front of a reinforcing bar and the accumulation of chlorides is much more pronounced for the case of larger-size bars. The higher accumulation of chlorides at bar location causes faster corrosion of reinforcing bars. The corrosion initiation time reduces by about 30-40 percent when the existence of rebar is considered in the chloride diffusion analysis. (authors)

  8. Investigation of Self Consolidating Concrete Containing High Volume of Supplementary Cementitious Materials and Recycled Asphalt Pavement Aggregates

    Science.gov (United States)

    Patibandla, Varun chowdary

    The use of sustainable technologies such as supplementary cementitiuous materials (SCMs), and/or recycled materials is expected to positively affect the performance of concrete mixtures. However, it is important to study and qualify such mixtures and check if the required specifications of their intended application are met before they can be implemented in practice. This study presents the results of a laboratory investigation of Self Consolidating concrete (SCC) containing sustainable technologies. A total of twelve concrete mixtures were prepared with various combinations of fly ash, slag, and recycled asphalt pavement (RAP). The mixtures were divided into three groups with constant water to cementitiuous materials ratio of 0.37, and based on the RAP content; 0, 25, and 50% of coarse aggregate replaced by RAP. All mixtures were prepared to achieve a target slump flow equal to or higher than 500 mm (24in). A control mixture for each group was prepared with 100% Portland cement whereas all other mixtures were designed to have up to 70% of portland cement replaced by a combination of supplementary cementitiuous materials (SCMs) such as class C fly ash and granulated blast furnace slag. The properties of fresh concrete investigated in this study include flowability, deformability; filling capacity, and resistance to segregation. In addition, the compressive strength at 3, 14, and 28 days, the tensile strength, and the unrestrained shrinkage up to 80 days was also investigated. As expected the inclusion of the sustainable technologies affected both fresh and hardened concrete properties. Analysis of the experimental data indicated that inclusion of RAP not only reduces the ultimate strength, but it also affected the compressive strength development rate. Moreover, several mixes satisfied compressive strength requirements for pavements and bridges; those mixes included relatively high percentages of SCMs and RAP. Based on the results obtained in this study, it is not

  9. Review of concrete properties for prestressed concrete pressure vesssels

    International Nuclear Information System (INIS)

    Nanstad, R.K.

    1976-10-01

    The desire for increasing power output along with safety requirements has resulted in consideration of the prestressed concrete pressure vessel (PCPV) for most current nuclear reactor systems, as well as for the very-high-temperature reactor for process heat and as primary pressure vessels for coal conversion systems. Results are presented of a literature review to ascertain current knowledge regarding plain concrete properties under conditions imposed by a mass concrete structure such as PCRV. The effects of high temperature on such properties as strength, elasticity, and creep are discussed, as well as changes in thermal properties, multiaxial behavior, and the mechanisms thought to be responsible for the observed behavior. In addition, the effects of radiation and moisture migration are discussed. It is concluded that testing results found in the technical literature show much disagreement as to the effects of temperature on concrete properties. The variations in concrete mixtures, curing and testing procedures, age at loading, and moisture conditions during exposure and testing are some of the reasons for such disagreement. Test results must be limited, in most cases, to the materials and conditions of a given test rather than applied to such a general class of materials such as concrete. It is also concluded that sustained exposure of normal concretes to current PCRV operating conditions will not result in any significant loss of properties. However, lack of knowledge regarding effects of temperatures exceeding 100 0 C (212 0 F), moisture migration, and multiaxial behavior precludes a statement advocating operation beyond current design limits. The report includes recommendations for future research on concrete for PCPVs

  10. Development of new type concrete for spent fuel storage cask

    International Nuclear Information System (INIS)

    Shimojo, J.; Mantani, K.; Owaki, E.; Sugihara, Y.; Hata, A.; Shimono, M.; Taniuchi, H.

    2004-01-01

    Heat resistant concrete has been developed to make it possible to design a new type cask that has been designed on the same concept of metal cask technologies for use in high temperature conditions. The allowable temperature of conventional concrete is limited to less than 100 degrees Celsius because most of its moisture is free water and therefore hydrogen, which is effective for neutron shielding, can be easily lost. Our newly developed concrete uses chemically bonded water and as a result can be used under high temperatures

  11. Development of new type concrete for spent fuel storage cask

    Energy Technology Data Exchange (ETDEWEB)

    Shimojo, J.; Mantani, K. [Kobe Steel, Ltd., Hyogo (Japan); Owaki, E.; Sugihara, Y.; Hata, A.; Shimono, M. [Taisei Corp., Tokyo (Japan); Taniuchi, H. [Transnuclear, Ltd., Tokyo (Japan)

    2004-07-01

    Heat resistant concrete has been developed to make it possible to design a new type cask that has been designed on the same concept of metal cask technologies for use in high temperature conditions. The allowable temperature of conventional concrete is limited to less than 100 degrees Celsius because most of its moisture is free water and therefore hydrogen, which is effective for neutron shielding, can be easily lost. Our newly developed concrete uses chemically bonded water and as a result can be used under high temperatures.

  12. Carbonation of ternary cementitious concrete systems containing fly ash and silica fume

    Directory of Open Access Journals (Sweden)

    Eehab Ahmed Badreldin Khalil

    2015-04-01

    Full Text Available Carbonation is quite a complex physical negative effect phenomenon on concrete especially in the ones containing ternary blends of Portland Cement, fly ash, and silica fume. Nine selected concrete mixtures were prepared with various water to cementitious materials’ ratios and various cementitious contents. The concrete mixtures were adapted in such a way to have the same workability and air content. The fresh concrete properties were kept near identical in slump, air content, and unit weight. The variation was in the hardened concrete mechanical properties of compression and tension strength. The carbonation phenomenon was studied for these mixes showing at which mixes of ternary cementitious content heavy carbonation attacks maybe produced. The main components of such mixes that do affect the carbonation process with time were presented.

  13. Recycling of rubble from building demolition for low-shrinkage concretes.

    Science.gov (United States)

    Corinaldesi, Valeria; Moriconi, Giacomo

    2010-04-01

    In this project concrete mixtures were prepared that were characterized by low ductility due to desiccation by using debris from building demolition, which after a suitable treatment was used as aggregate for partial replacement of natural aggregates. The recycled aggregate used came from a recycling plant, in which rubble from building demolition was selected, crushed, cleaned, sieved, and graded. Such aggregates are known to be more porous as indicated by the Saturated Surface Dry (SSD) moisture content. The recycled concrete used as aggregates were added to the concrete mixture in order to study their influence on the fresh and hardened concrete properties. They were added either after water pre-soaking or in dry condition, in order to evaluate the influence of moisture in aggregates on the performance of concrete containing recycled aggregate. In particular, the effect of internal curing, due to the use of such aggregates, was studied. Concrete behavior due to desiccation under dehydration was studied by means of both drying shrinkage test and German angle test, through which shrinkage under the restrained condition of early age concrete can be evaluated. Copyright 2009 Elsevier Ltd. All rights reserved.

  14. Effect of monomer composition on the properties of high temperature polymer concretes

    Energy Technology Data Exchange (ETDEWEB)

    Zeldin, A.; Kukacka, L.E.; Carciello, N.

    1980-01-01

    The effects of organic monomer composition on the thermomechanical properties of polymer concrete (PC) containing sand-cement mixtures as an agregate filler were investigated. The effects of various monomer mixtures on compressive strength and hydrolytic stability are discussed. Composites were fabricated in the same way as ordinary concrete, with monomer solutions of various compositions and concentrations used to bind the sand-cement mixture. The compressive strengths of th composites before and after exposure to air and to brine solutions at 240/sup 0/C are discussed.

  15. Interaction of concretes with oxide + metal corium. The VULCANO VBS series

    International Nuclear Information System (INIS)

    Journeau, Christophe; Bonnet, Jean-Michel; Ferry, Lionel; Haquet, Jean-Francois; Piluso, Pascal

    2009-01-01

    In the hypothetical case of a severe accident, the reactor core could melt and the formed mixture, called corium, could melt through the vessel and interact with the reactor pit concrete. Corium is made from a UO 2 -rich oxidic part, in which most of the decay heat is dissipated, and a metallic part, mainly molten steel. Up to now, due to experimental constraints, most of the experiments have been performed with solely oxidic prototypic corium, or where designed so that most of the simulated decay heat was dissipated in the metallic layer. An experimental program has been set up in the VULCANO facility in which oxidic and metallic mixtures are melted in separate furnaces and poured in a concrete cavity. Induction heating is provided to the pool upper part thanks to shielding coils, so that, in case of stratification, the lighter oxidic corium-concrete mixture receives most of the power. Three experiments have been conducted: one with a limestone-rich concrete and two with a silica-rich concrete. Metal stratification has been determined from modifications of the corium electrical properties in front of the inductor and is in good accordance with calculations. Concrete ablation has been monitored. A significant vertical ablation has been observed, even in case of silica-rich concretes, for which largely radial ablation has been observed in the case of pure oxidic corium melts. Post Test Examinations have shown unexpected repartitions of metal in the pool. (author)

  16. Immobilization of iodine in concrete

    International Nuclear Information System (INIS)

    Clark, W.E.; Thompson, C.T.

    1977-01-01

    A method for immobilizing fission product radioactive iodine recovered from irradiated nuclear fuel comprises combining material comprising water, Portland cement and about 3 to 20 wt percent iodine as Ba(IO 3 ) 2 to provide a fluid mixture and allowing the fluid mixture to harden, said Ba(IO 3 ) 2 comprising said radioactive iodine. An article for solid waste disposal comprises concrete prepared by this method. 10 claims, 2 figures

  17. Validation of a dynamic modulus predictive equation on the basis of spanish asphalt concrete mixtures

    Directory of Open Access Journals (Sweden)

    Mateos, A.

    2015-03-01

    Full Text Available Dynamic modulus is defined as the ratio of peak cyclic stress to peak cyclic strain under harmonic loading. It is one of the most important properties of asphalt mixtures, since it determines the strain response characteristics as a function of loading rate and temperature. Different simplified models exist that can predict this variable from mixture composition and binder rheological data, with Witczak and Hirsh models being the most widely accepted. These models have been evaluated in the present study, on the basis of 352 data points from eight asphalt concrete mixtures that were tested between −5 and 60 °C. A new model is also formulated which improves predictions of the previous ones for Spanish mixtures, even though it is a relatively simple equation that requires very limited binder rheological data compared to Witczak and Hirsch models.El módulo dinámico es la relación entre los picos de tensión y deformación bajo carga armónica. Es una de las propiedades más importantes de las mezclas bituminosas, ya que determina la respuesta deformacional en función de la velocidad de carga y la temperatura. Existen diferentes modelos simplificados que permiten predecir esta variable a partir de la composición de la mezcla y de las características reológicas del betún, siendo los de Witczak y el de Hirsch los más ampliamente aceptados. Dichos modelos han sido evaluados en el presente estudio a partir de 352 puntos procedentes de ocho mezclas tipo hormigón bituminoso que fueron ensayadas entre −5 y 60 °C. Así mismo, se ha formulado un nuevo modelo que mejora las predicciones de los anteriores para las mezclas españolas, aun tratándose de una ecuación relativamente simple que requiere una mínima información reológica del betún en comparación con los modelos de Witczak y Hirsch.

  18. 60Co γ-ray attenuation coefficient of barite concrete

    International Nuclear Information System (INIS)

    Bouzarjomehri, F.; Bayat, T.; Dashti, M. H.; Ghisari, J.; Abdoli, N.

    2006-01-01

    Recently, the use of medium and high energy X-rays has increased in Iran, and radiotherapy centers along with a variety of accelerators have been installed in some provinces. Hence, there is not sufficient skill in designing and installing radiotherapy treatment rooms. This study was conducted to evaluate the efficacy of different mixtures of barite concrete for shielding the radiotherapy rooms. This way, we have emphasized on determining the size and amount of barite aggregations to achieve the maximum radiation attenuation which leads to minimizing wall thickness in treatment room. Materials and Methods: To increase concrete density, the barite aggregation was added to concrete. Different size variations of barite aggregates mixed with different water/cement ratio were examined. The dimension of cubic concrete specimens for compression strength test was 15*15*15 cm. The rectangular barite concrete blocks with different compressions as used for strength test with cross section of 10*10 cm, and thicknesses from 5 to 40 cm were used for radiation attenuation test. To do so, concrete specimens were irradiated by gamma beam of 60 Co (Phoenix Theratron). The transmission radiation through the blocks was measured by a Farmer ionization chamber (Fc 65 P). Results: Our findings showed that in all specimens the highest mean compression strength was related to the specimens with equal ratio of fine to coarse barite aggregates, but the lowest half value layer was obtained from mixtures with fine to coarse ratio of 35/65. The concrete sample with a 0.45 water/cement ratio, 350 kg/m3 cement and equal amounts of fine and coarse barite sands had nearly minimum half value layer (half value layer), and maximum compression strength, so the sample was considered as the best barite concrete sample. Conclusion: Since half value layer of the barite concrete specimens with the same compression strength is markedly lower than the conventional concrete, and that there are quite a number

  19. Assessment of early-age cracking of high-performance concrete in restrained ring specimens

    Directory of Open Access Journals (Sweden)

    Quang-phu Nguyen

    2010-03-01

    Full Text Available High-performance concrete (HPC is stronger and more durable than conventional concrete. However, shrinkage and shrinkage cracking are common phenomena in HPC, especially early-age cracking. This study assessed early-age cracking of HPC for two mixtures using restrained ring tests. The two mixtures were produced with water/binder mass ratio (mW/mB of 0.22 and 0.40, respectively. The results show that, with greater steel thickness, the higher degree of restraint resulted in a higher interface pressure and earlier cracking. With steel thickness of 6 mm, 19 mm, and 30 mm, the age of cracking were, respectively, 12 days, 8 days, and 5.4 days with the mW/mB = 0.22 mixture; and 22.5 days, 12.6 days, and 7.1 days with the mW/mB = 0.40 mixture. Cases of the same steel thickness show that the ring specimens with a thicker concrete wall crack later. With the mW/mB = 0.22 mixture, concrete walls with thicknesses of 37.5 mm, 75 mm, and 112.5 mm cracked at 3.4 days, 8.0 days, and 9.8 days, respectively; with the mW/mB = 0.40 mixture, the ages of cracking were 7.1 days, 12.6 days, and 16.0 days, respectively.

  20. Use of alternative waste materials in producing ultra-high performance concrete

    Directory of Open Access Journals (Sweden)

    Ahmad Shamsad

    2017-01-01

    Full Text Available In a corrosive environment similar to that of the Arabian Gulf, use of high-performance concrete is one of the options to ensure a target service life of concrete structures. However, in absence of good quality coarse aggregates, it is a challenging task to produce high-performance concrete. Recently, the possibility of producing ultra-high-performance concrete (UHPC has been widely reported in the literature. UHPC is produced without coarse aggregates at very low water to cementitious materials ratio, high amounts of cement, mineral admixtures, and superplasticizer along with fine quartz sand as aggregate, quartz powder as micro-filler, a nd steel fibres for fracture toughness. In the present work, an effort was made to utilize local waste materials as alternative mineral admixtures and local dune sand as aggregate in producing different UHPC mixtures without addition of quartz powder. The mechanical properties, shrinkage, and durability characteristics of the UHPC mixtures were studied. Test results indicate that it is possible to produce UHPC mixtures using alternative waste materials, which would have targeted flow, strength, toughness, and resistance against reinforcement corrosion. The information presented in the paper would help in optimum selection of a mixture of UHPC considering the availability of local materials, exposure conditions and structural requirements.

  1. developed algorithm for the application of british method of concret

    African Journals Online (AJOL)

    t-iyke

    Most of the methods of concrete mix design developed over the years were geared towards manual approach. ... Key words: Concrete mix design; British method; Manual Approach; Algorithm. ..... Statistics for Science and Engineering.

  2. Tremie Concrete for Bridge Piers and Other Massive Underwater Placements

    Science.gov (United States)

    1981-09-01

    This study reviewed the placement of mass concrete under water using a tremie. Areas investigated included (a) Mixture design of tremie concrete including the use of pozzolanic replacement of portions of the cement; (b) Flow patterns and flow related...

  3. Physical properties of self-curing concrete (SCUC

    Directory of Open Access Journals (Sweden)

    Magda I. Mousa

    2015-08-01

    The results show that the use of self-curing agent (Ch. in concrete effectively improves the physical properties compared with conventional concrete. On the other hand, up to 15% saturated leca was effective while 20% saturated leca was effective for permeability and mass loss but adversely affects the sorptivity and volumetric water absorption. Self-curing agent Ch. was more effective than self-curing agent leca. In all cases, both 2% Ch. and 15% leca were the optimum values. Higher cement content and/or lower water–cement ratio leads to more effective results of self-curing agents in concrete. Incorporation of silica fume into concrete mixtures enhances all physical properties.

  4. Determination of test methods for the prediction of the behavior of mass concrete

    Science.gov (United States)

    Ferraro, Christopher C.

    Hydration at early ages results from chemical and physical processes that take place between Portland cement and water, and is an exothermic process. The resultant heat evolution and temperature rise for massive concrete placements can be so great that the temperature differentials between the internal concrete core and outer concrete stratum can cause cracking due to thermal gradients. Accurate prediction of temperature distribution and stresses in mass concrete is needed to determine if a given concrete mixture design may have problems in the field, so that adjustments to the design can be made prior to its use. This research examines calorimetric, strength, and physical testing methods in an effort to predict the thermal and physical behavior of mass concrete. Four groups of concrete mixture types containing different cementitious materials are examined. One group contains Portland cement, while the other three groups incorporate large replacements of supplementary cementitious materials: granulated blast furnace slag, fly ash, and a ternary blend (combining Portland cement, fly ash, and slag).

  5. Natural aggregate totally replacement by mechanically treated concrete waste

    Directory of Open Access Journals (Sweden)

    Junak Jozef

    2015-06-01

    Full Text Available This paper presents the results obtained from the research focused on the utilization of crushed concrete waste aggregates as a partial or full replacement of 4/8 and 8/16 mm natural aggregates fraction in concrete strength class C 16/20. Main concrete characteristics such as workability, density and compressive strength were studied. Compressive strength testing intervals for samples with recycled concrete aggregates were 2, 7, 14 and 28 days. The amount of water in the mixtures was indicative. For mixture resulting consistency required slump grade S3 was followed. Average density of all samples is in the range of 2250 kg/m3 to 2350 kg/m3. The highest compressive strength after 28 days of curing, 34.68 MPa, reached sample, which contained 100% of recycled material in 4/8 mm fraction and 60% of recycled aggregates in 8/16 mm fraction. This achieved value was only slightly different from the compressive strength 34.41 MPa of the reference sample.

  6. Mathematical Model to Predict the Permeability of Water Transport in Concrete Structure

    OpenAIRE

    Solomon Ndubuisi Eluozo

    2013-01-01

    Mathematical model to predict the permeability of water transport in concrete has been established, the model is to monitor the rate of water transport in concrete structure. The process of this water transport is based on the constituent in the mixture of concrete. Permeability established a relation on the influence of the micropores on the constituent that made of concrete, the method of concrete placement determine the rate of permeability deposition in concrete structure, permeability es...

  7. The use of waste materials in asphalt concrete mixtures.

    Science.gov (United States)

    Tuncan, Mustafa; Tuncan, Ahmet; Cetin, Altan

    2003-04-01

    The purpose of this study was to investigate (a) the effects of rubber and plastic concentrations and rubber particle sizes on properties of asphalt cement, (b) on properties of asphalt concrete specimens and (c) the effects of fly ash, marble powder, rubber powder and petroleum contaminated soil as filler materials instead of stone powder in the asphalt concrete specimens. One type of limestone aggregate and one penetration-graded asphalt cement (75-100) were used. Three concentrations of rubber and plastic (i.e. 5%, 10% and 20% of the total weight of asphalt cement), three rubber particle sizes (i.e. No. 4 [4.75mm] - 20 [0.85 mm], No. 20 [0.85mm] - 200 [0.075mm] and No. 4 [4.75mm] - 200 [0.075mm]) and one plastic particle size (i.e. No. 4 [4.75mm] - 10 [2.00mm]) were also used. It was found that while the addition of plastic significantly increased the strength of specimens, the addition of rubber decreased it. No. 4 [4.75mm] - 200 [0.075mm] rubber particles showed the best results with respect to the indirect tensile test. The Marshall stability and indirect tensile strength properties of plastic modified specimens increased. Marble powder and fly ash could be used as filler materials instead of stone powder in the asphalt concrete pavement specimens.

  8. Study on concrete cask for practical use. Development of evaluation method of salt-induced deterioration of reinforced concrete

    International Nuclear Information System (INIS)

    Matsumura, Takuro; Shirai, Koji; Saegusa, Toshiari

    2005-01-01

    We studied an evaluation method of salt-induced deterioration of reinforced concrete structures under high temperatures. For this purpose, we conducted chloride ion diffusion tests of concrete specimens, corrosion tests of reinforced concrete specimens and combined tests of carbonation and chloride ion penetration of concrete specimens under high temperatures. We discussed the effects of temperature on chloride ion diffusion coefficient in concrete, temperature on chloride ion concentration for initiation of reinforcing steel corrosion and carbonation on chloride ion diffusion coefficient at high temperatures. The findings obtained through this study can be summarized as follows: (a) The value of diffusion coefficient of chloride ion in concrete became larger with the increase of temperature. A roughly linear relationship between logarithm of the diffusion coefficient and reciprocal of absolute temperature was confirmed. (b) Threshold chloride ion concentration for initiation of steel corrosion stays almost unchanged even in high temperatures. (c) The value of diffusion coefficient of chloride ion is presumably larger in carbonated concrete. (d) A method to evaluate chloride effect on reinforced concrete structures was developed by incorporating the above test results into current design practice under normal temperatures. (author)

  9. Importance of New Use of Concrete in Iraq Analysis of Development And Use of Concrete in Architecture

    Directory of Open Access Journals (Sweden)

    Mohammed Ridha Shakir Majeed

    2015-04-01

    Full Text Available Since its invention by the Ancient Romans and later developed during the mid-18th century, the concrete structure and finish, has been considered as the most powerful, practical, economic and constructional material that meets the building’s architectural and aesthetical requirements. By creating unique architectural forms, the pioneer architects used concrete widely to shape up their innovative designs and buildings.The pre-mixed ultra-high performance concrete which manufactured by Lafarge. The transparent concrete and cement that allow the light beams to pass through them, introduces remarkable well-lit architectural spaces within the same structural criteria. This product is a recyclable, sustainable, friendly environmental and cost efficient back up. Due to its characteristics, strength, flexibility, affordability and long term performance, the concert integrated and contributed in modern architecture, urbanism and civil developments. Apparently, most of the 20th Century architects employed high-tech concrete method to deliver Iconic and bespoke architectural monuments world-wide. The interaction between the architectural form and the concrete as a buildable, executable, structural and constructional material has been always the main concern for architects over generations. The formalism in architecture was first identified by the Art-Nouveau movement during the early 20 century in Europe as well as in Northern America. It formed, utilized and sculptured the concert to meet the use, function, aesthetical and spatial needs of spaces. This wave generated series of most significant, outstanding and impressive buildings in the architectural symbolized record. This was followed by the Brutalism architecture presented by Alison and Peter Smithson in England and also by Le Corbusier works in Marseille and India. However, Alvar Alto and Louis Khan have participated and established a tremendous use of concrete to erect public interest developments

  10. Bending characteristics of resin concretes

    Directory of Open Access Journals (Sweden)

    Ribeiro Maria Cristina Santos

    2003-01-01

    Full Text Available In this research work the influence of composition and curing conditions in bending strength of polyester and epoxy concrete is analyzed. Various mixtures of resin and aggregates were considered in view of an optimal combination. The Taguchi methodology was applied in order to reduce the number of tests, and in order to evaluate the influence of various parameters in concrete properties. This methodology is very useful for the planning of experiments. Test results, analyzed by this methodology, shown that the most significant factors affecting bending strength properties of resin concretes are the type of resin, resin content and charge content. An optimal formulation leading to a maximum bending strength was achieved in terms of material parameters.

  11. Estudio de dosificaciones en laboratorio para pavimentos porosos de hormigón Laboratory study of mixture proportioning for pervious concrete pavement

    Directory of Open Access Journals (Sweden)

    Javier Castro

    2009-12-01

    Full Text Available El trabajo presentado en este estudio muestra la deducción de una ecuación que permite dosificar hormigones porosos en función de la razón agua-cemento y del porcentaje de vacíos interconectados que se requieren en el hormigón endurecido. Usando esta ecuación se analizó el comportamiento de 1 8 mezclas de hormigón poroso conteniendo razones agua-cemento entre 0,29 y 0,41. Las probetas fueron fabricadas en laboratorio y compactadas con rodillo pesado simulando el proceso constructivo en terreno. Los resultados permiten caracterizas de buena forma el comportamiento estructural e hidráulico de estas mezclas. Relaciones entre el porcentaje de vacíos en el hormigón endurecido y la tasa de infiltración, la resistencia a flexotracción y la densidad en estado fresco son presentadas.The present research shows the results of an equation that allows to dose pervious concrete in function of water to cement ratio and the required interconnected void content in hardened concrete. Eighteen different mixtures - with w/c ratio between 0.29 and 0.41- were analyzed using this equation. The samples were made in the laboratory and compacted with a heavy roller simulating site conditions. The results allow a good characterization of these mixtures both mechanical and hydraulic behavior. Reliationships between void contents, infiltration rate and flexural strength were found.

  12. Application of waste glass in translucent and photocatalytic concrete

    NARCIS (Netherlands)

    Lieshout, van B.; Spiesz, P.R.; Brouwers, H.J.H.

    2012-01-01

    Container glass aggregates and glass powder are waste products of the glass recycling industry. In this research, these products are incorporated in self-compacting concrete (SCC) mixtures, replacing conventional aggregates and fine powders. The SCC mixtures were designed using a particle packing

  13. A Navy User’s Guide for Quality Assurance of New Concrete Construction

    Science.gov (United States)

    2012-06-01

    allowable concrete drying shrinkage for marine concrete in the U.S. Navy is 0.05%. does not predict some concrete properties and degradation mechanisms...service life modeling. A concrete mixture that meets the service life requirements using STADIUM® but fails the shrinkage tests is not acceptable for...TECHNICAL REPORT TR-NAVFAC ESC-CI-1215 A NAVY USER’S GUIDE FOR QUALITY ASSURANCE OF NEW CONCRETE CONSTRUCTION

  14. Techniques and methods of characterization of admixtures for the concrete

    OpenAIRE

    Palacios, M.; Sierra, C.; Puertas, F.

    2003-01-01

    Admixtures are defined as those products that are incorporated in the moment of the process of mixture of the concrete in a quantity not bigger than 5 by mass of the cement %, with relationship to the cement content in the concrete, with object of modifying the properties of the mixture in .state fresh and/or hardened. The behaviour of the admixtures depends on its chemical and ionic composition, the organic functional groups present, and the structure of the polymer and the distribution of m...

  15. Shrinkage Behaviour of Fibre Reinforced Concrete with Recycled Tyre Polymer Fibres

    Directory of Open Access Journals (Sweden)

    Marijana Serdar

    2015-01-01

    Full Text Available Different types of fibres are often used in concrete to prevent microcracking due to shrinkage, and polypropylene fibres are among the most often used ones. If not prevented, microcracks can lead to the development of larger cracks as drying shrinkage occurs, enabling penetration of aggressive substances from the environment and reducing durability of concrete structures. The hypothesis of the present research is that polypropylene fibres, used in concrete for controlling formation of microcracks due to shrinkage, can be replaced with recycled polymer fibres obtained from end-of-life tyres. To test the hypothesis, concrete mixtures containing polypropylene fibres and recycled tyre polymer fibres were prepared and tested. Experimental programme focused on autogenous, free, and restrained shrinkage. It was shown that PP fibres can be substituted with higher amount of recycled tyre polymer fibres obtaining concrete with similar shrinkage behaviour. The results indicate promising possibilities of using recycled tyre polymer fibres in concrete products. At the same time, such applications would contribute to solving the problem of waste tyre disposal.

  16. Application of mechanistic empirical approach to predict rutting of superpave mixtures in Iraq

    Directory of Open Access Journals (Sweden)

    Qasim Zaynab

    2018-01-01

    Full Text Available In Iraq rutting is considered as a real distress in flexible pavements as a result of high summer temperature, and increased axle loads. This distress majorly affects asphalt pavement performance, lessens the pavement useful service life and makes serious hazards for highway users. Performance of HMA mixtures against rutting using Mechanistic- Empirical approach is predicted by considering Wheel-Tracking test and employing the Superpave mix design requirements. Roller Wheel Compactor has been locally manufactured to prepare slab specimens. In view of study laboratory outcomes that are judged to be simulative of field loading conditions, models are developed for predicting permanent strain of compacted samples of local asphalt concrete mixtures after considering the stress level, properties of local material and environmental impacts variables. All in all, laboratory results were produced utilizing statistical analysis with the aid of SPSS software. Permanent strain models for asphalt concrete mixtures were developed as a function of: number of passes, temperature, asphalt content, viscosity, air voids and additive content. Mechanistic Empirical design approach through the MnPAVE software was applied to characterize rutting in HMA and to predict allowable number of loading repetitions of mixtures as a function of expected traffic loads, material properties, and environmental temperature.

  17. The Dependence of the Physical Mechanical Properties of Expanded-Clay Lightweight Concrete on the Composition

    Directory of Open Access Journals (Sweden)

    Marija Vaičienė

    2011-04-01

    Full Text Available Binder material is the most expensive raw component of concrete; thus, scientists are looking for cheaper substitute materials. This paper shows that when manufacturing, a part of the binder material of expanded-clay lightweight concrete can be replaced with active filler. The conducted studies show that technogenic – catalyst waste could act as similar filler. The study also includes the dependence of the physical and mechanical properties of expanded-clay lightweight concrete on the concrete mixture and the chemical composition of the samples obtained. Different formation and composition mixtures of expanded-clay lightweight concrete were chosen to determine the properties of physical-mechanical properties such as density, water absorption and compressive strength.Article in Lithuanian

  18. Some Properties of Carbon Fiber Reinforced Magnetic Reactive Powder Concrete Containing Nano Silica

    Directory of Open Access Journals (Sweden)

    Zain El-Abdin Raouf

    2016-08-01

    Full Text Available This study involves the design of 24 mixtures of fiber reinforced magnetic reactive powder concrete containing nano silica. Tap water was used for 12 of these mixtures, while magnetic water was used for the others. The nano silica (NS with ratios (1, 1.5, 2, 2.5 and 3 % by weight of cement, were used for all the mixtures. The results have shown that the mixture containing 2.5% NS gives the highest compressive strength at age 7 days. Many different other tests were carried out, the results have shown that the carbon fiber reinforced magnetic reactive powder concrete containing 2.5% NS (CFRMRPCCNS had higher compressive strength, modulus of rupture, splitting tension, stress in compression and strain in compression than the corresponding values for the carbon fiber reinforced nonmagnetic reactive powder concrete containing the same ratio of NS (CFRNRPCCNS. The percentage increase in these values for CFRMRPCCNS were (22.37, 17.96, 19.44, 6.44 and 25.8 % at 28 days respectively, as compared with the corresponding CFRNRPCCNS mixtures.

  19. Recent development in blast performance of fiber-reinforced concrete

    Science.gov (United States)

    Hajek, R.; Foglar, M.; Kohoutkova, A.

    2017-09-01

    The paper presents an overview of the recent development in blast performance of fiber reinforced concrete. The paper builds on more than ten years’ history of the research in this field by the team of the Department of Concrete and Masonry Structures of the Faculty of Civil Engineering of the Czech Technical University in Prague.

  20. Aggregate assesment and durability evaluation of optimized graded concrete in the state of Oklahoma

    Science.gov (United States)

    Ghaeezadeh, Ashkan

    This research is a part of a larger project that emphasizes on creating a more scientific approach to designing concrete mixtures for concrete pavements that use less cement and more aggregate which is called optimized graded concrete. The most challenging obstacle in optimized mixtures is reaching enough workability so that one doesn't have to add more cement or super-plasticizer to reach the desired level of flowability. Aggregate gradation and characteristics have found to be very important when it comes to the workabaility of optimized graded concrete. In this research a new automated method of aggregate assessment was used to compare the shape and the surface of different aggregates as well as their influence on the concrete flowability. At the end, the performance of optimized graded concrete against drying shrinkage and freezing and thawing condition were investigated.

  1. Corium Spreading Over Concrete: The Vulcano VE-U7 and VE-U8 Tests

    International Nuclear Information System (INIS)

    Journeau, Christophe; Boccaccio, Eric; Fouquart, Pascal; Jegou, Claude; Piluso, Pascal

    2002-01-01

    Two experiments have been performed in the VULCANO facility in which prototypic corium has been spread over concrete. In the VE-U7 test, a mixture representative of what can be expected at the opening of EPR reactor-pit gate has been spread on siliceous concrete and on a reference channel in inert refractory ceramic. The spreading progression was not much affected by the presence of concrete and sparging gases. In the VE-U8 test, a UO 2 -ZrO 2 mixture, prototypic of in-vessel corium, has been spread over a lime-siliceous concrete. Although residual power was not simulated in this experiment, up to 2 cm of concrete have been eroded during the test. Results in terms of spreading behaviour, effects of gases, concrete erosion and thermal attack are presented and discussed. (authors)

  2. Use of coal ash in production of concrete containing contaminated sand

    International Nuclear Information System (INIS)

    Ezeldin, A.S.

    1991-01-01

    There are between 2 to 3.5 million underground storage tanks located throughout the nation. Most of these tanks, which store oils and gasolines, are leaking making them one of the primary sources of soil contamination. Adding coal ash or cement to contaminated soil has been used to obtain stationary and inert wastecrete. By using this procedure, stabilization (limiting the solubility and mobility of the contaminants) and solidification (producing a solid waste block) of contaminated soils are successfully achieved. This paper investigates another re-use option of coal ash and contaminated soils. An experimental study evaluating the effectiveness of using coal ash with oil contaminated sand in concrete production is presented. A control mix made of clean sand was designed to yield 500 psi of compressive strength. Sand, artificially contaminated with 3% by weight of motor oil, was used as clean sand replacement. Six concrete mixtures were tested in compression and flexure. The six mixtures were obtained by increasing the ratio of contaminated sand to clean sand, namely; 10%, 20% and 40% and by introducing coal ash to the concrete mixture, namely; 20% of the cement weight. The test results indicate that the inclusion of oil contaminated sand in concrete reduces the compressive and flexural strengths. However, this decrease in strength is compensated by introducing coal ash in the mixture. Regaining that strength offers the possibility of using such concrete as a construction material in special structural applications. More research is required to establish better understanding of that composite and suggest feasible applications

  3. Effect of hot-dry environment on fiber-reinforced self-compacting concrete

    Science.gov (United States)

    Tioua, Tahar; Kriker, Abdelouahed; Salhi, Aimad; Barluenga, Gonzalo

    2016-07-01

    Drying shrinkage can be a major reason for the deterioration of concrete structures. Variation in ambient temperature and relative humidity cause changes in the properties of hardened concrete which can affect their mechanical and drying shrinkage characteristics. The present study investigated mechanical strength and particularly drying shrinkage properties of self-compacting concretes (SCC) reinforced with date palm fiber exposed to hot and dry environment. In this study a total of nine different fibers reinforced self compacting concrete (FRSCC) mixtures and one mixture without fiber were prepared. The volume fraction and the length of fibers reinforcement were 0.1-0.2-0.3% and 10-20-30 mm. It was observed that drying shrinkage lessened with adding low volumetric fraction and short length of fibers in curing condition (T = 20 °C and RH = 50 ± 5 %), but increased in hot and dry environment.

  4. Contributory Factors Related to Permanent Deformation of Hot Asphalt Mixtures

    Directory of Open Access Journals (Sweden)

    Alaa Husein Abd

    2017-03-01

    Full Text Available Permanent deformation (Rutting of asphalt pavements which appears in many roads in Iraq, have caused a major impact on pavement performance by reducing the useful service life of pavement and creating services hazards for highway users. The main objective of this research is investigating the effect of some contributory factors related to permanent deformation of asphalt concrete mixture. To meet the objectives of this research, available local materials are used including asphalt binder, aggregates, mineral filler and modified asphalt binder. The Superpave mix design system was adopted with varying volumetric compositions. The Superpave Gyratory Compactor was used to compact 24 asphalt concrete cylindrical specimens. To collect the required data and investigate the development of permanent deformation in asphalt concrete under repeated loadings, Wheel-Tracking apparatus has been used in a factorial testing program during which 44 slab samples; with dimensions of 400×300×50 mm; were tested to simulate . actual pavement. Based on wheel-tracking test results, it has been concluded that increasing the compaction temperature from 110 to 150ºC caused a decreasing in permanent deformation by 20.5 and 15.6 percent for coarse and fine gradation control asphalt mixtures respectively. While the permanent deformation decreased about 21.3 percent when the compaction temperature is increased from 110 to 150ºC for coarse gradation asphalt mixtures modified with styrene butadiene styrene SBS with 3 percent by asphalt binder weight.

  5. Chloride Ingress into Concrete under Water Pressure

    DEFF Research Database (Denmark)

    Lund, Mia Schou; Sander, Lotte Braad; Grelk, Bent

    2011-01-01

    The chloride ingress into concrete under water pressures of 100 kPa and 800 kPa have been investigated by experiments. The specimens were exposed to a 10% NaCl solution and water mixture. For the concrete having w/c = 0.35 the experimental results show the chloride diffusion coefficient at 800 k......Pa (~8 atm.) is 12 times greater than at 100 kPa (~1 atm.). For w/c = 0.45 and w/c = 0.55 the chloride diffusion coefficients are 7 and 3 times greater. This means that a change in pressure highly influences the chloride ingress into the concrete and thereby the life length models for concrete structures....

  6. Radiation shielding properties of a novel cement–basalt mixture for nuclear energy applications

    Energy Technology Data Exchange (ETDEWEB)

    Ipbüker, Cagatay; Nulk, Helena; Gulik, Volodymyr [University of Tartu, Institute of Physics (Estonia); Biland, Alex [HHK Technologies, Houston (United States); Tkaczyk, Alan Henry, E-mail: alan@ut.ee [University of Tartu, Institute of Physics (Estonia)

    2015-04-01

    Highlights: • Basalt fiber is a relatively cheap material that can be used as reinforcement. • Gamma-ray attenuation remains relatively stable with addition of basalt fiber. • Neutron attenuation remains relatively stable with addition of basalt fiber. • Cement–basalt mixture has a good potential for use in nuclear energy applications. - Abstract: The radiation shielding properties of a new proposed building material, a novel cement–basalt fiber mixture (CBM), are investigated. The authors analyze the possibility of this material to be a viable substitute to outgoing materials in nuclear energy applications, which will lead to a further sustained development of nuclear energy in the future. This computational study involves four types of concrete with various amounts of basalt fiber in them. The gamma-ray shielding characteristics of proposed CBM material are investigated with the help of WinXCom program, whereas the neutron shielding characteristics are computed by the Serpent code. For gamma-ray shielding, we find that the attenuation coefficients of concretes with basalt fibers are not notably influenced by the addition of fibers. For neutron shielding, additional basalt fiber in mixture presents negligible effect on neutron radiation shielding. With respect to radiation shielding, it can be concluded that basalt fibers have good potential as an addition to heavyweight concrete for nuclear energy applications.

  7. Radiation shielding properties of a novel cement–basalt mixture for nuclear energy applications

    International Nuclear Information System (INIS)

    Ipbüker, Cagatay; Nulk, Helena; Gulik, Volodymyr; Biland, Alex; Tkaczyk, Alan Henry

    2015-01-01

    Highlights: • Basalt fiber is a relatively cheap material that can be used as reinforcement. • Gamma-ray attenuation remains relatively stable with addition of basalt fiber. • Neutron attenuation remains relatively stable with addition of basalt fiber. • Cement–basalt mixture has a good potential for use in nuclear energy applications. - Abstract: The radiation shielding properties of a new proposed building material, a novel cement–basalt fiber mixture (CBM), are investigated. The authors analyze the possibility of this material to be a viable substitute to outgoing materials in nuclear energy applications, which will lead to a further sustained development of nuclear energy in the future. This computational study involves four types of concrete with various amounts of basalt fiber in them. The gamma-ray shielding characteristics of proposed CBM material are investigated with the help of WinXCom program, whereas the neutron shielding characteristics are computed by the Serpent code. For gamma-ray shielding, we find that the attenuation coefficients of concretes with basalt fibers are not notably influenced by the addition of fibers. For neutron shielding, additional basalt fiber in mixture presents negligible effect on neutron radiation shielding. With respect to radiation shielding, it can be concluded that basalt fibers have good potential as an addition to heavyweight concrete for nuclear energy applications

  8. Development of concrete cask storage technology for spent nuclear fuel

    International Nuclear Information System (INIS)

    Saegusa, Toshiari; Shirai, Koji; Takeda, Hirofumi

    2010-01-01

    Need of spent fuel storage in Japan is estimated as 10,000 to 25,000 t by 2050 depending on reprocessing. Concrete cask storage is expected due to its economy and risk hedge for procurement. The CRIEPI executed verification tests using full-scale concrete casks. Heat removal performances in normal and accidental conditions were verified and analytical method for the normal condition was established. Shielding performance focus on radiation streaming through the air outlet was tested and confirmed to meet the design requirements. Structural integrity was verified in terms of fracture toughness of stainless steel canister for the cask of accidental drop tests. Cracking of cylindrical concrete container due to thermal stress was confirmed to maintain its integrity. Seismic tests of concrete cask without tie-down using scale and full-scale model casks were carried out to confirm that the casks do not tip-over and the spent fuel assembly keeps its integrity under severe earthquake conditions. Long-term integrity of concrete cask for 40 to 60 years is required. It was confirmed using a real concrete cask storing real spent fuel for 15 years. Stress corrosion cracking is serious issue for concrete cask storage in the salty air environment. The material factor was improved by using highly corrosion resistant stainless steel. The environmental factor was mitigated by the development of salt reduction technology. Estimate of surface salt concentration as a function of time became possible. Monitoring technology to detect accidental loss of containment of the canister by the stress corrosion cracking was developed. Spent fuel integrity during storage was evaluated in terms of hydrogen movement using spent fuel claddings stored for 20 years. The effect of hydrogen on the integrity of the cladding was found negligible. With these results, information necessary for real service of concrete cask was almost prepared. Remaining subject is to develop more economical and rational

  9. Serpentine concrete in the experiment and application of Tianwan nuclear power station

    International Nuclear Information System (INIS)

    Wang Kaihua; Qian Fuhua

    2015-01-01

    The choice of the configuration of the serpentine concrete aggregate is very important. From selection of serpentine concrete raw materials, and test and adjustment of mixture ratio, the paper elaborates in detail the special physical properties and engineering application, and provides detailed information for the promotion and application of the serpentine concrete. (authors)

  10. SYSTEM FOR CONTROLLING ELECTRIC DRIVE OF ASPHALT CONCRETE MIXING PLANT

    Directory of Open Access Journals (Sweden)

    A. S. Surmak

    2005-01-01

    Full Text Available It is proposed to evaluate quality of asphalt concrete mixture through definition of current component variable of a drive motor and measurement of its derivative sign. In order to carry out final determination of mixture uniformity a transducer on the basis of a nuclear magnetic resonance is applied. Block diagram of the system is presented and algorithm of its operation is given in the paper. In addition to improvement of the finished product quality the application of the system makes it possible to reduce bitumen consumption used for production of asphalt concrete.

  11. The partitioning of uranium and neptunium onto hydrothermally altered concrete

    International Nuclear Information System (INIS)

    Zhao, P.; Allen, P.G.; Sylwester, E.R.; Viani, B.E.

    2000-01-01

    Partition coefficients (K d ) of U(VI) and Np(V) on untreated and hydrothermally altered concrete were measured in 0.01 M NaCl and 0.01 M NaHCO 3 solutions as functions of concentration of the radionuclides, pH, and time. The partition coefficients for both U(VI) and Np(V) on hydrothermally altered concrete are significantly lower than those on untreated concrete. The partition of both U(VI) and Np(V) are pH dependent, although the pH dependence does not appear to reflect precipitation of U and Np-bearing phases. Both sorption and precipitation are likely processes controlling partitioning of U to concrete; sorption is the most likely process controlling the partitioning of Np to concrete. The presence of 0.01 M carbonate species in solution decreases K d of U(VI) for both hydrothermally altered and untreated concrete from ≥ 10 4 mL/g to ∝ 400 to 1000 mL/g indicating a significant impact on U(VI) sorption. In contrast, the presence of carbonate only reduced the K d of Np(V) by one order of magnitude or less. X-ray absorption spectroscopy analysis of U/concrete mixtures at different pHs and times indicate that uranyl ions are partitioned as monomeric species on untreated concrete, but oligomeric species on hydrothermally altered concrete. Similar analysis of Np/concrete mixtures shows that about half of the partitioned Np(V) is reduced to Np(IV) over a period of 6 months. (orig.)

  12. Strength development in concrete with wood ash blended cement and use of soft computing models to predict strength parameters.

    Science.gov (United States)

    Chowdhury, S; Maniar, A; Suganya, O M

    2015-11-01

    In this study, Wood Ash (WA) prepared from the uncontrolled burning of the saw dust is evaluated for its suitability as partial cement replacement in conventional concrete. The saw dust has been acquired from a wood polishing unit. The physical, chemical and mineralogical characteristics of WA is presented and analyzed. The strength parameters (compressive strength, split tensile strength and flexural strength) of concrete with blended WA cement are evaluated and studied. Two different water-to-binder ratio (0.4 and 0.45) and five different replacement percentages of WA (5%, 10%, 15%, 18% and 20%) including control specimens for both water-to-cement ratio is considered. Results of compressive strength, split tensile strength and flexural strength showed that the strength properties of concrete mixture decreased marginally with increase in wood ash contents, but strength increased with later age. The XRD test results and chemical analysis of WA showed that it contains amorphous silica and thus can be used as cement replacing material. Through the analysis of results obtained in this study, it was concluded that WA could be blended with cement without adversely affecting the strength properties of concrete. Also using a new statistical theory of the Support Vector Machine (SVM), strength parameters were predicted by developing a suitable model and as a result, the application of soft computing in structural engineering has been successfully presented in this research paper.

  13. The use of particle packing models to design ecological concrete

    NARCIS (Netherlands)

    Fennis, S.A.A.M.; Walraven, J.C.; Den Uijl, J.A.

    2009-01-01

    Ecological concrete can be designed by replacing cement with fillers. With low amounts of cement it becomes increasingly important to control the water demand of concrete mixtures. In this paper a cyclic design method based on particle packing is presented and evaluated on the basis of experiments

  14. Development of a concrete placement device for support of abandoned mines

    International Nuclear Information System (INIS)

    Burnett, M.; Burnett, J.M.; El-Korchi, T.

    1994-01-01

    Burnett Associates, Inc. (BAI), under contract to the US Bureau of Mines, has developed a reliable and cost effective method of remote placement of point support columns in abandoned mines through boreholes to provide local support, especially under surface structures in subsidence prone areas. The development of the system to remotely build a concrete support cylinder in an abandoned mine required the coordination of mechanical system and concrete design. The mechanical system was designed to remote place concrete in a cylindrical shape. The concrete was designed to meet the requirements of low slump with high enough strength to resist the forces applied by the ground above mine. The support cylinder is fabricated through an 8-inch borehole by pumping concrete through a second 4-in pipe inside the borehole. The 4-in pipe has a flexible trunk on the lower end that is bent from the surface when it is inside the mine void. When pumping starts, the 4-in pipe is rotated and a spiral of concrete is placed on the mine floor. Operation continues until the concrete seals at the roof. A normal weight concrete as recommended by ACI 211 having a maximum slump of 1--2 in, a maximum coarse aggregate size of 1/2 in, and a minimum compressive strength of 5,000 psi was used. Cylinders have been fabricated to roof heights of 6 ft. There does not appear to be a technical height limitation. The concrete cylinder can support up to 40 x 10 6 lbs when fully cured and filled with gravel, depending on cylinder diameter

  15. Effect of wet curing duration on durability parameters of hydraulic cement concretes.

    Science.gov (United States)

    2010-01-01

    Hydraulic cement concrete slabs were cast and stored outdoors in Charlottesville, Virginia, to study the impact of wet curing duration on durability parameters. Concrete mixtures were produced using portland cement, portland cement with slag cement, ...

  16. Characteristic Asphalt Concrete Wearing Course (ACWC) Using Variation Lime Filler

    Science.gov (United States)

    Permana, R. A.; Pramesti, F. P.; Setyawan, A.

    2018-03-01

    This research use of lime filler Sukaraja expected add durability layers of concrete pavement is asphalt damage caused by the weather and load traffic. This study attempts to know how much value characteristic Marshall on a mixture of concrete asphalt using lime filler. This research uses experimental methods that is with a pilot to get results, thus will look filler utilization lime on construction concrete asphalt variation in filler levels 2 %, 3 %, 4 %.The results showed that the use of lime filler will affect characteristic a mixture of concrete asphalt. The more filler chalk used to increase the value of stability. On the cretaceous filler 2 % value of stability is 1067,04 kg. When lime filler levels added to the levels of filler 4 %, the value of stability increased to 1213,92 kg. The flexibility increased the number of filler as levels lime 2 % to 4 % suggests that are conducted more stiff mix.

  17. Investigation of Tensile Creep of a Normal Strength Overlay Concrete.

    Science.gov (United States)

    Drexel, Martin; Theiner, Yvonne; Hofstetter, Günter

    2018-06-12

    The present contribution deals with the experimental investigation of the time-dependent behavior of a typical overlay concrete subjected to tensile stresses. The latter develop in concrete overlays, which are placed on existing concrete structures as a strengthening measure, due to the shrinkage of the young overlay concrete, which is restrained by the substrate concrete. Since the tensile stresses are reduced by creep, creep in tension is investigated on sealed and unsealed specimens, loaded at different concrete ages. The creep tests as well as the companion shrinkage tests are performed in a climatic chamber at constant temperature and constant relative humidity. Since shrinkage depends on the change of moisture content, the evolution of the mass water content is determined at the center of each specimen by means of an electrolytic resistivity-based system. Together with the experimental results for compressive creep from a previous study, a consistent set of time-dependent material data, determined for the same composition of the concrete mixture and on identical specimens, is now available. It consists of the hygral and mechanical properties, creep and shrinkage strains for both sealed and drying conditions, the respective compliance functions, and the mass water contents in sealed and unsealed, loaded and load-free specimens.

  18. Inclusion of geopolymers derivate from fly ash and pumice in reinforced concrete

    Science.gov (United States)

    Montaño, A. M.; González, C. P.; Castro, D.; Gualdron, G.; Atencio, R.

    2017-12-01

    This paper presents results of a research project related to the development of alkali-activated geopolymers, synthesized from alumina-silicate minerals (fly ash and pumice) which are added to concrete. Alkali sources used in geopolymer synthesis were sodium hydroxide and sodium silicate solution. New materials were structurally characterized by Infra-Red spectroscopy (IR) and X-Ray Diffraction (XRD). Concretes obtained after geopolymers addition as Portland cement substitutes at 10%, 20% and 30%, were mechanically analysed by compression resistance at 7, 14, 28 and 90 drying days. Results were referred to standard (concrete of Portland cement) allows to know cementitious characteristics of geopolymers are lower than those for standard, but it keeps growing at longer drying time than Portland cement. By Electrochemical Impedance Spectroscopy (EIS) it is found that this new material shows high electrical resistance and have been proved as a protection agent against corrosion in reinforced concrete exhibiting anticorrosive properties higher than those showed by the conventional concrete mixture.

  19. Applications of Nano palm oil fuel ash and Nano fly ash in concrete

    Science.gov (United States)

    Hamada, Hussein M.; Jokhio, Gul Ahmed; Mat Yahaya, Fadzil; Humada, Ali M.

    2018-04-01

    This paper discusses the applications of Nano waste materials including palm oil fuel ash and fly ash in the concrete production. The implementation of nanotechnology has been instrumental in the development of significant interest among the stakeholders to improve the mechanical and chemical properties of materials involved in the production of concrete. Although many researchers have shown the potential of nanomaterials to increase strength and durability of concrete and improve its physical and chemical properties, there is still a knowledge gap regarding the preparation of Nano waste materials from agricultural waste to use as cement replacement instead of non-renewable materials. Therefore, it should be focused on to study Nano- waste materials to benefit from these characteristics during preparation of concrete mixtures. Therefore, this paper highlights the potential of waste materials in the Nano size to partially replace cement in concrete and achieve the same or better result than the traditional concrete. This paper recommends to conduct further experimental works to improve the concrete material properties by investigating the properties of waste materials in Nano size.

  20. Design of ultra-lightweight concrete: towards monolithic concrete structures

    Directory of Open Access Journals (Sweden)

    Yu Qing Liang

    2014-04-01

    Full Text Available This study addresses the development of ultra-lightweight concrete. A moderate strength and an excellent thermal conductivity of the lightweight concrete are set as the design targets. The designed lightweight aggregates concrete is targeted to be used in monolithic concrete façade structure, performing as both load bearing element and thermal insulator. The developed lightweight concrete shows excellent thermal properties, with a low thermal conductivity of about 0.12 W/(m·K; and moderate mechanical properties, with 28-day compressive strengths of about 10-12 N/mm . This combination of values exceeds, to the researchers’ knowledge, the performance of all other lightweight building materials. Furthermore, the developed lightweight concrete possesses excellent durability properties.

  1. Improved Concrete Materials with Hydrogel-Based Internal Curing Agents

    Directory of Open Access Journals (Sweden)

    Matthew J. Krafcik

    2017-11-01

    Full Text Available This research article will describe the design and use of polyelectrolyte hydrogel particles as internal curing agents in concrete and present new results on relevant hydrogel-ion interactions. When incorporated into concrete, hydrogel particles release their stored water to fuel the curing reaction, resulting in reduced volumetric shrinkage and cracking and thus increasing concrete service life. The hydrogel’s swelling performance and mechanical properties are strongly sensitive to multivalent cations that are naturally present in concrete mixtures, including calcium and aluminum. Model poly(acrylic acid(AA-acrylamide(AM-based hydrogel particles with different chemical compositions (AA:AM monomer ratio were synthesized and immersed in sodium, calcium, and aluminum salt solutions. The presence of multivalent cations resulted in decreased swelling capacity and altered swelling kinetics to the point where some hydrogel compositions displayed rapid deswelling behavior and the formation of a mechanically stiff shell. Interestingly, when incorporated into mortar, hydrogel particles reduced mixture shrinkage while encouraging the formation of specific inorganic phases (calcium hydroxide and calcium silicate hydrate within the void space previously occupied by the swollen particle.

  2. Using of Stone Flour from Some Mineral Rocks in Modern Concrete

    Science.gov (United States)

    Roman, Moskvin; Elena, Belyakova; Marina, Moroz

    2018-03-01

    There is shown the possibility of using mill ground rocks in SCC without deterioration of rheological properties of concrete mixtures. Obtained high-strength concrete of the new generation with high technical and economic indices and low unit costs per unit of cement strength.

  3. Concrete creep and thermal stresses:new creep models and their effects on stress development

    OpenAIRE

    Westman, Gustaf

    1999-01-01

    This thesis deals with the problem of creep in concrete and its influence on thermal stress development. New test frames were developed for creep of high performance concrete and for measurements of thermal stress development. Tests were performed on both normal strength and high performance concretes. Two new models for concrete creep are proposed. Firstly, a viscoelastic model, the triple power law, is supplemented with two additional functions for an improved modelling of the early age cre...

  4. Study on The Geopolymer Concrete Properties Reinforced with Hooked Steel Fiber

    Science.gov (United States)

    Abdullah, M. M. A. B.; Tahir, M. F. M.; Tajudin, M. A. F. M. A.; Ekaputri, J. J.; Bayuaji, R.; Khatim, N. A. M.

    2017-11-01

    In this research, Class F fly ash and a mixture of alkaline activators and different amount of hooked steel fiber were used for preparing geopolymer concrete. In order to analyses the effect of hooked steel fiber on the geopolymer concrete, the analysis such as chemical composition of fly ash, workability of fresh geopolymer, water absorption, density, compressive strength of hardened geopolymer concrete have been carried out. Mixtures were prepared with fly ash to alkaline liquid ratio of 2.0 with hooked steel fibers were added to the mix with different amounts which are 1%, 3%, 5% and 7% by the weight of the concrete. Experimental results showed that the compressive strength of geopolymer concrete increases as the hooked steel fibers increases. The optimum compressive strength obtained was up to 87.83 MPa on the 14th day. The density of geopolymer concrete are in the range between 2466 kg/m3 to 2501 kg/m3. In addition, the workability value of geopolymer without hooked steel fibers is 100 mm while the workability value of geopolymer with hooked steel fibers are between 60 mm to 30 mm.

  5. Engineering Performance of High Strength Concrete Containing Steel Fibre Reinforcement

    Directory of Open Access Journals (Sweden)

    Md Azree Othuman Mydin

    2013-09-01

    Full Text Available The development and utilization of the high strength concrete in the construction industry have been increasing rapidly. Fiber reinforced concrete is introduced to overcome the weakness of the conventional concrete because concrete normally can crack under a low tensile force and it is known to be brittle. Steel fibre is proved to be the popular and best combination in the high strength concrete to result the best in the mechanical and durability properties of high strength concrete with consideration of curing time, steel fibre geometry, concrete grade and else more. The incorporation of steel fibre in the mortar mixture is known as steel fibre reinforced concrete have the potential to produce improvement in the workability, strength, ductility and the deformation of high strength concrete. Besides that, steel fibre also increases the tensile strength of concrete and improves the mechanical properties of the steel fibre reinforced concrete. The range for any high strength concrete is between 60MPa-100MPa. Steel fibre reinforced concrete which contains straight fibres has poorer physical properties than that containing hooked end stainless steel fibre due to the length and the hooked steel fibre provide a better effective aspects ratio. Normally, steel fibre tensile strength is in the range of 1100MPa-1700MPa. Addition of less steel fibre volumes in the range of 0.5% to 1.0% can produce better increase in the flexural fatigue strength. The strength can be increased with addition of steel fibre up to certain percentage. This paper will review and present some basic properties of steel fibre reinforced concrete such as mechanical, workability and durability properties.

  6. Ultra high performance concrete made with rice husk ash for reduced autogenous shrinkage

    NARCIS (Netherlands)

    Van Breugel, K.; Van Tuan, N.

    2014-01-01

    Ultra High Strength Concrete (UHPC) is generally made with low w/c mixtures and by adding silica fume. Low w/c mixtures, however, exhibit high autogenous shrinkage, while a high amount of silica fume increases the price of these mixtures. For designing ultra high strength mixtures with low

  7. Cement treated recycled crushed concrete and masonry aggregates for pavements

    NARCIS (Netherlands)

    Xuan, D.X.

    2012-01-01

    This research is focusing on the characterization of the mechanical and deformation properties of cement treated mixtures made of recycled concrete and masonry aggregates (CTMiGr) in relation to their mixture variables. An extensive laboratory investigation was carried out, in which the mechanical

  8. Sodium-concrete reactions experiments and code development

    International Nuclear Information System (INIS)

    Casselman, C.; Malet, J.C.; Dufresne, J.; Bolvin, M.

    1988-01-01

    Hypothesis of hot sodium leak in a fast breeder reactor implies, for the safety organism to consider spillage of sodium on concrete. This safety analysis involves the understanding of sodium-concrete reactions, the knowledge of their consequences and to test the choiced preventive solutions. In association with EDF, the nuclear safety department had carried out an extensive experimental program, the different parts of which are connected with each aspect of this problem: - firstly, interaction between sodium and bare surface of usual concrete; - secondly, the case of a sodium spillage on a concrete surface covered with a defected liner; - thirdly, special concrete tests for a comparison with usual concrete behavior, in direct contact with hot sodium; - at last, a test which concerns a new design with a layer of the selected concrete protected with a defected liner. On the same time, theoretical work leads to elaborate a physical model to describe temporal evolution of thermal and chemical decomposition of a concrete slab under hot sodium action. SORBET-REBUS system will use quoted above test results to its validation

  9. Developing criteria for performance-based concrete specifications.

    Science.gov (United States)

    2013-07-01

    For more than 50 years now, concrete technology has advanced, but CDOT specifications for durability have : remained mostly unchanged. The minimum cement content for a given strength is derived from mix design : guidelines that were developed before ...

  10. Developing A Framework for Low-Volume Road Implementation of Pervious Concrete Pavements

    Directory of Open Access Journals (Sweden)

    Sonia Rahman, BSc

    2015-03-01

    Full Text Available Pervious concrete pavement is one of the promising pavement technologies, as it can help overcome traditional pavement environmental impacts, assist with stormwater management, and provide an effective low impact development solution. There are many benefits associated with pervious concrete pavement such as assisting with water filtration, absorbing heavy metals and reducing pollution. The most significant aspect, which draws the attention of environmental agencies and cities and municipalities, is its ability to reduce storm water runoff. Pervious concrete is documented as the paramount solution in storm water management by the United States Environmental Protection Agency. Though it has been used in the southern United States for years, the practice of using pervious concrete is more recent in northern climates where freeze thaw is observed. In Canada, several pervious concrete parking lots have been constructed over the past few years. However barriers exist for implementing the technology, as designers are not always fully informed on the various functional and structural design considerations. In this paper, a framework is developed to identify how pervious concrete can be integrated into low-volume infrastructure. This paper also summarizes the structural performance and drainage characteristics of pervious concrete parking lots constructed in various provinces of Canada, demonstrating the viability of pervious concrete for low-volume northern applications.

  11. Heavy concrete exerting shielding effects particularly against gamma radiation

    International Nuclear Information System (INIS)

    Valenta, D.; Oravec, J.; Racek, M.

    1990-01-01

    The heavy concrete contains synthetic iron(III) oxide in amounts of 5 to 100% with respect to the aggregate content. The oxide has smooth grains, no more than 4 mm in size. The remaining aggregate has grains up to 32 mm in size and a specific weight of 3500 to 5200 kg.m -3 . The remaining concrete components are cement, water and plasticizer. The mixture is homogeneous and is well suited to feeding by means of concrete pumps. (M.D.)

  12. Performance-Based Specifications of Workability Characteristics of Prestressed, Precast Self-Consolidating Concrete-A North American Prospective.

    Science.gov (United States)

    Long, Wu-Jian; Khayat, Kamal Henri; Lemieux, Guillaume; Hwang, Soo-Duck; Han, Ning-Xu

    2014-03-27

    Adequate selection of material constituents and test methods are necessary for workability specifications and performance of hardened concrete. An experimental program was performed to evaluate the suitability of various test methods for workability assessment and to propose performance specifications of prestressed concrete. In total, 33 self-consolidating concrete (SCC) mixtures made with various mixture proportioning parameters, including maximum size and type of aggregate, type and content of binder, and w/cm were evaluated. Correlations among various test results used in evaluating the workability responses are established. It is recommended that SCC should have slump flow values of 635-760 mm. To ensure proper filling capacity greater than 80%, such concrete should have a passing ability that corresponds to L-box blocking ratio (h₂/h₁) ≥ 0.5, J-Ring flow of 570-685 mm, slump flow minus J-Ring flow diameter ≤75 mm. Moreover, Stable SCC should develop a column segregation index lower than 5%, and rate of settlement at 30 min of 0.27%/h for SCC proportioned with 12.5 or 9.5 mm MSA. It is recommended that SCC should have a plastic viscosity of 100-225 Pa·s and 100-400 Pa·s for concrete made with crushed aggregate and gravel, respectively, to ensure proper workability.

  13. The use of waste materials for concrete production in construction applications

    Science.gov (United States)

    Teara, Ashraf; Shu Ing, Doh; Tam, Vivian WY

    2018-04-01

    To sustain the environment, it is crucial to find solutions to deal with waste, pollution, depletion and degradation resources. In construction, large amounts of concrete from buildings’ demolitions made up 30-40 % of total wastes. Expensive dumping cost, landfill taxes and limited disposal sites give chance to develop recycled concrete. Recycled aggregates were used for reconstructing damaged infrastructures and roads after World War II. However, recycled concrete consists fly ash, slag and recycled aggregate, is not widely used because of its poor quality compared with ordinary concrete. This research investigates the possibility of using recycled concrete in construction applications as normal concrete. Methods include varying proportion of replacing natural aggregate by recycled aggregate, and the substitute of cement by associated slag cement with fly ash. The study reveals that slag and fly ash are effective supplementary elements in improving the properties of the concrete with cement. But, without cement, these two elements do not play an important role in improving the properties. Also, slag is more useful than fly ash if its amount does not go higher than 50%. Moreover, recycled aggregate contributes positively to the concrete mixture, in terms of compression strength. Finally, concrete strength increases when the amount of the RA augments, related to either the high quality of RA or the method of mixing, or both.

  14. Cyclic behavior of self-consolidated concrete.

    Science.gov (United States)

    2014-08-01

    This reports highlights on the production of Self-Consolidating concrete using local materials from Las Vegas, Nevada. 4 SCC : mixtures were worked on with 2 different levels of FA replacement and the inclusion of superplasticizers, ADVA 195 and V-MA...

  15. Performance of "Waterless Concrete"

    Science.gov (United States)

    Toutanji, H. A.; Grugel, R. N.

    2009-01-01

    Waterless concrete consists of molten elementary sulfur and aggregate. The aggregates in a lunar environment will be lunar rocks and soil. Sulfur is present on the Moon in Troilite soil (FeS) and, by oxidation of the soil, iron and sulfur can be produced. Sulfur concrete specimens were cycled between liquid nitrogen (approx.]91 C) and room temperature (^21 C) to simulate exposure to a lunar environment. Cycled and control specimens were subsequently tested in compression at room temperatures (^21 C) and ^-101 C. Test results showed that due to temperature cycling, the compressive strength of cycled specimens was 20% of those non-cycled. This reduction in strength can be attributed to the large differences in thermal coefficients of expansion of the materials constituting the concrete which promoted cracking. Similar sulfur concrete mixtures were strengthened with short and long glass fibres. The lunar regolith simulant was melted in a 25 cc Pt- Rh crucible in a Sybron Thermoline high temperature MoSi2 furnace at melting temperatures of 1450 to 1600 C for times of 30 min to i hour. Glass fibres and small rods were pulled from the melt. The glass fibres were used to reinforce sulfur concrete plated to improve the flexural strength of the sulfur concrete. Beams strengthened with glass fibres showed to exhibit an increase in the flexural strength by as much as 45%.

  16. Corrosion Resistance of Calcium Aluminate Cement Concrete Exposed to a Chloride Environment.

    Science.gov (United States)

    Ann, Ki Yong; Cho, Chang-Geun

    2014-01-28

    The present study concerns a development of calcium aluminate cement (CAC) concrete to enhance the durability against an externally chemically aggressive environment, in particular, chloride-induced corrosion. To evaluate the inhibition effect and concrete properties, CAC was partially mixed with ordinary Portland cement (OPC), ranging from 5% to 15%, as a binder. As a result, it was found that an increase in the CAC in binder resulted in a dramatic decrease in the setting time of fresh concrete. However, the compressive strength was lower, ranging about 20 MPa, while OPC indicated about 30-35 MPa at an equivalent age. When it comes to chloride transport, there was only marginal variation in the diffusivity of chloride ions. The corrosion resistance of CAC mixture was significantly enhanced: its chloride threshold level for corrosion initiation exceeded 3.0% by weight of binder, whilst OPC and CAC concrete indicated about 0.5%-1.0%.

  17. Investigations on Fresh and Hardened Properties of Recycled Aggregate Self Compacting Concrete

    Science.gov (United States)

    Revathi, P.; Selvi, R. S.; Velin, S. S.

    2013-09-01

    In the recent years, construction and demolition waste management issues have attracted the attention from researchers around the world. In the present study, the potential usage of recycled aggregate obtained from crushed demolition waste for making self compacting concrete (SCC) was researched. The barriers in promoting the use of recycled material in new construction are also discussed. In addition, the results of an experimental study involving the use of recycled concrete aggregate as coarse aggregates for producing self-compacting concrete to study their flow and strength characteristics are also presented. Five series of mixture were prepared with 0, 25, 50, 75, and 100 % coarse recycled aggregate adopting Nan Su's mix proportioning method. The fresh concrete properties were evaluated through the slump flow, J-ring and V-funnel tests. Compressive and tensile strengths were also determined. The results obtained showed that SCC could be successfully developed by incorporating recycled aggregates.

  18. Durability of concrete materials in high-magnesium brine

    International Nuclear Information System (INIS)

    Wakeley, L.D.; Poole, T.S.; Burkes, J.P.

    1994-03-01

    Cement pastes and mortars representing 11 combinations of candidate concrete materials were cast in the laboratory and monitored for susceptibility to chemical deterioration in high-magnesium brine. Mixtures were selected to include materials included in the current leading candidate concrete for seals at the Waste Isolation Pilot Plant (WIPP). Some materials were included in the experimental matrix to answer questions that had arisen during study of the concrete used for construction of the liner of the WIPP waste-handling shaft. Mixture combinations compared Class C and Class F fly ashes, presence or absence of an expansive component, and presence or absence of salt as a mixture component. Experimental conditions exposed the pastes and mortars to extreme conditions, those being very high levels of Mg ion and an effectively unlimited supply of brine. All pastes and mortars showed deterioration with brine exposure. In general, mortars deteriorated more extensively than the corresponding pastes. Two-inch cube specimens of mortar were not uniformly deteriorated, but showed obvious zoning even after a year in the brine, with a relatively unreacted zone remaining at the center of each cube. Loss of calcium from the calcium hydroxide of paste/aggregate interfaces caused measurable strength loss in the reacted zone comprising the outer portion of every mortar specimen. The current candidate mass concrete for WIPP seals includes salt as an initial component, and has a relatively closed initial microstructure. Both of these features contribute to its suitability for use in large placements within the Salado Formation

  19. Study of strength kinetics of sand concrete system of accelerated hardening

    Science.gov (United States)

    Sharanova, A. V.; Lenkova, D. A.; Panfilova, A. D.

    2018-04-01

    Methods of calorimetric analysis are used to study the dynamics of the hydration processes of concretes with different accelerator contents. The efficiency of the isothermal calorimetry method is shown for study of strength kinetics of concrete mixtures of accelerated hardening, promising for additive technologies in civil engineering.

  20. Influence of bottom ash of palm oil on compressive strength of concrete

    Science.gov (United States)

    Saputra, Andika Ade Indra; Basyaruddin, Laksono, Muhamad Hasby; Muntaha, Mohamad

    2017-11-01

    The technological development of concrete demands innovation regarding the alternative material as a part of the effort in improving quality and minimizing reliance on currently used raw materials such as bottom ash of palm oil. Bottom ash known as domestic waste stemming from palm oil cultivation in East Kalimantan contains silica. Like cement in texture and size, bottom ash can be mixed with concrete in which the silica in concrete could help increase the compressive strength of concrete. This research was conducted by comparing between normal concrete and concrete containing bottom ash as which the materials were apart of cement replacement. The bottom ash used in this research had to pass sieve size (#200). The composition tested in this research involved ratio between cement and bottom ash with the following percentages: 100%: 0%, 90%: 10%, 85%: 15% and 80%: 20%. Planned to be within the same amount of compressive strength (fc 25 MPa), the compressive strength of concrete was tested at the age of 7, 14, and 28 days. Research result shows that the addition of bottom ash to concrete influenced workability in concrete, but it did not significantly influence the compressive strength of concrete. Based on the result of compressive strength test, the optimal compressive strength was obtained from the mixture of 100% cement and 0% bottom ash.

  1. Evaluation of the environmental, material, and structural performance of recycled aggregate concrete

    Science.gov (United States)

    Michaud, Katherine Sarah

    Concrete is the most commonly used building material in the construction industry, and contributes to 52% of construction and demolition waste in Canada. Recycled concrete aggregate (RCA) is one way to reduce this impact. To evaluate the performance of coarse and granular (fine and coarse) RCA in structural concrete applications, four studies were performed: an environmental assessment, a material testing program, a shear performance study, and a flexural performance study. To determine the environmental benefits of recycled aggregate concrete (RAC), three case studies were investigated using different populations and proximities to city centres. Environmental modelling suggested that RCA replacement could result in energy savings and greenhouse gas emission reductions, especially in remote areas. Tests were performed to determine if the volumetric replacement of up to 30% coarse RCA and 20% granular RCA is suitable for structural concrete applications in Canada. Fresh, hardened, and durability properties were evaluated. All five (5) of the RCA mixes showed equivalent material performance to the control mixes and met the requirements for a structural concrete mix. The five (5) RAC mixes were also used in structural testing. One-way reinforced concrete slab specimens were tested to failure to evaluate the shear and flexural performance of the RAC members. Peak capacities of and crack formation within each member were analyzed to evaluate the performance of RAC compared to conventional concrete. The shear capacity of specimens made from four (4) of the five (5) RAC mixtures was higher or equivalent to the control specimens. Specimens of the concrete mixture containing the highest content of recycled aggregate, 20% volumetric replacement of granular RCA, had shear capacities 14.1% lower, and exhibited cracking at lower loads than the control. The average flexural capacities of all RAC specimens were within 3.7% of the control specimens. Results from this research

  2. Sustainable Concrete Technology

    Directory of Open Access Journals (Sweden)

    Sim J.

    2015-12-01

    Full Text Available The growing concern over global warming and significant ecological changes requires sustainable development in all fields of science and technology. Concrete not only consumes huge amount of energy and natural sources, but also emits large amount of CO2, mainly due to the production of cement. It is evident that such large amount of concrete production has put significant impact on the energy, resource, environment, and ecology of the society. Hence, how to develop the concrete technology in a sustainable way has become a significant issue. In this paper, some of Korean researches for sustainable development of concrete are presented. These are sustainable strengthening for deteriorated concrete structure, sustainable reinforcement of new concrete structure, sustainable concrete using recycled aggregate and supplementary cementing materials and finally application of each technique to precast concrete.

  3. Some engineering properties of heavy concrete added silica fume

    International Nuclear Information System (INIS)

    Akkaş, Ayşe; Başyiğit, Celalettin; Esen, Serap

    2013-01-01

    Many different types of building materials have been used in building construction for years. Heavy concretes can be used as a building material for critical building as it can contain a mixture of many heavy elements. The barite itself for radiation shielding can be used and also in concrete to produce the workable concrete with a maximum density and adequate structural strength. In this study, some engineering properties like compressive strength, elasticity modules and flexure strength of heavy concretes’ added Silica fume have been investigated

  4. Grouts and concretes for the Waste Isolation Pilot Project (WIPP)

    International Nuclear Information System (INIS)

    Wakeley, L.D.

    1990-01-01

    The Structures Laboratory of the U.S. Army Engineer Waterways Experiment Station has conducted research on cement-based composites for the Waste Isolation Pilot Project (WIPP) since 1977, in cooperation with Sandia National Laboratories. Field testing requirements guided initial development of grouts. Concurrent and later laboratory studies explored the chemical stability and probable durability of these mixtures. Beginning in 1985, a series of small-scale seal performance tests at the WIPP prompted development of an expansive salt-saturated concrete. Important lessons learned from this ongoing work include: (1) carefully tailored mixtures can tolerate phase changes involving Ca, Al, and SO 4 , without loss of structural integrity; (2) handling and placement properties are probably more crucial to the mixtures than is exact phase composition; and (3) for the environment of a geologic repository, demonstrated chemical durability will be the best indicator of long-term performance

  5. Strength development in concrete with wood ash blended cement and use of soft computing models to predict strength parameters

    Directory of Open Access Journals (Sweden)

    S. Chowdhury

    2015-11-01

    Full Text Available In this study, Wood Ash (WA prepared from the uncontrolled burning of the saw dust is evaluated for its suitability as partial cement replacement in conventional concrete. The saw dust has been acquired from a wood polishing unit. The physical, chemical and mineralogical characteristics of WA is presented and analyzed. The strength parameters (compressive strength, split tensile strength and flexural strength of concrete with blended WA cement are evaluated and studied. Two different water-to-binder ratio (0.4 and 0.45 and five different replacement percentages of WA (5%, 10%, 15%, 18% and 20% including control specimens for both water-to-cement ratio is considered. Results of compressive strength, split tensile strength and flexural strength showed that the strength properties of concrete mixture decreased marginally with increase in wood ash contents, but strength increased with later age. The XRD test results and chemical analysis of WA showed that it contains amorphous silica and thus can be used as cement replacing material. Through the analysis of results obtained in this study, it was concluded that WA could be blended with cement without adversely affecting the strength properties of concrete. Also using a new statistical theory of the Support Vector Machine (SVM, strength parameters were predicted by developing a suitable model and as a result, the application of soft computing in structural engineering has been successfully presented in this research paper.

  6. Potential Mixture of POFA and SCBA as Cement Replacement in Concrete – A Review

    Directory of Open Access Journals (Sweden)

    Ali Noorwirdawati

    2017-01-01

    Full Text Available Concrete is an important material used in all kind of building construction and ordinary Portland cement (OPC is one of an important element in the production of concrete. However, the production of cement causes a problem because of high CO2 emission to atmosphere. The manufacture of 1 tonnes of cement would produce approximately released 1 tonnes of CO2. So, the need to search another material that can replace a cement with same properties and environmental friendly are crucial. The suitable material to replace cement has to be a pozzolanic materials. This is because pozzolanic materials has cementitious properties and high silica content. Palm oil fuel ash (POFA and sugarcane bagasse ash (SCBA are the material that suitable to replace cement because of high silica content. The use of POFA and SCBA in concrete has been studied by many researcher and it has been proved to improve the mechanical strength of the concrete either in normal concrete, high strength concrete or lightweight concrete. This paper would discuss the overview of the previous study on the cement replacement by POFA and SCBA and the potential of the both materials to be mix together to improve its properties. The chemical element which will be the focus point is SiO4, MgO, CaO and SO3, while the physical and mechanical properties such as workability, specific gravity, compressive strength and tensile strength will also be reviewed.

  7. Pull-Out Strength and Bond Behavior of Prestressing Strands in Prestressed Self-Consolidating Concrete.

    Science.gov (United States)

    Long, Wu-Jian; Khayat, Kamal Henri; Lemieux, Guillaume; Hwang, Soo-Duck; Xing, Feng

    2014-10-10

    With the extensive use of self-consolidating concrete (SCC) worldwide, it is important to ensure that such concrete can secure uniform in-situ mechanical properties that are similar to those obtained with properly consolidated concrete of conventional fluidity. Ensuring proper stability of SCC is essential to enhance the uniformity of in-situ mechanical properties, including bond to embedded reinforcement, which is critical for structural engineers considering the specification of SCC for prestressed applications. In this investigation, Six wall elements measuring 1540 mm × 2150 mm × 200 mm were cast using five SCC mixtures and one reference high-performance concrete (HPC) of normal consistency to evaluate the uniformity of bond strength between prestressing strands and concrete as well as the distribution of compressive strength obtained from cores along wall elements. The evaluated SCC mixtures used for casting wall elements were proportioned to achieve a slump flow consistency of 680 ± 15 mm and minimum caisson filling capacity of 80%, and visual stability index of 0.5 to 1. Given the spreads in viscosity and static stability of the SCC mixtures, the five wall elements exhibited different levels of homogeneity in in-situ compressive strength and pull-out bond strength. Test results also indicate that despite the high fluidity of SCC, stable concrete can lead to more homogenous in-situ properties than HPC of normal consistency subjected to mechanical vibration.

  8. Use of rubber crumb for preparation of asphalt-concrete mixtures

    Directory of Open Access Journals (Sweden)

    Yerbol Tileuberdi

    2012-03-01

    Full Text Available In this article use of rubber crumb from spent tire for preparation of rubber-bitumen compounds is investigated. Then the rubber-bitumen compositions are used in composition of asphalt concrete mixes .

  9. Self-Placing Concrete

    OpenAIRE

    ECT Team, Purdue

    2007-01-01

    Certain concrete pours have areas where the congestion of reinforcing bars make placement of concrete almost impossible. Using conventional placing and vibration techniques, the resulting concrete can have considerable honeycombing due to the development of voids. Self-placing concrete is a possible solution to the problem. Also known as self-compactable concrete, self-consolidating concrete, flowable concrete, and non-vibration concrete. These concretes eliminate the need for vibration in a ...

  10. Development of connecting method for mechanically cut reinforced concrete blocks

    International Nuclear Information System (INIS)

    Nishiuchi, Tatsuo

    2005-01-01

    The purpose of the study is to develop a practical method of disposing and recycling in dismantled reinforced concrete structures. We have devised a new method in which mechanically cut reinforced concrete blocks are connected and they are reused as a structural beam. In this method, concrete blocks are connected with several steel bars and the connected surface is wrapped with a fiber sheet. We verified that the load capacity of renewal beams was considerably large as same as that of continuous structural beams on the basis of experimental as well as numerical analysis results. As far as construction cost of reinforced concrete walls are concerned, we demonstrated that the cost of this method is slightly lower than that of the plan to use new and recycle materials. (author)

  11. Potential of utilizing asphalt dust waste as filler material in the production of sustainable self compacting concrete (SCC)

    Science.gov (United States)

    Ismail, Isham; Shahidan, Shahiron; Bahari, Nur Amira Afiza Saiful

    2017-12-01

    Waste materials from many industries are widely used in the production of sustainable green concrete. Utilizing asphalt dust waste (ADW) as a filler material in the development of self-compacting concrete (SCC) is one of the alternative solutions for reducing environmental waste. SCC is an innovative concrete that does not require vibration for placing and compaction. However, there is limited information on the effects of utilizing ADW in the development of SCC. Therefore, this research study examines the effects of various w/b ratios (0.2, 0.3 and 0.4) and differing amounts of ADW (0% to 50%) on the rheological properties of fresh state concrete. The compressive strength of the SCC was tested only for 7 and 28 days as preliminary studies. The results revealed that mixtures MD730, MD740 and MD750 showed satisfactory results for the slump flow, J-Ring, L-Box and V-Funnel test during the fresh state. The compressive strength values obtained after 28 days for MD730, MD740 and MD750 were 35.1 MPa, 36.8 MPa and 29.4 MPa respectively. In conclusion, the distribution of materials in mixtures has significant effect in achieving rheological properties and compressive strength of SCC.

  12. Investigation on Tensile Strength Ratio (TSR Specimen to Predict Moisture Sensitivity of Asphalt Pavements Mixture and Using Polymer to Reduce Moisture Damage

    Directory of Open Access Journals (Sweden)

    Mohammed Aziz Hameed Al-Shaybani

    2017-05-01

    Full Text Available Moisture damage of asphalt concrete is defined as losing the strength and Permanence caused by the active presence of moisture.The most common technique to reduce moisture damage is using modifiers with the asphalt binder or the aggregate.The goal of this study was to explore the effect of various modifiers of polymer on the moisture susceptibility mixture of asphaltic concrete pavement. Modifiers included in this research selected two kinds of polymers Crumb Rubber No 50 (CR No 50 and Methyl Methacrylates (MMA(which are available in the local markets in Iraq and have been used in three percentages for each type. These percentages are (5, 10 and 15% for (CR No 50 and (2.5, 5 and 7.5(% for (MMA.Each type of these polymers is blended with asphalt by wet process at constant blending times for a suitable range of temperatures. The experimental works showed that all polymers modified mixtures have indirect tensile strength higher than control asphalt mixtures, its about (2-15 %, dependent on different type of polymer and polymer concentration under predicted suitable blending time.Test results of indirect tensile strength indicated betterment in modifying the proprieties of mixture, the increased resistance mixture of asphalt concrete pavement versus moisture damage, and reduced the effect of water on asphalt concrete properties. The final result is the addition of (10% CR No 50 and (5% MMA to asphalt mixtures showed an improved mixture of asphalt concrete properties and produced strong mixtures for road construction.One model is predicted for tensile strength ratio [TSR]to estimate the effects of polymer modification on moisture susceptibility mixture of asphalt concrete.

  13. High performance of treated and washed MSWI bottom ash granulates as natural aggregate replacement within earth-moist concrete.

    Science.gov (United States)

    Keulen, A; van Zomeren, A; Harpe, P; Aarnink, W; Simons, H A E; Brouwers, H J H

    2016-03-01

    Municipal solid waste incineration bottom ash was treated with specially designed dry and wet treatment processes, obtaining high quality bottom ash granulate fractions (BGF) suitable for up to 100% replacement of natural gravel in concrete. The wet treatment (using only water for separating and washing) significantly lowers the leaching of e.g. chloride and sulfate, heavy metals (antimony, molybdenum and copper) and dissolved organic carbon (DOC). Two potential bottom ash granulate fractions, both in compliance with the standard EN 12620 (aggregates for concrete), were added into earth-moist concrete mixtures. The fresh and hardened concrete physical performances (e.g. workability, strength and freeze-thaw) of high strength concrete mixtures were maintained or improved compared with the reference mixtures, even after replacing up to 100% of the initial natural gravel. Final element leaching of monolithic and crushed granular state BGF containing concretes, showed no differences with the gravel references. Leaching of all mixtures did not exceed the limit values set by the Dutch Soil Quality Degree. In addition, multiple-life-phase emission (pH static test) for the critical elements of input bottom ash, bottom ash granulate (BGF) and crushed BGF containing concrete were assessed. Simulation pH lowering or potential carbonation processes indicated that metal (antimony, barium, chrome and copper) and sulfate element leaching behavior are mainly pH dominated and controlled, although differ in mechanism and related mineral abundance. Copyright © 2016 Elsevier Ltd. All rights reserved.

  14. Use of image analysis for evaluating concrete as a waste isolation medium

    International Nuclear Information System (INIS)

    Buckingham, W.F.; Spaw, J.; Peacock, E.B.

    1988-01-01

    A technique has been developed, tested and is presently being used for disposing of contaminated soil by incorporating the soil into a concrete matrix. A concrete mix is produced consisting of contaminated soil, portland cement and class F fly ash. Following a chemical process which fixes organic and metallic contaminants to the soil particles, the concrete mixture is poured on site as a monolith, replacing the excavated soil. During the course of the project, leaching procedures (ANS 10.1 MCC 1), permeability and compressive strength tests are performed. The quality of the mix and the blending process are ensured by examining the hardened concrete using a quantitative image analysis system. The concrete is thin sectioned and impregnated with a dyed epoxy. A computer image of the thin section is analyzed and the percentage of each solid phase and porosity is measured. Distribution of the contaminated soil in the sample is mapped along with the occurrence of porosity. Multiple samples are analyzed to determine the degree of heterogeneity in the sample

  15. Experimental study o the sodium-concrete reaction

    International Nuclear Information System (INIS)

    Goncalves, A.C.; Torres, A.R.; Brito Aghina, L.O. de; Messere e Castro, P.

    1986-01-01

    Effects and aspects of security are verified during a sodium leakage in high temperatures on liners of contention cells and directly on the concrete. As this kinetic process involves reactions between materials in solid state (such as oxides and carbonates) vapors and gases (such as water and CO 2 )) with liquid sodium, effects of each phase of the heterogeneous mixture are separately analysed. Are still analysed produced products and briefly discussed the kinetic of the sodium-concrete reaction. (Author) [pt

  16. Durability Indicators in High Absorption Recycled Aggregate Concrete

    Directory of Open Access Journals (Sweden)

    Luis F. Jiménez

    2015-01-01

    Full Text Available The use of recycled aggregates in structural concrete production has the inconvenience of increasing the fluid transport properties, such as porosity, sorptivity, and permeability, which reduces the resistance against penetration of environmental loads such as carbon dioxide and chloride ion. In this paper, behavior of ten concrete mixtures with different percentages of coarse aggregate replacement was studied. The recycled material was recovered by crushing of concrete rubble and had high absorption values. The results showed that it is possible to achieve good resistance to carbonation and chloride penetration with up to 50% replacement of recycled coarse aggregate for 0.5 water/cement ratio. Finally, new indexes for porosity and sorptivity were proposed to assess the quality of concrete.

  17. Development of polymer concrete radioactive waste management containers

    Energy Technology Data Exchange (ETDEWEB)

    Chung, H.; Lee, M. S.; Ahn, D. H.; Won, H. J.; Kang, H. S.; Lee, H. S.; Lim, S.P.; Kim, Y. E.; Lee, B. O.; Lee, K. P.; Min, B. Y.; Lee, J.K.; Jang, W. S.; Sim, W. B.; Lee, J. C.; Park, M. J.; Choi, Y. J.; Shin, H. E.; Park, H. Y.; Kim, C. Y

    1999-11-01

    A high-integrity radioactive waste container has been developed to immobilize the spent resin wastes from nuclear power plants, protect possible future, inadvertent intruders from damaging radiation. The polymer concrete container is designed to ensure safe and reliable disposal of the radioactive waste for a minimum period of 300 years. A built-in vent system for each container will permit the release of gas. An experimental evaluation of the mechanical, chemical, and biological tests of the container was carried out. The tests showed that the polymer concrete container is adequate for safe disposal of the radioactive wastes. (author)

  18. Development of Tensile Softening Model for Plain Concrete

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.K.; Song, Y.C. [Korea Electric Power Research Institute, Taejon (Korea)

    2002-07-01

    Large-scale direct tensile softenng tests using plate concrete specimens(4000, 5000psi) with notch were performed under uniaxial stress. There were presented the basic physical properties and the complete load-CMOD(Crack Mouth Opening Displacement) curves for them And them the fracture energy was evaluated using the complete load-CMOD curves respectively, and there was presents optimal tensile softening model which is modified by a little revision of an existing one. Therefore, here provided the real verification data through the tests for developing other nonlinear concrete finite element models. (author). 32 refs., 38 figs., 4 tabs.

  19. Interim Report on the Investigation of the Fresh Properties of Synthetic Fiber-Reinforced Concrete for the Richardson Landing Casting Field

    Science.gov (United States)

    2017-04-01

    ER D C/ G SL S R- 17 -1 Interim Report on the Investigation of the Fresh Properties of Synthetic Fiber - Reinforced Concrete for the...default. ERDC/GSL SR-17-1 April 2017 Interim Report on the Investigation of the Fresh Properties of Synthetic Fiber - Reinforced Concrete for... reinforced concrete mixtures containing 3-, 2-, and 1-lb(s)/yd3, respectively, of synthetic (polypropylene) fiber into the current mixture proportion

  20. Initial rheological description of high performance concretes

    Directory of Open Access Journals (Sweden)

    Alessandra Lorenzetti de Castro

    2006-12-01

    Full Text Available Concrete is defined as a composite material and, in rheological terms, it can be understood as a concentrated suspension of solid particles (aggregates in a viscous liquid (cement paste. On a macroscopic scale, concrete flows as a liquid. It is known that the rheological behavior of the concrete is close to that of a Bingham fluid and two rheological parameters regarding its description are needed: yield stress and plastic viscosity. The aim of this paper is to present the initial rheological description of high performance concretes using the modified slump test. According to the results, an increase of yield stress was observed over time, while a slight variation in plastic viscosity was noticed. The incorporation of silica fume showed changes in the rheological properties of fresh concrete. The behavior of these materials also varied with the mixing procedure employed in their production. The addition of superplasticizer meant that there was a large reduction in the mixture's yield stress, while plastic viscosity remained practically constant.

  1. Properties of heavyweight concrete produced with barite

    International Nuclear Information System (INIS)

    Topcu, Ilker Bekir

    2003-01-01

    Heavyweight concrete has been used for the prevention of seepage from radioactive structures due to the harmful effect of radioactive rays to living bodies (i.e., carcinogenic, etc.). The most important point about heavyweight concrete is the determination of w/c ratio. Selected cement dosage should be both high enough to allow for radioactive impermeability and low enough to prevent splits originating from shrinkage. In this study, heavyweight concrete mixtures at different w/c ratios were prepared in order to determine the most favorable w/c ratio of heavyweight concrete produced with barite. Physical and mechanical experiments were first carried out, and then by comparison with the results of other related studies the findings of this study were obtained. At the end of the study, it was found that the most favorable w/c ratio for heavyweight concrete is 0.40 and the cement dosage should not be lower than 350 kg/m 3

  2. Development of Laser Based Remote Sensing System for Inner-Concrete Defects

    Science.gov (United States)

    Shimada, Yoshinori; Kotyaev, Oleg

    Laser-based remote sensing using a vibration detection system has been developed using a photorefractive crystal to reduce the effect of concrete surface-roughness. An electric field was applied to the crystal and the reference beam was phase shifted to increase the detection efficiency (DE). The DE increased by factor of 8.5 times compared to that when no voltage and no phase shifting were applied. Vibration from concrete defects can be detected at a distance of 5 m from the system. A vibration-canceling system has also developed that appears to be promising for canceling vibrations between the laser system and the concrete. Finally, we have constructed a prototype system that can be transported in a small truck.

  3. A PERMEABLE ACTIVE AMENDMENT CONCRETE (PAAC) FOR CONTAMINANT REMEDIATION AND EROSION CONTROL

    Energy Technology Data Exchange (ETDEWEB)

    Knox, A.; Paller, M.; Dixon, K.

    2012-06-29

    The final project report for SEED SERDP ER - 2134 describes the development of permeable active amendment concrete (PAAC), which was evaluated through four tasks: 1) development of PAAC; 2) assessment of PAAC for contaminant removal; 3) evaluation of promising PAAC formulations for potential environmental impacts; and 4) assessment of the hydraulic, physical, and structural properties of PAAC. Conventional permeable concrete (often referred to as pervious concrete) is concrete with high porosity as a result of an extensive and interconnected void content. It is made from carefully controlled amounts of water and cementitious materials used to create a paste that forms a coating around aggregate particles. The mixture has a substantial void content (e.g., 15% - 25%) that results in a highly permeable structure that drains quickly. In PAAC, the aggregate material is partly replaced by chemically-active amendments that precipitate or adsorb contaminants in water that flows through the concrete interstices. PAAC combines the relatively high structural strength, ample void space, and water permeability of pervious concrete with the contaminant sequestration ability of chemically-active amendments to produce a new material with superior durability and ability to control contaminant mobility. The high surface area provided by the concrete interstices in PAAC provides significant opportunity for contaminants to react with the amendments incorporated into the concrete matrix. PAAC has the potential to immobilize a large variety of organic and inorganic contaminants by incorporating different active sequestering agents including phosphate materials (rock phosphate), organoclays, zeolite, and lime individually or in combinations.

  4. Self Compacting Concrete with Chalk Filler

    DEFF Research Database (Denmark)

    Sørensen, Eigil V.

    2007-01-01

    Utilisation of Danish chalk filler has been investigated as a means to produce self compacting concrete (SCC) at lower strength levels for service in non aggressive environments. Stable SCC mixtures were prepared at chalk filler contents up to 60% by volume of binder to yield compressive strengths...

  5. Evaluation of concrete as a matrix for solidification of Savannah River Plant waste

    International Nuclear Information System (INIS)

    Stone, J.A.

    1977-06-01

    The properties of concrete as a matrix for solidification of Savannah River Plant (SRP) high-level radioactive wastes were studied. In an experimental, laboratory-scale program, concrete specimens were prepared and evaluated with both simulated and actual SRP waste sludges. Properties of concrete were found adequate for fixation of SRP wastes. Procedures were developed for preparation of simulated sludges and concrete-sludge castings. Effects of cement type, simulated sludge type, sludge loading, and water content on concrete formulations were tested in a factorial experiment. Compressive strength, leachability of strontium and plutonium, thermal stability, and radiation stability were measured for each formulation. From these studies, high-alumina cement and a portland-pozzolanic cement were selected for additional tests. Incorporation of cesium-loaded zeolite into cement-sludge mixtures had no adverse effects on mechanical or chemical properties of waste forms. Effects of heating concrete-sludge castings were investigated; thermal conductivity and DTA-TGA-EGA data are reported. Formulations of actual SRP waste sludges in concrete were prepared and tested for compressive strength; for leachability of 90 Sr, 137 Cs, and alpha emitters; and for long-term thermal stability. The radioactive sludges were generally similar in behavior to simulated sludges in concrete. 37 tables, 34 figures

  6. Evaluation of resistivity meters for concrete quality assurance.

    Science.gov (United States)

    2015-06-01

    This research evaluated a series of MoDOT concrete mixtures to verify existing relationships between surface resistivity (SR), rapid : chloride permeability (RCP), chloride ion diffusion, and the AASHTO penetrability classes. The research also perfor...

  7. A New Method to Determine Thermal Properties of the Mixture of PCM and Concrete

    DEFF Research Database (Denmark)

    R., Cheng; Pomianowski, Michal Zbigniew; Heiselberg, Per

    on the inverse problem was proposed to deal with the measurements of thermal conductivity and specific heat of PCM-concretes during the phase change process. This method transforms the determination process to an optimization problem, which regarded the difference between the measured and calculated heat flux......Integration of phase change materials in building envelopes is a technology that with high potential to decrease the building energy consumption and improve indoor thermal comfort. Accurate measurement of thermal physical properties of PCM-concretes is very important for simulation and evaluation...... of its energy saving performance. However, there isn’t an effective way to measure thermal physical properties of PCM-concretes accurately. The shortcomings of using traditional testing methods to measure thermal physical properties of PCM-concretes were firstly analyzed. Then a new method based...

  8. Application of nanotechnology in self-compacting concrete design

    International Nuclear Information System (INIS)

    Maghsoudi, A. A.; Arabpour Dahooei, F.

    2009-01-01

    In this study, first, different mix design of four types of Self-Compacting Concrete, 1. Self-Compacting Concrete consisted of only nano silica, 2. Self-Compacting Concrete included only micro silica, 3. Self-Compacting Concrete consisted of both micro silica and nano silica and 4. Self-Compacting Concrete without micro silica and nano silica called as control mix, were casted and tested to find out the values of the Slump Flow, L-Box and 7 and 28 days compressive strength. Then, based on the results obtained and as yet there is no universally accepted standard for characterizing of Self-Compacting Concrete, the most suitable four concrete mixes were selected for further investigation of fresh and hardened concrete. For selected mixes, the fresh concrete properties such as values of the Slump Flow, L-Box, V-Funnel, J-Ring and hardened engineering properties such as compressive and flexural strength, shrinkage and swelling values were investigated for three curing conditions at short and long term. The results showed that the engineering properties of Self-Compacting Concrete mixes could not be improved by adding only nano silica. However, a satisfactory behavior can be achieved using micro silica in the Self-Compacting Concrete mixes. However, by adding both micro silica and nano silica to the Self-Compacting Concrete mixtures, the best effect on the engineering properties was reported while comparing to the control mixes.

  9. Causes of Early Age Cracking on Concrete Bridge Deck Expansion Joint Repair Sections

    Directory of Open Access Journals (Sweden)

    Jared R. Wright

    2014-01-01

    Full Text Available Cracking of newly placed binary Portland cement-slag concrete adjacent to bridge deck expansion dam replacements has been observed on several newly rehabilitated sections of bridge decks. This paper investigates the causes of cracking by assessing the concrete mixtures specified for bridge deck rehabilitation projects, as well as reviewing the structural design of decks and the construction and curing methods implemented by the contractors. The work consists of (1 a comprehensive literature review of the causes of cracking on bridge decks, (2 a review of previous bridge deck rehabilitation projects that experienced early-age cracking along with construction observations of active deck rehabilitation projects, and (3 an experimental evaluation of the two most commonly used bridge deck concrete mixtures. Based on the literature review, the causes of concrete bridge deck cracking can be classified into three categories: concrete material properties, construction practices, and structural design factors. The most likely causes of the observed early-age cracking were found to be inadequate curing and failure to properly eliminate the risk of plastic shrinkage cracking. These results underscore the significance of proper moist curing methods for concrete bridge decks, including repair sections. This document also provides a blueprint for future researchers to investigate early-age cracking of concrete structures.

  10. Pull-Out Strength and Bond Behavior of Prestressing Strands in Prestressed Self-Consolidating Concrete

    Directory of Open Access Journals (Sweden)

    Wu-Jian Long

    2014-10-01

    Full Text Available With the extensive use of self-consolidating concrete (SCC worldwide, it is important to ensure that such concrete can secure uniform in-situ mechanical properties that are similar to those obtained with properly consolidated concrete of conventional fluidity. Ensuring proper stability of SCC is essential to enhance the uniformity of in-situ mechanical properties, including bond to embedded reinforcement, which is critical for structural engineers considering the specification of SCC for prestressed applications. In this investigation, Six wall elements measuring 1540 mm × 2150 mm × 200 mm were cast using five SCC mixtures and one reference high-performance concrete (HPC of normal consistency to evaluate the uniformity of bond strength between prestressing strands and concrete as well as the distribution of compressive strength obtained from cores along wall elements. The evaluated SCC mixtures used for casting wall elements were proportioned to achieve a slump flow consistency of 680 ± 15 mm and minimum caisson filling capacity of 80%, and visual stability index of 0.5 to 1. Given the spreads in viscosity and static stability of the SCC mixtures, the five wall elements exhibited different levels of homogeneity in in-situ compressive strength and pull-out bond strength. Test results also indicate that despite the high fluidity of SCC, stable concrete can lead to more homogenous in-situ properties than HPC of normal consistency subjected to mechanical vibration.

  11. The analysis of lightweight brick strength pressure with mixture of glass powder and silica fume

    Science.gov (United States)

    Nursyamsi; Liang, William

    2018-03-01

    Little by little the engineers research how the development of concrete that can utilize waste. In the utilization of the waste, it can be functioned as mixing material which the chemical or the physical traits of the used goods contain similarity to the mixture of concrete in general, one of them is glass powder as the substitute of cement. The glass powder that utilizes is the one that is sifted through sieve No. 200 as much as 10% of the weight of the cement. The testing specimen of the concrete brick is make of the mixture with the ratio of 1:7, then is added with the foaming agent (1:30) and silica fume (10% of the weight of the cement). Furthermore, visual examination, absorption, net weight and testing specimen compressive strength. The data analysis uses the reference of SNI 03 – 0349 – 1989 regarding Concrete Brick for the Match for the Wall. Foaming Agent is make by using modified hand drill and brace. The testing specimen uses the brick mold with the size of 40 cm x 20cm x 10 cm. Based on this research, it shows that the quality that results from brick is still qualified based on SNI 03 – 0349 – 1989.

  12. Mechanical properties and flexure behaviour of lightweight foamed concrete incorporating coir fibre

    Science.gov (United States)

    Mohamad, Noridah; Afif Iman, Muhamad; Othuman Mydin, M. A.; Samad, A. A. A.; Rosli, J. A.; Noorwirdawati, A.

    2018-04-01

    This paper presents an experimental investigation on the mechanical properties and flexural behaviour of lightweight foamed concrete (LFC) with added coir fibre as filler. The compressive strength (Pt), tensile strength (Ft), modulus of elasticity (E), ultimate load and crack pattern of the foamed concrete were determined. The coir fibre was added to the foamed concrete mixture at 0.1%, 0.2% and 0.3% of the total weight of cement. Effects of various percentage of coir fibre used on foam concrete’s mechanical and properties and flexural behaviour were studied and analysed. It was found that the increase percentage of fibre resulted in increase in compressive strength, tensile strength and modulus of elasticity of LFC mixture. LFC with added coir of 0.3% experienced the smallest crack propagation.

  13. Recycled lightweight concrete made from footwear industry waste and CDW.

    Science.gov (United States)

    Lima, Paulo Roberto Lopes; Leite, Mônica Batista; Santiago, Ediela Quinteiro Ribeiro

    2010-06-01

    In this paper two types of recycled aggregate, originated from construction and demolition waste (CDW) and ethylene vinyl acetate (EVA) waste, were used in the production of concrete. The EVA waste results from cutting off the EVA expanded sheets used to produce insoles and innersoles of shoes in the footwear industry. The goal of this study was to evaluate the influence of the use of these recycled aggregates as replacements of the natural coarse aggregate, upon density, compressive strength, tensile splitting strength and flexural behavior of recycled concrete. The experimental program was developed with three w/c ratios: 0.49, 0.63 and 0.82. Fifteen mixtures were produced with different aggregate substitution rates (0%, 50% EVA, 50% CDW, 25% CDW-25% EVA and 50% CDW-50% EVA), by volume. The results showed that it is possible to use the EVA waste and CDW to produce lightweight concrete having semi-structural properties. Copyright 2010 Elsevier Ltd. All rights reserved.

  14. Parameters of Concrete Modified with Glass Meal and Chalcedonite Dust

    Science.gov (United States)

    Kotwa, Anna

    2017-10-01

    Additives used for production of concrete mixtures affect the rheological properties and parameters of hardened concrete, including compressive strength, water resistance, durability and shrinkage of hardened concrete. By their application, the use of cement and production costs may be reduced. The scheduled program of laboratory tests included preparation of six batches of concrete mixtures with addition of glass meal and / or chalcedonite dust. Mineral dust is a waste product obtained from crushed aggregate mining, with grain size below 0,063μm. The main ingredient of chalcedonite dust is silica. Glass meal used in the study is a material with very fine grain size, less than 65μm. This particle size is present in 60% - 90% of the sample. Additives were used to replace cement in concrete mixes in an amount of 15% and 25%. The amount of aggregate was left unchanged. The study used Portland cement CEM I 42.5R. Concrete mixes were prepared with a constant rate w / s = 0.4. The aim of the study was to identify the effect of the addition of chalcedonite dust and / or glass meal on the parameters of hardened concrete, i.e. compressive strength, water absorption and capillarity. Additives used in the laboratory tests significantly affect the compressive strength. The largest decrease in compressive strength of concrete samples was recorded for samples with 50% substitutes of cement additives. This decrease is 34.35%. The smallest decrease in compressive strength was noted in concrete with the addition of 15% of chalcedonite dust or 15% glass meal, it amounts to an average of 15%. The study of absorption shows that all concrete with the addition of chalcedonite dust and glass meal gained a percentage weight increase between 2.7 ÷ 3.1% for the test batches. This is a very good result, which is probably due to grout sealing. In capillary action for the test batches, the percentage weight gains of samples ranges from 4.6% to 5.1%. However, the reference concrete obtained

  15. Analysis of the spectrum distribution of oscillation amplitudes of the concrete mix at shock vibration molding

    Directory of Open Access Journals (Sweden)

    Sharapov Rashid

    2017-01-01

    Full Text Available In the production of concrete structures widespread shaking tables of various designs. The effectiveness of vibroforming concrete items largely depends on the choice of rational modes of vibroeffect to the compacting mixture. The article discusses the propagation of a wave packet in the concrete mixture under shock and vibration molding. Studies have shown that the spectrum of a wave packet contains a large number of harmonics. The main parameter influencing the amplitude-frequency spectrum is the stiffness of elastic gaskets between mold and forming machine vibrating table. By varying the stiffness of the elastic gaskets can widely change the spectrum of the oscillations propagating in the concrete mix. Thus, it is possible to adjust the intensity of the process of vibroforming.

  16. New developments with respect to concrete

    NARCIS (Netherlands)

    Brouwers, H.J.H.; Al-Mattarneh, H.; Mustapha, K.N.; Nuruddin, M.F.

    2008-01-01

    The present paper addresses several topics in regard to the sustainable design and use of concrete based on the binders cement, quicklime and/or gypsum. First, major features concerning the sustainable aspects of the material concrete are summarized. Then the major constituent, from an environmental

  17. The Effect of a Plasticizing Admixture on the Properties of Hardened Concrete

    Directory of Open Access Journals (Sweden)

    Anastasija Abasova

    2012-11-01

    Full Text Available Concrete is material obtained mixing matrix material, coarse and small aggregates and water along with additives acquiring necessary properties of hardening. The quality and properties of raw material used for manufacturing concrete, V/C ratio and the uniformity of the compaction of the mixture lead to the fundamental properties of concrete. The compressive strength of concrete is one of the most important properties of concrete. The article deals with the impact of plasticizers on the structural properties of concrete choosing an optimal content of additives. Concrete plasticizers increasing the content of additive increase the strength of samples, the density and ultrasonic pulse of velocity and decrease absorption. Test results have revealed that a plasticizing admixture under dosing or overdosing can reduce the properties of concrete.

  18. Development of Nano technology in High Performance Concrete

    International Nuclear Information System (INIS)

    Nima Farzadnia; Abang Abdullah Abang Ali; Ramazan Demirboga; Demirboga, R.

    2011-01-01

    Concrete is the most widely used building material all around the world which has been undergoing many changes aligned with technological advancement. The most recent available type of concrete is high performance concrete which is produced by employing different admixtures both chemical and mineral to enhance mechanical properties and durability. Recently, technology has made it easy for scientist to study nano sized admixtures and their effect on microstructure of concrete. This paper reviews nano particles in cement composites and how they can improve different properties of concrete. (author)

  19. Rheological behaviour of self-compacting micro-concrete

    Indian Academy of Sciences (India)

    Workability; viscosity; cement paste; high range water reducing admixture. Abstract. The rheological behaviour of Self-Compacting Micro-Concrete (SCMC) mixtures has been investigated within the scope of this paper. Rheological measurements have been performed using a novel rheometer equipped with a ball ...

  20. INFLUENCE OF WATER-TO-CEMENT RATIO ON AIR ENTRAILMENT IN PRODUCTION OF NON-AUTOCLAVED FOAM CONCRETE USING TURBULENCE CAVITATION TECHNOLOGY

    Directory of Open Access Journals (Sweden)

    Gorshkov Pavel Vladimirovich

    2012-10-01

    Full Text Available Non-autoclaved foam concrete is an advanced thermal insulation material. Until recently, foam concrete production has been based on separate preparation of foam and solution, followed by their blending in a mixer. The situation changed when high-quality synthetic foaming agents and turbulence cavitation technology appeared on the market. Every model provides a dependence between the foam concrete strength and the water-to-cement ratio. According to the water-cement ratio we can distinguish strong concrete mixtures (with the water-to-cement ratio equal to 0.3…0.4 and ductile ones (with the water-to-cement ratio equal to 0.5…0.7. Strong concrete mixtures are more durable. The lower the water-to-cement ratio, the higher the foam concrete strength. However super-plastic substances cannot be mixed by ordinary turbulent mixers. Foam concrete produced using the turbulence cavitation technology needs air-entraining, its intensity being dependent on several factors. One of the main factors is the amount of free water, if it is insufficient, the mixture will not be porous enough. A researcher needs to identify the optimal water-to-cement ratio based on the water consumption rate. Practical production of prefabricated concrete products and structures has proven that the reduction of the water-to-cement ratio improves the strength of the product. The task is to find the water-to-cement ratio for the foam concrete mixture to be plastic enough for air entraining. An increase in the ratio causes loss in the strength. The ratio shall vary within one hundredth points. Super-plasticizers are an alternative solution.

  1. A review of hot climate concreting, and the appropriate procedures for ordinary jobsites in developing countries

    Directory of Open Access Journals (Sweden)

    Bella Nabil

    2017-01-01

    Full Text Available Hot weather concreting involves some procedures to reduce negative effects caused principally by excessive water evaporation from the concrete surface. Potential problems for fresh concrete are: increased demand for water, increased the tendency the rate of slump loss corresponding to add water on job-site, an increased in execution rate, increased tendency for plastic shrinkage cracking and increased difficulty in controlling occluded air. Potential problems for hardened concrete may include: reduction of resistance at 28 days and long-term resulting of higher water demand and/or higher temperature of concrete, decreased durability resulting from cracking. Most developing countries have hot climate, ordinary jobsites in developing countries are characterised by reduced of human resources, equipment and infrastructures. This paper briefly reviews hot climate concreting procedures, especially the latest research in developing countries, and discusses the most appropriate in developing countries.

  2. Assessment of aggregates- cement paste border in concretes containing silica fume and fly ash

    Directory of Open Access Journals (Sweden)

    Ali Sademomtazi

    2017-12-01

    Full Text Available The bond between aggregate and cement paste, called the interfacial transition zone (ITZ is an important parameter that effect on the mechanical properties and durability of concrete. Transition zone microstructure and porosity (pores of cement paste or concrete are affected by the type and properties of materials used which evaluated in this research. On the other hand, the use of efficient, low-cost and reliable method is particularly important for evaluating of concrete performance against the chloride ion penetration and its relationships with transition zone as a suitable index to assess the durability. So far, various methods to approach the electrical Indices are presented. In this research, the effect of pozzolanic materials fly ash (10%, 20% and 30% and silica fume (5% and 10% as substitute of cement by weight in binary and ternary mixtures on the fresh and hardened concrete properties were investigated. To determine mechanical properties, the compressive strength, splitting tensile strength and modulus of elasticity tests were performed. Also, water penetration depth, porosity, water sorptivity, specific electrical resistivity, rapid chloride penetration test (RCPT and rapid chloride migration test (RCMT tests were applied to evaluate concrete durability. To examine the border of aggregate and cement paste morphology of concrete specimens, scanning electron microscope images (SEM was used. The fresh concrete results showed that the presence of silica fume in binary and ternary mixtures reduced workability and air content but fly ash increased them. Adding silica fume to mixtures of containing flay ash while increasing mechanical strength reduced the porosity and pores to 18%. The presence of pozzolanic materials in addition to increasing bond quality and uniformity of aggregate-cement matrix border a considerably positive effect on the transport properties of concrete.

  3. Method for the preparation of a light and insulating concrete, and concrete thus prepared. Procede pour la preparation d'un beton leger et isolant, et le beton obtenu

    Energy Technology Data Exchange (ETDEWEB)

    Guindon, B

    1991-04-30

    A process is provided for the preparation of a light insulating concrete whose density after setting is on the order of 400-1,000 kg/m{sup 3}. All the following steps used in the method, except for forming and setting, are carried out inside a conventional concrete mixer. According to a first version of the invention, an anti-shrinking agent constituted by fibers is introduced into a sufficient quantity of mix water for enough time to disperse and mix all the fibers. Into the mixture thus obtained is introduced a mixture consisting of ca 20-50 vol % of a dry hydraulic binder and ca 50-80 vol % of dry polystyrene aggregates. The quantity of hydraulic binder is adjusted such that the mix water is at least in sufficient quantity to allow a complete setting of the binder. The whole mixture is mixed for enough time to disperse and wet all the hydraulic binder and achieve a uniform distribution of fibers, aggregates, and binder in the mix water. The resulting concrete mix is then formed and left to set. The anti-shrink agent advantageously consists of polypropylene fibers and the polystyrene aggregates are expanded polystyrene spheres of 1-7 mm diameter. The invention provides a concrete that can be formed, worked, nailed, and/or screwed like wood, thereby simplifying construction of concrete structures. If used for foundation walls, the insulation of basements is improved and no additional interior insulation is necessary. Experiments are described to illustrate the invention.

  4. Performance of Lightweight Natural-Fiber Reinforced Concrete

    Directory of Open Access Journals (Sweden)

    Hardjasaputra Harianto

    2017-01-01

    Full Text Available Concrete, the most common construction material, has negligible tension capacity. However, a reinforcement material such as natural fibers, can be used to improve the tensile properties of concrete. This paper presents experiments conducted on Super Lightweight Concrete mixed with coconut fibers (SLNFRC. Coconut fibers are regarded as one of the toughest natural fibers to strengthen concrete. Coconut fiber reinforced composites have been considered as a sustainable construction material because the fibers are derived from waste. These wastes, which are available in large quantities in Asia, have to be extracted from the husk of coconut fruits and must pass a mechanical process before being added to a concrete mixture. The Super Lightweight Concrete was made by mixing concrete paste with foam agent that can reduce the overall weight of concrete up to 60% with compressive strength up to 6 MPa. The Super Lightweight Concrete is intended to be used for non-structural walls, as alternative conventional construction materials such as brick walls. The influence of coconut fibers content in increasing the flexural tensile strength of Super Lightweight Concrete was studied in this research. The fiber content studied include 0%, 0.1%, 0.175%, and 0.25% by weight of cement content. Sixteen specimens of SLNFRC mini beams of 60 mm x 60 mm x 300 mm were tested to failure to investigate their flexural strengths. The optimum percent fibers yielding higher tensile strength was found to be 0.175%

  5. Permeability of Concrete with Recycled Concrete Aggregate and Pozzolanic Materials under Stress.

    Science.gov (United States)

    Wang, Hailong; Sun, Xiaoyan; Wang, Junjie; Monteiro, Paulo J M

    2016-03-30

    The research reported herein studied the permeability of concrete containing recycled-concrete aggregate (RA), superfine phosphorous slag (PHS), and ground granulated blast-furnace slag (GGBS) with and without stress. Test results showed that the chloride diffusion coefficient of RA concrete (RAC) without external loads decreased with time, and the permeability of RAC is much lower than that of the reference concrete due to the on-going hydration and the pozzolanic reaction provided by the PHS and GGBS additives in the RAC mixture. The permeability of chloride under flexural load is much more sensitive than that under compressive load due to the differences in porosity and cracking pattern. At low compressive stress levels, the permeability of chloride decreased by the closing of pores and microcracks within RAC specimens. However, in a relatively short time the chloride diffusion coefficient and the chloride content increased rapidly with the increase of compressive stress when it exceeded a threshold stress level of approximate 35% of the ultimate compressive strength. Under flexural stress, the chloride transport capability increased with the increase of stress level and time. At high compressive and flexural stress levels, creep had a significant effect on the permeability of chloride in the RAC specimens due to the damage from the nucleation and propagation of microcracks over time. It is apparent that mortar cracking has more of a significant effect on the chloride transport in concrete than cracking in the interfacial transition zone (ITZ).

  6. Preliminary studies on steel slag as a substitute for coarse aggregate on concrete

    Directory of Open Access Journals (Sweden)

    Karolina Rahmi

    2017-01-01

    Full Text Available The development of science and technology in the field of construction that is rapidly increasing, is always followed by the growing community needs for infrastructure facilities, such as buildings, bridges and other construction. One of the key element in that development is concrete. Due to the rapid development of science and technology in the field of construction, it’s required a building material which has better advantage than the materials of the existing building. To obtain a better building materials, one alternative is the use of waste as aggregate in concrete mixture. In this study the authors using waste steel waste (steel slag as a substitute for coarse aggregate. Steel slag used is steel waste from PT. Growth Sumatra Industry. The gravel substitution variations is 0%, 15%, and 25% and the testing was done by the slump test, compressive strength and flexural strength of concrete. From the test results obtained optimum compressive strength variation occurs in 25% substitution of steel slag gravel amounted to 40.481 MPa, whereas for the optimum bending capacity contained in variations of 25% substitution of steel slag gravel amounted to 19.592 N / mm2. And for optimum slump value obtained on the variation of normal concrete. This shows the workability of the concrete normally higher than the other variation.

  7. Influence of compaction on the interfacial transition zone and the permeability of concrete

    International Nuclear Information System (INIS)

    Leemann, Andreas; Muench, Beat; Gasser, Philippe; Holzer, Lorenz

    2006-01-01

    The interfacial transition zone (ITZ) is regarded as a key feature for the transport properties and the durability of concrete. In this study one self-compacting concrete (SCC) mixture and two conventionally vibrated concrete (CVC) mixtures are studied in order to determine the influence of compaction on the porosity of the ITZ. Additionally oxygen permeability and water conductivity were measured in vertical and horizontal direction. The quantitative analysis of images made with an optical microscope and an environmental scanning electron microscope shows a significantly increased porosity and width of the ITZ in CVC compared to SCC. At the same time oxygen permeability and water conductivity of CVC are increased in comparison to SCC. Moreover, considerable differences in the porosity of the lower, lateral and upper ITZ are observed in both types of concrete. The anisotropic distribution of pores in the ITZ does not necessarily cause anisotropy in oxygen permeability and water conductivity though

  8. Development of laboratory acceleration test method for service life prediction of concrete structures

    International Nuclear Information System (INIS)

    Cho, M. S.; Song, Y. C.; Bang, K. S.; Lee, J. S.; Kim, D. K.

    1999-01-01

    Service life prediction of nuclear power plants depends on the application of history of structures, field inspection and test, the development of laboratory acceleration tests, their analysis method and predictive model. In this study, laboratory acceleration test method for service life prediction of concrete structures and application of experimental test results are introduced. This study is concerned with environmental condition of concrete structures and is to develop the acceleration test method for durability factors of concrete structures e.g. carbonation, sulfate attack, freeze-thaw cycles and shrinkage-expansion etc

  9. Utilization of crushed clay brick in cellular concrete production

    Directory of Open Access Journals (Sweden)

    Ali A. Aliabdo

    2014-03-01

    Full Text Available The main objective of this research program is to study the effect of using crushed clay brick as an alternative aggregate in aerated concrete. Two series of mixtures were designed to investigate the physico-mechanical properties and micro-structural analysis of autoclave aerated concrete and foamed concrete, respectively. In each series, natural sand was replaced with crushed clay brick aggregate. In both series results showed a significant reduction in unit weight, thermal conductivity and sound attenuation coefficient while porosity has increased. Improvement on compressive strength of autoclave aerated concrete was observed at a percentage of 25% and 50% replacement, while in foamed concrete compressive strength gradually decreased by increasing crushed clay brick aggregate content. A comparatively uniform distribution of pore in case of foamed concrete with natural sand was observed by scanning electron microscope, while the pores were connected mostly and irregularly for mixes containing a percentage higher than 25% clay brick aggregate.

  10. Study of Influence of Composite Materials Components on Properties of Concrete Mixtures and Concrete in Time Dynamics

    Science.gov (United States)

    Butakova, M. D.; Gorbunov, S. P.

    2017-11-01

    It is accepted to call concrete a special construction mix which consists of several main components - most often, these are cement, water and various fillers. As a result of grout hardening, the artificial stone, used in many areas where durability, stability and durability are required, is formed. To improve the main characteristics of concrete, various additives are added to the mix. These substances are also capable of accelerating the speed of construction and reducing the funds expenditure. It is especially important to apply additives at the installation of coverings to airfields, at the construction of moorings, roads, at the laying of pools or during other hydraulic engineering constructions, and also at the construction of monolithic industrial facilities and houses. The article deals with the composition and quantity of complex organomineral additives, the duration and conditions for the formation of composites’ structure.

  11. Oxide-metal corium-concrete interaction test in the Vulcano facility

    International Nuclear Information System (INIS)

    Journeau, Ch.; Piluso, P.; Haquet, J.F.; Saretta, S.; Boccaccio, E.; Bonnet, J.M.

    2007-01-01

    Corium is likely to melt through the vessel and interact with the reactor pit concrete. Corium is made of a UO 2 -rich oxidic part, in which most of the decay heat is dissipated, and of a metallic part, mainly molten steel. An experiment has been set up in the Vulcano facility in which oxidic and metallic mixtures are molten in separate furnaces and poured in a concrete cavity. Induction heating is provided to the pool upper part thanks to shielding coils, so that, in case of stratification, the lighter oxidic corium-concrete mixture receives most of the power. Pre-calculations with the TOLBIAC-ICB corium-concrete interaction code based on the phase segregation model have provided valuable information for the dimensioning of this test: a thick metallic layer (>10 kg or 4 cm) has been chosen in order to obtain significant cavity ablation profiles depending on the selected heat transfer and stratification models. Stratification of the two liquid phases is predicted to occur in less than 10 minutes. In September 2006, the experiment was performed in the Vulcano facility. The corium was made of about 15 kg of steel at 1700 C and 30 kg of oxides (70% UO 2 , 16 % ZrO 2 and 14% concrete load) above 2000 C. It was poured in a limestone-rich concrete. This concrete type was selected for the first test, since the ablation is isotropic except for the initial transient, during oxidic corium-concrete interaction tests. 32 kW of induction power have been provided to the pool during the 4-hour test. The destruction of in-concrete thermocouples indicates that ablation was first mainly radial then became isotropic. This is quite similar to the ablation progression observed during previous tests with oxidic corium interacting with this type of concrete. Important 'volcanic activity' has been observed at the corium pool surface, compared to the previous oxidic corium experiments at Vulcano. (authors)

  12. Oxide-metal corium-concrete interaction test in the Vulcano facility

    Energy Technology Data Exchange (ETDEWEB)

    Journeau, Ch.; Piluso, P.; Haquet, J.F.; Saretta, S.; Boccaccio, E.; Bonnet, J.M. [CEA Cadarache, Severe Accident Mastery experimental Lab. (DEN/DTN/STRI/LMA), 13 - Saint Paul lez Durance (France)

    2007-07-01

    Corium is likely to melt through the vessel and interact with the reactor pit concrete. Corium is made of a UO{sub 2}-rich oxidic part, in which most of the decay heat is dissipated, and of a metallic part, mainly molten steel. An experiment has been set up in the Vulcano facility in which oxidic and metallic mixtures are molten in separate furnaces and poured in a concrete cavity. Induction heating is provided to the pool upper part thanks to shielding coils, so that, in case of stratification, the lighter oxidic corium-concrete mixture receives most of the power. Pre-calculations with the TOLBIAC-ICB corium-concrete interaction code based on the phase segregation model have provided valuable information for the dimensioning of this test: a thick metallic layer (>10 kg or 4 cm) has been chosen in order to obtain significant cavity ablation profiles depending on the selected heat transfer and stratification models. Stratification of the two liquid phases is predicted to occur in less than 10 minutes. In September 2006, the experiment was performed in the Vulcano facility. The corium was made of about 15 kg of steel at 1700 C and 30 kg of oxides (70% UO{sub 2}, 16 % ZrO{sub 2} and 14% concrete load) above 2000 C. It was poured in a limestone-rich concrete. This concrete type was selected for the first test, since the ablation is isotropic except for the initial transient, during oxidic corium-concrete interaction tests. 32 kW of induction power have been provided to the pool during the 4-hour test. The destruction of in-concrete thermocouples indicates that ablation was first mainly radial then became isotropic. This is quite similar to the ablation progression observed during previous tests with oxidic corium interacting with this type of concrete. Important 'volcanic activity' has been observed at the corium pool surface, compared to the previous oxidic corium experiments at Vulcano. (authors)

  13. Effect of kenaf fiber in reinforced concrete slab

    Science.gov (United States)

    Syed Mohsin, S. M.; Baarimah, A. O.; Jokhio, G. A.

    2018-04-01

    The effect of kenaf fibers in reinforced concrete slab with different thickness is discusses and presented in this paper. Kenaf fiber is a type of natural fiber and is added in the reinforced concrete slab to improve the structure strength and ductility. For this study, three types of mixtures were prepared with fiber volume fraction of 0%, 1% and 2%, respectively. The design compressive strength considered was 20 MPa. Six cubes were prepared to be tested at 7th and 28th day. A total of six reinforced concrete slab with two variances of thickness were also prepared and tested under four-point bending test. The differences in the thickness is to study the potential of kenaf fiber to serve as part of shear reinforcement in reinforced concrete slab that was design to fail in shear. It was observed that, addition of kenaf fiber in reinforced concrete slab improves the flexural strength and ductility of the reinforced concrete slab. In the slab with reduction in thickness, the mode of failure change from brittle to ductile with the inclusion of kenaf fiber.

  14. New Trends for Reinforced Concrete Structures: Some Results of Exploratory Studies

    Directory of Open Access Journals (Sweden)

    Ricardo N. F. Carmo

    2017-10-01

    Full Text Available Today, the concrete sector is being pushed to innovate in order to better address current challenges with higher competitiveness and more sustainable solutions. Different research studies have been conducted all over the world in which novel approaches and paths were proposed. It is important to spread information to define new strategies for the future of this industry. The enhancement of concrete properties and the impact of these changes in structural design are some of the topics analysed in those studies. This paper presents four experimental studies conducted by the authors where different types of concrete and structural members were tested. The common goal of these studies was to develop innovative solutions with high performance and low environmental impact. The scope of the first study was the structural behaviour of members produced with lightweight aggregate concrete (LWAC. Results of several beams, ties, and slabs are herein presented and analysed. The advantage of using glass fibre–reinforced polymer (GFRP rebars was addressed in a second study, and main results obtained with this type of rebar are also herein presented. Recent advances in nanotechnology led to the development of concretes incorporating nanoparticles into the binder matrix. Typically, these nanoparticles have a diameter of 10–300 nanometers and are added to the mixture to reduce the porosity and increase the density of the binder matrix, improving the mechanical properties and durability. To analyse their influence on steel-to-concrete bonding and on the shear and flexural behaviour of the beams was the main goal of the third study herein described. Finally, a new concept to produce reinforced concrete members with high durability using a special concrete cover, which was the goal of the fourth study, is also herein presented.

  15. Effect of Silica fume and superplasticizer on steel-concrete bond

    International Nuclear Information System (INIS)

    Esfahani, M. R.

    2001-01-01

    This paper presents a study on the influence of silica fume and super plasticizer on bond strength. The study included tests of fifty short length pull-out specimens in five series. The effect of silica fume and super plasticizer on bond strength was evaluated separately by tests of specimens made of concretes with similar strengths but different admixtures. Test results showed that the addition of silica fume in the concrete mixture had not a negative effect on bond strength. Also, there was not a considerable decrease in bond strength of specimens made of concrete with super plasticizer. Comparing the measured bond strengths normalized with respect to the square root of the concrete compressive strength, it was seen that the normalized bond strength increased with the concrete strength. this result agrees with the model previously proposed by the author for local bond strength. For the specimens made of high strength concrete including silica fume and super plasticizer, the normalized bond strength did not increase with the concrete strength

  16. Development of Vegetation-Pervious Concrete in Grid Beam System for Soil Slope Protection

    Science.gov (United States)

    Bao, Xiaohua; Liao, Wenyu; Dong, Zhijun; Wang, Shanyong; Tang, Waiching

    2017-01-01

    One of the most efficient and environmentally friendly methods for preventing a landslide on a slope is to vegetate it. Vegetation-pervious concretes have a promising potential for soil protection. In this study, the vegetation-pervious concrete with low alkalinity was developed and studied. Combined with a grid beam structure system, the stability and strength between the vegetation-pervious concrete and base soil are believed to be enhanced effectively. For improving plant adaptability, the alkalinity of concrete can be decreased innovatively by adding a self-designed admixture into the cement paste. The effects of the admixture content on alkalinity and compressive strength of the hardened pervious concrete were investigated using X-ray diffraction (XRD) and compression test, respectively. Meanwhile, the permeability of the vegetation-pervious concrete was studied as well. Through comparing with ordinary pervious concrete, the effect of low alkaline pervious concrete on vegetation growth was investigated in a small-scale field for ten weeks. The test results indicated that the alkalinity of the cement samples decreased with the increase of admixture content, and the vegetation grew successfully on previous concrete. By increasing the admixture content to approximately 3.6%, the compressive strength of pervious concrete was more than 25 MPa. PMID:28772454

  17. Testing and investigation of metal-coated concrete timbering conditions of L'vovsko-Volynskiy coal basin

    Energy Technology Data Exchange (ETDEWEB)

    Parchevskiy, L Ya; Kozhushko, Yu M; Lebedeva, G V; Turchanin, G I

    1981-01-01

    A combined metal-coated concrete timber has been tested in ''Velikomostovskaya'' well No. 10 at the Ukrzapadugol' production association: while advancing an AP arch made of SVP-27 was put in place and guyed with metal mesh filled with rubble; a sprayed concrete mixture of various compositions was then applied at distances of 30-50 meters. The increased monolithic strength of the sprayed concrete was determined, as well as the degree of penetration of the sprayed mixture and its strength. The basic parameters of the timbering provided sufficient stability over a period of four years of testing. An analysis is given for the tested reinforcement which confirms that its bearing capacity is sufficient.

  18. Towards a more common use of Ultra-High Performance Concrete (UHPC) – development of UHPC for ready-mix and prefabrication concrete plants

    NARCIS (Netherlands)

    Spiesz, P.R.; Hunger, M.; Justnes, Harald; Braarud, Henny

    2017-01-01

    This study addresses the development of ultra-high performance concrete (UHPC) suitable for a mass production in conventional ready-mix and prefabrication concrete plants. In order to facilitate the production process, curing regime and to minimize the costs, no additional treatments (e.g. thermal

  19. Analysis of chloride diffusivity in concrete containing red mud

    Directory of Open Access Journals (Sweden)

    D.V. Ribeiro

    Full Text Available Red mud is a solid waste produced in the alumina production process and, due to its high pH, is classified as hazardous. Its incorporation in concrete mixtures, acting as filler due to the particles fineness, might be an interesting reuse alternative. The focus of this paper is to study the chloride diffusivity of concrete mixtures containing red-mud. The concentration of chlorides was monitored by measuring the conductivity of the anolyte, which was distilled water initially. In addition, the estimation of the chloride ions diffusion coefficients in steady and non-steady conditions, Ds and Dns, was obtained from the ''time-lag'' and ''equivalent time'' between diffusion and migration experiments. Due to superfine particle-size distribution and the "filler" effect, the red mud addition seems to assure lower chloride diffusivity.

  20. High temperature concrete composites containing organosiloxane crosslinked copolymers

    Science.gov (United States)

    Zeldin, A.; Carciello, N.; Kukacka, L.; Fontana, J.

    High temperature polymer concrete composites comprising about 10 to 30% by weight of a liquid monomer mixture is described. It consists essentially of an organosiloxane polymer crosslinked with an olefinically unsaturated monomer selected from the group consisting of styrene, methyl methacrylate, trimethylolpropane trimethacrylate, triallyl cyanurate, n-phenylmalimide, divinyl benzene and mixtures thereof. About 70 to 90% by weight of an inert inorganic filler system containing silica sand and portland cement, Fe/sub 2/O/sub 3/, carbon black or mixtures thereof. Optionally a free radical initiator such as di-tert-butyl peroxide, azobisisobyutyronitrile, benzoyl peroxide, lauryl peroxide and other organic peroxides are used to initiate crosspolymerization of the monomer mixture in the presence of the inorganic filler.

  1. Mechanical performance of porous concrete pavement containing nano black rice husk ash

    Science.gov (United States)

    Ibrahim, M. Y. Mohd; Ramadhansyah, P. J.; Rosli, H. Mohd; Ibrahim, M. H. Wan

    2018-01-01

    This paper presents an experimental research on the performance of nano black rice husk ash on the porous concrete pavement properties. The performance of the porous concrete pavement mixtures was investigated based on their compressive strength, flexural strength, and splitting tensile strength. The results indicated that using nano material from black rice husk ash improved the mechanical properties of porous concrete pavement. In addition, the result of compressive, flexural, and splitting tensile strength was increased with increasing in curing age. Finally, porous concrete pavement with 10% replacement levels exhibited an excellent performance with good strength compared to others.

  2. A Prediction Method of Tensile Young's Modulus of Concrete at Early Age

    Directory of Open Access Journals (Sweden)

    Isamu Yoshitake

    2012-01-01

    Full Text Available Knowledge of the tensile Young's modulus of concrete at early ages is important for estimating the risk of cracking due to restrained shrinkage and thermal contraction. However, most often, the tensile modulus is considered equal to the compressive modulus and is estimated empirically based on the measurements of compressive strength. To evaluate the validity of this approach, the tensile Young's moduli of 6 concrete and mortar mixtures are measured using a direct tension test. The results show that the tensile moduli are approximately 1.0–1.3-times larger than the compressive moduli within the material's first week of age. To enable a direct estimation of the tensile modulus of concrete, a simple three-phase composite model is developed based on random distributions of coarse aggregate, mortar, and air void phases. The model predictions show good agreement with experimental measurements of tensile modulus at early age.

  3. Self-Compacting Concrete

    OpenAIRE

    Okamura, Hajime; Ouchi, Masahiro

    2003-01-01

    Self-compacting concrete was first developed in 1988 to achieve durable concrete structures. Since then, various investigations have been carried out and this type of concrete has been used in practical structures in Japan, mainly by large construction companies. Investigations for establishing a rational mix-design method and self-compactability testing methods have been carried out from the viewpoint of making self-compacting concrete a standard concrete.

  4. Effect of silica fume on compressive strength of oil-polluted concrete in different marine environments

    Science.gov (United States)

    Shahrabadi, Hamid; Sayareh, Sina; Sarkardeh, Hamed

    2017-12-01

    In the present research, effect of silica fume as an additive and oil polluted sands as aggregates on compressive strength of concrete were investigated experimentally. The amount of oil in the designed mixtures was assumed to be constant and equal to 2% of the sand weight. Silica fume accounting for 10%, 15% and 20% of the weight is added to the designed mixture. After preparation and curing, concrete specimens were placed into the three different conditions: fresh, brackish and saltwater environments (submerged in fresh water, alternation of exposed in air & submerged in sea water and submerged in sea water). The result of compressive strength tests shows that the compressive strength of the specimens consisting of silica fume increases significantly in comparison with the control specimens in all three environments. The compressive strength of the concrete with 15% silica fume content was about 30% to 50% higher than that of control specimens in all tested environments under the condition of using polluted aggregates in the designed mixture.

  5. Usage of Crushed Concrete Fines in Decorative Concrete

    Science.gov (United States)

    Pilipenko, Anton; Bazhenova, Sofia

    2017-10-01

    The article is devoted to the questions of usage of crushed concrete fines from concrete scrap for the production of high-quality decorative composite materials based on mixed binder. The main problem in the application of crushed concrete in the manufacture of decorative concrete products is extremely low decorative properties of crushed concrete fines itself, as well as concrete products based on them. However, crushed concrete fines could have a positive impact on the structure of the concrete matrix and could improve the environmental and economic characteristics of the concrete products. Dust fraction of crushed concrete fines contains non-hydrated cement grains, which can be opened in screening process due to the low strength of the contact zone between the hydrated and non-hydrated cement. In addition, the screening process could increase activity of the crushed concrete fines, so it can be used as a fine aggregate and filler for concrete mixes. Previous studies have shown that the effect of the usage of the crushed concrete fines is small and does not allow to obtain concrete products with high strength. However, it is possible to improve the efficiency of the crushed concrete fines as a filler due to the complex of measures prior to mixing. Such measures may include a preliminary mechanochemical activation of the binder (cement binder, iron oxide pigment, silica fume and crushed concrete fines), as well as the usage of polycarboxylate superplasticizers. The development of specific surface area of activated crushed concrete fines ensures strong adhesion between grains of binder and filler during the formation of cement stone matrix. The particle size distribution of the crushed concrete fines could achieve the densest structure of cement stone matrix and improve its resistance to environmental effects. The authors examined the mechanisms of structure of concrete products with crushed concrete fines as a filler. The results of studies of the properties of

  6. Design and analysis of concrete reactor vessels: New developments, problems and trends

    International Nuclear Information System (INIS)

    Bazant, Z.P.

    1984-01-01

    This lecture reviews new developments in analysis and design of prestressed concrete reactor vessels (PCRV). After a brief assessment of the current status and experience, the advantages, disadvantages, and especially the safety features of PCRV, are discussed. Attention is then focused on the design of penetrations and openings, and on the design for high-temperature resistance - areas in which further developments are needed. Various possible designs for high-temperature exposure of concrete in a hypothetical accident are analyzed. Considered are not only PCRVs for gas-cooled reactors (GCR), but also guard vessels for liquid metal fast breeder reactors (LMFBR), for which designs mitigating the adverse effects of molten sodium, molten steel, and core melt are surveyed. Realistic analysis of the problems requires further development in the knowledge of material behavior and its mathematical modeling. Recent advances in the modeling of high-temperature response of concrete, including pore water transfer, pore pressure, creep and shrinkage are outlined. This is followed by a discussion of new developments in the analysis of cracking of concrete, where the need of switching from stress criteria to energy criteria for fracture is emphasized. The lecture concludes with a brief discussion of long-time behavior, the effect of aging, and probabilistic analysis of creep. (orig.)

  7. Effect of Hand Mixing on the Compressive Strength of Concrete

    Directory of Open Access Journals (Sweden)

    James Isiwu AGUWA

    2010-12-01

    Full Text Available This paper presents the effect of hand mixing on the compressive strength of concrete. Before designing the concrete mix, sieve analysis of sharp sand and chippings was carried out and their fineness moduli were determined. Also the dry weight of chippings and the specific gravities of both sand and chippings were determined. A designed concrete mix of 1:2:4 was used and the number of turnings of the mixture over from one end to another by hand mixing was varying from one time up to and including seven times. The strengths were measured at the curing ages of 7, 14, 21 and 28 days respectively using 150mm concrete cubes cast, cured and crushed. The results revealed that the compressive strengths of concrete cubes appreciably increased with increase in number of turnings from one to four times but remained almost constant beyond four times of turning for all the ages tested. For example, at 1, 2, and 3 times turning; the compressive strengths at 28 days were 4.67, 13.37 and 20.28N/mm2 respectively while at 4, 5 and 6 times turning; the compressive strengths at 28 days were 21.15, 21.34 and 21.69N/mm2. From the data, adequate strengths were not developed at turnings below three times of hand mixing, concluding that a minimum of three times turning is required to produce concrete with satisfactory strength.

  8. Impact of hydrated cement paste quality and entrained air-void system on the durability of concrete.

    Science.gov (United States)

    2011-06-30

    This study is designed to examine whether traditional limits used to describe the air-void system still : apply to concrete prepared with new admixtures and materials. For this research, the concrete mixtures : prepared were characterized with tradit...

  9. Structure formation control of foam concrete

    Science.gov (United States)

    Steshenko, Aleksei; Kudyakov, Aleksander; Konusheva, Viktoriya; Syrkin, Oleg

    2017-01-01

    The process of predetermined foam concrete structure formation is considered to be a crucial issue from the point of process control and it is currently understudied thus defining the need for additional research. One of the effective ways of structure formation control in naturally hardening foam concrete is reinforcement with dispersed fibers or introduction of plasticizers. The paper aims at studying the patterns of influence of microreinforcing and plasticizing additives on the structure and performance properties of foam concrete. Preparation of foam concrete mix has been conducted using one-step technology. The structure of modified foam concrete has been studied by means of electron microscopy. The cellular structure of foam concrete samples with the additives is homogeneous; the pores are uniformly distributed over the total volume. It has been revealed that introduction of the Neolas 5.2 plasticizer and microreinforcing fibers in the foam concrete mixture in the amount of 0.4 - 0.1 % by weight of cement leads to reduction of the average pore diameter in the range of 45.3 to 30.2 microns and the standard deviation of the pore average diameter from 23.6 to 9.2 in comparison with the sample without additive. Introduction of modifying additives has stimulated formation of a large number of closed pores. Thus porosity of conditionally closed pores has increased from 16.06 % to 34.48 %, which has lead to increase of frost resistance brand of foam concrete from F15 to F50 and to reduction of its water absorption by weight by 20 %.

  10. High volume fly ash RCC for dams - I : mixture optimization and mechanical properties

    Energy Technology Data Exchange (ETDEWEB)

    Jacobsen, S. [PEAB Construction Co., Oslo (Norway); Lahus, O. [Norwegian Building Research Inst., Oslo (Norway)

    2001-07-01

    Roller compacted concretes (RCC) were developed for the Norwegian Skjerka hydropower project. RCCs were developed to have a high-volume fly ash content to address environmental issues, including the reduction of carbon dioxide emissions associated with dam construction. They also makes good use of waste product and conserve natural resources. This study examined a series of mixtures to determine the appropriateness of using RCC as a competing alternative to the traditional rock fill dam proposed for the Skjerka hydropower project. The main advantage of RCC is speed, allowing a relatively large dam to be constructed in just one summer season, saving financial costs and providing early return on the investment. In addition, fly ash can be used in the structure, using clean and renewable energy. Several procedures to proportion RCC mixtures were proposed, including the optimal paste volume method which is based on the assumption that an optimal RCC should have just enough paste to fill the space between particles when the granular skeleton has reached its maximum density under compaction. With this assumption, RCC tests began in 1998 in the laboratories of the Norwegian Building Research Institute. An ordinary portland cement was used and combined with ordinary low lime fly ash. Both coarse and fine aggregate were used. The tests determined the optimum paste-mortar ratio, the content of coarse aggregates and the production of specimens for test on hardened and fresh concrete. The study showed that the compressive strength of RCC increased with increasing cement/(cement + fly ash) ratio. The permeability coefficient decreased with increasing cement-content and increasing cement/(cement + fly ash) ratio due to the slow pozzolanic reaction of fly ash making a more open pore structure. It was concluded that an optimized mixture can result in a high performance RCC in terms of fresh and hardened concrete properties. 15 refs., 5 tabs., 11 figs.

  11. Developing design methods of concrete mix with microsilica additives for road construction

    Science.gov (United States)

    Dmitrienko, Vladimir; Shrivel, Igor; Kokunko, Irina; Pashkova, Olga

    2017-10-01

    Based on the laboratory test results, regression equations having standard cone and concrete strength, to determine the available amount of cement, water and microsilica were obtained. The joint solution of these equations allowed the researchers to develop the algorithm of designing heavy concrete compositions with microsilica additives for road construction.

  12. Influence of Simulated Acid Rain Corrosion on the Uniaxial Tensile Mechanical Properties of Concrete

    Directory of Open Access Journals (Sweden)

    Ying-zi Zhang

    2012-01-01

    Full Text Available An experimental study on the uniaxial tensile property of concrete exposed to the acid rain environment was carried out. Acid rain with pH level of 1.0 was deposed by the mixture of sulfate and nitric acid solution in the laboratory. Dumbbell-shaped concrete specimens were immersed in the simulated acid rain completely. After being exposed to the deposed mixture for a certain period, uniaxial tensile test was performed on the concrete specimens. The results indicate that elastic modulus, tensile strength, and peak strain have a slight increase at the initial corrosion stage, and with the extension of corrosion process, elastic modulus and tensile strength decrease gradually, while the peak strain still increases. It is found that the compressive strength is more sensitive than the tensile strength in aggressive environment. Based on the experimental results, an equation was proposed to describe the ascending branch of the stress-strain curve of the concrete corroded by acid rain.

  13. Study on Basic Characteristics for the Development of Radiation Shielding High-Weight Concrete

    Energy Technology Data Exchange (ETDEWEB)

    Mun, Young Bum; Lee, Jea Hyung; Choi, Hyun Kook [Sungshin Cement CO., Sejong (Korea, Republic of); Oh, Jeong Hwan; Choi, Soo Seok [Jeju National University, Jeju (Korea, Republic of)

    2016-05-15

    It is planned to build a power plant more than 6 units. Although the demand of a nuclear power plant is going to increase, the attention for radiation shielding is relatively in a low level. Concrete is one of the excellent and widely used shielding materials. Since the radiation shielding of a given material is proportional to density and thickness, a high-weight concrete with high-weight aggregate which is higher than normal concrete is used for radiation shielding. However, there are a few studies and references about radiation shielding concrete. Therefore, it is required to find a high-weight aggregate. The purpose of this paper is the development of a highweight concrete to improve radiation shielding capability. The radiation shielding rate of high-weight concrete is higher than that of reference concrete. It is confirmed that the density of aggregate and the unit weight of concreate is proportional to the radiation shielding rate. In addition, the chemical composition of aggregate has also has an important effect on γ-ray shielding. Therefore, high weight aggregates of higher density are essentially required to improve radiation shielding capability. The compressive strength of a high weight concrete is better than that of reference concrete. Slump and air contents, however, are slightly increased with by-product aggregates.

  14. Design and Properties of Asphalt Concrete Mixtures Using Renewable Bioasphalt Binder

    Science.gov (United States)

    Setyawan, A.; Djumari; Irfansyah, P. A.; Shidiq, A. M.; Wibisono, I. S.; Fauzy, M. N.; Hadi, F. N.

    2017-02-01

    The needs of petroleum asphalt as materials for pavement is very large, while the petroleum classified as natural resources that cannot be renewable. As a result of petroleum dwindling and prices tend to be more expensive. So that requiring other alternative materials as a substitute for conventional asphalt derived from biomass or often called bioasphalt. This study aims to know the volumetric and Marshall characteristics on Asphalt Cement ( AC ) using the Damar asphalt modification to substitute 60/70 penetration asphalt as a binder. The volumetric and Marshall characteristic are porosity, density, flow, stability, and Marshall quotient. The characteristic of asphalt concrete at optimum bitumen content are compared to the conditions from highway agency 1987 and the general specification of asphalt concrete Bina Marga 2010 the third revision. The research uses experimental method in the laboratory with the samples made using the dasphalt modification as binder and incorporating the aggregate gradation no. VII SNI 03-1737-1989. The research is using 15 samples divided into 5 contents of damar asphalt, they are 5%, 5,5%, 6%, 6,5%, dan 7%. Tests carried out using Marshall test equipment to get the value of flow and stability and then be searched the value of optimum damar asphalt content. The result of asphalt concrete analysis using dasphalt modification as binder gives the value of optimum dasphalt content at 5,242%. The most characteristics already met the requirements and specifications.

  15. Flexural behaviour of reinforced concrete beams with discrete steel – polypropylene fibres

    Directory of Open Access Journals (Sweden)

    Amizah Wan Jusoh Wan

    2017-01-01

    Full Text Available This paper discusses the experimental results on the flexural test of concrete containing different proportions of steel fibre (SF and polypropylene fibre (PPF. The flexural test was carried out under 4-point bending load and followed the relevant standards to FRC. Hooked-end deformed SF fibre with 60 mm length and fibrillated virgin PPF fibre with 19 mm length were used in this study. Meanwhile, the concrete was designed for high strength concrete of C60. The mixture included both single SF and PPF, and also the combination of both fibres; Control beam (PC, beam with 75%SF, beam with 75%SF + 25%PPF and beam with 25%PPF. The total fibre volume fraction (Vf was fixed at 1.5%. The experimental results show that the percentage proportion of combined SF-PPF at 75-25% had the best performance for its flexural capacity. Mixture with single PPF was also found not effective in delaying the onset of tension cracks and to increase the tensile strength of the concrete. Experimental result also shows beam with 75%SF +25%PPF had their structural stiffness improved the most as compared with the others. For the compressive strength, beam with 75%SF + 25%PPF also revealed comparable performance with the control for high strength composite concrete.

  16. Using of Glass Wastes as a Fine Aggregate in Concrete Mixture

    Directory of Open Access Journals (Sweden)

    Mohammad F. Al-Deen

    2013-04-01

    Full Text Available In this study, the waste glass (WG is considered as a fine aggregate in the concretemixture. WG is used after grinding to size according to Iraqi sand specificationsNo.45. The waste glass has been used instead of sand in different proportions whichare 0%, 33%, 66% and 100%. The effects of WG on compressive strength of theconcrete and unit weight are analysed. As results of this study, WG is determined tohave a significant effect upon the reduction of its compressive strength and there is asignificant decreasing of its unit weight. As for cost analysis, it was determined tolower the cost of concrete production. This study was an environmental one inconsideration of the fact that WG could be used in the concrete as fine aggreagateswithout the need for a high cost or rigorous energy.

  17. Early age compressive strength, porosity, and sorptivity of concrete using peat water to produce and cure concrete

    Science.gov (United States)

    Olivia, Monita; Ismeddiyanto, Wibisono, Gunawan; Sitompul, Iskandar R.

    2017-09-01

    Construction in peatland has faced scarce water sources for mixing and curing concrete. It is known that peat water has high organic content and low pH that can be harmful to concrete in the environment. In some remote areas in Riau Province, contractors used peat water directly without sufficient treatments to comply with SKSNI requirements of concrete mixing water. This paper presents a study of compressive strength, porosity and sorptivity of Ordinary Portland Cement (OPC) and blended OPC-Palm Oil Fuel Ash (OPC-POFA) concrete. The specimens were mixed using natural water and peat water, then some of them were cured in fresh water and peat water. Six mixtures were investigated using a variation of cement, mixing water and curing water. Tap water is used as control mixing and curing water for all specimens. The compressive strength, porosity and sorptivity were calculated at seven and 28 days. Results indicate that the use of peat water will cause low compressive strength, high porosity and sorptivity for both OPC and OPC-POFA concrete. Using peat water and curing the specimens in tap water could improve the early strength, porosity and sorptivity of OPC concrete; however, it has an adverse effect on OPC-POFA specimens. The properties of early age concrete of both types (OPC and OPC-POFA) using peat water were as good as those with tap water. Therefore, it is suggested that peat water should be considered as mixing and curing water for concrete where tap water resources are scarce. Investigation of its long-term properties, as well as extending the observed age of concrete is recommended before any use of peat water.

  18. Comparison of compressive strength of paving block with a mixture of Sinabung ash and paving block with a mixture of lime

    Science.gov (United States)

    Hastuty, I. P.; Sembiringand Nursyamsi, I. S.

    2018-02-01

    Paving block is one of the material used as the top layer of road structure besides asphalt and concrete paving block is usually made of mixed material such as Portland cement or other adhesive material, water, and aggregate. People nowadays prefer paving block compared to other pavement such as concrete or asphalt. Their interest toward the use of paving block increase because paving block is an eco-friendly construction which is very useful in helping soil water conservation, can be done faster, has easier installation and maintenance, has a variety of shades that increase the aesthetic value, also costs cheaper than the other. Preparation of the specimens with a mixture of Sinabung ash and a mixture of Sinabung ash and lime are implemented with a mixture ratio of cement : sand : stone ash is 1: 2 : 3. The mixture is used as a substitute material by reducing the percentage amount of the weight of the cement with the composition ratio variation based on the comparative volume category of the paving block aggregate, i.e. 0%, 5%, 10%, 15%, 20%, and 25%. The result of this research shows that the maximum compressive strength value is 42.27 Mpa, it was obtained from a mixture of 10% lime with curing time 28 days. The maximum compressive strength value which is obtained from the mixture of sinabung ash is 41.60 Mpa, it was obtained from a mixture of 15% sinabung ash. From the use of these two materials, paving blocks produced are classified as paving blocks quality A and B (350 - 400 Mpa) in accordance to specification from SNI 03-0691-1996.

  19. INVESTIGATION OF RECYCLED TIRE CHIPS FOR USE IN GDOT CONCRETE USED TO CONSTRUCT BARRIER WALLS AND OTHER APPLIATIONS–PHASE I

    Science.gov (United States)

    2017-09-01

    In 2013, GDOT constructed more than 42,000 LF of concrete barrier utilizing a Class A concrete mixture design (3000 psi). There may be potential for the beneficial utilization of recycled tire chips in concrete barrier applications which can possibly...

  20. Materials development and field demonstration of high-recycled-content concrete for energy-efficient building construction; FINAL

    International Nuclear Information System (INIS)

    Ostowari, Ken; Nosson, Ali

    2000-01-01

    The project developed high-recycled-content concrete material with balanced structural and thermal attributes for use in energy-efficient building construction. Recycled plastics, tire, wool, steel and concrete were used as replacement for coarse aggregates in concrete and masonry production. With recycled materials the specific heat and thermal conductivity of concrete could be tailored to enhance the energy-efficiency of concrete buildings. A comprehensive field project was implemented which confirmed the benefits of high-recycled-content concrete for energy-efficient building construction

  1. Durability properties of high volume fly ash self compacting concretes

    Energy Technology Data Exchange (ETDEWEB)

    P. Dinakar; K.G. Babu; Manu Santhanam [Indian Institute of Technology, Chennai (India). Building Technology Division

    2008-11-15

    This paper presents an experimental study on the durability properties of self compacting concretes (SCCs) with high volume replacements of fly ash. Eight fly ash self compacting concretes of various strength grades were designed at desired fly ash percentages of 0, 10, 30, 50, 70 and 85%, in comparison with five different mixtures of normal vibrated concretes (NCs) at equivalent strength grades. The durability properties were studied through the measurement of permeable voids, water absorption, acid attack and chloride permeation. The results indicated that the SCCs showed higher permeable voids and water absorption than the vibrated normal concretes of the same strength grades. However, in acid attack and chloride diffusion studies the high volume fly ash SCCs had significantly lower weight losses and chloride ion diffusion.

  2. Impact of Pigments on Self-Compacting Concrete

    Directory of Open Access Journals (Sweden)

    Ernestas Ivanauskas

    2011-04-01

    Full Text Available We describe an impact of using iron oxide pigment on self-compacting concrete (SCC properties. We have experimented with adding portions of iron oxide pigment from 3 % to 6 % into cement paste. A few alternative pigments (chromic oxide and iron oxide hydroxide were used for performing the same experiments. The impact of these pigments on a normal cement paste is described in this paper. We demonstrate that iron oxide pigment reduces the need for water in a normal cement paste. However, adding the pigment also reduces the compressive strength of concrete up to 20 %. The concrete specimens were tested in various time spans, i.e. 1 day to 28 days, by keeping them in 20 ± 2 ºC water – normal consolidation regimen. Some of the specimens were processed in steam chamber, at 60 ºC in order to make the process of the cement hydration faster, as well as to estimate an impact of active SiO2 proportion in ash on SCC properties. We show that using iron oxide pigment for SCC mixture increases the slump-flow property of concrete mix up to 5 %. Experiments with solidified concrete have demonstrated that iron oxide diminishes water absorption up to 6 % and decreases open concrete porosity that makes concrete resistant against freezing. Article in Lithuanian

  3. Alkali-Activated Natural Pozzolan/Slag Binder for Sustainable Concrete

    Science.gov (United States)

    Najimi, Meysam

    This study aimed to fully replace Portland cement (PC) with environmentally friendly binders capable of improving longevity of concrete. The new binders consisted of different proportions of natural Pozzolan and slag which were alkaline-activated with various combinations of sodium hydroxide and sodium silicate. A step-by-step research program was designed to (1) develop alkali-activated natural Pozzolan/slag pastes with adequate fresh and strength properties, (2) produce alkali-activated natural Pozzolan/slag mortars to assess the effects of dominant variables on their plastic and hardened properties, and (3) finally produce and assess fresh, mechanical, dimensional, transport and durability properties of alkali-activated natural Pozzolan/slag concretes. The major variables included in this study were binder combination (natural Pozzolan/slag combinations of 70/30, 50/50 and 30/70), activator combination (sodium silicate/sodium hydroxide combinations of 20/80, 25/75 and 30/70), and sodium hydroxide concentration (1, 1.75 and 2.5M). The experimental program assessed performance of alkali-activated natural Pozzolan/slag mixtures including fresh properties (flow and setting times), unit weights (fresh, demolded and oven-dry), mechanical properties (compressive and tensile strengths, and modulus of elasticity), transport properties (absorption, rapid chloride penetration, and rapid chloride migration), durability (frost resistance, chloride induced corrosion, and resistance to sulfuric acid attack), and dimensional stability (drying shrinkage). This study also compared the performance of alkali-activated natural Pozzolan/slag concretes with that of an equivalent reference Portland cement concrete having a similar flow and strength characteristics. The results of this study revealed that it was doable to find optimum binder proportions, activator combinations and sodium hydroxide concentrations to achieve adequate plastic and hardened properties. Nearly for all studied

  4. Development of refractory concrete for extreme conditions

    International Nuclear Information System (INIS)

    Pundiene, I; Antonovich, V; Stonys, R; Demidova-Buiziniene, I

    2011-01-01

    Comparative analysis is provided for the properties of medium-cement refractory concrete with microsilica based on mullite filler in relation to different type of deflocculant. The effect of different deflocculants on refractory concrete structure formation, hydration, rheology, strength and heat resistance is discussed. Corrosion resistance test, determined that samples with hybrid deflocculant showed better resistance for slag penetration than samples with only the sodium tripolyphosphate or polycarboxylate ether deflocculant. Moreover, a composition of hybrid deflocculant let to control the rate of the hydration process and to get features of refractory refractory concrete.

  5. Prestressed concrete bridge beams with microsilica admixture : final report.

    Science.gov (United States)

    1998-01-01

    Microsilica fume admixture in concrete beams was used in two coastal bridges to reduce chloride permeability. Cylinders were cast from the beam mixture for strength and permeability tests. : The fabricator found no problems with making these beams, e...

  6. Fracture toughness and failure mechanism of high performance concrete incorporating carbon nanotubes

    Directory of Open Access Journals (Sweden)

    A. Khitab

    2017-10-01

    Full Text Available Cement and concrete composites are inherently brittle and exhibit very less tensile/flexural strength capacity as compared to their compressive strength. Use of thoroughly dispersed carbon nanotubes in the concrete matrix is one of the possible solution for enhancing mechanical properties in tension/flexure. In the present research work, small fractions of multiwall carbon nanotube (MWCNTs i.e. 0.05 and 0.10 wt% of cement have been integrated into the cement concrete to study their effect on the mechanical properties of the resultant concrete mixtures. The enhanced performance of the whole mix lies on a single point that MWCNTs must be thoroughly disperse in the mixture. Hence, special arrangement through usage of high energy sonication along with amended acrylic based polymer (performing as a surfactant was made to have a uniform dispersion of MWCNTs in the concrete mix. The testing of concrete samples includes i.e., flexure, splitting tensile and compressive strengths after 3, 7, 28 and 56 days of curing. After having comparison with the control mix cured for 28 days, it was observed that the addition of 0.05 wt% MWCNTs increased the splitting tensile strength by 20.58%, flexural strength by 26.29% and compressive strength by 15.60%. Through above results, which verify the increase in concrete mix strength after adding MWCNTs, these MWCNTs may be incorporated in the treatment of Nano/micro cracks completed through process of connecting, branching and pinning. Similarly, as proved in threepoint bending tests, MWCNTs also enhances the breaking strains as well as the fracture energy of the concrete mixes, besides, imparting increase to the strength. The investigations have shown that incorporating lesser amounts of MWCNTs i.e., 0.05 and 0.10 wt% of cement to the concrete mixes after insuring there complete dispersion, unusually improve their properties like mechanical strengths and fracture behavior

  7. CBP [TASK 12] experimental study of the concrete salstone two-layer system

    Energy Technology Data Exchange (ETDEWEB)

    Samson, Eric [SIMCO Technologies, Inc., Ville de Québec, QC (Canada); Protiere, Yannick [SIMCO Technologies, Inc., Ville de Québec, QC (Canada)

    2016-11-01

    This report presents the results of a study which intended to study the behavior of concrete samples placed in contact with a wasteform mixture bearing high level of sulfate in its pore solution. A setup was prepared which consisted in a wasteform poured on top of vault concrete mixes (identified as Vault 1/4 and Vault 2 mixes) cured for approximately 6 months.

  8. Mechanical properties of self-curing concrete (SCUC

    Directory of Open Access Journals (Sweden)

    Magda I. Mousa

    2015-12-01

    Full Text Available The mechanical properties of concrete containing self-curing agents are investigated in this paper. In this study, two materials were selected as self-curing agents with different amounts, and the addition of silica fume was studied. The self-curing agents were, pre-soaked lightweight aggregate (Leca; 0.0%, 10%, 15%, and 20% of volume of sand; or polyethylene-glycol (Ch.; 1%, 2%, and 3% by weight of cement. To carry out this study the cement content of 300, 400, 500 kg/m3, water/cement ratio of 0.5, 0.4, 0.3 and 0.0%, 15% silica fume of weight of cement as an additive were used in concrete mixes. The mechanical properties were evaluated while the concrete specimens were subjected to air curing regime (in the laboratory environment with 25 °C, 65% R.H. during the experiment. The results show that, the use of self-curing agents in concrete effectively improved the mechanical properties. The concrete used polyethylene-glycol as self-curing agent, attained higher values of mechanical properties than concrete with saturated Leca. In all cases, either 2% Ch. or 15% Leca was the optimum ratio compared with the other ratios. Higher cement content and/or lower water/cement ratio lead(s to more efficient performance of self-curing agents in concrete. Incorporation of silica fume into self-curing concrete mixture enhanced all mechanical properties, not only due to its pozzolanic reaction, but also due to its ability to retain water inside concrete.

  9. Corrosion of the reinforcing steel in the inhibited sawdust concrete construction

    International Nuclear Information System (INIS)

    Kobuliev, Z.V.

    2005-01-01

    In the article described the way of protection of the reinforcing steel in sawdust concrete construction by adding to inhibited sawdust concrete mixture containing nitrate-nitride calcium chloride (NNCC) and (NH 4 ) 2 Cr 2 O 7 , also NaNO 2 + NaNO 3 +NH 4 Cl and CaCl 2 +(NH 4 ) 2 +Cr 2 . There is determined, that the use of these additives increase strength properties of sawdust concrete at 28 day to 40-55% in comparison with sawdust concrete containing CaCl 2 , and decrease its corrosion-resistance activity, and provided reliability under condition of double excess of inhibitor ions (NO 2- , Cr 2 O 7- ) in comparison with ions (Cl-)

  10. Long Term Corrosion Experiment of Steel Rebar in Fly Ash-Based Geopolymer Concrete in NaCl Solution

    Directory of Open Access Journals (Sweden)

    Y. P. Asmara

    2016-01-01

    Full Text Available This research focuses on an experimental investigation to identify the effects of fly ash on the electrochemical process of concrete during the curing time. A rebar was analysed using potentiostat to measure the rest potential, polarization diagram, and corrosion rate. Water-to-cement ratio and amount of fly ash were varied. After being cured for 24 hours at a temperature of 65°C, the samples were immersed in 3.5% of NaCl solution for 365 days for electrochemical measurement. Measurements of the half-cell potential and corrosion current density indicated that the fly ash has significant effects on corrosion behaviour of concrete. Although fly ash tends to create passivity on anodic current, it increases corrosion rate. The corrosion potential of this concrete mixture decreases compared to concrete without fly ash. From the result, it can be summarized that concrete mixture with 70% of OPC (Ordinary Portland Cement and 30% fly ash has shown the best corrosion resistance.

  11. Development of Statewide Portland Cement Patching Products and Procedures

    National Research Council Canada - National Science Library

    Bartlow, Robert

    2000-01-01

    An investigation was performed to develop concrete mixtures capable of developing high early strength combined with relatively low shrinkage characteristics, good bonding characteristics and generally...

  12. Development of a low activation concrete shielding wall by multi-layered structure for a fusion reactor

    International Nuclear Information System (INIS)

    Sato, Satoshi; Maegawa, Toshio; Yoshimatsu, Kenji; Sato, Koichi; Nonaka, Akira; Takakura, Kosuke; Ochiai, Kentaro; Konno, Chikara

    2011-01-01

    A multi-layered concrete structure has been developed to reduce induced activity in the shielding for neutron generating facilities such as a fusion reactor. The multi-layered concrete structure is composed of: (1) an inner low activation concrete, (2) a boron-doped low activation concrete as the second layer, and (3) ordinary concrete as the outer layer of the neutron shield. With the multi-layered concrete structure the volume of boron is drastically decreased compared to a monolithic boron-doped concrete. A 14 MeV neutron shielding experiment with multi-layered concrete structure mockups was performed at FNS and several reaction rates and induced activity in the mockups were measured. This demonstrated that the multi-layered concrete effectively reduced low energy neutrons and induced activity.

  13. Integrated approach for investigating the durability of self-consolidating concrete to sulfate attack

    Science.gov (United States)

    Bassuoni, Mohamed Tamer F.

    The growing use of self-consolidating concrete (SCC) in various infrastructure applications exposed to sulfate-rich environments necessitates conducting comprehensive research to evaluate its durability to external sulfate attack. Since the reliability and adequacy of standard sulfate immersion tests have been questioned, the current thesis introduced an integrated testing approach for assessing the durability of a wide scope of SCC mixtures to external sulfate attack. This testing approach involved progressive levels of complexity from single to multiple damage processes. A new series of sulfate attack tests involving multiple field-like parameters and combined damage mechanisms (various cations, controlled pH, wetting-drying, partial immersion, freezing-thawing, and cyclic cold-hot conditions with or without sustained flexural loading) were designed to evaluate the performance (suitability) of the SCC mixtures under various sulfate attack exposure scenarios. The main mixture design variables of SCC included the type of binder (single, binary, ternary and quaternary), air-entrainment, sand-to-aggregate mass ratio and hybrid fibre reinforcement. The comprehensive database and knowledge obtained from this research were used to develop smart models (fuzzy and neuro-fuzzy inference systems) based on artificial-intelligence to evaluate and predict the performance of the SCC mixtures under various sulfate attack exposure regimes implemented in this study. In full immersion tests involving high concentration sodium and magnesium sulfate solutions with controlled pH, the low penetrability of SCC was responsible for the high durability of specimens. Ternary and quaternary cementitious systems with or without limestone materials provided a passivating layer, with or without acid neutralization capacity, which protected SCC from severe damage in the aggressive sulfuric acid and ammonium sulfate solutions. In contrast to conclusions drawn from the sodium sulfate immersion

  14. Packing Density Approach for Sustainable Development of Concrete

    Directory of Open Access Journals (Sweden)

    Sudarshan Dattatraya KORE

    2017-12-01

    Full Text Available This paper deals with the details of optimized mix design for normal strength concrete using particle packing density method. Also the concrete mixes were designed as per BIS: 10262-2009. Different water-cement ratios were used and kept same in both design methods. An attempt has been made to obtain sustainable and cost effective concrete product by use of particle packing density method. The parameters such as workability, compressive strength, cost analysis and carbon di oxide emission were discussed. The results of the study showed that, the compressive strength of the concrete produced by packing density method are closer to that of design compressive strength of BIS code method. By adopting the packing density method for design of concrete mixes, resulted in 11% cost saving with 12% reduction in carbon di oxide emission.

  15. The effect of w/c ratio on microstructure of self-compacting concrete (SCC) with sugarcane bagasse ash (SCBA)

    Science.gov (United States)

    Hanafiah, Saloma, Victor, Amalina, Khoirunnisa Nur

    2017-11-01

    Self-Compacting Concrete (SCC) is a concrete that can flow and compact by itself without vibrator. The ability of SCC to flow by itself makes this concrete very suitable for construction that has very small reinforcement gaps. In this study, SCC was designed to get a compressive strength above 60 MPa at the age of 28 days. Sugarcane bagasse ash was used as substitution material for cement replacement. Percentages of sugarcane bagasse ash used were 10%, 15%, and 20%. There were three w/c values that vary from 0.275, 0.300, and 0.325. Testing standards referred to ASTM, EFNARC and ACI. The fresh concrete test was slump flow, L-box and V-funnel. The maximum compressive strength was in the mixture with the sugarcane bagasse ash composition of 15% and w/c=0.275 which was 67.24 MPa. The result of SEM test analysis found that the mixture composition with 15% sugarcane bagasse ash has solid CSH structure, small amount of pores, and smaller pore diameter than other mixtures.

  16. Concrete Hinges

    DEFF Research Database (Denmark)

    Halding, Philip Skov; Hertz, Kristian Dahl; Schmidt, Jacob Wittrup

    2014-01-01

    In the first part of the 20th century concrete hinges developed by Freyssinet and Mesnager were widely tested and implemented in concrete structures. The concrete hinges were used a great deal in closed-spandrel arch bridges. Since such a bridge type has not been competitive for the past 40 years......, the research in concrete hinges has not evolved significantly in that period. But introducing a new state-of-the-art concrete arch bridge solution (Pearl-Chain arches invented at the Technical University of Denmark) creates a necessity of a concrete hinge research based on modern standards. Back when research...... in concrete hinges was more common different designs were proposed for the geometry and reinforcement. Previous research focused on fatigue, multi-axial stresses around the hinge throat, and the relation between rotation- and moment. But many different test-setups were proposed by different researchers...

  17. Study of mechanical properties and recommendations for the application of waste Bakelite aggregate concrete

    OpenAIRE

    Nopagon Usahanunth; Seree Tuprakay; Waranon Kongsong; Sirawan Ruangchuay Tuprakay

    2018-01-01

    Bakelite waste from industrial manufacturing may be a hazard to the environment and public health. The utilization of waste Bakelite (WB) to replace natural aggregates (NA), such as natural coarse aggregate (NCA) and natural fine aggregate (NFA), in concrete and mortar is an approach for reducing both waste plastic and natural material. This research examines the utilization of waste Bakelite aggregate (WBA) in concrete and mortar mixtures to form waste Bakelite aggregate concrete (WBAC) and ...

  18. Development of a Nondestructive Impulse Device and Damage Model for Unreinforced Concrete

    Directory of Open Access Journals (Sweden)

    Shane D. Boone

    2012-01-01

    Full Text Available Unconstrained compression waves were measured using a newly developed, nondestructive, short impulse excitation device developed for long-term structural health monitoring. The measurements, using this innovative device, were used to determine the variation in the first longitudinal modal frequency as a function of loading magnitude and loading cycles to failure of various concrete mixes. Longitudinal frequency and cumulative energy variations were found to be a function of concrete compressive strength. These results imply that higher-strength concrete more easily absorbs energy and restricts the growth of microcracks. Based on the results, a new damage model is proposed that was shown to correlate with measured values to within 7%. This proposed model was found to have a closer correlation than Miner’s hypothesis and damage index models from other reviewed research.

  19. Comminution and sizing processes of concrete block waste as recycled aggregates.

    Science.gov (United States)

    Gomes, P C C; Ulsen, C; Pereira, F A; Quattrone, M; Angulo, S C

    2015-11-01

    Due to the environmental impact of construction and demolition waste (CDW), recycling is mandatory. It is also important that recycled concrete aggregates (RCA) are used in concrete to meet market demands. In the literature, the influence of RCAs on concrete has been investigated, but very limited studies have been conducted on how the origin of concrete waste and comminution processes influence RCA characteristics. This paper aims to investigate the influence of three different comminution and sizing processes (simple screening, crushing and grinding) on the composition, shape and porosity characteristics of RCA obtained from concrete block waste. Crushing and grinding implies a reduction of RCA porosity. However, due to the presence of coarse quartz rounded river pebbles in the original concrete block mixtures, the shape characteristics deteriorated. A large amount of powder (<0.15 mm) without detectable anhydrous cement was also generated. Copyright © 2015 Elsevier Ltd. All rights reserved.

  20. Development of structural health monitoring and early warning system for reinforced concrete system

    International Nuclear Information System (INIS)

    Iranata, Data; Wahyuni, Endah; Murtiadi, Suryawan; Widodo, Amien; Riksakomara, Edwin; Sani, Nisfu Asrul

    2015-01-01

    Many buildings have been damaged due to earthquakes that occurred recently in Indonesia. The main cause of the damage is the large deformation of the building structural component cannot accommodate properly. Therefore, it is necessary to develop the Structural Health Monitoring System (SHMS) to measure precisely the deformation of the building structural component in the real time conditions. This paper presents the development of SHMS for reinforced concrete structural system. This monitoring system is based on deformation component such as strain of reinforcement bar, concrete strain, and displacement of reinforced concrete component. Since the deformation component has exceeded the limit value, the warning message can be sent to the building occupies. This warning message has also can be performed as early warning system of the reinforced concrete structural system. The warning message can also be sent via Short Message Service (SMS) through the Global System for Mobile Communications (GSM) network. Hence, the SHMS should be integrated with internet modem to connect with GSM network. Additionally, the SHMS program is verified with experimental study of simply supported reinforced concrete beam. Verification results show that the SHMS has good agreement with experimental results

  1. Time- and load- dependent behaviour of flowable concrete : Progress report of fib task group 4.3

    NARCIS (Netherlands)

    Leemann, A.; Hammer, A.; Grunewald, S.; Ferrara, L.; Dehn, F.

    2015-01-01

    Stress and strain interaction is of vital importance for concrete structures as it has an influence on cracking, deflection and prestressing loss. With the increased range of compressive strengths and flow characteristics, the mixture composition of nowadays concretes often differs considerably from

  2. Influence of Hydrated Lime on the Properties and Permanent Deformation of the Asphalt Concrete Layers in Pavement

    Directory of Open Access Journals (Sweden)

    Al-Tameemi Ahmed F.

    2015-07-01

    Full Text Available Flexible or asphalt concrete pavement is the paving system most widely adopted all over the world. It has been recognized that there are many different types of the factors affecting the performance and durability of asphalt concrete pavement, including the service conditions, such as: the variation of temperature from mild to extremes and the repeated excessive axle loading as well as the inadequate quality of the raw materials. All of these when combined together are going to accelerate the occurrence of distresses in flexible pavement such as permanent deformation and fatigue cracking. As the result, there has an urgent need to enhance the ability of asphalt concrete mixture to resist distresses happened in pavement. Use of additives is one of the techniques adopted to improve pavement properties. It has been found that hydrated lime might be one of the effective additives because it is widely available and relatively cheap compared to other modifiers like polymers. This paper presents an experimental study of the hydrated-lime modified asphalt concrete mixtures. Five different percentages of the hydrated lime additive were investigated, namely (1, 1.5, 2, 2.5 and 3 percent. The hydrated lime additive was used as partial replacement of limestone filler by total weight of the aggregate. The designed Hot Mix Asphalt (HMA concretes are for the application of three pavement courses, i.e. Surface, Leveling and Base. These mixtures are designed and tested following Marshall procedure and uniaxial repeated loading to evaluate permanent deformation at different temperatures of 20°C, 40°C and 60°C. The experimental results show that the addition of hydrated lime as a partial replacement of ordinary limestone mineral filler results a significant improvement on mechanical properties and the resistant to permanent deformation of the designed asphalt concrete mixtures.

  3. Non-destructive evaluation of concrete using ultrasonic pulse velocity

    International Nuclear Information System (INIS)

    Lawson, I.

    2008-06-01

    Ultrasonic pulse velocity is one of the most popular non-destructive techniques used in the assessment of concrete properties. This thesis investigates the relationship between using ultrasonic pulse velocity (UPV) and the conventional compressive strength tests to determine concrete uniformity. The specimens used in the studies were made of concrete with a paste content of 18% and the constituents of the specimens varied in different water-cement ratios (w/c). The UPV measurement and compressive strength tests were carried out at the concrete age of 2, 7, 15 and 28 days. The UPV and the compressive strength of concrete increase with age, but the growth rate varies with mixture proportion. A relationship curve is drawn between UPV and compressive strength for concrete having different w/c from 0.35 to 0.7. Tests were also performed using Ultrasonic Pulse Velocity Method (UPVM) in detecting discontinuity and determining its depth during the early age of concrete. The test results indicate that the UPVM can be used to assess the in-situ properties of concrete or for quality control on site. The accuracy of the UPVM in detecting discontinuities ranges from 55.75 to 98.70% for ages 3 to 28 (full strength) respectively. (au)

  4. SHAPE CHARACTERIZATION OF CONCRETE AGGREGATE

    Directory of Open Access Journals (Sweden)

    Jing Hu

    2011-05-01

    Full Text Available As a composite material, the performance of concrete materials can be expected to depend on the properties of the interfaces between its two major components, aggregate and cement paste. The microstructure at the interfacial transition zone (ITZ is assumed to be different from the bulk material. In general, properties of conventional concrete have been found favoured by optimum packing density of the aggregate. Particle size is a common denominator in such studies. Size segregation in the ITZ among the binder particles in the fresh state, observed in simulation studies by concurrent algorithm-based SPACE system, additionally governs density as well as physical bonding capacity inside these shell-like zones around aggregate particles. These characteristics have been demonstrated qualitatively pertaining also after maturation of the concrete. Such properties of the ITZs have direct impact on composite properties. Despite experimental approaches revealed effects of aggregate grain shape on different features of material structure (among which density, and as a consequence on mechanical properties, it is still an underrated factor in laboratory studies, probably due to the general feeling that a suitable methodology for shape characterization is not available. A scientific argument hindering progress is the interconnected nature of size and shape. Presently, a practical problem preventing shape effects to be emphasized is the limitation of most computer simulation systems in concrete technology to spherical particles. New developments at Delft University of Technology will make it possible in the near future to generate jammed states, or other high-density fresh particle mixtures of non-spherical particles, which thereupon can be subjected to hydration algorithms. This paper will sketch the outlines of a methodological approach for shape assessment of loose (non-embedded aggregate grains, and demonstrate its use for two types of aggregate, allowing

  5. Melt/concrete interactions: the Sandia experimental program, model development, and code comparison test

    International Nuclear Information System (INIS)

    Powers, D.A.; Muir, J.F.

    1979-01-01

    High temperature melt/concrete interactions have been studied both experimentally and analytically at Sandia under sponsorship of Reactor Safety Research of the US Nuclear Regulatory Commission. The purpose of these studies has been to develop an understanding of these interactions suitable for risk assessment. Results of the experimental program are summarized and a computer model of melt/concrete interactions is described. A melt/concrete interaction test that will allow this and other models of the interaction to be compared is also described

  6. Development of Concrete Paving Blocks Prepared from Waste Materials without Portland Cement

    Directory of Open Access Journals (Sweden)

    Charin NAMARAK

    2018-02-01

    Full Text Available This experiment used three types of waste materials: calcium carbide residue, fly ash, and recycled concrete aggregate to develop concrete paving blocks. The blocks had calcium carbide residue and fly ash as a binder without ordinary Portland cement (OPC and combined with 100 % of recycled concrete aggregate. The concrete paving blocks were 10 × 10 × 20 cm and were formed using a pressure of 6 or 8 MPa. The binder-to-aggregate ratio was held constant at 1:3 by weight, while the water-to-binder ratios were 0.30, 0.35, and 0.40. The effects of the water-to-binder ratios and fineness of the binder on the compressive strength, flexural strength, abrasion resistance, and water absorption of the concrete paving blocks were determined and compared with those of TIS 827 and ASTM C1319 standards. The results revealed that by applying this procedure, we were able to produce an excellence concrete paving block without using OPC. The compressive strength of the concrete paving blocks made from these waste materials was 41.4 MPa at 28 days and increased to 45.3 MPa at 60 days. Therefore, these waste materials can be used as raw materials to manufacture concrete paving blocks without OPC that meet the requirements of 40 MPa and 35 MPa specified by the TIS 827 and ASTM C1319 standards, respectively.DOI: http://dx.doi.org/10.5755/j01.ms.24.1.17566

  7. Self-compacting concrete with sugarcane bagasse ash – ground blast furnace slag blended cement: fresh properties

    Science.gov (United States)

    Le, Duc-Hien; Sheen, Yeong-Nain; Ngoc-Tra Lam, My

    2018-04-01

    In this investigation, major properties in fresh state of self-compacting concrete (SCC) developed from sugarcane bagasse ash and granulated blast furnace slag as supplementary cementitious materials were examined through an experimental work. There were four mix groups (S0, BA10, BA20, and BA30) containing different cement replacing levels; and totally, 12 SCC mixtures and one control mixture were provided for the test. Fresh properties of the proposed SCC were evaluated through measurement of the density, slump, slump-flow, V-funnel test, T500 slump, Box-test, and setting time. The testing results indicated that replacing either SBA and/or BFS to OPC in SCC mixtures led to lower density, lesser flowability, and longer hardening times.

  8. Effect of Superabsorbent Polymer on the Properties of Concrete

    Directory of Open Access Journals (Sweden)

    Juntao Dang

    2017-12-01

    Full Text Available Incorporating superabsorbent polymer (SAP, which has the abilities of absorption and desorption in concrete can achieve the effect of internal curing. The influences of the volume, particle size and ways of entrained water of SAP on the workability, compressive strength, shrinkage, carbonation resistance and chloride penetration resistance of concrete were analyzed through the macroscopic and microscopic test. The results show that pre-absorbed SAP can increase the slump of the mixture, but SAP without water absorption and pre-absorbed SAP with the deduction of internal curing water from mixing water can reduce the slump. The improvement effects of SAP on compressive strength of concrete increase gradually with the increase of age. Especially from 28 days, the compressive strength of concrete increases obviously. At later age, the compressive strengths of SAP concrete under natural curing environment exceed the strength of reference concrete under natural curing environment and nearly reach the strengths of reference concrete under standard curing environment. SAP effectively reduces the shrinkage of concrete, improves the concrete’s abilities of carbonation resistance and chloride penetration resistance. The microscopic test results show that SAP can effectively improve the micro structure and make the pore structure refined. When SAP is added into concrete, the gel pores and small capillary pores are increased, the size of big capillary pores and air pores are reduced.

  9. New developments with respect to concrete

    OpenAIRE

    Brouwers, H.J.H.; Al-Mattarneh, H.; Mustapha, K.N.; Nuruddin, M.F.

    2008-01-01

    The present paper addresses several topics in regard to the sustainable design and use of concrete based on the binders cement, quicklime and/or gypsum. First, major features concerning the sustainable aspects of the material concrete are summarized. Then the major constituent, from an environmental point of view, cement is discussed in detail, particularly the hydration and application of slag cement. The intelligent combining of mineral oxides, which are found in clinker, slag, fly ashes et...

  10. Hysteretic evaluation of seismic performance of normal and fiber reinforced concrete shear walls

    International Nuclear Information System (INIS)

    Choun, Young Sun; Hahm, Dae Gi

    2012-01-01

    The use of fibers in concrete or cement composites can enhance the performance of structural elements. Fibers have been used for a cement mixture to increase the toughness and tensile strength, and to improve the cracking and deformation characteristics. The addition of fibers into concrete can improve the ductility and increase the seismic resistance of concrete structures. The application of fibers to earthquake-resistant concrete structures has a major research topic. A recent study shows that an excellent seismic performance can be obtained in shear critical members constructed with high performance fiber reinforced cement composites. To increase the seismic performance of safety related concrete structures in nuclear power plants, fibers can be used. This study investigated the effect of fibers on the hysteretic behavior of a reinforced concrete (RC) shear wall by cyclic tests

  11. Hysteretic evaluation of seismic performance of normal and fiber reinforced concrete shear walls

    Energy Technology Data Exchange (ETDEWEB)

    Choun, Young Sun; Hahm, Dae Gi [KAERI, Daejeon (Korea, Republic of)

    2012-10-15

    The use of fibers in concrete or cement composites can enhance the performance of structural elements. Fibers have been used for a cement mixture to increase the toughness and tensile strength, and to improve the cracking and deformation characteristics. The addition of fibers into concrete can improve the ductility and increase the seismic resistance of concrete structures. The application of fibers to earthquake-resistant concrete structures has a major research topic. A recent study shows that an excellent seismic performance can be obtained in shear critical members constructed with high performance fiber reinforced cement composites. To increase the seismic performance of safety related concrete structures in nuclear power plants, fibers can be used. This study investigated the effect of fibers on the hysteretic behavior of a reinforced concrete (RC) shear wall by cyclic tests.

  12. Three-dimensional modeling and simulation of asphalt concrete mixtures based on X-ray CT microstructure images

    Directory of Open Access Journals (Sweden)

    Hainian Wang

    2014-02-01

    Full Text Available X-ray CT (computed tomography was used to scan asphalt mixture specimen to obtain high resolution continuous cross-section images and the meso-structure. According to the theory of three-dimensional (3D reconstruction, the 3D reconstruction algorithm was investigated in this paper. The key to the reconstruction technique is the acquisition of the voxel positions and the relationship between the pixel element and node. Three-dimensional numerical model of asphalt mixture specimen was created by a self-developed program. A splitting test was conducted to predict the stress distributions of the asphalt mixture and verify the rationality of the 3D model.

  13. Development of manufacturing method of thermal-resisting concrete with highly synthesizing xonotolite

    International Nuclear Information System (INIS)

    Yamamoto, Takeshi; Hironaga, Michihiko

    2006-01-01

    Xonotolite is one of the most stable Ca-Si hydration compounds in the cementitious material. The authors have been developing anti-drying shrinkage concrete with focusing on the stable compounds, i.e. Tobermorite and Xonotolite. In this study, we proposed the manufacturing method of anti-drying shrinkage concrete with using low calcium/silica ratio cementitious material and applying autoclave curing. The compressive strength of proposed concrete was about 40N/mm 2 , and drying shrinkage under 110degC for 1 year was ranged from 0.04 to 0.06%. There was no amount released of combined water from the proposed concrete during exposure, so the stability of main synthesized compound in the proposed concrete was clarified. On the other hand, the conventional cementitious mortar showed from 0.1 to 0.13% of drying shrinkage and high amount release of combined water from the surface area of C-S-H colloid with resulting to widen the volume of pore among the colloid particle of C-S-H. (author)

  14. Metrology Needs for Predicting Concrete Pumpability

    Directory of Open Access Journals (Sweden)

    Myoungsung Choi

    2015-01-01

    Full Text Available With the increasing use of pumping to place concrete, the development and refinement of the industry practice to ensure successful concrete pumping are becoming important needs for the concrete construction industry. To date, research on concrete pumping has been largely limited to a few theses and research papers. The major obstacle to conduct research on concrete pumping is that it requires heavy equipment and large amounts of materials. Thus, developing realistic and simple measurement techniques and prediction tools is a financial and logistical challenge that is out of reach for small research labs and many private companies in the concrete construction industry. Moreover, because concrete pumping involves the flow of a complex fluid under pressure in a pipe, predicting its flow necessitates detailed knowledge of the rheological properties of concrete, which requires new measurement science. This paper summarizes the technical challenges associated with concrete pumping and the development in concrete pumping that have been published in the technical literature and identifies future research needed for the industry to develop best practices for ensuring successful concrete pumping in the field.

  15. An Experimental Study On Carbonation Of Plain And Blended Cement Concrete

    Directory of Open Access Journals (Sweden)

    Yunusa Alhassan

    2017-08-01

    Full Text Available This paper presents a laboratory investigation on the early age properties and carbonation of concrete containing Ground Granulated Blast Furnace GGBS in an inland environment. Properties of concrete made with GGBS blended cement was characterized in terms of physical and chemical composition at early-age. In addition the effects of inland exposure condition on the durability performance of companion concrete were also investigated in the medium term. Concrete cubes were made using various concrete mixtures of water-binder ratios wb 0.40 0.50 0.60 0.75 and binder contents 300 350 400 450 kgm3. Concrete cube of 100 mm size were cast and cured in water for 3 7 or 28 days then characterized at early-ages in terms of its physical and chemical properties. Companion concrete samples were exposed indoor or outdoors to undergo carbonation under natural environment. At the end of the varying exposure period 6 12 18 and 24 months the concrete cube samples were characterized in terms of carbonation depths. The results of the concrete early-age properties and medium-term durability characterisation were analyzed. The results show that increased knowledge of concrete materials concrete early-age properties and its exposure conditions are vital in durability considerations for RC structures.

  16. The Influence of Salt Water on Chloride Penetration in Geopolymer Concrete

    Directory of Open Access Journals (Sweden)

    Halim Like Novia

    2017-01-01

    Full Text Available This paper presents the influence of chloride ion penetration in geopolymer concrete. Fly ash as based material for geopolymer concrete was used in this mixture. Fly ash was mixed with sodium hydroxide (NaOH 8 M and sodium silicate (Na2SiO3 as the alkali solution. The sizes of cylindrical specimens were prepared with a diameter of 100 mm and 200 mm high. Some specimens were immersed in salt water at a concentration of 3.5%, and other control specimens were cured in tap water for 30, 60, 90, and 120 days. The mechanical properties were determined with compressive test which was conducted at 28, 30, 60, 90 and 120 days. Some durability tests were performed for porosity, chloride penetration, and pH measurement. It was found that geopolymer concrete has higher compressive strength than concrete made with Ordinary Portland cement (OPC. However, chloride penetration in geopolymer concrete is higher than OPC. The pH measurement showed that geopolymer concrete has less pH than OPC concrete. The porosity of concrete has been found to influence chloride penetration and pH of concrete.

  17. Preventive measures against concrete damage to ASR in the Netherlands current state-of-affairs

    NARCIS (Netherlands)

    Heijnen, W.M.M.; Larbi, J.A.

    1999-01-01

    In CUR-Recommendation 38, various vital measures that need to be taken during design of new concrete-mixtures in order to prevent damage due to ASR in the concrete have been outlined. The most important of these measures are: - the use of blast furnace slag cement (with a high slag content: ≥50% by

  18. Treatment of fly ash for use in concrete

    Science.gov (United States)

    Boxley, Chett; Akash, Akash; Zhao, Qiang

    2013-01-08

    A process for treating fly ash to render it highly usable as a concrete additive. A quantity of fly ash is obtained that contains carbon and which is considered unusable fly ash for concrete based upon foam index testing. The fly ash is mixed with an activator solution sufficient to initiate a geopolymerization reaction and for a geopolymerized fly ash. The geopolymerized fly ash is granulated. The geopolymerized fly ash is considered usable fly ash for concrete according to foam index testing. The geopolymerized fly ash may have a foam index less than 35% of the foam index of the untreated fly ash, and in some cases less than 10% of the foam index of the untreated fly ash. The activator solution may contain an alkali metal hydroxide, carbonate, silicate, aluminate, or mixtures thereof.

  19. Experimental Study on the Characteristics of Polymer Concrete With Epoxy Resin

    Directory of Open Access Journals (Sweden)

    Maria Harja Ioniţă

    2008-01-01

    Full Text Available In the paper are presented the results of some experimental researches concerning polymer mortars and concretes realized of epoxy resin, silica fume and crushed aggregates. The mechanical characteristics of hardened concrete were determined. The silica fume content varied between 6.5% and 30% to polymer mortar and 6.4% and 9.6% to polymer concrete. The obtained results show maximum characteristics for a dosage of 24% resin and maximum dosage of silica fume to the polymer mortar, and for the polymer concrete the mechanical characteristics are influenced by all mixture factors: the compressive strength increases with the increase of silica fume dosage, and the flexure strength and split strength increase with the decreasing of silica fume dosage.

  20. Development and application of a material law for steel-fibre-reinforced concrete with regard to its use for pre-stressed concrete reactor vessels

    International Nuclear Information System (INIS)

    Schimmelpfennig, K.; Borgerhoff, M.

    1995-01-01

    On the basis of the evaluation of many publications on the mechanical behaviour of steel fibre reinforced concrete (SFRC) and on the results of experiments using an SFRC especially developed for pre-stressed concrete reactor vessels (PCRVs), a material law for SFRC including general multiaxial stress conditions has been developed. From fibre pull-out tests described in the literature and by use of the experimental results, relations describing the capable tensile stress in SFRC after cracking, as a function of crack width, have been derived. There is a significant increase in the biaxial compressive strength of SFRC compared with plain concrete. The improved behaviour under multiaxial stress conditions, with one of the principal stresses being tensile, is outlined in comparison with different formulations of failure envelopes of plain concrete. For the purpose of verifying the material law implemented in the computer program used, analyses have been carried out for experiments with SFRC beams. After some modification concerning the shear behaviour, load-displacement curves and realistic crack propagations which correspond well have been obtained. In the stand-tube area in the centre of a PCRV top cap the use of SFRC is advantageous because of the difficulties concerning the arrangement of reinforcement in the concrete between the tubes. (orig.)

  1. 3.4. Durability of soil-cement mixtures influenced by hostile environment

    International Nuclear Information System (INIS)

    Saidov, D.Kh.

    2011-01-01

    It is determined that soil-cement mixture is one of most perspective materials, that can substitute concrete. Experiments on revelation of magnesium sulphate influence on soil-cement mixtures were carried out. Data on granulometric composition and physical parameters of loess soils is presented in this article. Portland cement M 400 was used as binder. According to the results it is concluded that stability of soil-cement mixtures from loess soils in solutions of magnesium sulphate depends on concentration of solution.

  2. concrete5 cookbook

    CERN Document Server

    Strack, David

    2013-01-01

    The Cookbook-style recipes allow you to go both directly to your topic of interest or follow topics throughout a chapter to gain in-depth knowledge. This practical Cookbook will cater to the needs of both intermediate and advanced concrete5 developers.This book is geared towards intermediate to advanced PHP developers who would like to learn more about the concrete5 content management system. Developers already familiar with concrete5 will learn new time-saving tricks and will find the book to be a great reference tool.

  3. Biodecontamination of concrete

    International Nuclear Information System (INIS)

    Hamilton, M.A.; Rogers, R.D.; Benson, J.

    1996-01-01

    A novel technology for biologically decontaminating concrete is being jointly developed by scientists at the Idaho National Engineering Laboratory (INEL) and British Nuclear Fuels plc (BNFL). The technology exploits a naturally occurring phenomenon referred to as microbially influenced degradation (MID) in which bacteria produce acids that dissolve the cement matrix of concrete. Most radionuclide contamination of concrete is fixed in the outer few mm of the concrete surface. By capturing and controlling this natural process, a biological method of removing the surface of concrete to depths up to several mm is being developed. Three types of bacteria are known to be important in MID of concrete: nitrifying bacteria that produce nitric acid, sulfur oxidizing bacteria that produce sulfuric acid, and certain heterotrophic bacteria that produce organic acids. An investigation of natural environments demonstrated with scanning electron microscopy the presence of bacteria on concrete surfaces of a variety of structures, such as bridges and dams, where corrosion is evident. Enumeration of sulfur oxidizing and nitrifying bacteria revealed their presence and activity on structures to varying degrees in different environments. Under ideal conditions, Thiobacillus thiooxidans, a sulfur oxidizing bacteria, attached to and colonized the surface of concrete specimens. Over 1mm depth of material from a 10 cm x 10 cm square surface was removed in 68 days in the Thiobacillus treated specimen compared to a sterile control. Laboratory and field demonstrations are currently being conducted using experimental chambers designed to be mounted directly to concrete surfaces where radionuclide contamination exists. Data is being obtained in order to determine actual rates of surface removal and limitations to the system. This information will be used to develop a full scale decontamination technology

  4. Prediction of shrinkage cracking age of concrete with and without expansive additive

    Directory of Open Access Journals (Sweden)

    Dung Tien Nguyen

    2010-10-01

    Full Text Available The aim of this research is to propose a model for predicting cracking age of concrete due to restrained shrinkage. Thisstudy focuses on analyzing shrinkage and expansion mechanisms in the expansive concrete to formulate a model that can beemployed to predict whether shrinkage cracking occurs or not. In case of conventional (non-expansive concrete, this modelcan be applied by neglecting the early expansion due to expansive additive. Parameters considered in this model are restrainedexpansion, free shrinkage, cracking strain that can be experimentally measured by experiment and tensile creep which isderived by back calculation. The model was verified by test results of expansive concrete mixtures as well as normal concretemixtures both with and without fly ash.

  5. Radiation damage evaluation on concrete within a facility for Selective Production of Exotic Species (SPES Project), Italy

    International Nuclear Information System (INIS)

    Pomaro, B.; Salomoni, V.A.; Gramegna, F.; Prete, G.; Majorana, C.E.

    2011-01-01

    Highlights: → We present the effect of radiation on concrete as shielding material. → The coupling between hydro-thermal-mechanical fields and radiation damage is shown. → Attention is focused on numerical modelling of concrete in 3D domains. → A new estimate of the radiation damage parameter is given. → A risk assessment of concrete-radiation interactions is developed. - Abstract: Concrete is commonly used as a biological shield against nuclear radiation. As long as, in the design of nuclear facilities, its load carrying capacity is required together with its shielding properties, changes in the mechanical properties due to nuclear radiation are of particular significance and may have to be taken into account in such circumstances. The study presented here allows for reaching first evidences on the behavior of concrete when exposed to nuclear radiation in order to evaluate the consequent effect on the mechanical field, by means of a proper definition of the radiation damage, strictly connected with the strength properties of the building material. Experimental evidences on the decay of the mechanical modulus of concrete have allowed for implementing the required damage law within a 3D F.E. research code which accounts for the coupling among moisture, heat transfer and the mechanical field in concrete treated as a fully coupled porous medium. The development of the damage front in a concrete shielding wall is analyzed under neutron radiation and results within the wall thickness are reported for long-term radiation spans and several concrete mixtures in order to discuss the resulting shielding properties.

  6. Development of high-strength concrete mix designs in support of the prestressed concrete reactor vessel design for a HTGR steam cycle/cogeneration plant

    International Nuclear Information System (INIS)

    Naus, D.J.; Oland, C.B.

    1985-01-01

    Design optimization studies indicate that a significant reduction in the size of the PCRV for a 2240 MW(t) HTGR plant can be effected through utilization of high-strength concrete in conjunction with large capacity prestressing systems. A three-phase test program to develop and evaluate high-strength concretes (>63.4 MPa) is described. Results obtained under Phase I of the investigation related to materials selection-evaluation and mix design development are presented. 3 refs., 4 figs

  7. High Density Radiation Shielding Concretes for Hot Cells of 99mTc Project

    International Nuclear Information System (INIS)

    Sakr, K.

    2006-01-01

    High density concrete [more than 3.6 ton/m 3 (3.6x10 3 kg/m 3 )] was prepared to be used as a radiation shielding concrete (RSC) for hot-cells in gel technetium project at inshas to attenuate gamma radiation emitted from radioactive sources. different types of concrete were prepared by mixing local mineral aggregates mainly gravel and ilmenite . iron shots were added to the concrete mixture proportion as partial replacement of heavy aggregates to increase its density. the physical properties of prepared concrete in both plastic and hardened phases were investigated. compressive strength and radiation attenuation of gamma rays were determined. Results showed that ilmenite concrete mixed with iron shots had the highest density suitable to be use as RSC according to the chinese hot cell design requirements. Recommendations to avoid some technical problems of manufacturing radiation shielding concrete were maintained

  8. Stable Failure-Inducing Micro-Silica Aqua Epoxy Bonding Material for Floating Concrete Module Connection

    Directory of Open Access Journals (Sweden)

    Jang-Ho Jay Kim

    2015-11-01

    Full Text Available Many recent studies in the development of floating concrete structures focused on a connection system made of modules. In the connection system, the modules are designed to be attached by pre-stressing (PS while floating on the water, which exposes them to loads on the surface of the water. Therefore, the development of a pre-connection material becomes critical to ensure successful bonding of floating concrete modules. Micro-silica mixed aqua-epoxy (MSAE was developed for this task. To find the proper MSAE mix proportion, 0% to 4% micro-silica was mixed in a standard mixture of aqua-epoxy for material testing. Also, the effect of micro-silica on the viscosity of the aqua epoxy was evaluated by controlling the epoxy silane at proportions of 0%, ±5%, and ±10%. After completion of the performance tests of the MSAE, we evaluated the effect of MSAE in a connected structure. The plain unreinforced concrete module joint specimens applied with MSAE at thicknesses of 5, 10, and 20 mm were prepared to be tested. Finally, we evaluated the performance of MSAE-applied reinforced concrete (RC module specimens connected by PS tendons, and these were compared with those of continuous RC and non-MSAE-applied beams. The results showed that the mix of micro-silica in the aqua-epoxy changed the performance of the aqua-epoxy and the mix ratio of 2% micro-silica gave a stable failure behavior. The flexural capacity of concrete blocks bonded with MSAE changed according to the bond thickness and was better than that of concrete blocks bonded with aqua-epoxy without micro-silica. Even though MSAE insignificantly increases the load-carrying capacity of the attached concrete module structure, the stress concentration reduction effect stabilized the failure of the structure.

  9. Proceedings of the NEA workshop on development priorities for NDE of concrete structures in nuclear plants

    International Nuclear Information System (INIS)

    1998-01-01

    The first session's objectives of this conference were to identify the perspectives of national regulators and plant operators on what is required of NDE. The second session objectives were to provide opportunity for NDE practitioners to share experience and views on the status of development of key NDE techniques: tomographic imaging for investigation of concrete structures, four examples of modern NDE techniques applied to the investigation of nuclear and non-nuclear concrete structures and a vision of future improvements, investigating concrete structures by 3D Radar imaging and imaging using mechanical impact, synopsis NDT of concrete using ultrasonics and radar. The third session objectives were to prioritise development of NDE techniques for safety related concrete structures in nuclear installations: key conclusions from earlier sessions, proposed priorities and next steps

  10. Reusing recycled aggregates in structural concrete

    Science.gov (United States)

    Kou, Shicong

    The utilization of recycled aggregates in concrete can minimize environmental impact and reduce the consumption of natural resources in concrete applications. The aim of this thesis is to provide a scientific basis for the possible use of recycled aggregates in structure concrete by conducting a comprehensive programme of laboratory study to gain a better understanding of the mechanical, microstructure and durability properties of concrete produced with recycled aggregates. The study also explored possible techniques to of improve the properties of recycled aggregate concrete that is produced with high percentages (≧ 50%) of recycled aggregates. These techniques included: (a) using lower water-to-cement ratios in the concrete mix design; (b) using fly ash as a cement replacement or as an additional mineral admixture in the concrete mixes, and (c) precasting recycled aggregate concrete with steam curing regimes. The characteristics of the recycled aggregates produced both from laboratory and a commercially operated pilot construction and demolition (C&D) waste recycling plant were first studied. A mix proportioning procedure was then established to produce six series of concrete mixtures using different percentages of recycled coarse aggregates with and without the use of fly ash. The water-to-cement (binder) ratios of 0.55, 0.50, 0.45 and 0.40 were used. The fresh properties (including slump and bleeding) of recycled aggregate concrete (RAC) were then quantified. The effects of fly ash on the fresh and hardened properties of RAC were then studied and compared with those RAC prepared with no fly ash addition. Furthermore, the effects of steam curing on the hardened properties of RAC were investigated. For micro-structural properties, the interfacial transition zones of the aggregates and the mortar/cement paste were analyzed by SEM and EDX-mapping. Moreover, a detailed set of results on the fracture properties for RAC were obtained. Based on the experimental

  11. Improved concrete properties to resist the saline water using environmental by-product

    Directory of Open Access Journals (Sweden)

    Mohamed Anwar

    2013-10-01

    Full Text Available This paper investigates the influence of using environmental by-product materials (silica fume and fly ash in concrete on the chloride ion permeability of concrete. Nine concrete mixtures were designed to have the same degree of workability and air content with water/cementitious material ratio of 0.4. The studied parameters include the main fresh and hardened concrete properties such as slump, air content, unit weight, compressive strength, tensile strength, flexural strength, static Young's modulus, and dynamic elastic modulus. Concrete samples were kept in water for 28 days, then immersed in artificial sea water for 5 months. The total and soluble chloride contents were measured through the concrete using the potentiometric titration analysis. The obtained test results indicated that the use of ternary systems in concrete improved the different characteristics of the product concrete and showed a significant resistance to chloride penetration. The weights of chloride in mix 9 (10% silica fume and 25% fly ash at depths from the concrete surface to 30 mm were less than the weights of control mix 1 (100% ordinary Portland cement by about 60%. Further, the ternary systems can be used in concrete industry with considerable proportions.

  12. Applications of high-strength concrete to the development of the prestressed concrete reactor vessel (PCRV) design for an HTGR-SC/C plant

    International Nuclear Information System (INIS)

    Naus, D.J.

    1984-01-01

    The PCRV research and development program at ORNL consists of generic studies to provide technical support for ongoing PCRV-related studies, to contribute to the technological data base, and to provide independent review and evaluation of the relevant technology. Recent activities under this program have concentrated on the development of high-strength concrete mix designs for the PCRV of a 2240 MW(t) HTGR-SC/C plant, and the testing of models to both evaluate the behavior of high-strength concretes (plain and fibrous) and to develop model testing techniques. A test program to develop and evaluate high-strength (greater than or equal to 63.4 MPa) concretes utilizing materials from four sources which are in close proximity to potential sites for an HTGR plant is currently under way. The program consists of three phases. Phase I involves an evaluation of the cement, fly ash, admixtures and aggregate materials relative to their capability to produce concretes having the desired strength properties. Phase II is concerned with the evaluation of the effects of elevated temperatures (less than or equal to 316 0 C) on the strength properties of mixes selected for detailed evaluation. Phase III involves a determination of the creep characteristics and thermal properties of the selected mixes. An overview of each of these phases is presented as well as results obtained to date under Phase I which is approximately 75% completed

  13. Calculation of the temperature of asphalt concrete at making the joints of multilane road pavement of non-rigid type

    Directory of Open Access Journals (Sweden)

    Giyasov Botir Iminzhonovich

    2015-03-01

    Full Text Available The construction quality of road surface of non-rigid type essentially depend on providing the temperature regimes in the process of laying and packing of hot asphalt concrete mixtures. In order to provide the required characteristics of asphalt concrete due to the surface width it is necessary to provide the temperature regimes of hot asphalt concrete mixture in the zones of lane connection. The hot mixture is promptly cooling right after laying within several minutes, which results, according to the construction technology and the specific conditions of work production, in temperature abuse of the mixture at joints of the lanes at packing. The authors present the analysis of the technology of arranging multilane road surface by one paver with the possibility of heating the surface lane edge with the temperature of the adjacent lane. The results of the studies of the production conditions effect on the temperature of edge heating of the previously laid lanes, and the time required to achieve the maximum heating temperature depending on the relative thickness of coating layers.

  14. Sulfate and acid resistant concrete and mortar

    Science.gov (United States)

    Liskowitz, John W.; Wecharatana, Methi; Jaturapitakkul, Chai; Cerkanowicz, deceased, Anthony E.

    1998-01-01

    The present invention relates to concrete, mortar and other hardenable mixtures comprising cement and fly ash for use in construction and other applications, which hardenable mixtures demonstrate significant levels of acid and sulfate resistance while maintaining acceptable compressive strength properties. The acid and sulfate hardenable mixtures of the invention containing fly ash comprise cementitious materials and a fine aggregate. The cementitous materials may comprise fly ash as well as cement. The fine aggregate may comprise fly ash as well as sand. The total amount of fly ash in the hardenable mixture ranges from about 60% to about 120% of the total amount of cement, by weight, whether the fly ash is included as a cementious material, fine aggregate, or an additive, or any combination of the foregoing. In specific examples, mortar containing 50% fly ash and 50% cement in cementitious materials demonstrated superior properties of corrosion resistance.

  15. Comparing the effects of oil palm kernel shell and cockle shell on properties of pervious concrete pavement

    Directory of Open Access Journals (Sweden)

    Elnaz Khankhaje

    2017-09-01

    Full Text Available Nowadays, pervious concrete pavement is one of the best materials used in construction industry as a top layer of permeable pavement system to control the storm water at source. In addition, increasing production of waste materials, increased the interest in utilising the waste materials for environmental and technical benefits. Therefore, this paper compared the effect of using two different sizes of oil palm kernel shell (OPKS and cockleshell (CS as partial replacement of natural coarse aggregate on properties of pervious concrete pavement. Thirteen mixtures were made, in which 6.30-mm natural gravel was replaced with 0, 25, 50 and 75% of 6.30-mm and 4.75-mm of both shells. The relationships between the properties of pervious concrete mixtures was also determined. The replacement of OPKS and CS as the natural aggregate decreased the compressive strength, while the angular shape of both shells caused higher void content and permeability as compared to those of control pervious concrete. On the other hand, pervious concrete containing CS showed better properties than those of incorporating OPKS. Apart from that, strong relationships between density, void content, permeability, compressive strength values indicated that they can be used as a pervious concrete quality control tests for prediction of properties of pervious concrete pavement before placement in the field. Keywords: Pervious concrete pavement, Void content, Permeability, Cockleshell, Palm oil kernel shell

  16. Investigating the Properties of Asphalt Concrete Containing Glass Fibers and Nanoclay

    Directory of Open Access Journals (Sweden)

    Hasan Taherkhani

    2016-06-01

    Full Text Available The performance of asphaltic pavements during their service life is highly dependent on the mechanical properties of the asphaltic layers. Therefore, in order to extend their service life, scientists and engineers are constantly trying to improve the mechanical properties of the asphaltic mixtures. One common method of improving the performance of asphaltic mixtures is using different types of additives. This research investigated the effects of reinforcement by randomly distributed glass fibers and the simultaneous addition of nanoclayon some engineering properties of asphalt concrete have been investigated. The properties of a typical asphalt concrete reinforced by different percentages of glass fibers were compared with those containing both the fibers and nanoclay. Engineering properties, including Marshall stability, flow, Marshall quotient, volumetric properties and indirect tensile strength were studied. Glass fibers were used in different percentages of 0.2, 0.4 and 0.6% (by weight of total mixture, and nanoclay was used in 2, 4 and 6% (by the weight of bitumen. It was found that the addition of fibers proved to be more effective than the nanoclay in increasing the indirect tensile strength. However, nanoclay improved the resistance of the mixture against permanent deformation better than the glass fibers. The results also showed that the mixture reinforced by 0.2% of glass fiber and containing 6% nanoclay possessed the highest Marshall quotient, and the mixture containing 0.6% glass fibers and 2% nanoclay possessedthe highest indirect tensile strength.

  17. Evaluation and Study the Effect of Additives and Other Factors on Tensile Strength of Asphalt Paving Mixtures

    Directory of Open Access Journals (Sweden)

    Hanaa Khaleel A. Al-Baiti

    2012-03-01

    Full Text Available The resistance of asphaltic concrete to cracking is dependent upon its tensile strength and flexibility characteristics. Also the low tensile strength has recognized as a major contributor to other performance problems. The fatigue life of mixtures decreases exponentially with decreasing of tensile strength. This trend is justified by the loss in stiffness and thereby initiating cracks and stripping. The main objective of this research is intended to study the effect of different variables related with the used materials and the external conditions on the tensile strength and predict a model of indirect tensile strength in asphalt concrete paving materials under the local prevailing conditions and investigate the effect of percent of additives of (Polyestrene resins and Hydrated Lime to enhance the resistance ability of asphalt concrete mixture against distresses. The main affected factors; soaking, asphalt content, compaction, aggregate maximum size and temperature, influence on the indirect tensile strength and presented through a statistics analysis model for tensile strength in asphalt mixture

  18. Risk management of low air void asphalt concrete mixtures.

    Science.gov (United States)

    2013-07-01

    Various forms of asphalt pavement distress, such as rutting, shoving and bleeding, can be attributed, in many cases, to low air voids in : the mixtures during production and placement. The occurrence of low air void contents during plant production m...

  19. Evaluation of Early-Age Concrete Compressive Strength with Ultrasonic Sensors.

    Science.gov (United States)

    Yoon, Hyejin; Kim, Young Jin; Kim, Hee Seok; Kang, Jun Won; Koh, Hyun-Moo

    2017-08-07

    Surface wave velocity measurement of concrete using ultrasonic sensors requires testing on only one side of a member. Thus, it is applicable to concrete cast inside a form and is often used to detect flaws and evaluate the compressive strength of hardened concrete. Predicting the in situ concrete strength at a very early stage inside the form helps with determining the appropriate form removal time and reducing construction time and costs. In this paper, the feasibility of using surface wave velocities to predict the strength of in situ concrete inside the form at a very early stage was evaluated. Ultrasonic sensors were used to measure a series of surface waves for concrete inside a form in the first 24 h after placement. A continuous wavelet transform was used to compute the travel time of the propagating surface waves. The cylindrical compressive strength and penetration resistance tests were also performed during the test period. Four mixtures and five curing temperatures were used for the specimens. The surface wave velocity was confirmed to be applicable to estimating the concrete strength at a very early age in wall-like elements. An empirical formula is proposed for evaluating the early-age compressive strength of concrete considering the 95% prediction intervals.

  20. Determining the Compressive, Flexural and Splitting Tensile Strength of Silica Fume Reinforced Lightweight Foamed Concrete

    OpenAIRE

    Mydin M.A.O.; Sani N. Md.; Mohd Yusoff M.A.; Ganesan S.

    2014-01-01

    This study investigated the performance of the properties of foamed concrete in replacing volumes of cement of 10%, 15% and 20% by weight. A control unit of foamed concrete mixture made with ordinary Portland cement (OPC) and 10%, 15% and 20% silica fume was prepared. Three mechanical property parameters were studied such as compressive strength, flexural strength and splitting tensile of foamed concrete with different percentages of silica fume. Silica fume is commonly used to increase the m...

  1. The influence of aggregates type on W/C ratio on the strength and other properties of concrete

    Science.gov (United States)

    Malaiskiene, J.; Skripkiunas, G.; Vaiciene, M.; Karpova, E.

    2017-10-01

    The influence of different types of aggregates and W/C ratio on concrete properties is analysed. In order to achieve this aim, lightweight (with expanded clay aggregate) and normal concrete (with gravel aggregate) mixtures are prepared with different W/C ratios. Different W/C ratios are selected by reducing the amount of cement when the amount of water is constant. The following properties of concrete have been determined: density, compressive strength and water absorption. Additionally, the statistical data analysis is performed and influence of aggregate type and W/C ratio on concrete properties is determined. The empirical equations indicating dependence between concrete strength and W/C and strength of aggregate are obtained for normal concrete and light-weight concrete.

  2. Historic Concrete : From Concrete Repair to Concrete Conservation

    NARCIS (Netherlands)

    Heinemann, H.A.

    2013-01-01

    Concrete like materials were already applied during the Roman Empire. After the decline of the Roman Empire, a wide scale application of concrete only reappeared in the 19th century. Here lies also the origin of modern (reinforced) concrete. Since then, both concrete application and composition have

  3. Lightweight concrete with Algerian limestone dust. Part II: study on 50% and 100% replacement to normal aggregate at timely age

    Directory of Open Access Journals (Sweden)

    S. Kitouni

    2015-12-01

    Full Text Available Abstract A control lightweight concrete (LWC mixture made with 50% and 100% of limestone as a replacement of coarse aggregates in weight was prepared. Limestone is used for economical and environmental concern. The concrete samples were cured at 65% relative humidity at 20 ºC. The compressive and flexural tensile strengths, elastic modulus and Poisson's ratio of hardened concrete were measured. Laboratory compressive and tensile strength tests results showed that LWC can be produced by the use of limestone. The aim of this study is twofold: one is to design a lightweight concrete with the use of limestone that will provide an advantage of reduction in dead weight of a structure; and second is to obtain a more economical LWC mixture with the use of limestone.

  4. Influence of Temperature on Workability and Compressive Strength of Ordinary Concrete with High Calcium Fly Ash

    Directory of Open Access Journals (Sweden)

    Gołaszewski Jacek

    2017-06-01

    Full Text Available The rheological properties of fresh ordinary concrete are closely affected by temperature and time. The paper presents the study of consistency of fresh concrete mixtures made with Portland cement and cement with calcareous fly ash. Two types of admixtures were used. It was proven that the temperature has a clear effect on workability and compressive strength concrete. Influence on workability can be reduced by selecting the appropriate superplasticizer and cement.

  5. Study of the rheological behaviour of corium/concrete mixtures; Etude du comportement rheologique de melanges issus de l'interaction corium/beton

    Energy Technology Data Exchange (ETDEWEB)

    Ramacciotti, M

    1999-09-24

    In the hypothetical event of a severe accident in a Light Water Reactor, scenarios in which the reactor pressure vessel (RPV) fails and the core melt mixture (called corium) relocates into the reactor cavity, cannot be excluded. The viscosity (in fact, corium rheological behaviour) plays a major role in many phenomena such as core melt down, discharge from reactor pressure vessel, interaction with structural materials (concrete,...) and spreading in a core-catcher. For these reasons, it is important to be able to predict the rheological behaviour of corium melts of different compositions (essentially based on UO{sub 2}, ZrO{sub 2}, Fe{sub x}O{sub y} and Fe for in-vessel scenarios, plus SiO{sub 2} and CaO for ex-vessel scenarios) at temperatures above solidus temperature. In the case of corium-concrete mixtures, the increase of viscosity depends not only on the increase of particles in the melts but also on the increase of the residual liquid phase viscosity (due to the increase in silica contents). The Urban correlation is used to calculate the viscosity of the carrying liquid with silica. This model was tested and gave good agreements between measured and estimated viscosities of various basalts among which one contained 18 wt% of UO{sub 2}. Then, in the solidification range, the analysis of published data showed that the viscosity cannot be described by a suspension viscosity model of non-interactive spherical particles; consequently we proposed an Arrhenius type law with a multiplying factor such as {eta}{sub r} = exp(2.5 C{phi}) and the C factor value varies between 4 and 8. This factor is more important in the case of low shear rates and low cooling rates. The analysis of the samples structure after quenching shows a dependence of this factor on the particle morphology. Finally, for a value of 6.1 of the C factor, we obtained the best agreement with experimental data for a corium spreading test at 2100 K on a horizontal surface. (author)

  6. Fracture Behavior and Properties of Functionally Graded Fiber-Reinforced Concrete

    International Nuclear Information System (INIS)

    Roesler, Jeffery; Bordelon, Amanda; Gaedicke, Cristian; Park, Kyoungsoo; Paulino, Glaucio

    2008-01-01

    In concrete pavements, a single concrete mixture design is selected to resist mechanical loading without attempting to adversely affect the concrete pavement shrinkage, ride quality, or noise attenuation. An alternative approach is to design distinct layers within the concrete pavement surface which have specific functions thus achieving higher performance at a lower cost. The objective of this research was to address the structural benefits of functionally graded concrete materials (FGCM) for rigid pavements by testing and modeling the fracture behavior of different combinations of layered plain and synthetic fiber-reinforced concrete materials. Fracture parameters and the post-peak softening behavior were obtained for each FGCM beam configuration by the three point bending beam test. The peak loads and initial fracture energy between the plain, fiber-reinforced, and FGCM signified similar crack initiation. The total fracture energy indicated improvements in fracture behavior of FGCM relative to full-depth plain concrete. The fracture behavior of FGCM depended on the position of the fiber-reinforced layer relative to the starter notch. The fracture parameters of both fiber-reinforced and plain concrete were embedded into a finite element-based cohesive zone model. The model successfully captured the experimental behavior of the FGCMs and predicted the fracture behavior of proposed FGCM configurations and structures. This integrated approach (testing and modeling) demonstrates the viability of FGCM for designing layered concrete pavements system

  7. Development of low-activation design method for reduction of radioactive waste (3). Various types of low-activation concrete

    International Nuclear Information System (INIS)

    Kinno, Masaharu; Kimura, Ken-ichi; Fujikura, Yusuke

    2008-01-01

    Manufacturing tests by mixing together with low-activation aggregates, low-activation cements, low-activation additives, low-activation admixtures and low-activation neutron absorbers have been performed to develop low-activation concrete. After that, we developed various types (1/10, 1/20, 1/30, 1/50, 1/100, 1/300, 1/1,000, 1/3,000 and 1/10,000) of low-activation concrete composed of low-activation raw materials as very useful shielding material in a nuclear facility. The term '1/10 of low-activation concrete' denotes that the activity reduction rate to ordinary concrete is designed to be 1/10. By adopting some suitable types of low-activation concrete, most of the shielding concrete around ABWR and APWR are classified below clearance level on decommissioning. (author)

  8. Mud concrete paving block for pedestrian pavements

    Directory of Open Access Journals (Sweden)

    Chameera Udawattha

    2017-12-01

    This is an attempt to search for alternative eco-friendly earth paving material for public walkways with both the strength and durable properties of concrete while ensuring pedestrian comfort. Approaches were made to change the fine particle percentage while keeping the sand and gravel constant, once the optimum most practical mixture was known, the standard tests were done. The results obtained revealed that the proposed self-compacting block can be produced by using soil with less than 5% fine particles, 55% of 65% sand particles and 18% of 22% cement by weight together with the moisture content between 14% and 15%The tested mud concrete paving blocks were already used in practical application in Sri Lankan urban context.

  9. Development of a Tomography Technique for Assessment of the Material Condition of Concrete Using Optimized Elastic Wave Parameters

    Directory of Open Access Journals (Sweden)

    Hwa Kian Chai

    2016-04-01

    Full Text Available Concrete is the most ubiquitous construction material. Apart from the fresh and early age properties of concrete material, its condition during the structure life span affects the overall structural performance. Therefore, development of techniques such as non-destructive testing which enable the investigation of the material condition, are in great demand. Tomography technique has become an increasingly popular non-destructive evaluation technique for civil engineers to assess the condition of concrete structures. In the present study, this technique is investigated by developing reconstruction procedures utilizing different parameters of elastic waves, namely the travel time, wave amplitude, wave frequency, and Q-value. In the development of algorithms, a ray tracing feature was adopted to take into account the actual non-linear propagation of elastic waves in concrete containing defects. Numerical simulation accompanied by experimental verifications of wave motion were conducted to obtain wave propagation profiles in concrete containing honeycomb as a defect and in assessing the tendon duct filling of pre-stressed concrete (PC elements. The detection of defects by the developed tomography reconstruction procedures was evaluated and discussed.

  10. Technical viability of self-compacting concretes with by-products from crushed coarse aggregate production

    Directory of Open Access Journals (Sweden)

    Edgar Bacarji

    Full Text Available Abstract The main objective of this work is to present the technical viability of Self Compacting Concretes (SCC containing by-products from crushed coarse aggregate production. For this purpose, a vast characterization of these by-products was made; six mixtures of SCC were produced using two different aggregates: granite and mica schist. The binder/dry aggregate (b/agg ratio by mass was 1:3. The following properties were analyzed: compressive strength, direct tensile strength, flexural tensile strength and splitting tensile strength. Granite presented the best mechanical performance. The replacement of natural sand by granite sand generated concretes with the same level of compressive strength and caused an increase in tensile strength values. The incorporation of silica fume into concrete with granite produced an increase of 17% in compressive strength. So, the use of these by-product materials can provide a technically feasible solution that is also consistent with the aims of sustainable development and preservation of the environment.

  11. The Grey Relational Analysis of Quality Investigation of Concrete Containing Solar PV Cells

    Directory of Open Access Journals (Sweden)

    Hsu Hui-Mi

    2015-01-01

    Full Text Available The construction industry through the use of less polluting green energy technology is already imminent and more had to do, and continue to improve as the development of green energy. Concrete is the most common-used construction material in the modern world. Traditional concrete is a composite, which is made of aggregate, Portland cement and water. Production of Portland cement consumes large amount of energy and releases lots of carbon dioxide, nevertheless, the developing of sustainable society means more urgent and important to search for new cementitious materials to replace Portland cement in future constructions. The research employs Taguchi method and Grey Relational Analysis (GRA to invetigate the performance of alkali activated silica fume concrete in which amorphous silicon solar cells are ground and added into the mixture in three-phase analysis. Firstly, this study used Taguchi’s orthogonal array to evaluate the influence of the control factors and identify the important factors influencing quality characteristics. Secondly, all normalizing experiment variables ranked the grey relational grades of multi-quality characteristics. Finally, this study integrated the Taguchi method and the equal weights by using GRA to establish both equal and entropy weight-based grey relational values.

  12. Developing the elastic modulus measurement of asphalt concrete using the compressive strength test

    Science.gov (United States)

    Setiawan, Arief; Suparma, Latif Budi; Mulyono, Agus Taufik

    2017-11-01

    Elastic modulus is a fundamental property of an asphalt mixture. An analytical method of the elastic modulus is needed to determine the thickness of flexible pavement. It has a role as one of the input values on a stress-strain analysis in the finite element method. The aim of this study was to develop the measurement of the elastic modulus by using compressive strength testing. This research used a set of specimen mold tool and Delta Dimensi software to record strain changes occurring in the proving ring of compression machine and the specimens. The elastic modulus of the five types of aggregate gradation and 2 types of asphalt were measured at optimum asphalt content. Asphalt Cement 60/70 and Elastomer Modified Asphalt (EMA) were used as a binder. Manufacturing success indicators of the specimens used void-in-the-mix (VIM) 3-5 % criteria. The success rate of the specimen manufacturing was more than 76%. Thus, the procedure and the compressive strength test equipment could be used for the measurement of the elastic modulus. The aggregate gradation and asphalt types significantly affected the elastic modulus of the asphalt concrete.

  13. Thermomagnetic Analyses to Test Concrete Stability

    Science.gov (United States)

    Geiss, C. E.; Gourley, J. R.

    2017-12-01

    Over the past decades pyrrhotite-containing aggregate has been used in concrete to build basements and foundations in central Connecticut. The sulphur in the pyrrhotite reacts to several secondary minerals, and associated changes in volume lead to a loss of structural integrity. As a result hundreds of homes have been rendered worthless as remediation costs often exceed the value of the homes and the value of many other homes constructed during the same time period is in question as concrete provenance and potential future structural issues are unknown. While minor abundances of pyrrhotite are difficult to detect or quantify by traditional means, the mineral is easily identified through its magnetic properties. All concrete samples from affected homes show a clear increase in magnetic susceptibility above 220°C due to the γ - transition of Fe9S10 [1] and a clearly defined Curie-temperature near 320°C for Fe7S8. X-ray analyses confirm the presence of pyrrhotite and ettringite in these samples. Synthetic mixtures of commercially available concrete and pyrrhotite show that the method is semiquantitative but needs to be calibrated for specific pyrrhotite mineralogies. 1. Schwarz, E.J., Magnetic properties of pyrrhotite and their use in applied geology and geophysics. 1975, Geological Survey of Canada : Ottawa, ON, Canada: Canada.

  14. Static properties and impact resistance of a green Ultra-High Performance Hybrid Fibre Reinforced Concrete (UHPHFRC) : experiments and modeling

    NARCIS (Netherlands)

    Yu, R.; Spiesz, P.R.; Brouwers, H.J.H.

    2014-01-01

    This paper addresses the static properties and impact resistance of a "green" Ultra-High Performance Hybrid Fibre Reinforced Concrete (UHPHFRC). The design of concrete mixtures aims to achieve a densely compacted cementitious matrix, employing the modified Andreasen & Andersen particle packing

  15. Amending heavy-weight high performance concrete demystified to deleterious milieux in nuclear vicinities

    International Nuclear Information System (INIS)

    Khalil, W.M.K.S

    2010-01-01

    constituents employed in present research, such as aggregates (Br and Il), cement, additives. Then it explains the course of actions of the experiment, carried out in the current research. Chapter 5: This chapter exhibits and discusses the experimental results obtained in the current research within various tables and figures. Moreover, charts and slides of both physico-chemical and petrographic examinations are illustrated respectively.Chapter 6: This chapter is mainly devoted to explain and to exhibit the computer program developed specially for this dissertation, including both flow charts and the interface screens of this computer program. Chapter 7: The onset of this chapter discusses extra factors to be considered while designing for HWHPC. Then it is followed by a summary of results, after that suggested potential research issues recommendations are illustrated. Several outcomes leading to practical applications were concluded throughout the present research, where some of which can be summarized as followed:Recognizing micro-structural alterations, through physico-chemical investigations, lead to understand mechanisms of HWHP concrete deterioration that eventually end with macro catastrophes. -Addition of more pozzolans have enhanced the performance in terms of compressive strength and duration of both HWHP 2-Br and 2-Il, when exposed to relentless milieux. - Results propose that it is plausible to amalgamate benefits achieved in each of the above mixtures into new mixtures.-The developed computer program attempts to construct a preliminary interaction data-base for various concrete mixtures. This dissertation is trailed with four glossaries regarding the terms that have been employed during research procedures. Finally, the dissertation ends up with a list including all the 173 references that documented the present research, which were accessed and reviewed during the course of work of this study. Such references, varied between scientific papers, books, and

  16. Development of special radiation shielding concretes using natural local materials and evaluation of their shielding characteristics

    International Nuclear Information System (INIS)

    Kharita, M. H.; Takeyeddin, M.; Al-Nassri, M.; Yousef, S.

    2008-01-01

    Concrete is one of the most important materials used for radiation shielding in facilities containing radioactive sources and radiation generating machines. The concrete shielding properties may vary depending on the composite of the concrete. Aggregates is the largest constituent (about 70-80% of the total weight of normal concrete). The aim of this work is to develop special concrete with good shielding properties for gamma and neutrons, using natural local materials. For this reason two types of typical concrete widely used in Syria (in Damascus and Aleppo) and four other types of concrete, using aggregates from different regions, have been prepared. The shielding properties of these six types were studied for gamma ray (from Cs-137 and Co-60 sources)and for neutrons (from am-Be source). A reduction of about 10% in the HVL was obtained for the concrete from Damascus in comparison with that from Aleppo, for both neutrons and gammas. One of the other four types of concrete (from Rajo site, mostly Hematite), was found to further reduce the HVL by about 10% for both neutrons and gamma rays.(author)

  17. Utilizing Slurry and Carwash Wastewater as Fresh Water Replacement in Concrete Properties

    Directory of Open Access Journals (Sweden)

    Shahidan Shahiron

    2017-01-01

    Full Text Available The high demand for concrete production generates wastewater which causes environmental problems. However, if wastewater is able to be recycled as part of engineering construction materials, many benefits can be reaped. Unfortunately, the use of wastewater in manufacturing concrete is not common. Therefore, this research aims to identify the influence of using slurry water and car wash wastewater on concrete properties, focusing particularly on its mechanical properties. The basic characteristics of wastewater were studied according to USEPA method while the properties of concrete with wastewater were compared according to ASTM C1602 and BS EN 1008 standards. In this paper, the compressive strength, modulus of elasticity and tensile strength were examined in order to determine the mechanical properties of concrete. The wastewater was replaced in the concrete mix from 0% up to 40%. The results indicated that the characteristics of wastewater complied with the BS and ASTM standards. In addition, the results also recommended that the concrete mixture with 20% of wastewater has given the highest compressive strength and modulus of elasticity.

  18. Automatic dam concrete placing system; Dam concrete dasetsu sagyo no jidoka system

    Energy Technology Data Exchange (ETDEWEB)

    Yoneda, Y; Hori, Y; Nakayama, T; Yoshihara, K; Hironaka, T [Okumura Corp., Osaka (Japan)

    1994-11-15

    An automatic concrete placing system was developed for concrete dam construction. This system consists of the following five subsystems: a wireless data transmission system, an automatic dam concrete mixing system, a consistency determination system, an automatic dam concrete loading and transporting system, and a remote concrete bucket opening and closing system. The system includes the following features: mixing amount by mixing ratio and mixing intervals can be instructed from a concrete placing site by using a wireless handy terminal; concrete is mixed automatically in a batcher plant; a transfer car is started, and concrete is charged into a bucket automatically; the mixed concrete is determined of its properties automatically; labor cost can be reduced, the work efficiency improved, and the safety enhanced; and the system introduction has resulted in unattended operation from the aggregate draw-out to a bunker line, manpower saving of five persons, and reduction in cycle time by 10%. 11 figs., 2 tabs.

  19. Research experiences on the reuse of industrial waste for concrete production

    Directory of Open Access Journals (Sweden)

    Abbà Alessandro

    2017-01-01

    Full Text Available The aim of this study was to assess the feasibility of concrete production using different kinds of industrial wastes as “recycled aggregate”. The wastes studied in this work were: fly ashes and slags from Electric Arc Furnace (EAF steel plant; foundry sands produced from foundry dies; slags from lead processing; Waelz slags; solid residues from municipal solid waste incineration (MSWI plant (with mass-burning kiln and fluidized bed reactor; sludge from industrial wastewater treatment plants. Good compressive strength (similar to natural concrete was achieved after 28 days of curing by concrete mixtures obtained with the partial replacement (from 7% to 40% by weight of natural aggregates with slags from lead processing, foundry sands, Waelz slags and bottom ashes from MSW incineration. The worst mechanical and leaching behaviours were shown by concrete samples containing EAF fly ashes and sludge from industrial wastewater treatment. For the residues with the best performance, concrete products (kerbs and flat tiles were casted. Their mechanical and leaching characterization has shown that the reuse of these residues for concrete product is feasible.

  20. Impact of Air Entraining Method on the Resistance of Concrete to Internal Cracking

    Science.gov (United States)

    Wawrzeńczyk, Jerzy; Molendowska, Agnieszka

    2017-10-01

    This paper presents the test results of air entrained concrete mixtures made at a constant W/C ratio of 0.44. Three different air entraining agents were used: polymer microspheres, glass microspheres and a conventional air entraining admixture. The aim of this study was to compare the effectiveness of the air entraining methods. Concrete mixture tests were performed for consistency (slump test), density and, in the case of AEA series, air content by pressure method. Hardened concrete tests were performed for compressive strength, water absorption, resistance to chloride ingress, and freeze-thaw durability - resistance to internal cracking tests were conducted in accordance with PN-88/B-06250 on cube specimens and with the modified ASTM C666 A test method on beam specimens; porosity characteristics (A, A300, \\bar L) were determined to PN-EN 480-11:1998. No significant mass and length changes were recorded for the concrete air entrained with the conventional methods or with polymer microspheres. The results indicate that polymer microspheres are a very good alternative to traditional air entraining methods for concrete, providing effective air entrainment and protection from freezing and thawing. The glass microsphere-based concretes showed insufficient freeze-thaw resistance. The test results indicate that both the conventional methods (AEA) and the air entrainment by polymer microspheres are effective air entraining methods. It has to be noted that in the case of the use of polymer microspheres, a comparable value of \\bar L and a very good freeze-thaw resistance can be achieved at a noticeably lower air and micropore contents and at lower strength loss.

  1. Use of selected waste materials in concrete mixes

    International Nuclear Information System (INIS)

    Batayneh, Malek; Marie, Iqbal; Asi, Ibrahim

    2007-01-01

    A modern lifestyle, alongside the advancement of technology has led to an increase in the amount and type of waste being generated, leading to a waste disposal crisis. This study tackles the problem of the waste that is generated from construction fields, such as demolished concrete, glass, and plastic. In order to dispose of or at least reduce the accumulation of certain kinds of waste, it has been suggested to reuse some of these waste materials to substitute a percentage of the primary materials used in the ordinary portland cement concrete (OPC). The waste materials considered to be recycled in this study consist of glass, plastics, and demolished concrete. Such recycling not only helps conserve natural resources, but also helps solve a growing waste disposal crisis. Ground plastics and glass were used to replace up to 20% of fine aggregates in concrete mixes, while crushed concrete was used to replace up to 20% of coarse aggregates. To evaluate these replacements on the properties of the OPC mixes, a number of laboratory tests were carried out. These tests included workability, unit weight, compressive strength, flexural strength, and indirect tensile strength (splitting). The main findings of this investigation revealed that the three types of waste materials could be reused successfully as partial substitutes for sand or coarse aggregates in concrete mixtures

  2. Use of selected waste materials in concrete mixes.

    Science.gov (United States)

    Batayneh, Malek; Marie, Iqbal; Asi, Ibrahim

    2007-01-01

    A modern lifestyle, alongside the advancement of technology has led to an increase in the amount and type of waste being generated, leading to a waste disposal crisis. This study tackles the problem of the waste that is generated from construction fields, such as demolished concrete, glass, and plastic. In order to dispose of or at least reduce the accumulation of certain kinds of waste, it has been suggested to reuse some of these waste materials to substitute a percentage of the primary materials used in the ordinary portland cement concrete (OPC). The waste materials considered to be recycled in this study consist of glass, plastics, and demolished concrete. Such recycling not only helps conserve natural resources, but also helps solve a growing waste disposal crisis. Ground plastics and glass were used to replace up to 20% of fine aggregates in concrete mixes, while crushed concrete was used to replace up to 20% of coarse aggregates. To evaluate these replacements on the properties of the OPC mixes, a number of laboratory tests were carried out. These tests included workability, unit weight, compressive strength, flexural strength, and indirect tensile strength (splitting). The main findings of this investigation revealed that the three types of waste materials could be reused successfully as partial substitutes for sand or coarse aggregates in concrete mixtures.

  3. High-performance hybrid-fibre concrete : Development and utilisation

    NARCIS (Netherlands)

    Markovic, I.

    2006-01-01

    Although concrete is the most utilised building material nowdays, this material has a large shortcoming: it has a good resistance against compressive stresses, but a very low resistance against tensile stresses. Usual way to solve this problem is the application of steel reinforcement in concrete

  4. Development and Evaluation of Cement-Based Materials for Repair of Corrosion-Damaged Reinforced Concrete Slabs

    OpenAIRE

    Liu, Rongtang; Olek, J.

    2001-01-01

    In this study, the results of an extensive laboratory investigation conducted to evaluate the properties of concrete mixes used as patching materials to repair reinforced concrete slabs damaged by corrosion are reported. Seven special concrete mixes containing various combinations of chemical or mineral admixtures were developed and used as a patching material to improve the durability of the repaired slabs. Physical and mechanical properties of these mixes, such as compressive strength, stat...

  5. Elasticity Modulus and Flexural Strength Assessment of Foam Concrete Layer of Poroflow

    Science.gov (United States)

    Hajek, Matej; Decky, Martin; Drusa, Marian; Orininová, Lucia; Scherfel, Walter

    2016-10-01

    Nowadays, it is necessary to develop new building materials, which are in accordance to the principles of the following provisions of the Roads Act: The design of road is a subject that follows national technical standards, technical regulations and objectively established results of research and development for road infrastructure. Foam concrete, as a type of lightweight concrete, offers advantages such as low bulk density, thermal insulation and disadvantages that will be reduced by future development. The contribution focuses on identifying the major material characteristics of foam concrete named Poroflow 17-5, in order to replace cement-bound granular mixtures. The experimental measurements performed on test specimens were the subject of diploma thesis in 2015 and continuously of the dissertation thesis and grant research project. At the beginning of the contribution, an overview of the current use of foam concrete abroad is elaborated. Moreover, it aims to determine the flexural strength of test specimens Poroflow 17-5 in combination with various basis weights of the underlying geotextile. Another part of the article is devoted to back-calculation of indicative design modulus of Poroflow based layers based on the results of static plate load tests provided at in situ experimental stand of Faculty of Civil Engineering, University of Žilina (FCE Uniza). Testing stand has been created in order to solve problems related to research of road and railway structures. Concern to building construction presents a physical homomorphic model that is identical with the corresponding theory in all structural features. Based on the achieved material characteristics, the tensile strength in bending of previously used road construction materials was compared with innovative alternative of foam concrete and the suitability for the base layers of pavement roads was determined.

  6. CONCRETE MIX DESIGN FOR STRUCTURES SUBJECTED TO EXPOSURE CLASS XC1 DEPENDING ON CONCRETE COVER

    Directory of Open Access Journals (Sweden)

    O. Yu. Cherniakevich

    2016-01-01

    Full Text Available The reinforced steel corrosion which is the most important problem of reinforced concrete structures durability is generally stipulated for carbonization of concrete surrounding it. Concrete cover calculation at the design stage is predicated one because of the differences in manufacturing conditions and use of constructions. The applying of the probabilistic approaches to the carbonation process modeling allows to get predicated grade of the depth of carbonization of concrete and, thus, to settle minimum concrete cover thickness for a given projected service life of a construction. The procedures for concrete mix design for different strength classes of concrete are described in the article. Current recommendations on assignment of concrete strength class as well as concrete cover are presented. The European Standard EN 206:2013 defines the content requirements for the concrete structures operated in the exposure class XC1, including the minimum values of water-cement ratio, minimum cement content, and minimum strength class of concrete. Since the standard does not include any basis or explanations of the requirements, we made an effort to develop a scientific justification for the mentioned requirements. We developed the probabilistic models for the process of carbonation of concrete based on the concrete mix which was designed using the software VTK-Korroziya. The reinforced concrete structures with concrete cover 20–35 mm operated in the most unfavorable conditions within the exposure class XC1 were analyzed. The corresponding probabilistic calculations of the depth of carbonated concrete are described in the article. 

  7. Analysis of inner structure changes of concretes exposed to high temperatures using micro X-ray computed tomography

    OpenAIRE

    Sitek, L. (Libor); Bodnárová, L.; Souček, K. (Kamil); Staš, L. (Lubomír); Gurková, L. (Lucie)

    2015-01-01

    The X-ray Computed Tomography (X-ray CT) repr esents a progressive non-destructive metho d of analysing the inner structure of materials. The method was used for monitoring changes in inner structure of concrete samples of different composition before and after their exposure to various thermal loads. Eight types of concrete samples were prepared which differed by cement and aggregate types. We intentionally used such composition of concrete mixtures which increased their resist...

  8. Predicting of the compressive strength of RCA concrete

    Directory of Open Access Journals (Sweden)

    Jaskulski Roman

    2017-01-01

    Full Text Available The paper presents the results of predicting the strength of 61 concretes made with the use of recycled concrete aggregate (RCA. Five models in the form of first-order polynomials containing two to six variables characterizing the composition of the mixture were formulated for this purpose. Factors for unknowns were selected using linear regression in two variants: with and without additional coefficient. For each model, the average absolute error of the concrete strength estimation was determined. Because of the various consequences of underestimation and overestimation of the results, the analysis of models quality was carried out with the distinction of the two cases. The results indicate that the key to improving the quality of models is to take into account the quality of the aggregate expressed by the ACV parameter. Better match results were also obtained for models with more variables and the additional coefficient.

  9. Treatment of fly ash for use in concrete

    Science.gov (United States)

    Boxley, Chett [Park City, UT

    2012-05-15

    A process for treating fly ash to render it highly usable as a concrete additive. A quantity of fly ash is obtained that contains carbon and which is considered unusable fly ash for concrete based upon foam index testing. The fly ash is mixed with a quantity of spray dryer ash (SDA) and water to initiate a geopolymerization reaction and form a geopolymerized fly ash. The geopolymerized fly ash is granulated. The geopolymerized fly ash is considered usable fly ash for concrete according to foam index testing. The geopolymerized fly ash may have a foam index less than 40%, and in some cases less than 20%, of the foam index of the untreated fly ash. An optional alkaline activator may be mixed with the fly ash and SDA to facilitate the geopolymerization reaction. The alkaline activator may contain an alkali metal hydroxide, carbonate, silicate, aluminate, or mixtures thereof.

  10. The uniform design experimental research of a large amount of fly ash self-compaction concrete

    Energy Technology Data Exchange (ETDEWEB)

    Zhou, M.; Ji, C.; Xiao, J. [Liaoning Technical University, Fuxin (China)

    2005-08-15

    The paper studied the effect of quantity of cementing material and fly ash, W/B (water-binder) ratio, admixture and sand percentage to the performance of super fly-ash self-compaction concrete. It also utilized the step-by-step regression analysis method in SPSS software to found regression equation, which uses the flow rate of concrete mixture and strength of concrete as objective function, and obtained the optimum mix proportion of super fly ash self-compaction by the optimization technology in the Matlab software.

  11. Investigation of statistical relationship between dynamic modulus and thermal strength of asphalt concrete

    International Nuclear Information System (INIS)

    Qadir, A.; Gular, M.

    2011-01-01

    Dynamic modulus is a performance indicator for asphalt concrete and is used to qualify asphalt mixtures based on stress-strain characteristics under repeated loading. Moreover, the low temperature cracking of asphalt concrete mixes are measured in terms of fracture strength and fracture temperature. Dynamic modulus test was selected as one of the simple performance tests in the AASHTO 2002 guidelines to rate mixtures according to permanent deformation performance. However, AASHTO 2002 guidelines is silent in relating dynamic modulus values to low temperature cracking, probably because of weak correlations reported between these two properties. The present study investigates the relation between these two properties under the influence of aggregate type and mix gradation. Mixtures were prepared with two types of aggregate and gradations, while maintaining the binder type and air voids constant. The mixtures were later tested for dynamic modulus and fracture strength using thermal stress restrained specimen test (TSRST). Results indicate that there exists a fair correlation between the thermal fracture strength and stiffness at a selected test temperature and frequency level. These correlations are highly dependent upon the type of aggregate and mix gradation. (author)

  12. Development priorities for non-destructive examination of concrete structures in nuclear plant

    International Nuclear Information System (INIS)

    1998-01-01

    The objective of this report is to provide a basis for assessing development priorities for NDE of safety related concrete structures in nuclear plants, taking account of both the benefit and the cost of potential developments in NDE techniques. An OECD/NEA Workshop which considered the requirements for NDE of safety related concrete structures was held in the UK on 12 November 97. NDE techniques have the potential to satisfy at least some of the needs of the nuclear industry. NDE techniques have been used successfully on a variety of reinforced and post-tensioned concrete structures, notably highway and reservoir structures. However, there is limited experience of their use to evaluate typical nuclear safety related structures having thick sections, steel liners or access to one side only. There is a general lack of confidence in the techniques because there is very little independent advice on their applicability, capability, accuracy and reliability. The information obtained by techniques such as RADAR, ultrasonics, stress wave and radiography appears qualitative rather than quantitative and there is concern that NDE procedures lack the necessary qualification to permit their use on safety critical structures. There is no authoritative international guidance or standard for NDE of concrete structures. NDE of concrete structures is often based upon equipment developed for other materials and technologies, eg. examination of steel, evaluation of ground conditions. Other industries are developing equipment specifically for civil engineering applications and at the recent OECD workshop a number of relevant national and European programmes were identified. The nuclear industry maintain its awareness of developments and should seek to influence the development of equipment. The quantification of the capabilities of NDE techniques is seen as a priority area for development. The provision of authoritative documentation in the form of reports and Standards is desirable

  13. Nuclear Power Plant Concrete Structures

    Energy Technology Data Exchange (ETDEWEB)

    Basu, Prabir [International Atomic Energy Agency (IAEA); Labbe, Pierre [Electricity of France (EDF); Naus, Dan [Oak Ridge National Laboratory (ORNL)

    2013-01-01

    A nuclear power plant (NPP) involves complex engineering structures that are significant items of the structures, systems and components (SSC) important to the safe and reliable operation of the NPP. Concrete is the commonly used civil engineering construction material in the nuclear industry because of a number of advantageous properties. The NPP concrete structures underwent a great degree of evolution, since the commissioning of first NPP in early 1960. The increasing concern with time related to safety of the public and environment, and degradation of concrete structures due to ageing related phenomena are the driving forces for such evolution. The concrete technology underwent rapid development with the advent of chemical admixtures of plasticizer/super plasticizer category as well as viscosity modifiers and mineral admixtures like fly ash and silica fume. Application of high performance concrete (HPC) developed with chemical and mineral admixtures has been witnessed in the construction of NPP structures. Along with the beneficial effect, the use of admixtures in concrete has posed a number of challenges as well in design and construction. This along with the prospect of continuing operation beyond design life, especially after 60 years, the impact of extreme natural events ( as in the case of Fukushima NPP accident) and human induced events (e.g. commercial aircraft crash like the event of September 11th 2001) has led to further development in the area of NPP concrete structures. The present paper aims at providing an account of evolution of NPP concrete structures in last two decades by summarizing the development in the areas of concrete technology, design methodology and construction techniques, maintenance and ageing management of concrete structures.

  14. Fatigue Behavior of Modified Asphalt Concrete Pavement

    Directory of Open Access Journals (Sweden)

    saad I. Sarsam

    2016-02-01

    Full Text Available Fatigue cracking is the most common distress in road pavement. It is mainly due to the increase in the number of load repetition of vehicles, particularly those with high axle loads, and to the environmental conditions. In this study, four-point bending beam fatigue testing has been used for control and modified mixture under various micro strain levels of (250 μƐ, 400 μƐ, and 750 μƐ and 5HZ. The main objective of the study is to provide a comparative evaluation of pavement resistance to the phenomenon of fatigue cracking between modified asphalt concrete and conventional asphalt concrete mixes (under the influence of three percentage of Silica fumes 1%, 2%, 3% by the weight of asphalt content, and (changing in the percentage of asphalt content by (0.5% ± from the optimum. The results show that when Silica fumes content was 1%, the fatigue life increases by 17%, and it increases by 46% when Silica fumes content increases to 2%, and that fatigue life increases to 34 % when Silica fumes content increases to 3% as compared with control mixture at (250 μƐ, 20°C and optimum asphalt content. From the results above, we can conclude the optimum Silica fumes content was 2%. When the asphalt content was 4.4%, the fatigue life has increased with the use of silica fumes by (50%, when asphalt content was 5.4%, the additives had led to increasing the fatigue life by (69%, as compared with the conventional asphalt concrete pavement.

  15. OPTIMIZATION OF PRESERVATIVE FOR PROTECTION OF CONCRETE PAVEMENT OF HIGHWAYS

    Directory of Open Access Journals (Sweden)

    M. K. Pshembaev

    2018-01-01

    Full Text Available Disadvantages of road concrete pavement quite well known professionals-standards. They were mainly low elasticity modulus asphaltic concrete, as well as a fairly rapid aging of asphalt concrete core component-bitumen. And, as a consequence, is relatively low durability of the coating, the need for frequent repair. To some extent, cement concrete cover signifi cantly outperform this index of asphalt, convinces experience roads of Germany, the United States and other countries. The correct structure of concrete, overall compliance technology laying concrete, comprehensive quality control production  work, sufficient technical personnel qualifications provide long defect-free work road re-coated. However, violations by manufacture of works or in the process of exploitation, particularly in the harsh conditions of freezing and thawing, saturation-drying, especially under the influence of salts-defrosting, cause defects, reduce its durability. There are two directions of increase of durability of the coating. Firstly, it is the primary protection is the creation of concrete with minimal possible on data components mixture water cement ratio that provides reception of concrete with minimum porosity and consequently with maximum durability. Secondly, the secondary protection, providing increased resistance already ready-mixed concrete cover external aggressive actions. In this case against the background of other ways quite promising looks impregnation of the surface concrete integrated structure. Composition must contain multiple components, primarily water repellents, preventing penetration of fluid into the body of the concrete, and finely dispersed silica sol in particular silica, providing reduction of the porosity of the surface layers of concrete by interacting with the free calcium hydroxide. The problem of optimization of impregnation structure and is dedicated to this work.

  16. Strength development of concrete : balancing production requirements and ecological impact

    NARCIS (Netherlands)

    Onghena, S.; Grunewald, S.; Schutter, G; Jaime C., Galvez; Aguado de Cea, Antonio; Fernandez-Ordonez, David; Sakai, Koji; Reye s, Encarnación; Casati, Maria J .; Enfedaque, Alejandro; Alberti, Marcos G.; de la Fuente, Albert

    2016-01-01

    The effective production of concrete structures requires adequate control of
    strength development in order to realise the scheduled production cycles. Demoulding of elements can take place only when sufficient strength is gained and the production cycle has to be maintained with seasonal changes

  17. The Application of PVA Fiber to Improve the Mechanical Properties of Geopolymer Concrete

    Directory of Open Access Journals (Sweden)

    Manfaluthy Muhammad Lutfi

    2017-01-01

    Full Text Available This paper presents an experimental investigation on the improvement of geopolymer concrete properties through the use of polyvinyl alcohol (PVA fibers mixed in the fresh concrete. For the purpose of obtaining the optimum mechanical properties, the volume fraction of PVA fibers was varied at 0%; 0.3%; 0.5%; ad 0.8%. All mixtures were cast by mixing fly ash, alkali activator, and aggregates. The activator used in this study was a combination of sodium silicate (Na2SiO3 and sodium hydroxide (NaOH. The mechanical properties of geopolymer concrete were obtained from the results of compressive strength, splitting strength, uniaxial tensile strength, elastic modulus, and flexural strength. It is found that the variation of 0.8% PVA fibers resulted in the highest strength for overall test. The utilization of 0.8% PVA fibers also contributed to increasing the direct tensile up to 50%. However, it is noticed that the elastic modulus was more prone to decrease as the fiber content in the mixture increased.

  18. Influence of Temperature Upon Permanent Deformation Parameters of Asphalt Concrete Mixes

    Directory of Open Access Journals (Sweden)

    Amjad Hamad Albayati

    2017-07-01

    Full Text Available The performance of asphalt concrete pavement has affected by many factors, the temperature is the most important environmental one which has a large effect on the structural behavior of flexible pavement materials. The main cause of premature failure of pavement is the rutting, Due to the viscoelastic nature of the asphalt cement, rutting is more pronounced in hot climate areas because the viscosity of the asphalt binder which is inversely related to rutting is significantly reduced with the increase in temperature resulting in a more rut susceptible paving mixtures. The objective of this study is to determine the effect of temperatures variations on the permanent deformation parameters (permanent strain (p, intercept (a, slope (b, Alpha and Mu as well as resilient strain (r and resilient modulus (Mr. To achieve this objective, one aggregate gradation with 12.5mm nominal maximum size, two grades of asphalt cements (40-50 and 60-70 brought form Al- Daurah refinery, limestone dust filler has been used to prepare the asphalt concrete mixtures. 30 Marshall specimens were prepared to determine the optimum asphalt cement content. Thereafter, 30 cylindrical asphalt concrete specimens (102mm in diameter and 203 mm in height are prepared in optimum asphalt cement and optimum ±0.5 percent. The prepared specimens were used in uniaxial repeated load test to evaluate the permanent deformation parameters of asphalt concrete mixes under the following testing temperature (5, 15, 25, 40 and 60c. The test result analyses appeared that Mr is decrease 51 percent when temperature increased from 5 c to 25 c and then decrease 22 percent with further increase in temperature from 25 c to 60 c. Also, the Alpha value decreases by a factor of 1.25 and 1.13 when temperature increases from 5 c to 25 c and 25 c to 60 c, espectively. Finally, statistical models were developed to predict the Alpha and Mu parameters of permanent deformation.

  19. Concrete quality assurance

    Energy Technology Data Exchange (ETDEWEB)

    Holz, N. [Harza Engineering Company, Chicago, IL (United States)

    2000-08-01

    This short article reports on progress at the world's largest civil construction project, namely China's Three Gorges hydro project. Work goes on around the clock to put in place nearly 28 M m{sup 3} of concrete. At every stage of the work there is strong emphasis on quality assurance (QA) and concrete is no exception. The US company Harza Engineering has been providing QA since the mid-1980s and concrete QA has been based on international standards. Harza personnel work in the field with supervisors developing educational tools for supervising concrete construction and quality, as well as providing training courses in concrete technology. Some details on flood control, capacity, water quality and environmental aspects are given..

  20. Thermodynamic data bases and calculation code adapted to the modelling of molten core concrete interaction (M.C.C.I.) phenomena, developed jointly by Thermodata and the ''Institut de Protection et de Surete Nucleaire'' (France)

    International Nuclear Information System (INIS)

    Cenerino, G.

    1992-01-01

    An oxide data base containing the main five oxides Al 2 O 3 , CaO, SiO 2 , UO 2 and ZrO 2 of a corium obtained if the reactor core melts through the vessel and slumps into the concrete reactor cavity is developed using the GEMINI2 code. This oxide quinary system study takes into account physical realistic thermodynamical modeling of all the possible equilibrium species of the system. Two applications are presented: the determination of liquidus and solidus temperatures of some selected mixtures of the quinary system (core: UO 2 -ZrO 2 and concrete: Al 2 O 3 -CaO-SiO 2 ), a better modeling of the fission products release by vaporization from the corium. (A.B.). 5 refs., 2 figs

  1. Permeability and pore structure connectivity of basic concrete formulations to use in near-surface repositories for radioactive wastes

    International Nuclear Information System (INIS)

    Tolentino, Evandro; Santos, Carlos Eduardo de Oliveira; Tello, Clédola Cássia Oliveira de

    2017-01-01

    The main concern of engineers who prepare concrete specifications for a particular application is to predict the deteriorative exposures that could cause concrete degradation over its intended service life. A durable concrete is able to resist destructive environmental conditions, without requiring excessive maintenance. Durability of cementitious materials largely depends on the possibilities of penetration of hazardous ions into the porous material with water as medium. Therefore, the water permeability of cementitious materials is related to its durability. Permeability and porosity should not instinctively be regarded as manifestations of the same phenomenon. Usually, when permeability increases, porosity increases as well. The connectivity of pore network exerts an important control on preferential flow into cementitious materials. This work presents results of quantitative evaluation of permeability and pore connectivity of Portland cement concretes. Two concrete mixture proportions with limestone and gneiss as coarse aggregate were produced. A modified polycarboxyl ether plasticizer GLENIUM 51 was added to one of the concrete mixtures in order to reduce the water content. Permeability tests were performed on all the specimens and a geometric modeling considering pore with cylindrical shape was applied in order to evaluate the pore network connectivity. The results showed that pore structure connectivity of concrete with plasticizer admixture decreased. The purpose of this research is to expand the knowledge concerning concrete durability and to provide the technical requirements related to the production the Brazilian near-surface repository of radioactive wastes. (author)

  2. Permeability and pore structure connectivity of basic concrete formulations to use in near-surface repositories for radioactive wastes

    Energy Technology Data Exchange (ETDEWEB)

    Tolentino, Evandro; Santos, Carlos Eduardo de Oliveira [Centro Federal de Educação Tecnológica de Minas Gerais (CEFET-MG), Timóteo, MG (Brazil); Tello, Clédola Cássia Oliveira de, E-mail: tolentino@timoteo.cefetmg.br, E-mail: tellocc@cdtn.br [Centro de Desenvolvimento da Tecnologia Nuclear (CDTN/CNEN-MG), Belo Horizonte, MG (Brazil)

    2017-07-01

    The main concern of engineers who prepare concrete specifications for a particular application is to predict the deteriorative exposures that could cause concrete degradation over its intended service life. A durable concrete is able to resist destructive environmental conditions, without requiring excessive maintenance. Durability of cementitious materials largely depends on the possibilities of penetration of hazardous ions into the porous material with water as medium. Therefore, the water permeability of cementitious materials is related to its durability. Permeability and porosity should not instinctively be regarded as manifestations of the same phenomenon. Usually, when permeability increases, porosity increases as well. The connectivity of pore network exerts an important control on preferential flow into cementitious materials. This work presents results of quantitative evaluation of permeability and pore connectivity of Portland cement concretes. Two concrete mixture proportions with limestone and gneiss as coarse aggregate were produced. A modified polycarboxyl ether plasticizer GLENIUM 51 was added to one of the concrete mixtures in order to reduce the water content. Permeability tests were performed on all the specimens and a geometric modeling considering pore with cylindrical shape was applied in order to evaluate the pore network connectivity. The results showed that pore structure connectivity of concrete with plasticizer admixture decreased. The purpose of this research is to expand the knowledge concerning concrete durability and to provide the technical requirements related to the production the Brazilian near-surface repository of radioactive wastes. (author)

  3. Radiation damage evaluation on concrete within a facility for Selective Production of Exotic Species (SPES Project), Italy.

    Science.gov (United States)

    Pomaro, B; Salomoni, V A; Gramegna, F; Prete, G; Majorana, C E

    2011-10-30

    Concrete is commonly used as a biological shield against nuclear radiation. As long as, in the design of nuclear facilities, its load carrying capacity is required together with its shielding properties, changes in the mechanical properties due to nuclear radiation are of particular significance and may have to be taken into account in such circumstances. The study presented here allows for reaching first evidences on the behavior of concrete when exposed to nuclear radiation in order to evaluate the consequent effect on the mechanical field, by means of a proper definition of the radiation damage, strictly connected with the strength properties of the building material. Experimental evidences on the decay of the mechanical modulus of concrete have allowed for implementing the required damage law within a 3D F.E. research code which accounts for the coupling among moisture, heat transfer and the mechanical field in concrete treated as a fully coupled porous medium. The development of the damage front in a concrete shielding wall is analyzed under neutron radiation and results within the wall thickness are reported for long-term radiation spans and several concrete mixtures in order to discuss the resulting shielding properties. Copyright © 2011 Elsevier B.V. All rights reserved.

  4. Leaching behaviour of municipal solid waste incineration bottom ash: From granular material to monolithic concrete.

    Science.gov (United States)

    Sorlini, Sabrina; Collivignarelli, Maria Cristina; Abbà, Alessandro

    2017-09-01

    The aim of this work was to assess the leaching behaviour of the bottom ash derived from municipal solid waste incineration (MSWI) used in concrete production. In particular, the release of pollutants was evaluated by the application of different leaching tests, both on granular materials and monolithic samples (concrete mixtures cast with bottom ash). The results confirmed that, according to Italian regulations, unwashed bottom ashes present critical issues for the use as alternative aggregates in the construction sector due to the excessive release of pollutants; instead, the leachate from washed bottom ashes was similar to natural aggregates. The concentration of pollutants in the leachate from concrete mixtures was lower than regulation limits for reuse. The crushing process significantly influenced the release of pollutants: this behaviour was due both to the increase in surface area and the release of contaminants from cement. Moreover, the increase in contact time (up to 64 days) involved more heavy metals to be released.

  5. Evaluation of moisture damage in asphalt concrete with CRM motorcycle tire waste passing #50 sieve size

    Science.gov (United States)

    Siswanto, Henri; Supriyanto, Bambang; Pranoto, Pranoto; Chandra, Pria Rizky; Hakim, Arief Rahman

    2017-09-01

    The objective of this experimental research is to evaluate moisture damage in Asphalt Concrete (AC) with Crumb Rubber Modified (CRM) motorcycle tire waste passing #50 and retaining #100 sieve size. Two gradations were used in this research, the first gradation is usual for asphalt concrete base (ACB) and the second gradation is for asphalt concrete wearing course (ACWC). Marshall testing apparatus was used for testing the Marshall specimens. Seven levels of CRM content were used, namely 0%, 0.5%, 1%, 1.5%, 3%, 4.5% and 6% by weight of mixtures. Retained stability represent the level of moisture damage of AC pavement. The result indicates that addition CRM to the AC mixture increases their the stability to a maximum value and subsequent addition decrease the stability. The addition CRM to AC decreases their moisture damage susceptibility. AC with 1% CRM is the best asphalt-CRM mix.

  6. Influence of silica fume and fly ash on hydration, microstructure and strength of cement based mixtures

    Energy Technology Data Exchange (ETDEWEB)

    Weng, Kaimao

    1992-10-01

    The influence of fly ash and silica fume on the hydration, microstructure and strength of cement-based mixtures was investigated. A literature review of the hydration processes, compressive strength development, and microstructure of Portland cement is presented, followed by description of materials and specimens preparation and experimental methodology. It was found that silica fume retards cement hydration at low water/concrete ratios. It reduces calcium hydroxide significantly and increases the amount of hydrates at early ages. Fly ash retards hydration more significantly at high water/concrete ratios than at low ratios. The combination of silica fume and fly ash further retards hydration at one day. Silica fume dominates the reaction with calcium hydroxide. Silica fume significantly increases early strength of mortars and concrete, while fly ash reduces early strength. Silica fume can substantially increase strength of fly ash mortar and concrete after 7 days. Silica fume refines pores in the range 100-500 A, while fly ash mortars exhibit gradual pore refinement as hydration proceeds. Silica fume dominates the pore refinement if used with fly ash. 89 refs., 74 figs., 16 tabs.

  7. Development of System for Evaluating Concrete Strength Deterioration Due to Radiation and Resultant Heat

    International Nuclear Information System (INIS)

    Maruyama, I.; Kontani, O.; Ishizawa, A.; Takizawa, M.; Sato, O.

    2012-01-01

    Evaluation of the soundness of concrete exposed to irradiation has been studied within the framework of a project of the Nuclear and Industrial Safety Agency (NISA) 'Japan Ageing Management Program for System Safety'. This contribution presents the background to the existing evaluation processes, a review of the irradiation exposure effect on concrete and needs for irradiation testing. Based on results of this study, working assumptions for the development of an evaluation system are derived, and an overall picture of a numerical model as well as a framework for evaluating concrete soundness under irradiated conditions are proposed. (author)

  8. Measures to prevent concrete damage due to alkali-silica reaction in the Netherlands: Current state-of-affairs

    NARCIS (Netherlands)

    Heijnen, W.M.M.; Larbi, J.A.

    1999-01-01

    In CUR-Recommendation 38, various vital measures that need to be taken during design of new concrete-mixtures in order to prevent damage due to ASR in the concrete have been outlined. The most important of these measures are: • the use of blast furnace slag cement (with a high slag content: 50 % by

  9. HYDRAULIC CONCRETE COMPOSITION AND PROPERTIES CONTROL SYSTEM

    Directory of Open Access Journals (Sweden)

    O. M. Pshinko

    2015-08-01

    Full Text Available Purpose. Scientific work aims at the development and testing of information system to meet the challenges of concrete composition design and control (for railway structures and buildings based on the physico-analytical method algorithm for hydraulic concrete composition calculation. Methodology. The proposed algorithm of hydraulic concrete composition calculation is based on the physicochemical mechanics and in particular on the rheology of elastic–viscous–plastic bodies. The system of canonical equations consists of the equations for concrete strength, absolute volume, concrete mix consistency as well as the equation for optimal concrete saturation with aggregates while minimizing cement content. The joint solution of these four equations related to composition allows determining for the materials the concrete composition of required strength, concrete workability with minimum cement content. The procedure for calculation of hydraulic concrete composition according to the physico-analytical method consists of two parts: 1 physical, which is laboratory testing of concrete mix components in different concrete compositions; 2 analytical, which represents the calculation algorithm for concrete compositions equivalent in concrete strength and workability that comply with the specific conditions of concrete placing. Findings. To solve the problem of designing the concrete composition with the desired properties for railway structures and buildings it was proposed to use the information technology in the form of a developed computer program whose algorithm includes the physico-analytical method for hydraulic concrete composition determination. Originality. The developed concrete composition design method takes into account the basic properties of raw materials, concrete mix and concrete, which are pre-determined. The distinctive feature of physico-analytical method is obtaining of a set of equivalent compositions with a certain concrete mix

  10. A COST-REDUCTION OF SELF-COMPACTING CONCRETE INCORPORATING RAW RICE HUSK ASH

    Directory of Open Access Journals (Sweden)

    H. AWANG

    2016-01-01

    Full Text Available The higher material cost of self-compacting concrete (SCC as compared to normal vibrated concrete is mainly due to its higher cement content. In order to produce economical SCC, a significant amount of cement should be replaced with cheaper material options, which are commonly found in byproduct materials such as limestone powder (LP, fly ash (FA and raw rice husk ash (RRHA. However, the use of these byproduct materials to replace the high volumes of cement in an SCC mixture will produce deleterious effects such as strength reduction. Thus, the objective of this paper is to investigate the optimum SCC mixture proportioning capable of minimizing SCC’s material cost. A total of fifteen mixes were prepared. This study showed that raw rice husk ash exhibited positive correlations with fly ash and fine limestone powder and were able to produce high compressive and comparable to normal concrete. The SCC-mix made with quaternary cement-blend comprising OPC/LP/FA/RRHA at 55/15/15/15 weight percentage ratio is found to be capable of maximizing SCC’s material-cost reduction to almost 19% as compared with the control mix

  11. Development of quiet and durable porous Portland cement concrete paving materials

    Science.gov (United States)

    2003-09-01

    This report outlines the systematic research effort conducted in order to develop and characterize Enhanced Porosity Concrete (EPC) to mitigate the problem of tire-road interaction noise. The basic tenet of this research is that carefully introduced ...

  12. Influence of uncoated and coated plastic waste coarse aggregates to concrete compressive strength

    Directory of Open Access Journals (Sweden)

    Purnomo Heru

    2017-01-01

    Full Text Available The use of plastic waste as coarse aggregates in concrete is part of efforts to reduce environmental pollution. In one hand the use of plastic as aggregates can provide lighter weight of the concrete than concrete using natural aggregates, but on the other hand bond between plastic coarse aggregates and hard matrix give low concrete compressive strength. Improvement of the bond between plastic coarse aggregate and hard matrix through a sand coating to plastic coarse aggregate whole surface is studied. Sand used to coat the plastic aggregates are Merapi volcanic sand which are taken in Magelang. Three mixtures of polypropylene (PP coarse plastic aggregates, Cimangkok river sand as fine aggregates, water and Portland Cement Composite with a water-cement ratio of 0.28, 0.3 and 0.35 are conducted. Compression test are performed on concrete cylindrical specimens with a diameter of 10 cm and a height of 20 cm. The results in general show that concrete specimens using plastic aggregates coated with sand have higher compressive strength compared to those of concrete specimens using plastic aggregates without sand coating. The bond improvement is indirectly indicated by the betterment of concrete compressive strength.

  13. Evaluating and optimizing recycled concrete fines in PCC mixtures containing supplementary cementitious materials.

    Science.gov (United States)

    2010-08-01

    Portland cement concrete (PCC) is used throughout transportation infrastructure, for roads as well as bridges : and other structures. One of the most effective ways of making PCC more green is to replace a portion of the : portland cement (the ...

  14. Updating Physical and Chemical Characteristics of Fly Ash for Use in Concrete

    Science.gov (United States)

    2017-12-22

    When incorporated in concrete mixtures, fly ashes are known to influence both its fresh and hardened properties. An accurate and quick technique to predict the extent of this influence based on the characteristics of fly ash would be highly beneficia...

  15. Reuse of waste iron as a partial replacement of sand in concrete.

    Science.gov (United States)

    Ismail, Zainab Z; Al-Hashmi, Enas A

    2008-11-01

    One of the major environmental issues in Iraq is the large quantity of waste iron resulting from the industrial sector which is deposited in domestic waste and in landfills. A series of 109 experiments and 586 tests were carried out in this study to examine the feasibility of reusing this waste iron in concrete. Overall, 130 kg of waste iron were reused to partially replace sand at 10%, 15%, and 20% in a total of 1703 kg concrete mixtures. The tests performed to evaluate waste-iron concrete quality included slump, fresh density, dry density, compressive strength, and flexural strength tests: 115 cubes of concrete were molded for the compressive strength and dry density tests, and 87 prisms were cast for the flexural strength tests. This work applied 3, 7, 14, and 28 days curing ages for the concrete mixes. The results confirm that reuse of solid waste material offers an approach to solving the pollution problems that arise from an accumulation of waste in a production site; in the meantime modified properties are added to the concrete. The results show that the concrete mixes made with waste iron had higher compressive strengths and flexural strengths than the plain concrete mixes.

  16. Shrinkage Reducing Admixture for Concrete

    OpenAIRE

    ECT Team, Purdue

    2007-01-01

    Concrete shrinkage cracking is a common problem in all types of concrete structures, especially for structures and environments where the cracks are prevalent and the repercussions are most severe. A liquid shrinkage reducing admixture for concrete, developed by GRACE Construction Products and ARCO Chemical Company, that reduces significantly the shrinkage during concrete drying and potentially reduces overall cracking over time.

  17. Development of an antimicrobial concrete to inhibiting corrosion; Konkurito wo fushoku kara gado suru kokin konkurito no kaihatsu

    Energy Technology Data Exchange (ETDEWEB)

    Kurihara, Y.

    1999-11-10

    It has been clarified that the corrosion of concrete in sewage facilities is caused by the action of specific microorganism. The corrosion of concrete is caused by the complicate interaction of chemical substances and microorganisms existing in sewage water. As microorganisms related to this phenomenon, lead sulfate reductase and sulfur oxidase are well known. This paper introduces antimicrobials for concrete using zeolite as a main component and a concrete containing these antimicrobials, which were developed for killing or suppressing the generation of these microorganisms causing the corrosion of concrete. The sales results during 2 years since the start of the sales in May 1997 was 16 tons for antimicrobials including zeolite-supported silver - copper catalyst, and 8,138 tons for antimicrobial concrete. Sixty-eight companies have organized concrete workshop>, which will promote the popularization and technical guidance of antimicrobial concrete. (NEDO)

  18. Production of a textile reinforced concrete protective layers with non-woven polypropylene fabric

    Science.gov (United States)

    Žák, J.; Štemberk, P.; Vodička, J.

    2017-09-01

    Textile concrete with nonwoven polypropylene fabric can be used for protective layers of reinforced concrete structures, reducing the thickness of the cover layer or reducing the water penetration rate into the structure. The material consists of cement matrix with finegrained aggregate and nonwoven textile reinforcement. The maximum grain size of the mixture suitable for the nonwoven textile infiltration is 0.25 mm. The interlayer contains larger aggregates and short fibers. Tensile loading causes a large amount of microcracks in the material. The material can withstand strain over 25% without collapsing. Increased quality and water-cement ratio reduction was achieved using the plasticizers and distribution of the mixture into a fabric using a vibrating trowel. It is possible to make flat plates and even curved structures from this material. Larger curvatures of structures should be solved by cutting and overlapping the fabric. Small curvatures can be solved within the deformability of the fabric. Proper infiltration of the cement mixture into the fabric is the most important task in producing this material.

  19. Mechanical and Physical Properties of Polyester Polymer Concrete Using Recycled Aggregates from Concrete Sleepers

    Directory of Open Access Journals (Sweden)

    Francisco Carrión

    2014-01-01

    Full Text Available Currently, reuse of solid waste from disused infrastructures is an important environmental issue to study. In this research, polymer concrete was developed by mixing orthophthalic unsaturated polyester resin, artificial microfillers (calcium carbonate, and waste aggregates (basalt and limestone coming from the recycling process of concrete sleepers. The variation of the mechanical and physical properties of the polymer concrete (compressive strength, flexural strength, modulus of elasticity, density, and water absorption was analyzed based on the modification of different variables: nature of the recycled aggregates, resin contents (11 wt%, 12 wt%, and 13 wt%, and particle-size distributions of microfillers used. The results show the influence of these variables on mechanical performance of polymer concrete. Compressive and flexural strength of recycled polymer concrete were improved by increasing amount of polyester resin and by optimizing the particle-size distribution of the microfillers. Besides, the results show the feasibility of developing a polymer concrete with excellent mechanical behavior.

  20. Mechanical and physical properties of polyester polymer concrete using recycled aggregates from concrete sleepers.

    Science.gov (United States)

    Carrión, Francisco; Montalbán, Laura; Real, Julia I; Real, Teresa

    2014-01-01

    Currently, reuse of solid waste from disused infrastructures is an important environmental issue to study. In this research, polymer concrete was developed by mixing orthophthalic unsaturated polyester resin, artificial microfillers (calcium carbonate), and waste aggregates (basalt and limestone) coming from the recycling process of concrete sleepers. The variation of the mechanical and physical properties of the polymer concrete (compressive strength, flexural strength, modulus of elasticity, density, and water absorption) was analyzed based on the modification of different variables: nature of the recycled aggregates, resin contents (11 wt%, 12 wt%, and 13 wt%), and particle-size distributions of microfillers used. The results show the influence of these variables on mechanical performance of polymer concrete. Compressive and flexural strength of recycled polymer concrete were improved by increasing amount of polyester resin and by optimizing the particle-size distribution of the microfillers. Besides, the results show the feasibility of developing a polymer concrete with excellent mechanical behavior.

  1. Research and development of the prestressed concrete reactor vessel

    International Nuclear Information System (INIS)

    Shiozawa, Shoji; Omata, Ippei; Nakamura, Norio

    1975-01-01

    Compared with the steel reactor vessel, the prestressed concrete reactor vessel (PCRV) is said to be superior in safety and economy. One of the characteristics of the high temperature gas cooled reactor (HTGR) is the adoption of the PCRV instead of the steel reactor vessel to ensure safety. In order to improve safety characteristics, it is necessary for the PCRV to be provided with more reliable functions. When the multi-purpose HTGR or the gas cooled fast breeder reactor (GCFR) are realized in future, more severe conditions of technology will be imposed on the PCRV, and accordingly, technical developments are now increasingly required. IHI is now proceeding with the technical research and development on the PCRV, in which a basic study of its liner cooling system has already been completed. In this study applying a large cylindrical PCRV model, comparison was made between experimental data and analyses concerning the liner cooling system, and the results of analytical technique have been evaluated. The analytical technique established this time is applicable to the estimation of temperature distribution in the concrete of a large PCRV and also to the evaluation of the liner cooling system. (auth.)

  2. Effect of Fly-Ash on Corrosion Resistance Characteristics of Rebar Embedded in Recycled Aggregate Concrete

    Science.gov (United States)

    Revathi, Purushothaman; Nikesh, P.

    2018-04-01

    In the frame of an extended research programme dealing with the utilization of recycled aggregate in concrete, the corrosion resistance characteristics of rebars embedded in recycled aggregate concrete is studied. Totally five series of concrete mixtures were prepared with fly-ash as replacement for cement in the levels of 10-30% by weight of cement. Corrosion studies by 90 days ponding test, linear polarization test and impressed voltage tests were carried out, in order to investigate whether corrosion behaviour of the rebars has improved due to the replacement of cement with fly-ash. Results showed that the replacement of cement with fly-ash in the range of 20-30% improves the corrosion resistance characteristics of recycled aggregate concrete.

  3. Development of guidelines for transportation of prestressed concrete girders.

    Science.gov (United States)

    2011-11-01

    "Prestressed concrete girders are an economical superstructure system for bridges. With the : advent of higher strength concretes and more effi cient cross sections, the use of long span (>100 : ft.) prestressed girders are now specifi ed. Such long ...

  4. Influence of association of "EVA-NBR" on indirect tensile strength of modified bituminous concrete

    Science.gov (United States)

    Chinoun, M.; Soudani, K.; Haddadi, S.

    2016-04-01

    The aim of this work is to contribute to the improvement of the mechanical properties of bituminous concrete by modification of bituminous concrete. In this study, we present the results of the indirect tensile strength "ITS" of modified bituminous concrete by the combination of two modifiers, one is a plastomer EVA (Ethylene Vinyl Acetate) and the other is a industrial waste from the shoe soles grinding NBR (Nitrile Butadiene Rubber) as crumb rubber. To modify the bitumen a wet process was used. The results show that the modification of bitumen by EVA-NBR combination increases their resistance to the indirect traction "ITS" compared to the bituminous concrete control. The mixture of 5% [50% EVA+ 50% NBR] is given the best result among the other associations.

  5. Maintenance and preservation of concrete structures. Report 3: Abrasion-erosion resistance of concrete

    Science.gov (United States)

    Liu, T. C.

    1980-07-01

    This report describes a laboratory test program on abrasion-erosion resistance of concrete, including the development of a new underwater abrasion-erosion test method. This program was designed to evaluate the relative abrasion-erosion resistance of various materials considered for use in the repair of erosion-damaged concrete structures. The test program encompassed three concrete types (conventional concrete, fiber-reinforced concrete, and polymer concrete); seven aggregate types (limestone, chert, trap rock, quartzite, granite, siliceous gravel, and slag); three principal water-cement rations (0.72, 0.54, and 0.40); and six types of surface treatment (vacuum, polyurethane coating, acrylic mortar coating, epoxy mortar coating, furan resin mortar coating, and iron aggregate topping). A total of 114 specimens made from 41 batches of concrete was tested. Based on the test data obtained, a comprehensive evaluation of the effects of various parameters on the abrasion-erosion resistance of concrete was presented. Materials suitable for use in the repair of erosion-damaged concrete structures were recommended. Additional work to correlate the reported findings with field performance was formulated.

  6. Pre-Saturation Technique of the Recycled Aggregates: Solution to the Water Absorption Drawback in the Recycled Concrete Manufacture.

    Science.gov (United States)

    García-González, Julia; Rodríguez-Robles, Desirée; Juan-Valdés, Andrés; Morán-Del Pozo, Julia Mª; Guerra-Romero, M Ignacio

    2014-09-01

    The replacement of natural aggregates by recycled aggregates in the concrete manufacturing has been spreading worldwide as a recycling method to counteract the large amount of construction and demolition waste. Although legislation in this field is still not well developed, many investigations demonstrate the possibilities of success of this trend given that concrete with satisfactory mechanical and durability properties could be achieved. However, recycled aggregates present a low quality compared to natural aggregates, the water absorption being their main drawback. When used untreated in concrete mix, the recycled aggregate absorb part of the water initially calculated for the cement hydration, which will adversely affect some characteristics of the recycled concrete. This article seeks to demonstrate that the technique of pre-saturation is able to solve the aforementioned problem. In order to do so, the water absorption of the aggregates was tested to determine the necessary period of soaking to bring the recycled aggregates into a state of suitable humidity for their incorporation into the mixture. Moreover, several concrete mixes were made with different replacement percentages of natural aggregate and various periods of pre-saturation. The consistency and compressive strength of the concrete mixes were tested to verify the feasibility of the proposed technique.

  7. Optimization of compositions of multicomponent fine-grained fiber concretes modified at different scale levels.

    Directory of Open Access Journals (Sweden)

    NIZINA Tatyana Anatolevna,

    2017-04-01

    Full Text Available The paper deals with perspectives of modification of cement composites at different scale levels (nano-, micro-, macro-. Main types of micro- and nanomodifiers used in modern concrete technology are presented. Advantages of fullerene particles applied in nanomodification of cement concretes have been shown. Use of complex modifiers based on dispersed fibers, mineral additives and nanoparticles is proposed. These are the basic components of the fiber fine-grained concretes: cement of class CEM I 42,5R produced by JSC «Mordovcement», river sand of Novostepanovskogo quarry (Smolny settlement, Ichalkovsky district, Republic of Mordovia, densified condensed microsilica (DCM-85 produced by JSC «Kuznetskie Ferrosplavy» (Novokuznetsk, highly active metakaolin white produced by LLC «D-Meta» (Dneprodzerzhinsk, waterproofing additive in concrete mix «Penetron Admix» produced by LLC «Waterproofing materials plant «Penetron» (Ekaterinburg, polycarboxylate superplasticizer Melflux 1641 F (Construction Polymers BASF, Germany. Dispersed reinforcement of concretes was provided by injection of the fibers of three types: polypropylene multifilament fiber with cutting length of 12 mm, polyacrylonitrile synthetic fiber FibARM Fiber WВ with cutting length of 12 mm and basalt microfiber «Astroflex-MBM» modified by astralene with length about 100÷500 microns. Analysis of results of the study focused on saturated D-optimal plan was carried out by polynomial models «mixture I, mixture II, technology – properties» that considers the impact of six variable factors. Optimum fields of variation of fine-grained modified fiber concrete components have been identified by the method of experimental-statistical modeling. Polygons of distribution levels of factors of modified cement fiber concretes are constructed, that allowed tracing changes in fields of tensile in compressive strength and tensile strength in bending at age of 28 days depending on target

  8. Steel-concrete bond model for the simulation of reinforced concrete structures

    International Nuclear Information System (INIS)

    Mang, Chetra

    2015-01-01

    Reinforced concrete structure behavior can be extremely complex in the case of exceeding the cracking threshold. The composite characteristics of reinforced concrete structure should be finely presented especially in the distribution stress zone between steel-concrete at their interface. In order to compute the industrial structures, a perfect relation hypothesis between steel and concrete is supposed in which the complex phenomenon of the two-material relation is not taken into account. On the other hand, this perfect relation is unable to predict the significant disorders, the repartition, and the distribution of the cracks, which is directly linked to the steel. In literature, several numerical methods are proposed in order to finely study the concrete-steel bond behavior, but these methods give many difficulties in computing complex structures in 3D. With the results obtained in the thesis framework of Torre-Casanova (2012), the new concrete-steel bond model has been developed to improve performances (iteration numbers and computational time) and the representation (cyclic behavior) of the initial one. The new model has been verified with analytical solution of steel-concrete tie and validated with the experimental results. The new model is equally tested with the structural scale to compute the shear wall behavior in the French national project (CEOS.fr) under monotonic load. Because of the numerical difficulty in post-processing the crack opening in the complex crack formation, a new crack opening method is also developed. This method consists of using the discontinuity of relative displacement to detect the crack position or using the slip sign change between concrete-steel. The simulation-experiment comparison gives validation of not only the new concrete-steel bond model but also the new crack post-processing method. Finally, the cyclic behavior of the bond law with the non-reduced envelope is adopted and integrated in the new bond model in order to take

  9. Self-consolidating concrete homogeneity

    Directory of Open Access Journals (Sweden)

    Jarque, J. C.

    2007-08-01

    Full Text Available Concrete instability may lead to the non-uniform distribution of its properties. The homogeneity of self-consolidating concrete in vertically cast members was therefore explored in this study, analyzing both resistance to segregation and pore structure uniformity. To this end, two series of concretes were prepared, self-consolidating and traditional vibrated materials, with different w/c ratios and types of cement. The results showed that selfconsolidating concretes exhibit high resistance to segregation, albeit slightly lower than found in the traditional mixtures. The pore structure in the former, however, tended to be slightly more uniform, probably as a result of less intense bleeding. Such concretes are also characterized by greater bulk density, lower porosity and smaller mean pore size, which translates into a higher resistance to pressurized water. For pore diameters of over about 0.5 μm, however, the pore size distribution was found to be similar to the distribution in traditional concretes, with similar absorption rates.En este trabajo se estudia la homogeneidad de los hormigones autocompactantes en piezas hormigonadas verticalmente, determinando su resistencia a la segregación y la uniformidad de su estructura porosa, dado que la pérdida de estabilidad de una mezcla puede conducir a una distribución no uniforme de sus propiedades. Para ello se han fabricado dos tipos de hormigones, uno autocompactante y otro tradicional vibrado, con diferentes relaciones a/c y distintos tipos de cemento. Los resultados ponen de manifiesto que los hormigones autocompactantes presentan una buena resistencia a la segregación, aunque algo menor que la registrada en los hormigones tradicionales. A pesar de ello, su estructura porosa tiende a ser ligeramente más uniforme, debido probablemente a un menor sangrado. Asimismo, presentan una mayor densidad aparente, una menor porosidad y un menor tamaño medio de poro, lo que les confiere mejores

  10. Concrete Waste Recycling Process for High Quality Aggregate

    International Nuclear Information System (INIS)

    Ishikura, Takeshi; Fujii, Shin-ichi

    2008-01-01

    Large amount of concrete waste generates during nuclear power plant (NPP) dismantling. Non-contaminated concrete waste is assumed to be disposed in a landfill site, but that will not be the solution especially in the future, because of decreasing tendency of the site availability and natural resources. Concerning concrete recycling, demand for roadbeds and backfill tends to be less than the amount of dismantled concrete generated in a single rural site, and conventional recycled aggregate is limited of its use to non-structural concrete, because of its inferior quality to ordinary natural aggregate. Therefore, it is vital to develop high quality recycled aggregate for general uses of dismantled concrete. If recycled aggregate is available for high structural concrete, the dismantling concrete is recyclable as aggregate for industry including nuclear field. Authors developed techniques on high quality aggregate reclamation for large amount of concrete generated during NPP decommissioning. Concrete of NPP buildings has good features for recycling aggregate; large quantity of high quality aggregate from same origin, record keeping of the aggregate origin, and little impurities in dismantled concrete such as wood and plastics. The target of recycled aggregate in this development is to meet the quality criteria for NPP concrete as prescribed in JASS 5N 'Specification for Nuclear Power Facility Reinforced Concrete' and JASS 5 'Specification for Reinforced Concrete Work'. The target of recycled aggregate concrete is to be comparable performance with ordinary aggregate concrete. The high quality recycled aggregate production techniques are assumed to apply for recycling for large amount of non-contaminated concrete. These techniques can also be applied for slightly contaminated concrete dismantled from radiological control area (RCA), together with free release survey. In conclusion: a technology on dismantled concrete recycling for high quality aggregate was developed

  11. Engineering properties of inorganic polymer concretes (IPCs)

    International Nuclear Information System (INIS)

    Sofi, M.; Deventer, J.S.J. van; Mendis, P.A.; Lukey, G.C.

    2007-01-01

    This paper presents the engineering properties of inorganic polymer concretes (IPCs) with a compressive strength of 50 MPa. The study includes a determination of the modulus of elasticity, Poisson's ratio, compressive strength, and the splitting tensile strength and flexural strength of IPCs, formulated using three different sources of Class-F fly ash. Six IPC mix designs were adopted to evaluate the effects of the inclusion of coarse aggregates and granulated blast furnace slag into the mixes. A total of 90 cylindrical and 24 small beam specimens were investigated, and all tests were carried out pursuant to the relevant Australian Standards. Although some variability between the mixes was observed, the results show that, in most cases, the engineering properties of IPCs compare favorably to those predicted by the relevant Australian Standards for concrete mixtures

  12. High temperature chemically resistant polymer concrete

    Science.gov (United States)

    Sugama, T.; Kukacka, L.E.

    High temperature chemically resistant, non-aqueous polymer concrete composites consist of about 12 to 20% by weight of a water-insoluble polymer binder. The binder is polymerized in situ from a liquid vinyl-type monomer or mixture of vinyl containing monomers such as triallylcyanurate, styrene, acrylonitrile, acrylamide, methacrylamide, methyl-methacrylate, trimethylolpropane trimethacrylate and divinyl benzene. About 5 to 40% by weight of a reactive inorganic filler selected from the group consisting of tricalcium silicate and dicalcium silicate and mixtures containing less than 2% free lime, and about 48 to 83% by weight of silica sand/ and a free radical initiator such as di-tert-butyl peroxide, azobisisobutyronitrile, benzoyl peroxide, lauryl peroxide, other orgaic peroxides and combinations to initiate polymerization of the monomer in the presence of the inorganic filers are used.

  13. Flexural Behavior of Corroded Reinforced Recycled Aggregate Concrete Beams

    Directory of Open Access Journals (Sweden)

    Taoping Ye

    2018-01-01

    Full Text Available Recycling concrete not only reduces the use of virgin aggregate but also decreases the pressure on landfills. As a result, recycled coarse aggregate (RCA is extensively recommended for new construction projects. However, the flexural behavior of corroded reinforced recycled aggregate concrete (RAC beams is uncertain. The experimental research presented in this paper was performed to investigate the flexural behavior of corroded reinforced RAC beams compared to that of corroded reinforced natural aggregate concrete (NAC beams and consequently explore the possibility of using RAC beams in corrosive environments. Four different percentages of RCA in total mass of coarse aggregate in concrete mixtures (0%, 33%, 66%, and 100% and two different concrete strengths (C30, C60 were the governing parameters. The electrochemical method was adopted to accelerate steel corrosion. Full-scale tests were performed on eight simply supported beams until the failure load was reached. Comparison of load-deflection behavior, crack patterns, failure modes, ductility, and ultimate flexural capacity of corroded reinforced NAC and RAC beams was made based on the experimental results obtained. The comparison results show that the flexural behavior of corroded reinforced RAC beams with an appropriate percentage of RCA is satisfactory compared to the behavior of NAC beams.

  14. Sewage sludge ash (SSA in high performance concrete: characterization and application

    Directory of Open Access Journals (Sweden)

    C. M. A. Fontes

    Full Text Available ABSTRACT Sewage sludge originated from the process of treatment of wastewater has become an environmental issue for three main reasons: contains pathogens, heavy metals and organic compounds that are harmful to the environmental and human health; high volumes are daily generated; and shortage of landfill sites for proper disposal. This research deals with the viability study of sewage sludge utilization, after calcination process, as mineral admixture in the production of concrete. High-performance concretes were produced with replacement content of 5% and 10% by weight of Portland cement with sewage sludge ash (SSA. The influence of this ash was analyzed through physical and mechanical tests. Analysis showed that the mixtures containing SSA have lower values of compressive strength than the reference. The results of absorptivity, porosity and accelerated penetration of chloride ions, presents that mixtures containing ash showed reductions compared to the reference. This indicates that SSA provided refinement of the pore structure, which was confirmed by mercury intrusion porosimetry test.

  15. Testing of plain and fibrous concrete single cavity prestressed concrete reactor vessel models

    International Nuclear Information System (INIS)

    Oland, C.B.

    1985-01-01

    Two single-cavity prestressed concrete reactor vessel (PCRV) models were fabricated and tested to failure to demonstrate the structural response and ultimate pressure capacity of models cast from high-strength concretes. Concretes with design compressive strengths in excess of 70 MPa (10,000 psi) were developed for this investigation. One model was cast from plain concrete and failed in shear at the head region. The second model was cast from fiber reinforced concrete and failed by rupturing the circumferential prestressing at the sidewall of the structure. The tests also demonstrated the capabilities of the liner system to maintain a leak-tight pressure boundary. 3 refs., 4 figs

  16. Investigating the Effects of Nanoclay and Nylon Fibers on the Mechanical Properties of Asphalt Concrete

    Directory of Open Access Journals (Sweden)

    Hasan Taherkhani

    2016-12-01

    Full Text Available This paper describes the effects of reinforcement by randomly distributed nylon fibers and addition of nanoclay on some engineering properties of a typical asphalt concrete. The properties of asphalt concrete reinforced by different percentages of 25 mm nylon fibers have been compared with those of the mixtures containing different percentages of nanoclay and those in which both the fibers and nanoclay have been included. Engineering properties, including Marshall stability, resilient modulus, dynamic creep and fatigue life have been studied. Nylon fibers have been used in different percentages of 0.1, 0.2, 0.3 and 0.4% (by the weight of total mixture, and nanoclay has been used in 2, 4 and 7% (by the weight of bitumen. It is found that the addition of fibers is more effective than the nanoclay for increasing the resistance against fatigue cracking. However, nanoclay improves the resistance of the mixture against permanent deformation better than the nylon fibers. The results also show that the mixture reinforced by 0.4% of nylon fibers and containing 7% of nanoclay has the highest resilient modulus, Marshall stability and fatigue life. However, the mixture containing only 7% of nanoclay has the highest resistance against permanent deformation.

  17. Development of fast reactor containment safety analysis code, CONTAIN-LMR. (3) Improvement of sodium-concrete reaction model

    International Nuclear Information System (INIS)

    Kawaguchi, Munemichi; Doi, Daisuke; Seino, Hiroshi; Miyahara, Shinya

    2015-01-01

    A computer code, CONTAIN-LMR, is an integrated analysis tool to predict the consequence of severe accident in a liquid metal fast reactor. Because a sodium-concrete reaction behavior is one of the most important phenomena in the accident, a Sodium-Limestone Concrete Ablation Model (SLAM) has been developed and installed into the original CONTAIN code at Sandia National Laboratories (SNL) in the U.S. The SLAM treats chemical reaction kinetics between the sodium and the concrete compositions mechanistically using a three-region model, containing a pool (sodium and reaction debris) region, a dry (boundary layer (B/L) and dehydrated concrete) region, and a wet (hydrated concrete) region, the application is limited to the reaction between sodium and limestone concrete. In order to apply SLAM to the reaction between sodium and siliceous concrete which is an ordinary structural concrete in Japan, the chemical reaction kinetics model has been improved to consider the new chemical reactions between sodium and silicon dioxide. The improved model was validated to analyze a series of sodium-concrete experiments which were conducted in Japan Atomic Energy Agency (JAEA). It has been found that relatively good agreement between calculation and experimental results is obtained and the CONTAIN-LMR code has been validated with regard to the sodium-concrete reaction phenomena. (author)

  18. Modelling of molten fuel/concrete interactions

    International Nuclear Information System (INIS)

    Muir, J.F.; Benjamin, A.S.

    1980-01-01

    A computer program modelling the interaction between molten core materials and structural concrete (CORCON) is being developed to provide quantitative estimates of fuel-melt accident consequences suitable for risk assessment of light water reactors. The principal features of CORCON are reviewed. Models developed for the principal interaction phenomena, inter-component heat transfer, concrete erosion, and melt/gas chemical reactions, are described. Alternative models for the controlling phenomenon, heat transfer from the molten pool to the surrounding concrete, are presented. These models, formulated in conjunction with the development of CORCON, are characterized by the presence or absence of either a gas film or viscous layer of molten concrete at the melt/concrete interface. Predictions of heat transfer based on these models compare favorably with available experimental data

  19. Development of a device for continuous automatic monitoring of consolidation of fresh concrete. Final report

    International Nuclear Information System (INIS)

    Lee, P.L.; Eggert, G.J.

    1978-01-01

    Quality of portland cement concrete can be increased if water/cement ratios are reduced; however, this increase is only achieved if concrete is adequately consolidated. This study was conducted to develop a device to permit continuous automatic monitoring of the degree of consolidation during pavement construction. A literature search identified several candidate techniques, the most feasible being a nuclear backscatter technique to measure concrete density. A prototype instrument was developed with a 500mCi source of Cesium (137) and a sodium iodide/photomultiplier sensing unit. The sensor head is located 1 inch (25.4 mm) above the concrete. It is moved back and forth across the width of the pavement by a traversing mechanism mounted to the back of a slip-form paver. Density is recorded on chart paper. The CMD (Consolidation Monitoring Device) is capable of sensing and displaying changes in density while traversing over the pavement surface at 17 fpm (0.086 m/s). It can duplicate core density measurements within a + or -2-1 pcf (+ or -36 kg cu m) confidence range

  20. The use of a concrete additive to eliminate returned concrete waste volumes

    Directory of Open Access Journals (Sweden)

    Bester Johannes

    2017-01-01

    Full Text Available This paper investigates the effects of the use of a recently developed two-component powdered product made from polymers and inorganic compounds that can be mechanically mixed into returned fresh ready-mix concrete to allow for the separation of the concrete into fine and coarse aggregates. This allows for the re-use of the returned concrete as aggregates in the manufacturing of new concrete. The returned concrete waste can therefore be eliminated, thus reducing virgin aggregate usage, as well as reducing the environmental impact of returned concrete. In this study, the treated recycled fresh concrete was separated into fine and coarse aggregates, and then used at replacement levels of 0%, 25%, 50%, 75% and 100%. The effect of the product on the material classification, and on important fresh and hardened properties of the concrete for the above-mentioned replacement values was tested. For the fine aggregate, the results indicate minimal changes in both the fresh and hardened properties. For the coarse aggregate, the results show a marked improvement of flexural strength with an increase in replacement value when coarse aggregates are used. Very high replacement levels may be used with very little effect on the quality of the new concrete.

  1. DEVELOPMENT OF A SUSTAINABLE CONCRETE WASTE RECYCLING SYSTEM

    OpenAIRE

    Truptimala Patanaik*; Niharika Patel; Shilpika Panda; Subhasmita Prusty

    2016-01-01

    Construction solid waste has caused serious environmental problems. Reuse, recycling and reduction of construction materials have been advocated for many years, and various methods have been investigated. There may be six type of building materials: plastic, paper, timber, metal, glass and concrete which can be reused and recycled. This paper examines the rate of reusable & recyclable concrete waste. On the other hand, the reuse of construction waste is highly essential ...

  2. Diffusion under water-saturated conditions in PFA/OPC-based structural concrete

    International Nuclear Information System (INIS)

    Harris, A.W.; Nickerson, A.K.

    1990-05-01

    A substantial proportion of the volume of the UK radioactive waste repository is likely to be composed of materials based on hydraulic cements. This includes the structural components, which are likely to be manufactured from concrete. The mass transport characteristics of dissolved species for a typical structural concrete, based on a mixture of pulverised fuel ash and ordinary Portland cement, have been measured in a water-saturated condition. Both the water permeability and the diffusion parameters (for caesium, strontium and iodide ion and tritiated water diffusion) are low compared to values obtained for other structural concretes. The intrinsic diffusion coefficients for iodide and caesium ions are in the range 2-5x10 -14 m 2 s -1 . There is no evidence of significant sorption of any of the diffusants studied. (author)

  3. Mechanical properties of concrete containing recycled concrete aggregate (RCA) and ceramic waste as coarse aggregate replacement

    Science.gov (United States)

    Khalid, Faisal Sheikh; Azmi, Nurul Bazilah; Sumandi, Khairul Azwa Syafiq Mohd; Mazenan, Puteri Natasya

    2017-10-01

    Many construction and development activities today consume large amounts of concrete. The amount of construction waste is also increasing because of the demolition process. Much of this waste can be recycled to produce new products and increase the sustainability of construction projects. As recyclable construction wastes, concrete and ceramic can replace the natural aggregate in concrete because of their hard and strong physical properties. This research used 25%, 35%, and 45% recycled concrete aggregate (RCA) and ceramic waste as coarse aggregate in producing concrete. Several tests, such as concrete cube compression and splitting tensile tests, were also performed to determine and compare the mechanical properties of the recycled concrete with those of the normal concrete that contains 100% natural aggregate. The concrete containing 35% RCA and 35% ceramic waste showed the best properties compared with the normal concrete.

  4. Estimating Durability of Reinforced Concrete

    Science.gov (United States)

    Varlamov, A. A.; Shapovalov, E. L.; Gavrilov, V. B.

    2017-11-01

    In this article we propose to use the methods of fracture mechanics to evaluate concrete durability. To evaluate concrete crack resistance characteristics of concrete directly in the structure in order to implement the methods of fracture mechanics, we have developed special methods. Various experimental studies have been carried out to determine the crack resistance characteristics and the concrete modulus of elasticity during its operating. A comparison was carried out for the results obtained with the use of the proposed methods and those obtained with the standard methods for determining the concrete crack resistance characteristics.

  5. Assessment of optimum threshold and particle shape parameter for the image analysis of aggregate size distribution of concrete sections

    Science.gov (United States)

    Ozen, Murat; Guler, Murat

    2014-02-01

    Aggregate gradation is one of the key design parameters affecting the workability and strength properties of concrete mixtures. Estimating aggregate gradation from hardened concrete samples can offer valuable insights into the quality of mixtures in terms of the degree of segregation and the amount of deviation from the specified gradation limits. In this study, a methodology is introduced to determine the particle size distribution of aggregates from 2D cross sectional images of concrete samples. The samples used in the study were fabricated from six mix designs by varying the aggregate gradation, aggregate source and maximum aggregate size with five replicates of each design combination. Each sample was cut into three pieces using a diamond saw and then scanned to obtain the cross sectional images using a desktop flatbed scanner. An algorithm is proposed to determine the optimum threshold for the image analysis of the cross sections. A procedure was also suggested to determine a suitable particle shape parameter to be used in the analysis of aggregate size distribution within each cross section. Results of analyses indicated that the optimum threshold hence the pixel distribution functions may be different even for the cross sections of an identical concrete sample. Besides, the maximum ferret diameter is the most suitable shape parameter to estimate the size distribution of aggregates when computed based on the diagonal sieve opening. The outcome of this study can be of practical value for the practitioners to evaluate concrete in terms of the degree of segregation and the bounds of mixture's gradation achieved during manufacturing.

  6. The evaluation of distributed damage in concrete based on sinusoidal modeling of the ultrasonic response.

    Science.gov (United States)

    Sepehrinezhad, Alireza; Toufigh, Vahab

    2018-05-25

    Ultrasonic wave attenuation is an effective descriptor of distributed damage in inhomogeneous materials. Methods developed to measure wave attenuation have the potential to provide an in-site evaluation of existing concrete structures insofar as they are accurate and time-efficient. In this study, material classification and distributed damage evaluation were investigated based on the sinusoidal modeling of the response from the through-transmission ultrasonic tests on polymer concrete specimens. The response signal was modeled as single or the sum of damping sinusoids. Due to the inhomogeneous nature of concrete materials, model parameters may vary from one specimen to another. Therefore, these parameters are not known in advance and should be estimated while the response signal is being received. The modeling procedure used in this study involves a data-adaptive algorithm to estimate the parameters online. Data-adaptive algorithms are used due to a lack of knowledge of the model parameters. The damping factor was estimated as a descriptor of the distributed damage. The results were compared in two different cases as follows: (1) constant excitation frequency with varying concrete mixtures and (2) constant mixture with varying excitation frequencies. The specimens were also loaded up to their ultimate compressive strength to investigate the effect of distributed damage in the response signal. The results of the estimation indicated that the damping was highly sensitive to the change in material inhomogeneity, even in comparable mixtures. In addition to the proposed method, three methods were employed to compare the results based on their accuracy in the classification of materials and the evaluation of the distributed damage. It is shown that the estimated damping factor is not only sensitive to damage in the final stages of loading, but it is also applicable in evaluating micro damages in the earlier stages providing a reliable descriptor of damage. In addition

  7. How Concrete Is Concrete?

    Science.gov (United States)

    Gravemeijer, Koeno

    2011-01-01

    If we want to make something concrete in mathematics education, we are inclined introduce, what we call, "manipulatives", in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own,…

  8. The Influence of Phase Change Materials on the Properties of Self-Compacting Concrete

    Directory of Open Access Journals (Sweden)

    Miguel Ángel Álvarez

    2013-08-01

    Full Text Available The aim of this paper is to research new thermally-efficient concrete walls, analyzing the mechanical behavior of a self-compacting concrete to manufacture an uncoated solid structural panel, with the incorporation of a micro-encapsulated phase change material as additive. Different dosages are tested and mechanical properties of the product obtained from the molding of concrete specimens are evaluated, testing mechanical compressive strength, slump flow, and density. The results reveal the optimum percentage of additive in the mixture that enables compliance with the technical specifications required by the product to be manufactured. A test is also performed for measuring the thermal conductivity for the optimal sample obtained and it evidences the reduction thereof.

  9. The Influence of Phase Change Materials on the Properties of Self-Compacting Concrete.

    Science.gov (United States)

    Fenollera, María; Míguez, José Luis; Goicoechea, Itziar; Lorenzo, Jaime; Ángel Álvarez, Miguel

    2013-08-15

    The aim of this paper is to research new thermally-efficient concrete walls, analyzing the mechanical behavior of a self-compacting concrete to manufacture an uncoated solid structural panel, with the incorporation of a micro-encapsulated phase change material as additive. Different dosages are tested and mechanical properties of the product obtained from the molding of concrete specimens are evaluated, testing mechanical compressive strength, slump flow, and density. The results reveal the optimum percentage of additive in the mixture that enables compliance with the technical specifications required by the product to be manufactured. A test is also performed for measuring the thermal conductivity for the optimal sample obtained and it evidences the reduction thereof.

  10. Experimental Investigation of Properties of Foam Concrete for Industrial Floors in Testing Field

    Science.gov (United States)

    Vlcek, Jozef; Drusa, Marian; Scherfel, Walter; Sedlar, Bronislav

    2017-12-01

    Foam concrete (FC), as a mixture of cement, water, additives and technical foam, is well known for more than 30 years. It is building material with good mechanical properties, low thermal conductivity, simple and even high technological treatment. Foam concrete contains closed void pores, what allows achieving low bulk density and spare of raw materials. Thanks to its properties, it is usable as a replacement of conventional subbase layers of the industrial floors, the transport areas or as a part of the foundation structures of the buildings. Paper presents the preparation of the testing field (physical model) which was created for experimental investigation of the foam concrete subbase layer of the industrial floor in a real scale.

  11. Influence of surface modified basalt fiber on strength of cinder lightweight aggregate concrete

    Science.gov (United States)

    Xiao, Liguang; Li, Jiheng; Liu, Qingshun

    2017-12-01

    In order to improve the bonding and bridging effect between volcanic slag lightweight aggregate concrete cement and basalt fiber, The basalt fiber was subjected to etching and roughening treatment by NaOH solution, and the surface of the basalt fiber was treated with a mixture of sodium silicate and micro-silica powder. The influence of modified basalt fiber on the strength of volcanic slag lightweight aggregate concrete was systematically studied. The experimental results show that the modified basalt fiber volcanic slag lightweight aggregate concrete has a flexural strength increased by 47%, the compressive strength is improved by 16% and the toughness is increased by 27% compared with that of the non-fiber.

  12. Pre-Saturation Technique of the Recycled Aggregates: Solution to the Water Absorption Drawback in the Recycled Concrete Manufacture †

    Science.gov (United States)

    García-González, Julia; Rodríguez-Robles, Desirée; Juan-Valdés, Andrés; Morán-del Pozo, Julia Mª; Guerra-Romero, M. Ignacio

    2014-01-01

    The replacement of natural aggregates by recycled aggregates in the concrete manufacturing has been spreading worldwide as a recycling method to counteract the large amount of construction and demolition waste. Although legislation in this field is still not well developed, many investigations demonstrate the possibilities of success of this trend given that concrete with satisfactory mechanical and durability properties could be achieved. However, recycled aggregates present a low quality compared to natural aggregates, the water absorption being their main drawback. When used untreated in concrete mix, the recycled aggregate absorb part of the water initially calculated for the cement hydration, which will adversely affect some characteristics of the recycled concrete. This article seeks to demonstrate that the technique of pre-saturation is able to solve the aforementioned problem. In order to do so, the water absorption of the aggregates was tested to determine the necessary period of soaking to bring the recycled aggregates into a state of suitable humidity for their incorporation into the mixture. Moreover, several concrete mixes were made with different replacement percentages of natural aggregate and various periods of pre-saturation. The consistency and compressive strength of the concrete mixes were tested to verify the feasibility of the proposed technique. PMID:28788188

  13. The use of Crumb Rubber as Substitute of Fine Aggregate for Hot Asphalt Mixture using Polymer Modified Bitumen

    Science.gov (United States)

    Setyawan, A.; Nugroho, S. K.; Irsyad, A. M.; Mutaqo, H. F.; Ramadhan, P.; Sumarsono, A.; Pramesti, F. P.

    2018-03-01

    The development of road pavement to fulfilled the need of modern life is not only focused on heavy duty road, but also a light duty road for the convenience of road users according to its function. For example the use of pavement on the jogging track, rail crossing, playground and so on. Due to the need of an alternative and the innovation of a comfortable pavement layer, but sufficiently strong in holding the load on the layer. The alternative innovation that can be used for the respective requirement is the utilization of waste old tires as substitute material in pavement construction. In this case the use of crumb rubber made from old tire rubber as an 100% fine aggregate substitute on the asphalt mixtures is investigated. To improve the strength and durability of the mixtures, the addition of polymer modified bitumen was incorporated. The two types of asphalt mixture selected in this study by using a continuous gradation of asphalt concrete and a gap gradation of hot roll asphalt. Testing to be implemented in this research is volumetric characteristics, Marshall characteristics, resistance to abrasion and impact and permeability. Replacement of fine aggregate with crumb rubber on asphalt concrete mixture with 60/70 penetration grade bitumen and polymer modified asphalt SBS E-55 in this research are expected to be an alternative in improving the quality of pavement and overcoming the environmental problems by reuse the waste materials.

  14. Evaluation of Colemanite Waste as Aggregate Hot Mix Asphalt Concrete

    Directory of Open Access Journals (Sweden)

    Nihat MOROVA

    2015-09-01

    Full Text Available In this study usability of waste colemanite which is obtained after cutting block colemanite for giving proper shape to blocks as an aggregate in hot mix asphalt. For this aim asphalt concrete samples were prepared with four different aggregate groups and optimum bitumen content was determined. First of all only limestone was used as an aggregate. After that, only colemanite aggregate was used with same aggregate gradation. Then, the next step of the study, Marshall samples were produced by changing coarse and fine aggregate gradation as limestone and colemanite and Marshall test were conducted. When evaluated the results samples which produced with only limestone aggregate gave the maximum Marshall Stability value. When handled other mixture groups (Only colemanite, colemanite as coarse aggregate-limestone as fine aggregate, colemanite as fine aggregate-limestone as coarse aggregate all groups were verified specification limits. As a result, especially in areas where there is widespread colemanite waste, if transportation costs did not exceed the cost of limestone, colemanite stone waste could be used instead of limestone in asphalt concrete mixtures as fine aggregate

  15. Seismic Behaviour of Composite Steel Fibre Reinforced Concrete Shear Walls

    Science.gov (United States)

    Boita, Ioana-Emanuela; Dan, Daniel; Stoian, Valeriu

    2017-10-01

    In this paper is presented an experimental study conducted at the “Politehnica” University of Timisoara, Romania. This study provides results from a comprehensive experimental investigation on the behaviour of composite steel fibre reinforced concrete shear walls (CSFRCW) with partially or totally encased profiles. Two experimental composite steel fibre reinforced concrete walls (CSFRCW) and, as a reference specimen, a typical reinforced concrete shear wall (RCW), (without structural reinforcement), were fabricated and tested under constant vertical load and quasi-static reversed cyclic lateral loads, in displacement control. The tests were performed until failure. The tested specimens were designed as 1:3 scale steel-concrete composite elements, representing a three storeys and one bay element from the base of a lateral resisting system made by shear walls. Configuration/arrangement of steel profiles in cross section were varied within the specimens. The main objective of this research consisted in identifying innovative solutions for composite steel-concrete shear walls with enhanced performance, as steel fibre reinforced concrete which was used in order to replace traditional reinforced concrete. A first conclusion was that replacing traditional reinforcement with steel fibre changes the failure mode of the elements, as from a flexural mode, in case of element RCW, to a shear failure mode for CSFRCW. The maximum lateral force had almost similar values but test results indicated an improvement in cracking response, and a decrease in ductility. The addition of steel fibres in the concrete mixture can lead to an increase of the initial cracking force, and can change the sudden opening of a crack in a more stable process.

  16. Ultrafine particles in concrete: Influence of ultrafine particles on concrete properties and application to concrete mix design

    Energy Technology Data Exchange (ETDEWEB)

    Vogt, Carsten

    2010-07-01

    In this work, the influence of ultrafine particles on concrete properties was investigated. In the context of this work, ultrafine particles (reactive and inert materials) are particles finer than cement. Due to the development of effective superplasticizers, the incorporation of ultrafine particles in concrete is nowadays possible. Different minerals, usually considered inert, were tested. These minerals were also used in combination with reactive silica fume. The modified Andreassen model was used to optimise the particle size distribution and thus the packing density of the complete mix composition. Heat of hydration, compressive strength, shrinkage, frost resistance and the microstructure were investigated.The influence of different ultrafine inert materials on the cement hydration was investigated. The results show that most of the minerals have an accelerating effect. They provide nucleation sites for hydration products and contribute in that way to a faster dissolution of cement grains. Minerals containing calcium were found to influence the early stage of hydration as well. These minerals shortened the dormant period of the cement hydration, the effect is known from limestone filler in self-compacting concrete. In a first test series on concrete, different ultrafine inert particles were used to replace cement. That was done in several ways; with constant water content or constant w/c. The results from this test series show that the best effect is achieved when cement is replaced by suitable ultrafines while the w/c is kept constant. In doing so, the compressive strength can be increased and shrinkage can be reduced. The microstructure is improved and becomes denser with improved packing at microlevel. Efficiency factors (k values) for the ultrafine inert materials were calculated from the compressive strength results. The k values are strongly dependent on the mode of cement replacement, fineness and type of the replacement material and curing time. Drying

  17. The behavior of self-compacting concrete (SCC) with bagasse ash

    Science.gov (United States)

    Hanafiah, Saloma, Whardani, Putri Nurul Kusuma

    2017-11-01

    Self-Compacting Concrete (SCC) has the ability to flow and self-compacting. One of the benefit of SCC can reduced the construction time and labor cost. The materials to be used for see slightly different with the conventional concrete. Less coarse aggregate to be used up to 50%. The maximum size of coarse aggregate was also limited e.g. 10 mm. Other material was quartz sand with grain size of 50-650 µm. For reducing the around of cement, bagasse ash was used as partial replacement of cement. In this research, the variations of w/c to be used, e.g. 0.275, 0.300, 0.325 and the percentage of bagasse ash substitution were 10%, 15%, and 20%. EFNARC standard was conducted for slump flow test following the V-funnel test and L-box shape test. The maximum value of slump flow test was 75.75 cm, V-funnel test was 4.95 second, and L-box test was 1.000 yielded by mixture with w/c = 0.325 and 0% of bagasse ash. The minimum value of slump flow test was 61.50 cm, V-funnel test is 21.05 second, and L-box test was 0.743 yielded by mixture with w/c = 0.275 and 20% of bagasse ash. The maximum value of compressive strength was 67.239 MPa yielded by mixture with w/c = 0.275 and 15% of bagasse ash. And the minimum value of compressive strength was 41.813 MPa yielded by mixture with w/c = 0.325 and 20% bagasse ash.

  18. Characteristics and applications of high-performance fiber reinforced asphalt concrete

    Science.gov (United States)

    Park, Philip

    Steel fiber reinforced asphalt concrete (SFRAC) is suggested in this research as a multifunctional high performance material that can potentially lead to a breakthrough in developing a sustainable transportation system. The innovative use of steel fibers in asphalt concrete is expected to improve mechanical performance and electrical conductivity of asphalt concrete that is used for paving 94% of U. S. roadways. In an effort to understand the fiber reinforcing mechanisms in SFRAC, the interaction between a single straight steel fiber and the surrounding asphalt matrix is investigated through single fiber pull-out tests and detailed numerical simulations. It is shown that pull-out failure modes can be classified into three types: matrix, interface, and mixed failure modes and that there is a critical shear stress, independent of temperature and loading rate, beyond which interfacial debonding will occur. The reinforcing effects of SFRAC with various fiber sizes and shapes are investigated through indirect tension tests at low temperature. Compared to unreinforced specimens, fiber reinforced specimens exhibit up to 62.5% increase in indirect tensile strength and 895% improvements in toughness. The documented improvements are the highest attributed to fiber reinforcement in asphalt concrete to date. The use of steel fibers and other conductive additives provides an opportunity to make asphalt pavement electrically conductive, which opens up the possibility for multifunctional applications. Various asphalt mixtures and mastics are tested and the results indicate that the electrical resistivity of asphaltic materials can be manipulated over a wide range by replacing a part of traditional fillers with a specific type of graphite powder. Another important achievement of this study is development and validation of a three dimensional nonlinear viscoelastic constitutive model that is capable of simulating both linear and nonlinear viscoelasticity of asphaltic materials. The

  19. Acoustic emission monitoring of recycled aggregate concrete under bending

    Science.gov (United States)

    Tsoumani, A. A.; Barkoula, N.-M.; Matikas, T. E.

    2015-03-01

    The amount of construction and demolition waste has increased considerably over the last few years, making desirable the reuse of this waste in the concrete industry. In the present study concrete specimens are subjected at the age of 28 days to four-point bending with concurrent monitoring of their acoustic emission (AE) activity. Several concrete mixtures prepared using recycled aggregates at various percentages of the total coarse aggregate and also a reference mix using natural aggregates, were included to investigate their influence of the recycled aggregates on the load bearing capacity, as well as on the fracture mechanisms. The results reveal that for low levels of substitution the influence of using recycled aggregates on the flexural strength is negligible while higher levels of substitution lead into its deterioration. The total AE activity, as well as the AE signals emitted during failure, was related to flexural strength. The results obtained during test processing were found to be in agreement with visual observation.

  20. Effect of Hybrid Fibers on the Mechanical Properties of High Strength Concrete

    Directory of Open Access Journals (Sweden)

    Hamid H. Hussein, Saeed K. Rejeb Hayder T. Abd

    2014-04-01

    Full Text Available In this study, high strength concrete of 75 MPa compressive strength was investigated. The experimental program was designed to study the effect of fibers and hybrid fibers (steel and polypropylene fibers on the fresh (workability and wet density and hardened properties (compressive strength, splitting strength, flexural strength and dry density of high strength concrete. Results show that decreases in slump flow of all concrete mixtures containing steel, polypropylene and hybrid fibers compared with control mix (0% fiber. Hybrid high strength concrete with steel and polypropylene fibers showed superior compressive, splitting, flexural strengths over the others concrete without or with single fibers content. The test results indicate that the maximum increase in compressive and flexural strengths are obtains with the hybridization ratio (70%steel + 30% polypropylene and were equal to 14.54% and 23.34% respectively, compared with the control mix. While, the maximum increase in splitting tensile strength with (100% steel fiber + 0 polypropylene is 21.19%.