WorldWideScience

Sample records for concrete part ii

  1. Nursing as concrete philosophy, Part II: Engaging with reality.

    Science.gov (United States)

    Theodoridis, Kyriakos

    2018-04-01

    This is the second paper of an essay in two parts. The first paper (Part I) is a critical discussion of Mark Risjord's conception of nursing knowledge where I argued against the conception of nursing knowledge as a kind of nursing science. The aim of the present paper (Part II) is to explicate and substantiate the thesis of nursing as a kind of concrete philosophy. My strategy is to elaborate upon certain themes from Wittgenstein's Tractatus in order to canvass a general scheme of philosophy based on a distinction between reality and the world. This distinction will be employed in the appropriation of certain significant features of nursing and nursing knowledge. By elaborating on the contrast between the abstract and the concrete, I will suggest that nursing may be seen as a kind of concrete philosophy, being primarily concerned with reality (and secondarily with the world). This thesis, I will argue, implies that philosophy is the kind of theory that is essential to nursing (which is not so much a theory than a certain kind of activity). © 2017 John Wiley & Sons Ltd.

  2. Modulus of elasticity, creep and shrinkage of concrete, phase II : part 1, creep study, final report.

    Science.gov (United States)

    2009-10-01

    A laboratory testing program was performed to evaluate the physical and mechanical properties of typical Class II, IV, V, and VI concrete mixtures made with a Miami Oolite limestone, a Georgia granite, and a lightweight aggregate Stalite, including c...

  3. On the Processing of Spalling Experiments. Part II: Identification of Concrete Fracture Energy in Dynamic Tension

    Science.gov (United States)

    Lukić, Bratislav B.; Saletti, Dominique; Forquin, Pascal

    2017-12-01

    This paper presents a second part of the study aimed at investigating the fracture behavior of concrete under high strain rate tensile loading. The experimental method together with the identified stress-strain response of three tests conducted on ordinary concrete have been presented in the paper entitled Part I (Forquin and Lukić in Journal of Dynamic Behavior of Materials, 2017. https://doi.org/10.1007/s40870-017-0135-1). In the present paper, Part II, the investigation is extended towards directly determining the specific fracture energy of each observed fracture zone by visualizing the dynamic cracking process with a temporal resolution of 1 µs. Having access to temporal displacement fields of the sample surface, it is possible to identify the fracture opening displacement (FOD) and the fracture opening velocity of any principle (open) and secondary (closed) fracture at each measurement instance, that may or may not lead to complete physical failure of the sample. Finally, the local Stress-FOD curves were obtained for each observed fracture zone, opposed to previous works where indirect measurements were used. The obtained results indicated a much lower specific fracture energy compared to the results often found in the literature. Furthermore, numerical simulations were performed with a damage law to evaluate the validity of the proposed experimental data processing and compare it to the most often used one in the previous works. The results showed that the present method can reliably predict the specific fracture energy needed to open one macro-fracture and suggested that indirect measurement techniques can lead to an overestimate of specific fracture energy due to the stringent assumption of linear elasticity up-to the peak and the inability of having access to the real post-peak change of axial stress.

  4. Modification of Concrete Damaged Plasticity model. Part II: Formulation and numerical tests

    Directory of Open Access Journals (Sweden)

    Kamińska Inez

    2017-01-01

    Full Text Available A refined model for elastoplastic damaged material is formulated based on the plastic potential introduced in Part I [1]. Considered model is an extension of Concrete Damaged Plasticity material implemented in Abaqus [2]. In the paper the stiffness tensor for elastoplastic damaged behaviour is derived. In order to validate the model, computations for the uniaxial tests are performed. Response of the model for various cases of parameter’s choice is shown and compared to the response of the CDP model.

  5. Photocatalysis applied to concrete products - Part 1: Principles and test procedure

    NARCIS (Netherlands)

    Hunger, M.; Hüsken, G.; Brouwers, H.J.H.

    2008-01-01

    This three-part article addresses the photocatalytic properties of concrete containing titanium dioxide (TiO2). In the first part, the evaluation of the air purifying abilities of the final concrete product is described. A setup for measuring the performance of photocatalytic active concrete

  6. Heavy density concrete for nuclear radiation shielding and power stations: [Part]2

    International Nuclear Information System (INIS)

    Singha Roy, P.K.

    1987-01-01

    This article is the second part of the paper entitled 'Heavy density concrete for nuclear radiation shielding and power stations'. In this part, some of the important properties of heavy density concrete are discussed. They include density, water retentivity, air content, permeability with special reference to concrete mixes used in India's nuclear power reactors. All these properties are affected to various extents by heating. Indian shield concrete is rarely subjected to temperatures above 60degC during its life, because of thermal shield protection. During placement, the maximum anticipated rise in temperature due to heat of hydration is restricted to around 45degC by chilling, if necessary to reduce shrinkage stresses and cracks. (M.G.B.)

  7. Mechanical properties of concrete with SAP. Part II: Modulus of elasticity

    DEFF Research Database (Denmark)

    Hasholt, Marianne Tange; Jespersen, Morten H. Seneka; Jensen, Ole Mejlhede

    2010-01-01

    In this study, focus is on the modulus of elasticity for concrete with superabsorbent polymers (SAP). The results show that based on composite theory it is possible to establish a model, which predicts overall concrete elasticity. The model assumes a three phase material of aggregate, cement paste......, and air with volume fractions of the three phases as well as elastic properties of paste and aggregates as input parameters. Addition of SAP changes the E-modulus, because it both has an influence on properties of the cement paste and on the volume of air voids. Here, the E-modulus is an example...... a more or less empirical relation. The results show that when introducing SAP, models of a more empirical nature can be misleading (and e.g. relations stated in codes are often of this empirical nature). The reason is twofold: First, the empirical models often have a general problem with the effect...

  8. Seismic fragility of RC shear walls in nuclear power plant Part 1: Characterization of uncertainty in concrete constitutive model

    International Nuclear Information System (INIS)

    Syed, Sammiuddin; Gupta, Abhinav

    2015-01-01

    Highlights: • A framework is proposed for seismic fragility assessment of Reinforced Concrete structures. • Experimentally validated finite element models are used to conduct nonlinear simulations. • Critical parameters in concrete constitutive model are identified to conduct nonlinear simulations. • Uncertainties in model parameters of concrete damage plasticity model is characterized. • Closed form expressions are used to compute the damage variables and plasticity. - Abstract: This two part manuscript proposes a framework for seismic fragility assessment of reinforced concrete structures in nuclear energy facilities. The novelty of the proposed approach lies in the characterization of uncertainties in the parameters of the material constitutive model. Concrete constitutive models that comprehensively address different damage states such as tensile cracking, compression failure, stiffness degradation, and recovery of degraded stiffness due to closing of previously formed cracks under dynamic loading are generally defined in terms of a large number of variables to characterize the plasticity and damage at material level. Over the past several years, many different studies have been presented on evaluation of fragility for reinforced concrete structures using nonlinear time history simulations. However, almost all of these studies do not consider uncertainties in the parameters of a comprehensive constitutive model. Part-I of this two-part manuscript presents a study that is used to identify uncertainties associated with the critical parameters in nonlinear concrete damage plasticity model proposed by Lubliner et al. (1989. Int. J. Solids Struct., 25(3), 299) and later modified by Lee and Fenves (1998a. J. Eng. Mech., ASCE, 124(8), 892) and Lee and Fenves (1998b. Earthquake Eng. Struct. Dyn., 27(9), 937) for the purpose of seismic fragility assessment. The limitations in implementation of the damage plasticity model within a finite element framework and

  9. Seismic fragility of RC shear walls in nuclear power plant Part 1: Characterization of uncertainty in concrete constitutive model

    Energy Technology Data Exchange (ETDEWEB)

    Syed, Sammiuddin [Department of Civil, Construction, and Environmental Engineering, North Carolina State University, 426 Mann Hall, Campus Box 7908, Raleigh, NC 27695-7908 (United States); Gupta, Abhinav, E-mail: agupta1@ncsu.edu [Department of Civil, Construction, and Environmental Engineering, North Carolina State University, 413 Mann Hall, Campus Box 7908, Raleigh, NC 27695-7908 (United States)

    2015-12-15

    Highlights: • A framework is proposed for seismic fragility assessment of Reinforced Concrete structures. • Experimentally validated finite element models are used to conduct nonlinear simulations. • Critical parameters in concrete constitutive model are identified to conduct nonlinear simulations. • Uncertainties in model parameters of concrete damage plasticity model is characterized. • Closed form expressions are used to compute the damage variables and plasticity. - Abstract: This two part manuscript proposes a framework for seismic fragility assessment of reinforced concrete structures in nuclear energy facilities. The novelty of the proposed approach lies in the characterization of uncertainties in the parameters of the material constitutive model. Concrete constitutive models that comprehensively address different damage states such as tensile cracking, compression failure, stiffness degradation, and recovery of degraded stiffness due to closing of previously formed cracks under dynamic loading are generally defined in terms of a large number of variables to characterize the plasticity and damage at material level. Over the past several years, many different studies have been presented on evaluation of fragility for reinforced concrete structures using nonlinear time history simulations. However, almost all of these studies do not consider uncertainties in the parameters of a comprehensive constitutive model. Part-I of this two-part manuscript presents a study that is used to identify uncertainties associated with the critical parameters in nonlinear concrete damage plasticity model proposed by Lubliner et al. (1989. Int. J. Solids Struct., 25(3), 299) and later modified by Lee and Fenves (1998a. J. Eng. Mech., ASCE, 124(8), 892) and Lee and Fenves (1998b. Earthquake Eng. Struct. Dyn., 27(9), 937) for the purpose of seismic fragility assessment. The limitations in implementation of the damage plasticity model within a finite element framework and

  10. Recycled Portland cement concrete pavements : Part II, state-of-the art summary.

    Science.gov (United States)

    1979-01-01

    This report constitutes a review of the literature concerning recycling of portland cement concrete pavements by crushing the old pavement and reusing the crushed material as aggregate in a number of applications. A summary of the major projects cond...

  11. Radiation effects in concrete for nuclear power plants, Part II: Perspective from micromechanical modeling

    Energy Technology Data Exchange (ETDEWEB)

    Le Pape, Y., E-mail: lepapeym@ornl.gov; Field, K.G.; Remec, I.

    2015-02-15

    Highlights: • A micromechanical model for irradiated concrete is proposed. • Confrontation with literature data is successful. • Neutron radiation-induced volumetric expansion is a predominant degradation mode. • The nature of the aggregate alters the severity of damage to irradiated concrete. - Abstract: The need to understand and characterize the effects of neutron irradiation on concrete has become urgent because of the possible extension of service life of many nuclear power generating stations. Current knowledge is primarily based on a collection of data obtained in test reactors. These data are inherently difficult to interpret because materials and testing conditions are inconsistent. A micromechanical approach based on the Hashin composite sphere model is presented to derive a first-order separation of the effects of radiation on cement paste and aggregate, and, also, on their interaction. Although the scarcity of available data limits the validation of the model, it appears that, without negating a possible gamma-ray induced effect, the neutron-induced damage and swelling of aggregate plays a predominant role on the overall concrete expansion and the damage of the cement paste. The radiation-induced volumetric expansion (RIVE) effects can also be aided by temperature elevation and shrinkage in the cement paste.

  12. Radiation effects in concrete for nuclear power plants, Part II: Perspective from micromechanical modeling

    International Nuclear Information System (INIS)

    Le Pape, Y.; Field, K.G.; Remec, I.

    2015-01-01

    Highlights: • A micromechanical model for irradiated concrete is proposed. • Confrontation with literature data is successful. • Neutron radiation-induced volumetric expansion is a predominant degradation mode. • The nature of the aggregate alters the severity of damage to irradiated concrete. - Abstract: The need to understand and characterize the effects of neutron irradiation on concrete has become urgent because of the possible extension of service life of many nuclear power generating stations. Current knowledge is primarily based on a collection of data obtained in test reactors. These data are inherently difficult to interpret because materials and testing conditions are inconsistent. A micromechanical approach based on the Hashin composite sphere model is presented to derive a first-order separation of the effects of radiation on cement paste and aggregate, and, also, on their interaction. Although the scarcity of available data limits the validation of the model, it appears that, without negating a possible gamma-ray induced effect, the neutron-induced damage and swelling of aggregate plays a predominant role on the overall concrete expansion and the damage of the cement paste. The radiation-induced volumetric expansion (RIVE) effects can also be aided by temperature elevation and shrinkage in the cement paste

  13. Production and quality control of concrete for the Rajasthan Atomic Power Station - [Part 2

    International Nuclear Information System (INIS)

    Singh Roy, P.K.; Sukhtankar, K.D.; Prasad, K.

    1975-01-01

    The following aspects of the production and quality control of concrete and concrete materials used in the construction of twin-reactor Rajasthan Atomic Power Station are discussed : (1) relationship between strength of cubes and cylinders made of concrete used for the prestressed dome (2) temperature control during pouring of concrete (3) thermal conductivity of heavy concrete (4) various types of grouting procedures used for different structures forming part of reactors (5) quality control of normal and heavy concrete and (6) leakage through form ties. Typical concrete mixes used for grouts are also given. (M.G.B.)

  14. Experimental investigation and numerical modeling of carbonation process in reinforced concrete structures Part II. Practical applications

    International Nuclear Information System (INIS)

    Saetta, Anna V.; Vitaliani, Renato V.

    2005-01-01

    The mathematical-numerical method developed by the authors to predict the corrosion initiation time of reinforced concrete structures due to carbonation process, recalled in Part I of this work, is here applied to some real cases. The final aim is to develop and test a practical method for determining the durability characteristics of existing buildings liable to carbonation, as well as estimating the corrosion initiation time of a building at the design stage. Two industrial sheds with different ages and located in different areas have been analyzed performing both experimental tests and numerical analyses. Finally, a case of carbonation-induced failure in a prestressed r.c. beam is presented

  15. Advances in the analysis and design of concrete structures, metal containments and liner plate for extreme loads

    International Nuclear Information System (INIS)

    Stevenson, J.D.; Eibl, J.; Curbach, M.; Johnson, T.E.; Daye, M.A.; Riera, J.D.; Nemet, J.; Iyengar, K.T.S.

    1992-01-01

    The material presented in this paper summarizes the progress that has been made in the analysis, design, and testing of concrete structures. The material is summarized in the following documents: Part I: Containment Design Criteria and Loading Combinations; Part II: Reinforced and Prestressed Concrete Behavior; Part III: Concrete Containment Analysis, Design and Related Testing; Part IV: Impact and Impulse Loading and Response Prediction; Part V: Metal Containments and Liner Plate Systems; Part VI: Prestressed Reactor Vessel Design, Testing and Analysis. (orig.)

  16. Heavy density concrete for nuclear radiation shielding and power stations: [Part]3

    International Nuclear Information System (INIS)

    Singha Roy, P.K.

    1987-01-01

    This article is the third part of the paper entitled 'Heavy density concrete for nuclear radiation shielding and power stations'. Specific considerations relevant to natural but manufactured heavy aggregates like haematite used in India are briefly discussed. They include water-cement ratio, strength versus water-cement ratio, mix design strength and aggregate grading. Some typical mix proportions in haematite concretes used in India are given. Equipment for heavy density concrete is mentioned. Quality control methods and tests for heavy density concrete are described under the heading: type and chemical composition of the rock, specific gravity and surface absorption of the aggregates, grading of aggregates, cement, batching, mixing, compressive strength, and density. Construction aspects such as form work, placement, vibration, finishing, and temperature control are discussed. Finally it is pointed out that for optimising the design and economy of heavy density concrete, it is necessary to carry out country-wide survey of suitable materials, to study their properties, suitability and effectiveness in shielding radiation. (M.G.B.)

  17. Photocatalysis applied to concrete products - part 2 : influencing factors and product performance

    NARCIS (Netherlands)

    Hunger, M.; Hüsken, G.; Brouwers, H.J.H.

    2008-01-01

    The second part of this three-part article series addresses the influence of physicochemical parameters on the degradation performance of concrete products containing photocatalytic active TiO2. The influence of process conditions like irradiance, relative humidity, pollutant concentration and flow

  18. Durability of precast prestressed concrete piles in marine environment : reinforcement corrosion and mitigation - Part 1.

    Science.gov (United States)

    2011-06-01

    Research conducted in Part 1 has verified that precast prestressed concrete piles in : Georgias marine environment are deteriorating. The concrete is subjected to sulfate and : biological attack and the prestressed and nonprestressed reinforcement...

  19. A microencapsulation process of liquid mercury by sulfur polymer stabilization/solidification technology. Part II: Durability of materials

    Energy Technology Data Exchange (ETDEWEB)

    Lopez-Delgado, A.; Guerrero, A.; Lopez, F. A.; Perez, C.; Alguacil, F. J.

    2012-11-01

    Under the European LIFE Program a microencapsulation process was developed for liquid mercury using Sulfur Polymer Stabilization/Solidification (SPSS) technology, obtaining a stable concrete-like sulfur matrix that allows the immobilization of mercury for long-term storage. The process description and characterization of the materials obtained were detailed in Part I. The present document, Part II, reports the results of different tests carried out to determine the durability of Hg-S concrete samples with very high mercury content (up to 30 % w/w). Different UNE and RILEM standard test methods were applied, such as capillary water absorption, low pressure water permeability, alkali/acid resistance, salt mist aging, freeze-thaw resistance and fire performance. The samples exhibited no capillarity and their resistance in both alkaline and acid media was very high. They also showed good resistance to very aggressive environments such as spray salt mist, freeze-thaw and dry-wet. The fire hazard of samples at low heat output was negligible. (Author)

  20. Durability of lightweight concrete : Phase II : wetting and drying tests, Phase III : freezing and thawing tests.

    Science.gov (United States)

    1966-12-01

    This report describes a laboratory research program on the durability of lightweight concrete. Two phases of a three phase study are covered by this report, while the remaining phase is still under study. The two phases being reported are Phase II - ...

  1. Analysis of crack-formation in the shielding concrete of a TRIGA Mark II reactor

    International Nuclear Information System (INIS)

    Linsbauer, H.; Maydl, P.

    1978-01-01

    Within a short time after the start-up of the reactor several cracks appeared at the concrete surface and the number and width of the cracks had grown till now. Experimental and theoretical analysis were made in order to investigate the origin of the cracks and to prevent further crack increase. Crack movement was measured by inductive gages and simultaneously the temperature of the cooling water in the reactor tank at the top and at the bottom as well as the air and the concrete temperature were recorded. The calculations of the thermal stresses were made in two independent ways: 1. Analytically, simulating the shielding concrete as an infinite hollow cylinder of constant thickness and 2. Using the Finite Element method, for a better description of the geometry. It was concluded that the cracks of the shielding concrete are exclusively caused by the thermal stresses. The thermal insulation at the lower part of the shielding is not effective. The structural system of the shielding concrete as a monolithic block without joints produces automatically tensile stresses

  2. Concrete-Design

    Directory of Open Access Journals (Sweden)

    Leczovics Péter

    2014-12-01

    Full Text Available Present paper introduces a new interpretation of concrete, demonstrating some extreme possibilities of this rigid material such as a design element. In the first part a brief overview of the previous achievements are shown. The second part of this paper focuses on the relationship between concrete and fashion.

  3. Concrete portable handbook

    CERN Document Server

    Woodson, R Dodge

    2011-01-01

    Whether or not, you are on the job site or back in the office, this book will help you to avoid mistakes, code violations, and wasted time and money. The book's four part treatment begins with constituent materials followed by self contained parts on Concrete Properties, Processes, and Concrete Repair and Rehabilitation. Designed to be an ""all in one"" reference, the author includes a wealth information for the most popular types of testing. This includes: Analysis of Fresh Concrete; Testing Machines; Accelerated Testing Methods; Analysis of Hardened Concrete and Mortar; Core Sampl

  4. Lightweight concrete with Algerian limestone dust. Part II: study on 50% and 100% replacement to normal aggregate at timely age

    Directory of Open Access Journals (Sweden)

    S. Kitouni

    2015-12-01

    Full Text Available Abstract A control lightweight concrete (LWC mixture made with 50% and 100% of limestone as a replacement of coarse aggregates in weight was prepared. Limestone is used for economical and environmental concern. The concrete samples were cured at 65% relative humidity at 20 ºC. The compressive and flexural tensile strengths, elastic modulus and Poisson's ratio of hardened concrete were measured. Laboratory compressive and tensile strength tests results showed that LWC can be produced by the use of limestone. The aim of this study is twofold: one is to design a lightweight concrete with the use of limestone that will provide an advantage of reduction in dead weight of a structure; and second is to obtain a more economical LWC mixture with the use of limestone.

  5. Monitoring the Durability Performance of Concrete in Nuclear Waste Containment. Technical Progress Report No. 3

    International Nuclear Information System (INIS)

    Ulm, Franz-Josef

    2000-01-01

    OAK-B135 Monitoring the Durability Performance of Concrete in Nuclear Waste Containment. Technical Progress Report No. 3(NOTE: Part II A item 1 indicates ''PAPER'', but a report is attached electronically)

  6. Special protective concretes

    International Nuclear Information System (INIS)

    Bouniol, P.

    2001-01-01

    Concrete is the most convenient material when large-scale radiation protection is needed. Thus, special concretes for nuclear purposes are used in various facilities like reactors, reprocessing centers, storage sites, accelerators, hospitals with nuclear medicine equipment, food ionization centers etc.. The recent advances made in civil engineering for the improvement of concrete durability and compactness are for a large part transposable to protection concretes. This article presents the basic knowledge about protection concretes with the associated typological and technological aspects. A large part is devoted to the intrinsic properties of concretes and to their behaviour in irradiation and temperature conditions: 1 - definition and field of application of special protective concretes; 2 - evolution of concepts and technologies (durability of structures, techniques of formulation, new additives, market evolution); 3 - design of protective structures (preliminary study, radiation characteristics, thermal constraints, damping and dimensioning, mechanical criteria); 4 - formulation of special concretes (general principles, granulates, hydraulic binders, pulverulent additives, water/cement ratio, reference composition of some special concretes); 5 - properties of special concretes (damping and thermo-mechanical properties); 6 - induced-irradiation and temperature phenomena (activation, radiolysis, mineralogical transformations, drying, shrinking, creep, corrosion of reinforcement). (J.S.)

  7. Corrosion of Steel in Concrete, Part I – Mechanisms

    DEFF Research Database (Denmark)

    Küter, André; Møller, Per; Geiker, Mette Rica

    2006-01-01

    prematurely. Reinforcement corrosion is identified to be the foremost cause of deterioration. Steel in concrete is normally protected by a passive layer due the high alkalinity of the concrete pore solution; corrosion is initiated by neutralization through atmospheric carbon dioxide and by ingress...... of depassivation ions, especially chloride ions. The background and consequences of deterioration of reinforced concrete structures caused by steel corrosion are summarized. Selected corrosion mechanisms postulated in the literature are briefly discussed and related to observations. The key factors controlling...... initiation and propagation of corrosion of steel in concrete are outlined....

  8. Nursing as concrete philosophy, Part I: Risjord on nursing knowledge.

    Science.gov (United States)

    Theodoridis, Kyriakos

    2018-04-01

    This essay addresses the problem of the essentiality of nursing knowledge and what kind of theory, if any, is essential to nursing practice. The overarching aim of the essay was to argue for the thesis that nursing may be described as a kind of philosophical activity, and, consequently, that philosophy is the kind of "theory" that is essential to nursing practice and to the nursing discipline at large. The essay consists of two papers. The present paper, Part I, is a critical examination of Mark Risjord's discussion of the problem of the theory-practice gap in his Nursing Knowledge: Practice, Science, Philosophy, from 2010. According to Risjord, the cause of the theory-practice gap originates in an erroneous conception of science (logical positivism) which had a decisive influence upon the way nursing scholars appropriated theoretical frameworks for the nursing discipline. This philosophical influence is considered in effect to have generated the theory-practice gap. In order to bridge the gap, Risjord suggests, the nursing discipline needs to adopt a standpoint epistemology conjoined with a postpositivist conception of scientific theory. In this way, a legitimate brand of nursing science may be developed and the theory-practice gap overcome. I will argue that neither Risjord's diagnosis of the problem, nor his recommended cure, may succeed in rescuing the nursing discipline from the theory-practice gap. Rather, the real cause of the theory-practice gap, I will claim, derives from an erroneous conception of nursing (not of science), namely the conception of nursing as a kind of science (roughly speaking). On my view, to overcome the gap, the nursing discipline needs to make salient the inherently philosophical character of nursing. In the second paper (Part II), I will continue the discussion of nursing knowledge and delineate the thesis of nursing as a kind of concrete philosophy. © 2017 John Wiley & Sons Ltd.

  9. Fracture Mechanics of Concrete

    DEFF Research Database (Denmark)

    Ulfkjær, Jens Peder

    Chapter 1 Chapter l contains the introduction to this thesis. The scope of the thesis is partly to investigate different numerical and analytical models based on fracture mechanical ideas, which are able to predict size effects, and partly to perform an experimental investigation on high-strength......Chapter 1 Chapter l contains the introduction to this thesis. The scope of the thesis is partly to investigate different numerical and analytical models based on fracture mechanical ideas, which are able to predict size effects, and partly to perform an experimental investigation on high......-strength concrete. Chapter 2 A description of the factors which influence the strength and cracking of concrete and high strength concrete is made. Then basic linear fracture mechanics is outlined followed by a description and evaluation of the models used to describe concrete fracture in tension. The chapter ends...... and the goveming equations are explicit and simple. These properties of the model make it a very powerful tool, which is applicable for the designing engineer. The method is also extended to reinforced concrete, where the results look very promising. The large experimental investigation on high-strength concrete...

  10. Separation of contaminated concrete

    International Nuclear Information System (INIS)

    Bakiewicz, J.L.; Reymer, A.P.S.

    1990-01-01

    Separating the contaminated parts from the non-contaminated parts from decommissioned nuclear facilities may strongly reduce the amount of contaminated concrete. The reduction in volume of the radioactive contaminated concrete is dependent on how much cementstone is in the concrete. This research program shows that the radioactive contamination is mostly in the cementstone. However the choice that the cementstone parts, (or better said the radioactive parts) are smaller than 1 mm may not always be true. Normally the cementstone takes about 30% of the total concrete volume. A separation procedure composed by a combination of milling and thermal shock has been assessed. Both the cold and hot thermal shock in combination with milling are not able to separate the cementstone from the larger aggregates completely. However, the cementstone from the concrete with a low nominal grain size seems to be almost completely removed by the combination cold thermal shock/milling, while the cementstone from the concrete with a high nominal grain size seems to be almost completely removed by the combination hot thermal shock/milling. After both methods a layer of cementstone was still visible on the aggregates. Washing followed by a nitric acid treatment removed each 2 wt% of cementstone

  11. Gamma radiation processed bamboo polymer composites. III. Possible applications for tensile reinforcement of concrete

    International Nuclear Information System (INIS)

    Adur, A.M.

    1978-01-01

    Three species of bamboo were converted to bamboo-polymer composites by vacuum impregnation with monomer and in situ polymerization using gamma irradiation. Resistance of the composites to various chemicals present in concrete was tested. Resistance to termites, fungus and other forms of biological attack was examined. Strength-to-weight ratios were calculated based on mechanical tests performed earlier (paper II of this three-part series). Possible application for tensile reinforcement of concrete is discussed in considerable detail. 2 figures, 4 tables

  12. Activation of TRIGA Mark II research reactor concrete shield

    International Nuclear Information System (INIS)

    Zagar, Tomaz; Ravnik, Matjaz; Bozic, Matjaz

    2002-01-01

    To determine neutron activation inside the TRIGA research reactor concrete body a special sample-holder for irradiation inside horizontal channel was developed and tested. In the sample-holder various samples can be irradiated at different concrete shielding depths. In this paper the description of the sample-holder, experiment conditions and results of long-lived activation measurements are given. Long-lived neutron-induced gamma-ray-emitting radioactive nuclides in the samples were measured with HPGe detector. The most active long-lived radioactive nuclides in ordinary concrete samples were found to be 60 Co and 152 Eu and in barytes concrete samples 60 Co, 152 Eu and 133 Ba. Measured activity density of all nuclides was found to decrease almost linearly with depth in logarithmic scale. (author)

  13. Concrete Hinges

    DEFF Research Database (Denmark)

    Halding, Philip Skov; Hertz, Kristian Dahl; Schmidt, Jacob Wittrup

    2014-01-01

    In the first part of the 20th century concrete hinges developed by Freyssinet and Mesnager were widely tested and implemented in concrete structures. The concrete hinges were used a great deal in closed-spandrel arch bridges. Since such a bridge type has not been competitive for the past 40 years......, the research in concrete hinges has not evolved significantly in that period. But introducing a new state-of-the-art concrete arch bridge solution (Pearl-Chain arches invented at the Technical University of Denmark) creates a necessity of a concrete hinge research based on modern standards. Back when research...... in concrete hinges was more common different designs were proposed for the geometry and reinforcement. Previous research focused on fatigue, multi-axial stresses around the hinge throat, and the relation between rotation- and moment. But many different test-setups were proposed by different researchers...

  14. Steel fiber reinforced concrete pipes: part 1: technological analysis of the mechanical behavior

    Directory of Open Access Journals (Sweden)

    A. D. de Figueiredo

    Full Text Available This paper is the first part of an extensive work focusing the technological development of steel fiber reinforced concrete pipes (FRCP. Here is presented and discussed the experimental campaign focusing the test procedure and the mechanical behavior obtained for each of the dosages of fiber used. In the second part ("Steel fiber reinforced concrete pipes. Part 2: Numerical model to simulate the crushing test", the aspects of FRCP numerical modeling are presented and analyzed using the same experimental results in order to be validated. This study was carried out trying to reduce some uncertainties related to FRCP performance and provide a better condition to the use of these components. In this respect, an experimental study was carried out using sewage concrete pipes in full scale as specimens. The diameter of the specimens was 600 mm, and they had a length of 2500 mm. The pipes were reinforced with traditional bars and different contents of steel fibers in order to compare their performance through the crushing test. Two test procedures were used in that sense. In the 1st Series, the diameter displacement was monitored by the use of two LVDTs positioned at both extremities of the pipes. In the 2nd Series, just one LVDT is positioned at the spigot. The results shown a more rigidity response of the pipe during tests when the displacements were measured at the enlarged section of the socket. The fiber reinforcement was very effective, especially when low level of displacement was imposed to the FRCP. At this condition, the steel fibers showed an equivalent performance to superior class pipes made with traditional reinforced. The fiber content of 40 kg/m3 provided a hardening behavior for the FRCP, and could be considered as equivalent to the critical volume in this condition.

  15. Workshop 96. Part II

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1996-12-31

    Part II of the seminar proceedings contains contributions in various areas of science and technology, among them materials science in mechanical engineering, materials science in electrical, chemical and civil engineering, and electronics, measuring and communication engineering. In those areas, 6 contributions have been selected for INIS. (P.A.).

  16. Workshop 96. Part II

    International Nuclear Information System (INIS)

    1995-12-01

    Part II of the seminar proceedings contains contributions in various areas of science and technology, among them materials science in mechanical engineering, materials science in electrical, chemical and civil engineering, and electronics, measuring and communication engineering. In those areas, 6 contributions have been selected for INIS. (P.A.)

  17. 3D modelling of the flow of self-compacting concrete with or without steel fibres. Part II: L-box test and the assessment of fibre reorientation during the flow

    Science.gov (United States)

    Deeb, R.; Kulasegaram, S.; Karihaloo, B. L.

    2014-12-01

    The three-dimensional Lagrangian particle-based smooth particle hydrodynamics method described in Part I of this two-part paper is used to simulate the flow of self-compacting concrete (SCC) with and without steel fibres in the L-box configuration. As in Part I, the simulation of the SCC mixes without fibres emphasises the distribution of large aggregate particles of different sizes throughout the flow, whereas the simulation of high strength SCC mixes which contain steel fibres is focused on the distribution of fibres and their orientation during the flow. The capabilities of this methodology are validated by comparing the simulation results with the L-box test carried out in the laboratory. A simple method is developed to assess the reorientation and distribution of short steel fibres in self-compacting concrete mixes during the flow. The reorientation of the fibres during the flow is used to estimate the fibre orientation factor (FOF) in a cross section perpendicular to the principal direction of flow. This estimation procedure involves the number of fibres cut by the section and their inclination to the cutting plane. This is useful to determine the FOF in practical image analysis on cut sections.

  18. Using Cementitious Materials Such as Fly Ash to Replace a Part of Cement in Producing High Strength Concrete in Hot Weather

    Science.gov (United States)

    Turuallo, Gidion; Mallisa, Harun

    2018-03-01

    The use of waste materials in concrete gave many advantages to prove the properties of concrete such as its workability, strength and durability; as well to support sustaianable development programs. Fly ash was a waste material produced from coal combustion. This research was conducted to find out the effect of fly ash as a part replacement of cement to produce high strength concrete. The fly ash, which was used in this research, was taken from PLTU Mpanau Palu, Central Sulawesi. The water-binder ratio used in this research was 0.3 selected from trial mixes done before. The results of this research showed that the strength of fly ash concretes were higher than concrete with PCC only. The replacement of cement with fly ash concrete could be up to 20% to produce high strength concrete.

  19. Multi-physical and multi-scale deterioration modelling of reinforced concrete part II: Coupling corrosion and damage at the structural scale

    DEFF Research Database (Denmark)

    Lepech, Michael; Rao, Anirudh; Kiremidjian, Anne

    2015-01-01

    Deterioration of reinforced concrete infrastructure such as bridges, tunnels, and buildings represents one of the major challenges currently facing developed countries. This deterioration leads to economic costs for maintenance and replacement, environmental impacts such increased global warming...... potential as a result of cement production and traffic emissions, and social costs related to traffic congestion and human health concerns. While engineering tools and methods for structural modelling and design of new reinforced concrete infrastructure are mature, the methods and tools for modelling...

  20. Comparison of vibration test results for Atucha II NPP and large scale concrete block models

    International Nuclear Information System (INIS)

    Iizuka, S.; Konno, T.; Prato, C.A.

    2001-01-01

    In order to study the soil structure interaction of reactor building that could be constructed on a Quaternary soil, a comparison study of the soil structure interaction springs was performed between full scale vibration test results of Atucha II NPP and vibration test results of large scale concrete block models constructed on Quaternary soil. This comparison study provides a case data of soil structure interaction springs on Quaternary soil with different foundation size and stiffness. (author)

  1. Properties of concrete for use in near surface low-level waste disposal facilities

    International Nuclear Information System (INIS)

    Rogers, V.; Shuman, R.; Nielson, K.; Conner, J.

    1989-01-01

    The majority of alternative low-level waste disposal technologies strive to isolate the radioactive waste from the environment through the implementation of engineered man-made barriers. Of the materials used in the construction of these barriers, concrete is, by far, the most prevalent. As alternative facility designs are developed, it will be necessary to assess the features and long-term performance of the technologies. Reliable assessments will depend, in part, on an accurate understanding of the engineered barriers used in construction. Towards these ends an investigation into the properties and behavior of two types of concrete was conducted. Results are presented. Two concrete mix designs were used in the investigation. The first of these employs a Type II cement with a microsilica (silica fume) admixture. The second concrete mix uses a Type V cement with a pozzolan admixture and has approximately four percent entrained air

  2. Towards Better Understanding of Concrete Containing Recycled Concrete Aggregate

    Directory of Open Access Journals (Sweden)

    Hisham Qasrawi

    2013-01-01

    Full Text Available The effect of using recycled concrete aggregates (RCA on the basic properties of normal concrete is studied. First, recycled aggregate properties have been determined and compared to those of normal aggregates. Except for absorption, there was not a significant difference between the two. Later, recycled aggregates were introduced in concrete mixes. In these mixes, natural coarse aggregate was partly or totally replaced by recycled aggregates. Results show that the use of recycled aggregates has an adverse effect on the workability and air content of fresh concrete. Depending on the water/cement ratio and on the percent of the normal aggregate replaced by RCA, the concrete strength is reduced by 5% to 25%, while the tensile strength is reduced by 4% to 14%. All results are compared with previous research. As new in this research, the paper introduces a simple formula for the prediction of the modulus of elasticity of RCA concrete. Furthermore, the paper shows the variation of the air content of RAC.

  3. Unlearning Established Organizational Routines--Part II

    Science.gov (United States)

    Fiol, C. Marlena; O'Connor, Edward J.

    2017-01-01

    Purpose: The purpose of Part II of this two-part paper is to uncover important differences in the nature of the three unlearning subprocesses, which call for different leadership interventions to motivate people to move through them. Design/methodology/approach: The paper draws on research in behavioral medicine and psychology to demonstrate that…

  4. REINFORCING FIBRES AS PART OF TECHNOLOGY OF CONCRETES

    Directory of Open Access Journals (Sweden)

    Zhukov Aleksey Dmitrievich

    2012-07-01

    It was identified that the basalt fibre consumption rate influences both the strength and the density of products made of cellular concrete. The length of the basalt fibre impacts the strength of products. A nomogram was developed to identify the consumption rate of the basalt fibre driven by the strength of products and the Portland cement consumption rate. The authors also studied the influence of the consumption rate of Portland cement and basalt fibre onto the structural quality ratio of the foamed fibre concrete.

  5. Self-flowing underwater concrete mixtures for high rise structures

    International Nuclear Information System (INIS)

    Yousri, K.M.

    2005-01-01

    Placement of conventional concrete mixtures in underwater construction results in a high percentage of material loss due to washout of cement paste. This paper presents the influence of anti washout admixture (AWA) on various properties of concrete. Eleven self-flowing concrete (SFC) mixtures using type II cement were proportioned. A combination of low water cement (w/c), high cement contents, anti washout admixtures, fly ash, and silica fume were used to enhance the resistance of fresh concrete to washout. The concrete mixtures proportioned to be highly flow able, self-leveling and cohesive. The water-cementitious materials ratios ranged between 0.356 and 0.392 which correspond a typical underwater concrete mixture. The concrete mixtures were tested for slump, slump flow, washout resistance and compressive strength. The compressive strength of each concrete mixture cast underwater was determined at 3, 7, 28 days and compared with the compressive strength of the same concrete mixture cast in normal condition (in air). Test results indicated that the use of an AWA facilitates the production of flow able concrete mixtures with the added benefit of lower washout loss. Concrete mixture proportioned using Type II cement and fly ash at level of replacement of 15% was found to develop self flowing concrete with better fresh and hardened properties and more resistant to washout. The self-flowing underwater concretes developed a 28-day compressive strengths ranging from 20 to 28 MPa

  6. Nuclear medicine and thyroid disease - part II

    International Nuclear Information System (INIS)

    Chatterton, B.E.

    2005-01-01

    Part 1 of this article discussed the anatomy, physiology and basic pathology of the thyroid gland. Techniques of thyroid scanning and a few clinical examples are shown part II Copyright (2005) The Australian and New Zealand Society Of Nuclear Medicine Inc

  7. Concrete pavement joint deterioration.

    Science.gov (United States)

    2015-12-01

    Concrete pavements are an important part of our national infrastructure. In recent years the relatively small number of reported joints deteriorating prematurely in concrete pavements around Indiana has increased. Changes over the past 45 years in IN...

  8. Recent Economic Perspectives on Political Economy, Part II*

    Science.gov (United States)

    Dewan, Torun; Shepsle, Kenneth A.

    2013-01-01

    In recent years some of the best theoretical work on the political economy of political institutions and processes has begun surfacing outside the political science mainstream in high quality economics journals. This two-part paper surveys these contributions from a recent five-year period. In Part I, the focus is on elections, voting and information aggregation, followed by treatments of parties, candidates, and coalitions. In Part II, papers on economic performance and redistribution, constitutional design, and incentives, institutions, and the quality of political elites are discussed. Part II concludes with a discussion of the methodological bases common to economics and political science, the way economists have used political science research, and some new themes and arbitrage opportunities. PMID:23606754

  9. Study of waterline corrosion on the carbon steel liner cast in concrete at the condensation pool. I. Literature review II. Study of the risk for waterline corrosion on the steel liner cast in concrete at the cylinder wall at Barsebaeck 1

    International Nuclear Information System (INIS)

    Sederholm, Bror; Kalinowski, Mariusz; Eistrat, Kaija

    2009-02-01

    The reactor containment in Swedish BWR-type nuclear power plants consists of an inner cylinder-shaped container of stainless steel, with an outer liner of carbon steel about 300 mm from the stainless steel container, both cast in concrete. If water leaks from the inner stainless steel container into the concrete, the risk of corrosion on the carbon steel liner may be increased by the presence of a waterline, and voids in the concrete at the metal surface. The first part of the report is a survey of published information regarding waterline corrosion and the effect of wholly or partly liquid-filled voids at a steel surface cast in concrete. The second part is a report on the investigations of the corrosion status of the steel liner on the inside of the reactor containment at the Barsebaeckverket 1 plant and of the laboratory investigations of the concrete samples that were taken from the reactor containment wall. The waterline corrosion effect is caused by local differences in environmental factors at the water/air border, primarily the supply of oxygen (air), which allows corrosion cells similar to galvanic cells to be set up. On a vertical, partly immersed steel structure the corrosion rate largely varies with the supply of oxygen, with the highest corrosion rate at or immediately above the waterline, where the supply of both oxygen (air) and electrolyte is good. The relative corrosion rates around the waterline may be modified by the action of various concentration cells. Waterline effects due to aeration cells or other concentration cells have been shown to increase the risk for corrosion damage locally, even when the overall corrosion rate does not increase, since corrosion is concentrated to a smaller area and may have a more localised character. Waterline conditions can also develop at a cast-in metal surface inside partly water-filled voids in the concrete. Voids as such at a concrete/metal interface, leaving metal without adhering concrete, have also been

  10. Civil engineering: EDF needs for concrete modelling

    International Nuclear Information System (INIS)

    Didry, O.; Gerard, B.; Bui, D.

    1997-01-01

    Concrete structures which are encountered at EDF, like all civil engineering structures, age. In order to adapt the maintenance conditions of these structures, particularly to extend their service life, and also to prepare constructions of future structures, tools for predicting the behaviour of these structures in their environment should be available. For EDF the technical risks are high and consequently very appropriate R and D actions are required. In this context the Direction des Etudes et Recherches (DER) has developed a methodology for analysing concrete structure behaviour modelling. This approach has several aims: - making a distinction between the problems which refer to the existing models and those which require R and D; - displaying disciplinary links between different problems encountered on EDF structures (non-linear mechanical, chemical - hydraulic - mechanical coupling, etc); - listing of the existing tools and positioning the DER 'Aster' finite element code among them. This document is a state of the art of scientific knowledge intended to shed light on the fields in which one should be involved when there is, on one part a strong requirement on the side of structure operators, and on the other one, the present tools do not allow this requirement to be satisfactorily met. The analysis has been done on 12 scientific subjects: 1) Hydration of concrete at early ages: exothermicity, hardening, autogenous shrinkage; 2) Drying and drying shrinkage; 3) Alkali-silica reaction and bulky stage formation; 4) Long term deterioration by leaching; 5) Ionic diffusion and associated attacks: the chlorides case; 6) Permeability / tightness of concrete; 7) Concretes -nonlinear behaviour and cracking (I): contribution of the plasticity models; 8) Concretes - nonlinear behaviour and cracking (II): contribution of the damage models; 9) Concretes - nonlinear behaviour and cracking (III): the contribution of the probabilistic analysis model; 10) Delayed behaviour of

  11. Influence of interface properties on fracture behaviour of concrete

    Indian Academy of Sciences (India)

    Interface; concrete; bond strength; fracture toughness; stiffness; ductility. 1. Introduction .... behaviour of concrete using sandwich, and direct rock-mortar compact specimens under mode I and mode II ... pulse velocity technique. 4.2 Geometry of ...

  12. Finite element model updating of concrete structures based on imprecise probability

    Science.gov (United States)

    Biswal, S.; Ramaswamy, A.

    2017-09-01

    Imprecise probability based methods are developed in this study for the parameter estimation, in finite element model updating for concrete structures, when the measurements are imprecisely defined. Bayesian analysis using Metropolis Hastings algorithm for parameter estimation is generalized to incorporate the imprecision present in the prior distribution, in the likelihood function, and in the measured responses. Three different cases are considered (i) imprecision is present in the prior distribution and in the measurements only, (ii) imprecision is present in the parameters of the finite element model and in the measurement only, and (iii) imprecision is present in the prior distribution, in the parameters of the finite element model, and in the measurements. Procedures are also developed for integrating the imprecision in the parameters of the finite element model, in the finite element software Abaqus. The proposed methods are then verified against reinforced concrete beams and prestressed concrete beams tested in our laboratory as part of this study.

  13. A microencapsulation process of liquid mercury by sulfur polymer stabilization/solidification technology. Part II: Durability of materials

    Directory of Open Access Journals (Sweden)

    López-Delgado, A.

    2012-02-01

    Full Text Available Under the European LIFE Program a microencapsulation process was developed for liquid mercury using Sulfur Polymer Stabilization/Solidification (SPSS technology, obtaining a stable concrete-like sulfur matrix that allows the immobilization of mercury for long-term storage. The process description and characterization of the materials obtained were detailed in Part I. The present document, Part II, reports the results of different tests carried out to determine the durability of Hg-S concrete samples with very high mercury content (up to 30 % w/w. Different UNE and RILEM standard test methods were applied, such as capillary water absorption, low pressure water permeability, alkali/acid resistance, salt mist aging, freeze-thaw resistance and fire performance. The samples exhibited no capillarity and their resistance in both alkaline and acid media was very high. They also showed good resistance to very aggressive environments such as spray salt mist, freeze-thaw and dry-wet. The fire hazard of samples at low heat output was negligible.

    Dentro del Programa Europeo LIFE, se ha desarrollado un proceso de microencapsulación de mercurio liquido, utilizando la tecnología de estabilización/solidificación con azufre polimérico (SPSS. Como resultado se ha obtenido un material estable tipo concreto que permite la inmovilización de mercurio y su almacenamiento a largo plazo. La descripción del proceso y la caracterización de los materiales obtenidos, denominados concretos Hg-S, se detallan en la Parte I. El presente trabajo, Parte II, incluye los resultados de los diferentes ensayos realizados para determinar la durabilidad de las muestras de concreto Hg-S con un contenido de mercurio de hasta el 30 %. Se han utilizado diferentes métodos de ensayo estándar, UNE y RILEM, para determinar propiedades como la absorción de agua por capilaridad, la permeabilidad de agua a baja presión, la resistencia a álcali y ácido, el comportamiento en

  14. Large scale sodium interactions. Part 2. Preliminary test results for limestone concrete

    International Nuclear Information System (INIS)

    Smaardyk, J.E.; Sutherland, H.J.; King, D.L.; Dahlgren, D.A.

    1977-01-01

    Any sodium cooled reactor system must consider the interaction of hot sodium with cell liners, and given either a failed liner or a hypothetical core disruptive accident, the interaction of hot sodium with concrete. The data base available for safety assessments involving these interactions is limited, especially for the concrete and failed liner interactions. To better understand what happens when hot sodium comes in contact with concrete, a series of tests is being carried out to investigate sodium-concrete reactions under conditions which are similar to actual reactor accident conditions. Tests cover the cases of sodium spills on bare concrete and on cells with defective steel liners. Specific objectives have been to obtain a complete description of the sodium/concrete interaction including heat balance, gas evolution and flow, movement and heat generation of the reaction zone, reaction product formation, and the layering or movement of the products

  15. concrete5 Beginner's Guide

    CERN Document Server

    Laubacher, Remo

    2011-01-01

    This book is part of Packt's Beginner's Guide series. You will be guided through the set up of a Concrete5 site with step-by-step practical examples. This book is ideal for developers who would like to build their first site with Concrete5. Some k

  16. Ductility in high performance concrete structures:an experimental investigation and a theoretical study of prestressed hollow core slabs and prestressed cylindrical poles

    OpenAIRE

    Gabrielsson, Henrik

    1999-01-01

    The thesis presents results from a project dealing with ductility in high performance concrete structures. The main objectives were to investigate the material and structural ductility/brittleness of prestressed structural elements of High Performance Concrete (HPC). The aim was to get a better understanding of the fracture process and to study sudden and brittle failures formed by shear stresses. The project was split into three parts: (I) Torsion of cylindrical pole elements, (II) Shear, to...

  17. Concrete structures vulnerability under impact: characterization, modeling, and validation - Concrete slabs vulnerability under impact: characterization, modeling, and validation

    International Nuclear Information System (INIS)

    Xuan Dung Vu

    2013-01-01

    Concrete is a material whose behavior is complex, especially in cases of extreme loads. The objective of this thesis is to carry out an experimental characterization of the behavior of concrete under impact-generated stresses (confined compression and dynamic traction) and to develop a robust numerical tool to reliably model this behavior. In the experimental part, we have studied concrete samples from the VTT center (Technical Research Center of Finland). At first, quasi-static triaxial compressions with the confinement varies from 0 MPa (unconfined compression test) to 600 MPa were realized. The stiffness of the concrete increases with confinement pressure because of the reduction of porosity. Therefore, the maximum shear strength of the concrete is increased. The presence of water plays an important role when the degree of saturation is high and the concrete is subjected to high confinement pressure. Beyond a certain level of confinement pressure, the maximum shear strength of concrete decreases with increasing water content. The effect of water also influences the volumetric behavior of concrete. When all free pores are closed as a result of compaction, the low compressibility of the water prevents the deformation of the concrete, whereby the wet concrete is less deformed than the dry concrete for the same mean stress. The second part of the experimental program concerns dynamic tensile tests at different loading velocities, and different moisture conditions of concrete. The results show that the tensile strength of concrete C50 may increase up to 5 times compared to its static strength for a strain rate of about 100 s -1 . In the numerical part, we are interested in improving an existing constitutive coupled model of concrete behavior called PRM (Pontiroli-Rouquand-Mazars) to predict the concrete behavior under impact. This model is based on a coupling between a damage model which is able to describe the degradation mechanisms and cracking of the concrete at

  18. The maximum percentage of fly ash to replace part of original Portland cement (OPC) in producing high strength concrete

    Science.gov (United States)

    Mallisa, Harun; Turuallo, Gidion

    2017-11-01

    This research investigates the maximum percent of fly ash to replace part of Orginal Portland Cement (OPC) in producing high strength concrete. Many researchers have found that the incorporation of industrial by-products such as fly ash as in producing concrete can improve properties in both fresh and hardened state of concrete. The water-binder ratio was used 0.30. The used sand was medium sand with the maximum size of coarse aggregate was 20 mm. The cement was Type I, which was Bosowa Cement produced by PT Bosowa. The percentages of fly ash to the total of a binder, which were used in this research, were 0, 10, 15, 20, 25 and 30%; while the super platicizer used was typed Naptha 511P. The results showed that the replacement cement up to 25 % of the total weight of binder resulted compressive strength higher than the minimum strength at one day of high-strength concrete.

  19. Breakwaters with Vertical and Inclined Concrete Walls

    DEFF Research Database (Denmark)

    Burcharth, Hans Falk

    Following the PIANC PTC II working group on Analyses of Rubble Mound Breakwaters it was, in 1991, decided to form Working Group (WG) n° 28 on "Breakwaters with vertical and inclined concrete walls" The scope of the work was to achieve a better understanding of the overall safety aspects in the de......Following the PIANC PTC II working group on Analyses of Rubble Mound Breakwaters it was, in 1991, decided to form Working Group (WG) n° 28 on "Breakwaters with vertical and inclined concrete walls" The scope of the work was to achieve a better understanding of the overall safety aspects...

  20. Prestressed and reinforced concrete containments. Analysis - design - construction

    International Nuclear Information System (INIS)

    Schnellenbach, G.

    1975-01-01

    Nuclear reactors performing in the German Federal Republic to date were supplied with steel containments. The first reinforced concrete and prestressed concrete containments, respectively, are going to be used for the nuclear power plants Kalkar and Gundremmingen (KRB II) as well as for the HTR plant. Because of their function and nature of loading these structures, similarly to the prestressed concrete reactor pressure vessels, belong to the special structures of civil engineering. Yet, they are substantially different from the prestressed concrete reactor pressure vessels. The problems connected with analysis, design, and construction of these structures are new as well. (orig.) [de

  1. Pedogenic Carbonate Concretions in the Russian Chernozem

    Energy Technology Data Exchange (ETDEWEB)

    Mikhailova, E. A.; Post, C. J.; Magrini-Bair, K.; Castle, J. W.

    2006-12-01

    Pedogenic carbonate concretions are commonly found in grassland soils, but their origin is not fully understood. This study was conducted to determine the radiocarbon age, the stable isotope geochemistry, and chemical composition of carbonate concretions in the Russian Chernozem, one of the typical soils in grasslands. Three sites were sampled: a native grassland field (not cultivated for at least 300 years), an adjacent 50-year continuous fallow field in the V. V. Alekhin Central-Chernozem Biosphere State Reserve in the Kursk region of Russia, and a continuously cropped field in the Experimental Station of the Kursk Institute of Agronomy and Soil Erosion Control. All sampled soils were classified as fine-silty, mixed, frigid Pachic Hapludolls. The mineralogical composition of concretions varies from low-magnesium calcite to pure calcite. The concretion contains 0.05% N, 6.4% C, and has [delta]13C and [delta]18O values of -10.9[per mille sign] (the per mill symbol, parts per thousand) and -7.8[per mille sign], respectively. The outside part of the carbonate concretion is 1909 +/- 40 14C age Before Present (B.P.) compared with 1693 +/- 40 14C age B.P. for the inside part of the same concretion, even though the concretion is found in the C horizon of much older age (10,902 +/- 63 14C age B.P.). Remnants of soil organic matter in concretions are closely associated with the cropped and fallow/plowed soils by pyrolysis molecular beam mass spectrometry.

  2. The confused world of sulfate attack on concrete

    International Nuclear Information System (INIS)

    Neville, Adam

    2004-01-01

    External sulfate attack is not completely understood. Part I identifies the issues involved, pointing out disagreements, and distinguishes between the mere occurrence of chemical reactions of sulfates with hydrated cement paste and the damage or deterioration of concrete; only the latter are taken to represent sulfate attack. Furthermore, sulfate attack is defined as deleterious action involving sulfate ions; if the reaction is physical, then, it is physical sulfate attack that takes place. The discussion of the two forms of sulfate attack leads to a recommendation for distinct nomenclature. Sulfate attack on concrete structures in service is not widespread, and the amount of laboratory-based research seems to be disproportionately large. The mechanisms of attack by different sulfates--sodium, calcium, and magnesium--are discussed, including the issue of topochemical and through-solution reactions. The specific aspects of the action of magnesium sulfate are discussed, and the differences between laboratory conditions and field exposure are pointed out. Part II discusses the progress of sulfate attack and its manifestations. This is followed by a discussion of making sulfate-resisting concrete. One of the measures is to use Type V cement, and this topic is extensively discussed. Likewise, the influence of w/c on sulfate resistance is considered. The two parameters are not independent of one another. Moreover, the cation in the sulfate salt has a strong bearing on the efficiency of the Type V cement. Recent interpretations of the Bureau of Reclamation tests, both long term and accelerated, are evaluated, and it appears that they need reworking. Part III reviews the standards and guides for the classification of the severity of exposure of structures to sulfates and points out the lack of calibration of the various classes of exposure. A particular problem is the classification of soils because much depends on the extraction ratio of sulfate in the soil: there is a

  3. Durability of precast prestressed concrete piles in marine environment, part 2. Volume 1 : concrete.

    Science.gov (United States)

    2012-06-01

    The overall purpose of this research was to determine methods which may be applied : economically to mitigate corrosion of reinforcement in precast prestressed concrete piles in : Georgias marine environments. The research was divided into two par...

  4. Self-compacting fibre-reinforced concrete

    NARCIS (Netherlands)

    Grunewald, S.; Walraven, J.C.

    2001-01-01

    The project 'self-compacting fibre-reinforced concrete (SCFRC)' is part of the Dutch STW/PPM program - 'cement-bonded materials' - DCT.4010. Subproject III to which the project ,SCFRC' belongs deals with the development of new high performance concretes. The project 'SCFRC' aims at investigating the

  5. Behaviour of concrete beams reinforced withFRP prestressed concrete prisms

    Science.gov (United States)

    Svecova, Dagmar

    The use of fibre reinforced plastics (FRP) to reinforce concrete is gaining acceptance. However, due to the relatively low modulus of FRP, in comparison to steel, such structures may, if sufficient amount of reinforcement is not used, suffer from large deformations and wide cracks. FRP is generally more suited for prestressing. Since it is not feasible to prestress all concrete structures to eliminate the large deflections of FRP reinforced concrete flexural members, researchers are focusing on other strategies. A simple method for avoiding excessive deflections is to provide sufficiently high amount of FRP reinforcement to limit its stress (strain) to acceptable levels under service loads. This approach will not be able to take advantage of the high strength of FRP and will be generally uneconomical. The current investigation focuses on the feasibility of an alternative strategy. This thesis deals with the flexural and shear behaviour of concrete beams reinforced with FRP prestressed concrete prisms. FRP prestressed concrete prisms (PCP) are new reinforcing bars, made by pretensioning FRP and embedding it in high strength grout/concrete. The purpose of the research is to investigate the feasibility of using such pretensioned rebars, and their effect on the flexural and shear behaviour of reinforced concrete beams over the entire loading range. Due to the prestress in the prisms, deflection of concrete beams reinforced with this product is substantially reduced, and is comparable to similarly steel reinforced beams. The thesis comprises both theoretical and experimental investigations. In the experimental part, nine beams reinforced with FRP prestressed concrete prisms, and two companion beams, one steel and one FRP reinforced were tested. All the beams were designed to carry the same ultimate moment. Excellent flexural and shear behaviour of beams reinforced with higher prestressed prisms is reported. When comparing deflections of three beams designed to have the

  6. Material law for concrete under multiaxial stress

    International Nuclear Information System (INIS)

    Geistefeldt, H.

    1977-01-01

    In this paper a general triaxial set of finite strain-stress relations is derived, which can include a step-by-step way nearly all known factors and curves of material response. The finite constitutive equations representing the behaviour of concrete are related to the main strain-directions. The elastic part, the functions for uniaxial behaviour, those for biaxial response and finally the relation-parts, nonzero only in triaxial stress-state, can be reset separately by suitable functions which have been adjusted to the material response of actual concrete known from special tests. With a new and very short biaxial failure criterion for concrete, which has been stated and compared with test results, the analytic description of the biaxial behaviour of Kupfer's concrete is completed. With some additional assumptions the proposed failure criteria and the strain-stress equations for concrete are extended to the biaxial response of uncracked orthogonally reinforced concrete response. (Auth.)

  7. Concrete crushing and sampling, a methodology and technology for the unconditional release of concrete material from decommissioning

    International Nuclear Information System (INIS)

    Gills, R.; Lewandowski, P.; Ooms, B.; Reusen, N.; Van Laer, W.; Walthery, R.

    2007-01-01

    Belgoprocess started the industrial decommissioning of the main process building of the former Eurochemic reprocessing plant in 1990, after completion of a pilot project. Two small storage buildings for final products from reprocessing were dismantled to verify the assumptions made in a previous paper study on decommissioning, to demonstrate and develop dismantling techniques and to train personnel. Both buildings were emptied and decontaminated to background levels. They were demolished and the remaining concrete debris was disposed of as industrial waste and green field conditions restored. Currently, the decommissioning operations carried out at the main building have made substantial progress. They are executed on an industrial scale. In view of the final demolition of the building, foreseen to start in the middle of 2008, a clearance methodology for the concrete from the cells into the Eurochemic building has been developed. It considers at least one complete measurement of all concrete structures and the removal of all detected residual radionuclides. This monitoring sequence is followed by a controlled demolition of the concrete structures and crushing of the resulting concrete parts to smaller particles. During the crushing operations, metal parts are separated from the concrete and representative concrete samples are taken. The frequency of sampling meets the prevailing standards. In a further step, the concrete samples are milled, homogenised, and a smaller fraction is sent to the laboratory for analyses. The paper describes the developed concrete crushing and sampling methodology. (authors)

  8. Production and quality control of concrete for the Rajasthan Atomic Power Station - [Part 1

    International Nuclear Information System (INIS)

    Singha Roy, P.K.; Sukhtankar, K.D.; Prasad, K.

    1975-01-01

    The production and quality control of concrete and concrete materials for the construction of the twin-reactor Rajasthan Atomic Power Station with its 400 MW net capacity posed many challenges since many of the requirements for the properties of concrete were new and were being laid down for the first time in India. Some of the conditions for the concrete included leak-tightness against gas pressure, total absence of shrinkage in the containment even when the ambient temperature during concreting was as high as 45degC, placing concrete at a temperature as low as 8degC, the use of non-shrink and high strength grout, absolute impermeability against water, high density for radiation shielding, controlled modulus of elasticity for large machine foundations, high strength with high slump for the prestressed concrete dome, etc. Though the total quantity of concrete was not very much compared with a large river valley or steel plant project, (e.g., about 1.2 X 10 6 m 3 for a 2-million tonne steel plant) it was quite significant, being about 70,000 m 3 of normal density and 2,100 m 3 of high density concrete. The production of these quantities entailed intensive material study and investigation, development of new mixes with additives not tried out before in the country, and design and quality control techniques which were unique in many respects. The paper deals with the production and quality control of concrete, including grouts used in the projects, but the actual concreting and construction operations are not discussed. (author)

  9. Structural performance evaluation on aging underground reinforced concrete structures. Part 5

    International Nuclear Information System (INIS)

    Matsumura, Takuro; Matsuo, Toyofumi; Miyagawa, Yoshinori

    2009-01-01

    When we evaluate the soundness of reinforced concrete structures, it is important to assess the chloride induced deterioration. We conducted the reinforcing steel corrosion tests of reinforced concrete specimens under simulated tidal environment of sea. Parameters of the tests were water cement ratio, cement type and crack width of concrete. Periods of the tests were eighty month. The obtained results were summarized at follows: (a) The chloride ion concentration at the initiation of reinforcing steel corrosion was about 3.0 kg/m 3 in case of reinforcing steel in non-crack concrete used ordinary cement. (b) The corrosion rate of reinforcing steels was almost constant at any cement type specimens after causing crack by reinforcing steel corrosion. (c) The corrosion rate of reinforcing steels in specimens, which caused cracks by bending load, increased as crack width. In the same type specimens, the corrosion rate of reinforcing steels in fly ash cement specimens was larger than that of ordinary cement specimens. In this case, the corrosion rate of reinforcing steels was evaluated about 0.18 mm/year. (author)

  10. PIO I-II tendencies. Part 2. Improving the pilot modeling

    Directory of Open Access Journals (Sweden)

    Ioan URSU

    2011-03-01

    Full Text Available The study is conceived in two parts and aims to get some contributions to the problem ofPIO aircraft susceptibility analysis. Part I, previously published in this journal, highlighted the mainsteps of deriving a complex model of human pilot. The current Part II of the paper considers a properprocedure of the human pilot mathematical model synthesis in order to analyze PIO II typesusceptibility of a VTOL-type aircraft, related to the presence of position and rate-limited actuator.The mathematical tools are those of semi global stability theory developed in recent works.

  11. 3D modelling of the flow of self-compacting concrete with or without steel fibres. Part I: slump flow test

    Science.gov (United States)

    Deeb, R.; Kulasegaram, S.; Karihaloo, B. L.

    2014-12-01

    In part I of this two-part paper, a three-dimensional Lagrangian smooth particle hydrodynamics method has been used to model the flow of self-compacting concrete (SCC) with or without short steel fibres in the slump cone test. The constitutive behaviour of this non-Newtonian viscous fluid is described by a Bingham-type model. The 3D simulation of SCC without fibres is focused on the distribution of large aggregates (larger than or equal to 8 mm) during the flow. The simulation of self-compacting high- and ultra-high- performance concrete containing short steel fibres is focused on the distribution of fibres and their orientation during the flow. The simulation results show that the fibres and/or heavier aggregates do not precipitate but remain homogeneously distributed in the mix throughout the flow.

  12. Innovation in concrete research-review and perspective

    International Nuclear Information System (INIS)

    Idorn, Gunnar M.

    2005-01-01

    The heritage of concrete making as a craft has made testing of laboratory specimens the basic principle for research and standard control systems; this has corresponded well with the conditions for field concrete technology and structural performance throughout the 19th and the first half of the 20th centuries' developments. New demands for concrete in the wake of World War II made tremendous development possible for the cement and concrete industries. However, deleterious reactions in field concrete appeared in many countries over the next decades, among other reasons because the laboratory testing systems were preserved without recognition that rates and intensity of the reactions in the actual concrete caused changes of the processes, which did not occur in the test samples. That made the reproducibility of the tests incompatible with the sought predictability for the properties of the concrete. In recent years, senior scientists have commenced to caution that the ordinary laboratory tests do not reliably simulate the behavior of concrete in the field. Besides, fractal appearance of micro- and macrostructures in concrete has been reported in international research journals. Meanwhile, progress in the natural sciences with the introduction of the chaos theory has made it possible to investigate turbulence, i.e. nonlinear processes in Nature and their visual fractal patterns

  13. Mixed materials for concrete. Concrete yo konwazai ni tsuite

    Energy Technology Data Exchange (ETDEWEB)

    Kono, K [Tokushima Univ., Tokushima (Japan). Faculty of Engineering

    1994-07-05

    The materials except cement, water and aggregate added into the cement paste, mortar or concrete before the execution of smashing are called mixed materials. The mixed materials are indispensable to the concrete for improving the quality of the fresh concrete as well as the hardened concrete; providing the characteristics suitable for the operation; and increasing the economy. In this paper, the main mixed materials including fly ash, which is the by-product in coal thermoelectric power station; silica fume; micropowder of slag in blast furnace; expansive materials and so on are described summarily. Especially, silica fume is the by-product, which are the super micro-powders with the average size around 0.1 micrometer, collected by the dust-collector from the waste gas generated during the manufacture in the electric furnace of ferrosilicon, which is an alloy iron, or silicon metal used as the deacidificating and desulfurizing agents in the steel production. But the most part thereof is depended on the import since the domestic output is low. 38 refs., 19 figs., 6 tabs.

  14. Measurement of neutron diffusion length in heavy concrete

    International Nuclear Information System (INIS)

    Krejci, D.

    2007-04-01

    Using an aluminium sampler filled with heavy concrete the neutron diffusion length was determined, measuring thermal and fast neutrons over the whole beam hole with various threshold detectors using gold samples. These calculations should describe the neutron distribution in the whole concrete shield of the reactor and contribute to the investigation of the activation of the concrete shield using reactor parameters like operating time, power and neutron flux. Instrumentation, activation and positioning of the samples in the beam hole of the TRIGA Mark II reactor are described. (nevyjel)

  15. Concrete and criticality

    International Nuclear Information System (INIS)

    Carter, R.D.

    1978-01-01

    Concrete is a widely used structural material which occurs frequently in systems requiring criticality analyses. Ordinarily, we give little thought to what its actual composition is (as compared to reference compositions), yet in criticality safety, differences in composition can cause large changes in k-effective and it may not be easy to predict in which direction the change will occur. Concrete composition is quite variable with differences in the aggregate used in the concrete in various parts of the country providing relative large differences in k-effective. The water content of concrete can also strongly affect the reactivity of a system in which it acts as a reflector or is interspersed between fissile units. Because concrete is so common and is often (but not always) a better reflector than water, one must know the concrete compositions or be prepared to use a ''worst case'' composition. It may be a problem, however, to determine just what is the worst case. At the Hanford Plant, the aggregate normally used is basalt, which gives a composition very low in carbon as opposed to those areas (e.g., Oak Ridge) where the use of limestone aggregate will result in concrete with a high carbon content. The data presented show some of the effects found in situations using ''Hanford'' concrete, but similar effects might be found with other compositions. In some cases, the use of concrete may be incidental to the effects shown. While the numbers shown are those for actual systems, the primary intent is to alert the reader that these effects can occur. In applying this information, the analyst should use material specific to the systems being analyzed

  16. Validating the standard for the National Board Dental Examination Part II.

    Science.gov (United States)

    Tsai, Tsung-Hsun; Neumann, Laura M; Littlefield, John H

    2012-05-01

    As part of the overall exam validation process, the Joint Commission on National Dental Examinations periodically reviews and validates the pass/fail standard for the National Board Dental Examination (NBDE), Parts I and II. The most recent standard-setting activities for NBDE Part II used the Objective Standard Setting method. This report describes the process used to set the pass/fail standard for the 2009 exam. The failure rate on the NBDE Part II increased from 5.3 percent in 2008 to 13.7 percent in 2009 and then decreased to 10 percent in 2010. This article describes the Objective Standard Setting method and presents the estimated probabilities of classification errors based on the beta binomial mathematical model. The results show that the probability of correct classifications of candidate performance is very high (0.97) and that probabilities of false negative and false positive errors are very small (.03 and <0.001, respectively). The low probability of classification errors supports the conclusion that the pass/fail score on the NBDE Part II is a valid guide for making decisions about candidates for dental licensure.

  17. Lithuanian Quarry Aggregates Concrete Effects of Alkaline Corrosion Tests

    Directory of Open Access Journals (Sweden)

    Aurimas Rutkauskas

    2016-02-01

    Full Text Available Aggregate alkaline corrosion of cement in concrete is going to respond in sodium and potassium hydroxide (lye with active SiO2 found in some aggregates. During this reaction, the concrete has resulted in significant internal stresses which cause deformation of the concrete, cracking and disintegration. The reaction is slow and concrete signs of decomposition appear only after a few months or years. The study used two different aggregates quarries. Studies show that Lithuania gravel contaminated with reactive particles having amorphous silicon dioxide reacting with cement in sodium and potassium hydroxide and the resulting alkaline concrete corrosion. It was found that, according to AAR 2 large aggregates include Group II – potentially reactive because of their expansion after 14 days, higher than 0.1%.

  18. Historic Concrete : From Concrete Repair to Concrete Conservation

    NARCIS (Netherlands)

    Heinemann, H.A.

    2013-01-01

    Concrete like materials were already applied during the Roman Empire. After the decline of the Roman Empire, a wide scale application of concrete only reappeared in the 19th century. Here lies also the origin of modern (reinforced) concrete. Since then, both concrete application and composition have

  19. Globalization in the pharmaceutical industry, Part II.

    Science.gov (United States)

    Casadio Tarabusi, C; Vickery, G

    1998-01-01

    This is the second of a two-part report on the pharmaceutical industry. Part II begins with a discussion of foreign direct investment and inter-firm networks, which covers international mergers, acquisitions, and minority participation; market shares of foreign-controlled firms; international collaboration agreements (with a special note on agreements in biotechnology); and licensing agreements. The final section of the report covers governmental policies on health and safety regulation, price regulation, industry and technology, trade, foreign investment, protection of intellectual property, and competition.

  20. 29 CFR Appendix II to Part 1918 - Tables for Selected Miscellaneous Auxiliary Gear (Mandatory)

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 7 2010-07-01 2010-07-01 false Tables for Selected Miscellaneous Auxiliary Gear (Mandatory) II Appendix II to Part 1918 Labor Regulations Relating to Labor (Continued) OCCUPATIONAL SAFETY AND.... 1918, App. II Appendix II to Part 1918—Tables for Selected Miscellaneous Auxiliary Gear (Mandatory...

  1. Final Report: Self Consolidating Concrete Construction for Modular Units

    Energy Technology Data Exchange (ETDEWEB)

    Gentry, Russell [Georgia Inst. of Technology, Atlanta, GA (United States); Kahn, Lawrence [Georgia Inst. of Technology, Atlanta, GA (United States); Kurtis, Kimberly [Georgia Inst. of Technology, Atlanta, GA (United States); Petrovic, Bojan [Georgia Inst. of Technology, Atlanta, GA (United States); Loreto, Giovanni [Georgia Inst. of Technology, Atlanta, GA (United States); Van Wyk, Jurie [Westinghouse Electric Company, Cranberry Township, PA (United States); Canterero-Leal, Carlos [Westinghouse Electric Company, Cranberry Township, PA (United States)

    2016-07-29

    This report outlines the development of a self-consolidating concrete (also termed “self-compacting concrete” or SCC) so that concrete placement can be made into steel plate composite (SC) modular structures without the need for continuous concrete placement. As part of the research, SCC mixtures were developed and validated to ensure sufficient shear capacity across cold-joints, while minimizing shrinkage and temperature increase during curing to enhance concrete bonding with the steel plate construction found in modular units. The self-roughening concrete produced as part of this research was assessed in SC structures at three scales: small-scale shear-friction specimens, mid-scale beams tested in in-plane and out-of-plane bending, and a full-scale validation test using an SC module produced by Westinghouse as part of the Plant Vogtle expansion. The experiments show that the self-roughening concrete can produce a cold-joint surface of 0.25 inches (6 mm) without external vibration during concrete placement. The experiments and subsequent analysis show that the shear friction provisions of ACI 318-14, Section 22.9 can be used to assess the shear capacity of the cold-joints in SC modular construction, and that friction coefficient of 1.35 is appropriate for use with these provisions.

  2. Concrete crushing and sampling, a methodology and technology for the unconditional release of concrete material from decommissioning

    International Nuclear Information System (INIS)

    Baumann, S.; Teunckens, L.; Walthery, R.; Lewandowski, P.; Millen, D.

    2002-01-01

    Belgoprocess started the industrial decommissioning of the main process building of the former Eurochemic reprocessing plant in 1990, after completion of a pilot project. Two small storage buildings for final products from reprocessing were dismantled to verify the assumptions made in a previous paper study on decommissioning, to demonstrate and develop dismantling techniques and to train personnel. Both buildings were emptied and decontaminated to background levels. They were demolished and the remaining concrete debris was disposed of as industrial waste and green field conditions restored. Currently, the decommissioning operations carried out at the main building have made substantial progress. They are executed on an industrial scale and will continue till the end of 2005. In view of the final demolition of the building, a clearance methodology has to be proposed. Application of the methodology applied for the storage buildings of the pilot project is complicated for several reasons. Although this methodology is not rejected as such, an alternative has been studied thoroughly. It considers at least one complete measurement of all concrete structures and the removal of all detected residual radioactivity. This monitoring sequence is followed by a controlled demolition of the concrete structures and crushing of the resulting concrete parts to smaller particles. During the crushing operations, metal parts are separated from the concrete and representative concrete samples are taken. The frequency of sampling meets the prevailing standards. In a further step, the concrete samples are milled, homogenised, and a smaller fraction is sent to the laboratory for analyses. The paper describes the developed concrete crushing and sampling methodology. (authors)

  3. Stress criteria for nuclear vessel concrete

    International Nuclear Information System (INIS)

    Costes, D.

    1975-01-01

    Concrete nuclear vessels are submitted to prestressing forces which limit tensile stresses in concrete when the vessel is under pressure with thermal gradients. Hence, the most severe conditions for concrete appear when the vessel is prestressed and not submitted to internal pressure. The triaxial states of stress in the concrete may be computed postulating elastic or other behavior and compared with safe limits obtained from rupture tests and fatigue tests. The first part of the paper, recalls experimental rupture results and the acceptability procedures currently used. Criteria founded on the lemniscoid surfaces are proposed, parameters for which are obtained by various tests and safety considerations. In the second part, rupture tests are reported on small, thick, cylindrical vessels submitted to external hydraulic pressure simulating prestressing forces. Materials used are plain concrete, microconcrete, marble and graphite. The strengths obtained are much higher than those which could be elastically computed, triaxial rupture states being provided by previous experiments. Such results may be due to a plastic stress redistribution before fracture and to stabilizing effects of stress gradients around the more stressed areas. Fatigue tests by external hydraulic loading are reported [fr

  4. 46 CFR Table II to Part 150 - Grouping of Cargoes

    Science.gov (United States)

    2010-10-01

    ... solution Potassium oleate Potassium salt of polyolefin acid Propyl acetate Propylene carbonate Propylene... lignosulfonate solution Sodium polyacrylate solution 2 Sodium salt of Ferric hydroxyethylethylenediamine... 46 Shipping 5 2010-10-01 2010-10-01 false Grouping of Cargoes II Table II to Part 150 Shipping...

  5. LIGHTWEIGHT CONCRETE BASED GRANSHLAK

    Directory of Open Access Journals (Sweden)

    NETESA M. I.

    2016-02-01

    Full Text Available Raising of problem. Concrete advisable to obtain a low strength with local secondary resources for recycling and reduce the environmental burden on the environment. But it is important to design such concrete compositions with a reduced flow of cement. It is known that the coefficient of efficiency of use of cement in the concrete of the heavy and B10 is less than about 0.5, which is almost two times smaller than in class B15 concrete and above. Even lower coefficient of efficiency in light concrete cement low strength. Therefore, it is important to find patterns determining the composition of lightweight concrete based on local-products industry with more efficient use of cement in them. Purpose.. Based on the analysis of earlier research results, including with the use of methods of mathematical planning of experiments to determine the concrete contents, which can provide the requirements for the underlying layers of the floor, the compressive strength of which should correspond to the class B5. It is important to provide the required strength at minimum flow of the cement, which is the most expensive and energy-intensive part of concrete. Conclusion. Analysis of the test results of control samples of concrete in 28-day-old, the following laws. The required tensile strength of concrete compressive strength of 7.0 MPa can be obtained in the test range when used in formulations as a filler as the Dnieper hydroelectric power station fly ash and tailings Krivoy Rog iron ore YuGOK. To ensure providing the required characteristic strength of the concrete in the underlying layers of the floor is advisable to use a nominal composition per cubic meter of concrete: cement 160 kg granshlaka Plant named after Petrovsky, 675 kg of fly ash Dnieper HPP 390 kg, 400 kg of sand, 230 liters of water. Thus, while ensuring rational grain composition components can obtain the desired strength lightweight concrete based granshlaka plant Petrovsky, using as fillers

  6. Concrete poetry in three languages

    Directory of Open Access Journals (Sweden)

    Aleksandra Kremer

    2013-01-01

    Full Text Available This paper analyzes different paths of the development of both the movement and the notion of concrete poetry in three linguistic regions. The German-language konkrete Dichtung turns out to usually denote the original, historical shape of the movement, which was partly created in German- speaking countries and which has been treated as a literary phenomenon. The Englishlanguage term concrete poetry is a much broader category which also encompasses visual poetry and avant-garde texts that are distant from the sources of concretism in its early form. The Polish understanding of ‘poezja konkretna’ [concrete poetry] was influenced by both German- and English- language books and by the movement’s regional version, which appeared in Poland as late as in the 1970s. The selected linguistic areas allowed the author to show three basic ways of thinking about concretism, i.e. about its initial, international, and regional versions.

  7. Laser cutting of concretes with various ballasts

    International Nuclear Information System (INIS)

    Hamasaki, Masanobu; Katsumura, Munehide; Utsumi, Hiroaki

    1985-01-01

    The biological shield concrete and the radiation shield concrete which construct a part of the atomic reactor must be demolished with the decommissioning of the atomic reactor plants. In a case, the demolition using a laser is expected as one of excellent method for the decommissioning of these radioactive concretes. The fundamental cuttings of a mortar, the concretes with andesite, lime stone and gray wacke as ballast and a concrete reinforced with mild steel rods were therefore carried out using a 5 kW output CO 2 laser. As the results of experiment, it was cleared that cutting results varied with ballasts, 100 mm thick reinforced concrete could be cut, safety was high because few dross and few fume were produced. (author)

  8. 40 CFR Appendix II to Part 600 - Sample Fuel Economy Calculations

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 29 2010-07-01 2010-07-01 false Sample Fuel Economy Calculations II... FUEL ECONOMY AND CARBON-RELATED EXHAUST EMISSIONS OF MOTOR VEHICLES Pt. 600, App. II Appendix II to Part 600—Sample Fuel Economy Calculations (a) This sample fuel economy calculation is applicable to...

  9. Volume reduction of radioactive concrete waste generated from KRR-2 and UCP

    International Nuclear Information System (INIS)

    Min, B. Y.; Choi, W. K.; Park, J. W.; Lee, K. W.

    2009-01-01

    As a part of a technical development for the volume reduction and stabilization of contaminated concrete wastes generated by dismantling a research reactor and uranium conversion plant, we have developed the volume reduction technology and immobilization of fine powder applicable to an activated heavy weight concrete generated by dismantling KRR-2 and a uranium contaminated light weight concrete produced from a UCP decommissioning. During a decommissioning of nuclear plants and facilities, large quantities of contaminated concrete wastes are generated. The decommissioning of the retired TRIGA MARK II and III research reactors and a uranium conversion plant has been under way. In Korea, two decommissioning projects such as the decommissioning of the retired research reactors (KRR-1 and 2) and a uranium conversion plant (UCP) at the Korea Atomic Energy Research Institute (KAERI) has been carried out. By dismantling KRR-2, more than 260 tons of radioactive concrete wastes are generated among the total 2,000 tons of concrete wastes and more than 60 tons of concrete wastes contaminated with uranium compounds are generated in UCP decommissioning up to now. The volume reduction and recycling of the wastes is essential to reduce the waste management cost with expecting that an approximate disposal cost for low level radioactive waste will be more than 5,000 US dollars per 200 liter waste drum in Korea. It is well known that most of the radioactivity exist in cement mortar and paste composed of concrete. In this context, the volume reduction of concrete waste is based on the separation of radioactive concrete into a clean recyclable aggregates and a radioactive fine cement powder, which can be readily performed by heating to weaken the adherence force between the cement matrix and the aggregates followed by mechanical crushing and milling processes. In this study, we have investigated the characteristics of separation of aggregates and the distribution of radioactivity into

  10. Large scale sodium interactions. Part 3. Chemical phenomena with limestone concrete

    International Nuclear Information System (INIS)

    Sallach, R.A.

    1977-01-01

    The description of the chemical processes and reaction products resulting from the exposure of concrete to molten sodium metal is important for a thorough, realistic assessment of the safety of CRBR-type reactors. Concretes are in general complex heterogenous substances whose ingredients can be derived from many sources. Consequently a wide variety of reaction processes and products might be anticipated. Initial attention has focused on a concrete in which both the aggregate and sandy components are derived from limestone. Presented are the chemical observations and experimental data from tests in which molten sodium metal at approximately 500 0 C is dropped into cold limestone concrete crucibles. Thermocouples immersed in the sodium pool indicate that the reaction proceeds in two stages. In the first stage which lasts 5 to 8 minutes, the temperature of the reacting mass hovers around 500 0 C. This stage is followed by a second stage of longer duration--greater than 100 minutes--where the temperature is 700 to 800 0 C. The main reaction product is a hard, fused, black slag which contains about 3/4 of the sodium in the initial charge. A secondary product is sodium oxide aerosol which accounts for the remaining 1/4 of the charge. It is significant that no free sodium metal is found in the slag; all sodium has completely reacted

  11. Urban Experiments and Concrete Utopias

    DEFF Research Database (Denmark)

    Andersson, Lasse

    2009-01-01

    The paper explores how concrete urban experiments can challenge the pecuniary version of the experience city and stimulate a locally rooted and democratic version of an experience based city using heterotopias and concrete utopias as the link between top down planning and bottom up experiments...... administrations with public participation in order to shape a cultural agenda. The second part of the paper looks at two cases: NDSM in Amsterdam and Platform4 in Aalborg suggesting that it is concrete urban experiments like these that can create a link between visions and local reality in the Experience city...

  12. Review of constructive models for concrete

    International Nuclear Information System (INIS)

    Xiaoping, Y.; Ottosen, N.S.; Thelandersson, S.; Nielsen, M.P.

    1989-11-01

    This report has been prepared for the Commission of the European Communities, Joint Research Centre, ISPRA. The report reviews the constitutive models for concrete and is a part of a survey of the status of the analytical capabilities for predicting the structural response of NPP concrete containment buildings to severe loading conditions

  13. Construction of concrete hot cells; requirements for shielding windows for concrete walls with different densities

    International Nuclear Information System (INIS)

    1987-10-01

    The shielding windows form part of the basic equipment of hot cells for remote handling, as defined in standard DIN 25 420 part 1. The draft standard in hand is intended to specify the design and manufacture requirements, especially with regard to main dimensions, sight quality, shielding effects, and radiation resistance. The standard refers to three types of shielding window with surface area design (product of density and wall thickness) corresponding to concrete walls of the densities 2.4, 3.4, and 4.0 g/cm 3 . The windows fit to three types of concrete of common usage, and the design is made for Co-60 radiation, with attenuation factors of about 10 4 , 10 6 , or 10 7 . For concrete walls with densities between these data, a shielding window suitable to the next higher density data is to be chosen. (orig./HP) [de

  14. Green options for anti-corrosion of high strength concrete incorporating ternary pozzolan materials

    Directory of Open Access Journals (Sweden)

    Chen Yuan-Yuan

    2017-01-01

    Full Text Available This paper applied the densified mixture design algorithm(DMDA method by incorporating ternary pozzolans (fly ash, slag and silica fume; mix I and mix II to design high strength concrete (HSC mixtures with w/cm ratios from 0.24 to 0.30. Concrete without pozzolans was used as a control group (mix III, w/c from 0.24 to 0.30, and silica fume (5% was added as a substitute for part of the cement and set as mix IV. Experiments performed compressive strength, four-point resistance meter to measure the conductivity, and rapid chloride ion penetrability tests (ASTM C1202 were assessed the anti-corrosion. The life cycle inventory of LEED suggested by the PCA indicated the green options for cementitious materials. Results showed that mix I and II indicated cement used, CO2 reduction, raw materials and energy consumption all decreased more 50% than mix III, and mix IV was 5% less. The compressive strength and anti-corrosion levels showed that mix I and II were better than mix III and IV, and with ternary pozzolans could enhance the long-term durability (92 days due to a resistivity greater 20 KΩ-cm and a charge passed lower than 2000 Coulombs. HSC with an appropriate design could reduce the carbon footprint and improve the durability.

  15. Radiation Damage In Reactor Cavity Concrete

    Energy Technology Data Exchange (ETDEWEB)

    Field, Kevin G [ORNL; Le Pape, Yann [ORNL; Naus, Dan J [ORNL; Remec, Igor [ORNL; Busby, Jeremy T [ORNL; Rosseel, Thomas M [ORNL; Wall, Dr. James Joseph [Electric Power Research Institute (EPRI)

    2015-01-01

    License renewal up to 60 years and the possibility of subsequent license renewal to 80 years has established a renewed focus on long-term aging of nuclear generating stations materials, and recently, on concrete. Large irreplaceable sections of most nuclear generating stations include concrete. The Expanded Materials Degradation Analysis (EMDA), jointly performed by the Department of Energy, the Nuclear Regulatory Commission and Industry, identified the urgent need to develop a consistent knowledge base on irradiation effects in concrete. Much of the historical mechanical performance data of irradiated concrete does not accurately reflect typical radiation conditions in NPPs or conditions out to 60 or 80 years of radiation exposure. To address these potential gaps in the knowledge base, The Electric Power Research Institute and Oak Ridge National Laboratory are working to disposition radiation damage as a degradation mechanism. This paper outlines the research program within this pathway including: (i) defining the upper bound of the neutron and gamma dose levels expected in the biological shield concrete for extended operation (80 years of operation and beyond), (ii) determining the effects of neutron and gamma irradiation as well as extended time at temperature on concrete, (iii) evaluating opportunities to irradiate prototypical concrete under accelerated neutron and gamma dose levels to establish a conservative bound and share data obtained from different flux, temperature, and fluence levels, (iv) evaluating opportunities to harvest and test irradiated concrete from international NPPs, (v) developing cooperative test programs to improve confidence in the results from the various concretes and research reactors, (vi) furthering the understanding of the effects of radiation on concrete (see companion paper) and (vii) establishing an international collaborative research and information exchange effort to leverage capabilities and knowledge.

  16. Typewriting Syllabus: Part II: Modules. 1976 Revision.

    Science.gov (United States)

    New York State Education Dept., Albany. Bureau of Occupational and Career Curriculum Development.

    The document is the second of a two-part set on typewriting and focuses on the nine modules of instruction. The nine modules are: (1) keyboard mastery and skill development, (2) basic typewriting competencies, (2a) personal use typewriting, (3) introduction to office typewriting I, (4) introduction to office typewriting II, (5) intermediate office…

  17. 10 CFR Appendix II to Part 504 - Fuel Price Computation

    Science.gov (United States)

    2010-01-01

    ... DEPARTMENT OF ENERGY (CONTINUED) ALTERNATE FUELS EXISTING POWERPLANTS Pt. 504, App. II Appendix II to Part... effects of future real price increases for each fuel. The delivered price of an alternate fuel used to calculate delivered fuel expenses must reflect the petitioner's delivered price of the alternate fuel and...

  18. A study on the effects of seawater on the durable life of concrete structures(II)

    Energy Technology Data Exchange (ETDEWEB)

    Oh, Byung Hwan; Jang, Bong Suk; Jang, Seung Yeop; Jeon, Se Jin; Yu, Yeong; Park, Dae Gyun; Hyeong, Sang Soo [Seoul National Univ., Seoul (Korea, Republic of)

    1999-02-15

    Recently, large scale concrete structures such as nuclear power plants and offshore structures are actively being built in this country. These structures are subject to heavy attack due to seawater environment. A reasonable consideration for corrosion has not been paid to the structures in the past decades due to insufficient research data and guidelines. The durability is emerging as one of the most important factors. In the design and construction of concrete structures. The purpose of the present study is, therefore, to explore the corrosion mechanism and penetration mechanism of chloride ion, and to establish the evaluation procedure of durability life of concrete structures. In this study, the chloride ion concentration of seawater around our country have been analyzed and the deterioration mechanism of concrete structures have been also analyzed. The penetration mechanism of seawater into the concrete has been also studied. To this end, a comprehensive experimental program has been setup. The major test variables include the type of cement and the type of mineral admixture. The strength test as well as corrosion test have been conducted to explore the effects of chloride ion penetration on the properties of concrete. The corrosion mechanism and the penetration of chloride ion into concrete structures have been studied. These results will allow the estimation of durable life of concrete structures in nuclear power plants. The experimental results and the developed theory in the present study can be efficiently used to analyze the chloride ion penetration and to estimate the durability of concrete structures In nuclear power plants. The present study may also provide strong basis to evaluate the remaining service life of concrete structures in nuclear power plants.

  19. 46 CFR Appendix II to Part 150 - Explanation of Figure 1

    Science.gov (United States)

    2010-10-01

    ... COMPATIBILITY OF CARGOES Pt. 150, App. II Appendix II to Part 150—Explanation of Figure 1 Definition of a..., aromatic hydrocarbons or paraffins. Others will form hazardous combinations with many groups: For example...

  20. Material law for concrete under multiaxial stress

    International Nuclear Information System (INIS)

    Geistefeldt, H.

    1977-01-01

    In this paper a general triaxial set of finite strain-stress relations is derived, which can include in a step-by-step way nearly all known factors and curves of material response. The finite constitutive equations representing the behavior of concrete are related to the main strain-directions. The elastic part, the functions for uniaxial behavior, those for biaxial response and finally the relation-parts, nonzero only in triaxial stress-state, can be reset separately by suitable functions which have been adjusted to the material response of actual concrete known from special tests. In nonlinear incremental analysis a potential is usually assumed in incremental material behavior to keep incremental stiffness matrices symmetric. If the proposed generalized set of constitutive equations is restricted to special types of functions, the resulting tangent stiffness is symmetric. Special functions for the various parts are presented, the tangent stiffness of which can easily be derived explicitly by partial differentiation of the related strain-stress relations. Thus the application of the proposed constitutive equations in incremental nonlinear analysis is very effective. The free coefficients of one general set of equations are adjusted step by step to the results of Kupfer's biaxial tests under shorttime loading. With a new and very short bixial failure criterion for concrete, which has been stated and compared with test results, the analytic description of the biaxial behavior of Kupfer's concrete is completed. With some additional assumptions the proposed failure criteria and the strain-stress equations for concrete are extended to the biaxial response of uncracked othogonally reinforced concrete response

  1. Shield design of concrete wall between decay tank room and primary pump room in TRIGA facility

    International Nuclear Information System (INIS)

    Khan, M. J. H.; Rahman, M.; Haque, A.; Zulquarnain, A.; Ahmed, F. U.; Bhuiyan, S. I.

    2007-01-01

    The objective of this study is to recommend the radiation protection design parameters from the shielding point of view for concrete wall between the decay tank room and the primary pump room in TRIGA Mark-II research reactor facility. The shield design for this concrete wall has been performed with the help of Point-kernel Shielding Code Micro-Shield 5.05 and this design was also validated based on the measured dose rate values with Radiation Survey Meter (G-M Counter) considering the ICRP-60 (1990) recommendations for occupational dose rate limit (10 μSv/hr). The recommended shield design parameters are: (i) thickness of 114.3 cm Ilmenite-Magnetite Concrete (IMC) or 129.54 cm Ordinary Reinforced Concrete (ORC) for concrete wall A (ii) thickness of 66.04 cm Ilmenite-Magnetite Concrete (IMC) or 78.74 cm Ordinary Reinforced Concrete (ORC) for concrete wall B and (iii) door thickness of 3.175 cm Mild Steel (MS) on the entrance of decay tank room. In shielding efficiency analysis, the use of I-M concrete in the design of this concrete wall shows that it reduced the dose rate by a factor of at least 3.52 times approximately compared to ordinary reinforced concrete

  2. 40 CFR Appendix II to Part 1042 - Steady-State Duty Cycles

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false Steady-State Duty Cycles II Appendix..., App. II Appendix II to Part 1042—Steady-State Duty Cycles (a) The following duty cycles apply as specified in § 1042.505(b)(1): (1) The following duty cycle applies for discrete-mode testing: E3 mode No...

  3. Test of workability of concrete for PCCV

    International Nuclear Information System (INIS)

    Fujii, Tadayoshi; Nagase, Tetsuo; Yoshimori, Yoshinari

    1987-01-01

    The construction of the prestressed concrete containment vessel (PCCV) for Tsuruga No.2 plant of Japan Atomic Power Co. is the first case in Japan, and since the concrete having high strength and low slump is placed, the test of concrete placing by taking out a part of a full size test wall and the test of workability regarding the vibration compacting of concrete using a vibrator were carried out beforehand, and the results were reflected to the actual construction works. In this report, the workability test on the concrete is described. As difficulty is expected in the actual placing of the concrete having high strength and low slump, for the purpose of confirming the property of placing of the concrete in the cylindrical wall, and obtaining the basic data for the management of the actual concrete works and the quality control, the concrete placing test was carried out. At the time of concrete placing, the compacting of concrete is important, therefore, the basic data on the effect that the type, diameter, vibrating time and vibration propagation range of vibrators exert on the compacting of concrete were obtained, and reflected to the actual compacting. The purpose, testing method, results and the reflection to the actual works of these tests are reported. (Kako, I.)

  4. Kick, Glide, Pole! Cross-Country Skiing Fun (Part II)

    Science.gov (United States)

    Duoos, Bridget A.

    2012-01-01

    Part I of Kick, Glide, Pole! Cross-Country Skiing Fun, which was published in last issue, discussed how to select cross-country ski equipment, dress for the activity and the biomechanics of the diagonal stride. Part II focuses on teaching the diagonal stride technique and begins with a progression of indoor activities. Incorporating this fun,…

  5. Experimental verification of concrete resistance against effect of low pH

    Science.gov (United States)

    Dobias, D.; Rehacek, S.; Pokorny, P.; Citek, D.; Kolisko, J.

    2018-03-01

    In the introductory part of this article, the principles of a concrete degradation by organic acids are mentioned, these acids occur, particularly in silage and haylage troughs, biogas stations, on concrete floors and grates in the vicinity of drinking basins with an addition of formic acid and also in fermenters and slurry reservoirs. In the experimental part, the first results of monitoring resistance of a concrete with a sealing admixture on the basis of styrene-acrylate against an effect of a low pH are presented. Additional accompanying tests are stated in the tested concretes.

  6. Fiber-reinforced concretes with a high fiber volume fraction — a look in future. Can a design determine the fiber amount in concrete in real time in every part of a structure in production?

    Science.gov (United States)

    Tepfers, R.

    2010-09-01

    In near future, when the control of the load-bearing capacity of fiber-only-reinforced concrete members will be safely guaranteed, the deletion of the ordinary continuous steel reinforcing bars might be possible. For the time being, it is difficult to change the fiber amount during the casting with today's techniques. Therefore, the fiber concentration has to be determined by the maximum tensile stress in concrete structural members, resulting in an unnecessary fiber addition in compressed zones. However, if the right amount of fibers could be regulated and added to concrete in real time at the pump outlet, a future vision could be to design and produce a structure by using FEM-controlled equipment. The signals from calculation results could be transmitted to a concrete casting system for addition of a necessary amount of fibers to take care of the actual tensile stresses in the right position in the structure. The casting location could be determined by using a GPS for positioning the pump outlet for targeting the casting location horizontally and a laser vertically. The addition of fibers to concrete at the outlet of a concrete pump and proportioning them there according to the actual needs of the stress situation in a structure, given by a FEM analysis in real time, is a future challenge. The FEM analysis has to be based on material properties of fiber-only-reinforced concrete. This means that the resistance and stiffness of different-strength concrete members with a varying fiber content has to be determined in tests and conveyed to the FEM analysis. The FEM analysis has to be completed before the casting and controlled. Then it can be used as the base for adding a correct amount of fibers to concrete in every part of the structure. Thus, a system for introducing a correct amount of fibers into concrete has to be developed. The fibers have to be added at the outlet of concrete pump. Maybe a system to shotcrete concrete with electronically controlled fiber

  7. PREREM: an interactive data preprocessing code for INREM II. Part I: user's manual. Part II: code structure

    Energy Technology Data Exchange (ETDEWEB)

    Ryan, M.T.; Fields, D.E.

    1981-05-01

    PREREM is an interactive computer code developed as a data preprocessor for the INREM-II (Killough, Dunning, and Pleasant, 1978a) internal dose program. PREREM is intended to provide easy access to current and self-consistent nuclear decay and radionuclide-specific metabolic data sets. Provision is made for revision of metabolic data, and the code is intended for both production and research applications. Documentation for the code is in two parts. Part I is a user's manual which emphasizes interpretation of program prompts and choice of user input. Part II stresses internal structure and flow of program control and is intended to assist the researcher who wishes to revise or modify the code or add to its capabilities. PREREM is written for execution on a Digital Equipment Corporation PDP-10 System and much of the code will require revision before it can be run on other machines. The source program length is 950 lines (116 blocks) and computer core required for execution is 212 K bytes. The user must also have sufficient file space for metabolic and S-factor data sets. Further, 64 100 K byte blocks of computer storage space are required for the nuclear decay data file. Computer storage space must also be available for any output files produced during the PREREM execution. 9 refs., 8 tabs.

  8. Monitoring of prestressed concrete pressure vessels. II. performance of selected concrete embedment strain meters under normal and extreme environmental conditions

    International Nuclear Information System (INIS)

    Naus, D.J.; Hurtt, C.C.

    1978-10-01

    Unique types of instrumentation are used in prestressed concrete pressure vessels (PCPVs) to measure strains, stresses, deflections, prestressing forces, moisture content, temperatures, and possibly cracking. Their primary purpose is to monitor these complex structures throughout their 20- to 30-year operating lifetime in order to provide continuing assurance of their reliability and safety. Numerous concrete embedment instrumentation systems are available commercially. Since this instrumentation is important in providing continuing assurance of satisfactory performance of PCPVs, the information provided must be reliable. Therefore, laboratory studies were conducted to evaluate the reliability of these commercially available instrumentation systems. This report, the second in a series related to instrumentation embedded in concrete, presents performance-reliability data for 13 types of selected concrete embedment strain meters which were subjected to a variety of loading environments, including unloaded, thermally loaded, simulated PCPV, and extreme environments. Although only a limited number of meters of each type were tested in any one test series, the composite results of the investigation indicate that the majority of these meters would not be able to provide reliable data throughout the 20- to 30-year anticipated operating life of a PCPV. Specific conclusions drawn from the study are: (1) Improved corrosion-resistant materials and sealing techniques should be developed for meters that are to be used in PCPV environments. (2) There is a need for the development of meters that are capable of surviving in concretes where temperatures in excess of 66 0 C are present for extended periods of time. (3) Research should be conducted on other measurement techniques, such as inductance, capacitance, and fluidics

  9. Dimensioning statements for the bending support behaviour of reinforced and prestressed concrete

    Energy Technology Data Exchange (ETDEWEB)

    Rieve, J J [Beton- und Monierbau A.G., Duesseldorf (Germany, F.R.)

    1978-01-01

    The compound materials reinforced concrete, prestressed concrete, and prestressed concrete with partly prestressed, partly slack reinforcement lack a uniform construction code, but also uniform dimensioning. This one can be derived in sample manner and then illustrates the application of the different kinds of reinforcement. For this purpose, calculation set-ups are derived, verifying tests are proposed and dimensioning tables are devised.

  10. Dimensioning statements for the bending support behaviour of reinforced and prestressed concrete

    International Nuclear Information System (INIS)

    Rieve, J.J.

    1978-01-01

    The compound materials reinforced concrete, prestressed concrete, and prestressed concrete with partly prestressed, partly slack reinforcement lack a uniform construction code, but also uniform dimensioning. This one can be derived in sample manner and then illustrates the application of the different kinds of reinforcement. For this purpose, calculation set-ups are derived, verifying tests are proposed and dimensioning tables are devised. (orig.) [de

  11. Sodium-concrete reactions experiments and code development

    International Nuclear Information System (INIS)

    Casselman, C.; Malet, J.C.; Dufresne, J.; Bolvin, M.

    1988-01-01

    Hypothesis of hot sodium leak in a fast breeder reactor implies, for the safety organism to consider spillage of sodium on concrete. This safety analysis involves the understanding of sodium-concrete reactions, the knowledge of their consequences and to test the choiced preventive solutions. In association with EDF, the nuclear safety department had carried out an extensive experimental program, the different parts of which are connected with each aspect of this problem: - firstly, interaction between sodium and bare surface of usual concrete; - secondly, the case of a sodium spillage on a concrete surface covered with a defected liner; - thirdly, special concrete tests for a comparison with usual concrete behavior, in direct contact with hot sodium; - at last, a test which concerns a new design with a layer of the selected concrete protected with a defected liner. On the same time, theoretical work leads to elaborate a physical model to describe temporal evolution of thermal and chemical decomposition of a concrete slab under hot sodium action. SORBET-REBUS system will use quoted above test results to its validation

  12. Measurement of diffusion length of thermal neutrons in concrete

    International Nuclear Information System (INIS)

    Moser, M.

    2007-04-01

    The diffusion length of neutrons with a medium energy < 0.025 eV in concrete were determined using 4π-β detector and gamma detectors. Then it was possible to determine how deep can neutrons penetrate diverse concrete construction parts in a reactor in operation, with this method the dismantling process of a reactor can be planned in terms of what parts can be removed without danger and what parts can be assumed still are activated. (nevyjel)

  13. Reuse of thermosetting plastic waste for lightweight concrete.

    Science.gov (United States)

    Panyakapo, Phaiboon; Panyakapo, Mallika

    2008-01-01

    This paper presents the utilization of thermosetting plastic as an admixture in the mix proportion of lightweight concrete. Since this type of plastic cannot be melted in the recycling process, its waste is expected to be more valuable by using as an admixture for the production of non-structural lightweight concrete. Experimental tests for the variation of mix proportion were carried out to determine the suitable proportion to achieve the required properties of lightweight concrete, which are: low dry density and acceptable compressive strength. The mix design in this research is the proportion of plastic, sand, water-cement ratio, aluminum powder, and lignite fly ash. The experimental results show that the plastic not only leads to a low dry density concrete, but also a low strength. It was found that the ratio of cement, sand, fly ash, and plastic equal to 1.0:0.8:0.3:0.9 is an appropriate mix proportion. The results of compressive strength and dry density are 4.14N/mm2 and 1395 kg/m3, respectively. This type of concrete meets most of the requirements for non-load-bearing lightweight concrete according to ASTM C129 Type II standard.

  14. Model techniques for testing heated concrete structures

    International Nuclear Information System (INIS)

    Stefanou, G.D.

    1983-01-01

    Experimental techniques are described which may be used in the laboratory to measure strains of model concrete structures representing to scale actual structures of any shape or geometry, operating at elevated temperatures, for which time-dependent creep and shrinkage strains are dominant. These strains could be used to assess the distribution of stress in the scaled structure and hence to predict the actual behaviour of concrete structures used in nuclear power stations. Similar techniques have been employed in an investigation to measure elastic, thermal, creep and shrinkage strains in heated concrete models representing to scale parts of prestressed concrete pressure vessels for nuclear reactors. (author)

  15. Thermo-mechanical simulations of early-age concrete cracking with durability predictions

    Science.gov (United States)

    Havlásek, Petr; Šmilauer, Vít; Hájková, Karolina; Baquerizo, Luis

    2017-09-01

    Concrete performance is strongly affected by mix design, thermal boundary conditions, its evolving mechanical properties, and internal/external restraints with consequences to possible cracking with impaired durability. Thermo-mechanical simulations are able to capture those relevant phenomena and boundary conditions for predicting temperature, strains, stresses or cracking in reinforced concrete structures. In this paper, we propose a weakly coupled thermo-mechanical model for early age concrete with an affinity-based hydration model for thermal part, taking into account concrete mix design, cement type and thermal boundary conditions. The mechanical part uses B3/B4 model for concrete creep and shrinkage with isotropic damage model for cracking, able to predict a crack width. All models have been implemented in an open-source OOFEM software package. Validations of thermo-mechanical simulations will be presented on several massive concrete structures, showing excellent temperature predictions. Likewise, strain validation demonstrates good predictions on a restrained reinforced concrete wall and concrete beam. Durability predictions stem from induction time of reinforcement corrosion, caused by carbonation and/or chloride ingress influenced by crack width. Reinforcement corrosion in concrete struts of a bridge will serve for validation.

  16. Multi-physics and multi-scale deterioration modelling of reinforced concrete part I: Coupling transport and corrosion at the material scale

    DEFF Research Database (Denmark)

    Michel, Alexander; Geiker, Mette Rica; Stang, Henrik

    2015-01-01

    is fully coupled, i.e. information, such as temperature and moisture distribution, phase assemblage, corrosion current density, damage state of concrete cover, etc., are continuously exchanged between the models. Although not explicitly outlined in this paper, such an analysis may be further integrated...... models are sketched to describe (i) transport of heat and matter in porous media as well as phase assemblage in hardened Portland cement, (ii) corrosion of reinforcement, and (iii) material performance including corrosion-induced damages on the meso and macro scale. The presented modelling framework...

  17. 40 CFR Appendix A to Part 194 - Certification of the Waste Isolation Pilot Plant's Compliance With the 40 CFR Part 191 Disposal...

    Science.gov (United States)

    2010-07-01

    ... Department shall use Salado mass concrete (consistent with that proposed for the shaft seal system, and as described in Appendix SEAL of Docket A-93-02, Item II-G-1) instead of fresh water concrete. Condition 2... shall implement the panel seal design designated as Option D in Docket A-93-02, Item II-G-1 (October 29...

  18. Calculus of Elementary Functions, Part II. Teacher's Commentary. Revised Edition.

    Science.gov (United States)

    Herriot, Sarah T.; And Others

    This course is intended for students who have a thorough knowledge of college preparatory mathematics, including algebra, axiomatic geometry, trigonometry, and analytic geometry. This teacher's guide is for Part II of the course. It is designed to follow Part I of the text. The guide contains background information, suggested instructional…

  19. Calculus of Elementary Functions, Part II. Student Text. Revised Edition.

    Science.gov (United States)

    Herriot, Sarah T.; And Others

    This course is intended for students who have a thorough knowledge of college preparatory mathematics, including algebra, axiomatic geometry, trigonometry, and analytic geometry. This text, Part II, contains material designed to follow Part I. Chapters included in this text are: (6) Derivatives of Exponential and Related Functions; (7) Area and…

  20. Recycled Concrete as Aggregate for Structural Concrete Production

    Directory of Open Access Journals (Sweden)

    Mirjana Malešev

    2010-04-01

    Full Text Available A comparative analysis of the experimental results of the properties of fresh and hardened concrete with different replacement ratios of natural with recycled coarse aggregate is presented in the paper. Recycled aggregate was made by crushing the waste concrete of laboratory test cubes and precast concrete columns. Three types of concrete mixtures were tested: concrete made entirely with natural aggregate (NAC as a control concrete and two types of concrete made with natural fine and recycled coarse aggregate (50% and 100% replacement of coarse recycled aggregate. Ninety-nine specimens were made for the testing of the basic properties of hardened concrete. Load testing of reinforced concrete beams made of the investigated concrete types is also presented in the paper. Regardless of the replacement ratio, recycled aggregate concrete (RAC had a satisfactory performance, which did not differ significantly from the performance of control concrete in this experimental research. However, for this to be fulfilled, it is necessary to use quality recycled concrete coarse aggregate and to follow the specific rules for design and production of this new concrete type.

  1. How Concrete Is Concrete?

    Science.gov (United States)

    Gravemeijer, Koeno

    2011-01-01

    If we want to make something concrete in mathematics education, we are inclined introduce, what we call, "manipulatives", in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own,…

  2. Usage of Crushed Concrete Fines in Decorative Concrete

    Science.gov (United States)

    Pilipenko, Anton; Bazhenova, Sofia

    2017-10-01

    The article is devoted to the questions of usage of crushed concrete fines from concrete scrap for the production of high-quality decorative composite materials based on mixed binder. The main problem in the application of crushed concrete in the manufacture of decorative concrete products is extremely low decorative properties of crushed concrete fines itself, as well as concrete products based on them. However, crushed concrete fines could have a positive impact on the structure of the concrete matrix and could improve the environmental and economic characteristics of the concrete products. Dust fraction of crushed concrete fines contains non-hydrated cement grains, which can be opened in screening process due to the low strength of the contact zone between the hydrated and non-hydrated cement. In addition, the screening process could increase activity of the crushed concrete fines, so it can be used as a fine aggregate and filler for concrete mixes. Previous studies have shown that the effect of the usage of the crushed concrete fines is small and does not allow to obtain concrete products with high strength. However, it is possible to improve the efficiency of the crushed concrete fines as a filler due to the complex of measures prior to mixing. Such measures may include a preliminary mechanochemical activation of the binder (cement binder, iron oxide pigment, silica fume and crushed concrete fines), as well as the usage of polycarboxylate superplasticizers. The development of specific surface area of activated crushed concrete fines ensures strong adhesion between grains of binder and filler during the formation of cement stone matrix. The particle size distribution of the crushed concrete fines could achieve the densest structure of cement stone matrix and improve its resistance to environmental effects. The authors examined the mechanisms of structure of concrete products with crushed concrete fines as a filler. The results of studies of the properties of

  3. Nursing Care of Patients Undergoing Chemotherapy Desensitization: Part II.

    Science.gov (United States)

    Jakel, Patricia; Carsten, Cynthia; Carino, Arvie; Braskett, Melinda

    2016-04-01

    Chemotherapy desensitization protocols are safe, but labor-intensive, processes that allow patients with cancer to receive medications even if they initially experienced severe hypersensitivity reactions. Part I of this column discussed the pathophysiology of hypersensitivity reactions and described the development of desensitization protocols in oncology settings. Part II incorporates the experiences of an academic medical center and provides a practical guide for the nursing care of patients undergoing chemotherapy desensitization.
.

  4. 40 CFR Appendix II to Part 1054 - Duty Cycles for Laboratory Testing

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false Duty Cycles for Laboratory Testing II.... 1054, App. II Appendix II to Part 1054—Duty Cycles for Laboratory Testing (a) Test handheld engines with the following steady-state duty cycle: G3 mode No. Engine speed a Torque(percent) b Weighting...

  5. Acoustic emission on stressed concrete

    International Nuclear Information System (INIS)

    Jamet, P.; Birac, C.; Prunelle, D. de; Contre, M.; Astruc, M.; Kavyrchine, M.

    1983-08-01

    In a first part of this study, a comparison is made between the mechanical behaviour and the acoustic emission measurements on laboratory specimen during four points bending tests. The specimen were made of plain or/and reinforced concrete. The second part confirms, on real reinforced beams, the laboratory study results

  6. Vigas de concreto reforçadas com bambu Dendrocalamus giganteus. II: modelagem e critérios de dimensionamento Concrete beams reinforced with Dendrocalamus giganteus bamboo. II: modeling and design criterions

    Directory of Open Access Journals (Sweden)

    Humberto C. Lima Júnior

    2005-12-01

    Full Text Available Este trabalho corresponde à segunda parte de uma publicação sobre o comportamento estrutural de vigas de concreto reforçadas com bambu, na qual se apresenta e discute a modelagem dessas estruturas para, em seguida, serem apresentadas sugestões e hipóteses para o dimensionamento desses elementos estruturais. Para tanto, utilizou-se um modelo computacional baseado no Método dos Elementos Finitos, ao qual foram incorporadas sub-rotinas com as leis constitutivas do bambu e do concreto. Para calibração do modelo lançou-se mão dos dados experimentais de oito vigas de concreto reforçadas com bambu. Os resultados obtidos com o modelo computacional foram comparados com os experimentais, observando-se grande concordância. Finalmente, sugerem-se critérios de dimensionamento, os quais foram aplicados em um exemplo prático.This paper corresponds to the second part of a publication concerning the structural behaviour of concrete beams reinforced with bamboo. Modelling of concrete beams reinforced with bamboo-splint are presented and discussed. In addition, some design suggestions and hypotheses are presented. To perform the study, a Finite Element Program was used and some procedures were programmed and linked to it. The program was calibrated with the experimental data of eight concrete beams reinforced with bamboo-splint, whose results presented great accuracy. Finally, some design procedures were suggested and a practical example is given.

  7. Effects on concrete from borated water and boric compounds cast into the concrete

    International Nuclear Information System (INIS)

    Fagerlund, Goeran

    2010-06-01

    A study has been made of the effects on concrete of its exposure to external water containing boric acid, and the effects on concrete of boric compounds cast into the concrete during its manufacture. According to information in literature boric acid is a weak Lewis acid that has no effect on concrete. Reaction between calcium hydroxide existing in concrete and boric acid might occur at the concrete surface. The reaction product formed (calcium-metaboritehexahydrate) has lower solubility than calcium hydroxide itself. Therefore, the reaction is reasonably harmless. Accelerated and non-accelerated test methods exist by which quantitative information on the effect of boric acid can be obtained. The test principles are described. Boron-containing compounds might be mixed into concrete in order to increase its resistance to neutron radiation. Pure boron minerals, as well as boron-containing residual materials from processing of natural boron minerals, might be used. Concrete might be affected with regard to the following properties: - Workability of the fresh concrete; - Stiffening and hardening of the concrete; - Strength (compression, tension); - Deformation (E-modulus, creep); - Durability (chemical, steel corrosion. Information in literature indicates that the hardening process might be severely affected also when rather small amounts of certain boron-containing materials are used. The effect seems to be small, or none, however, if materials with low solubility are used. The effect on workability seems to be marginal. Test methods exist by which it is practical possible to develop acceptable concrete recipes. The effects on mechanical properties are not well clarified by research. However, effects seem to be small when boron materials with low solubility are used. In one study, in which part of the cement was replaced by a boron containing colemanite waste, it was found that the E-modulus was very much reduced. The significance of this result is unclear. The

  8. Retempering of Concrete made by using Manufactured Sand

    Science.gov (United States)

    Pethkar, A. R.; Deshmukh, G.

    2014-06-01

    Retempering is defined as, " Addition of water and remixing of concrete or mortar which has lost enough workability to become unplaceable". Retempering inevitably results in some loss of strength compared with the original concrete [1]. Adding water to a plastic mix to increase slump is an extremely common practice, even though it is not recommended because it increases the porosity of concrete. Concrete often arrives on site more than half an hour after initial mixing. Placement operations can take anywhere from 10 to 60 min, depending on the field conditions and the size of the load. When the slump decreases to an unacceptable level during the operations, water is added to the mix [1]. In this work, an attempt is made to study the strength characteristics of retempered concrete made by using manufactured sand. Usually the retempering process is there with normal and ready mixed concrete; hence an attempt is made to check the compressive and flexural strength of normal retempered concrete with an addition of retarder 0.2, 0.4 and 0.6 % at retempering time from 15 to 90 min. There is scarcity of natural sand due to various factors, which is replaced by the manufactured sand. The concept of manufactured sand is nothing but breaking stone into smaller and smaller particles in such way that the gradation of particle will match with zone-II of I.S.

  9. Method for Bubbledeck Concrete Slab with Gaps

    Directory of Open Access Journals (Sweden)

    Sergiu Călin

    2009-01-01

    Full Text Available The composite slabs are made of BubbleDeck type slab elements with spherical gaps, poured in place on transversal and longitudinal directions. By introducing the gaps leads to a 30...50\\% lighter slab which reduces the loads on the columns, walls and foundations, and of course of the entire building. BubbleDeck slab elements are plates with ribs on two directions made of reinforced concrete or precast concrete with spherical shaped bubbles. These slab elements have a bottom and an upper concrete part connected with vertical ribs that go around the gaps.

  10. Boric Acid Corrosion of Concrete Rebar

    Directory of Open Access Journals (Sweden)

    Yang L.

    2013-07-01

    Full Text Available Borated water leakage through spent fuel pools (SFPs at pressurized water reactors is a concern because it could cause corrosion of reinforcement steel in the concrete structure and compromise the integrity of the structure. Because corrosion rate of carbon steel in concrete in the presence of boric acid is lacking in published literature and available data are equivocal on the effect of boric acid on rebar corrosion, corrosion rate measurements were conducted in this study using several test methods. Rebar corrosion rates were measured in (i borated water flowing in a simulated concrete crack, (ii borated water flowing over a concrete surface, (iii borated water that has reacted with concrete, and (iv 2,400 ppm boric acid solutions with pH adjusted to a range of 6.0 to 7.7. The corrosion rates were measured using coupled multielectrode array sensor (CMAS and linear polarization resistance (LPR probes, both made using carbon steel. The results indicate that rebar corrosion rates are low (~1 μm/yr or lesswhen the solution pH is ~7.1 or higher. Below pH ~7.1, the corrosion rate increases with decreasing pH and can reach ~100 μm/yr in solutions with pH less than ~6.7. The threshold pH for carbon steel corrosion in borated solution is between 6.8 and 7.3.

  11. Method of evaluating the surface color of concrete; Concrete hyomenshoku hyoka shuho

    Energy Technology Data Exchange (ETDEWEB)

    Kondo, Y; Kotani, K; Imadate, F; Ito, N; Watanabe, K [Kajima Corp., Tokyo (Japan)

    1995-12-20

    As a part of the evaluation of landscape of civil engineering structures, a method was studied for quantitative evaluation of surface color and color hue of the exposed concrete. The surface colors of concrete structures constructed at more than one sites were measured using a colorimeter and were statistically processed. The colorimeter can measure colors by irradiating the standard light onto the surface of the object and dividing the reflection light into ingredients, lightness L and color phase a and b in the CIELAB equal color space. The L/a/b measuring data were plotted which were obtained from 2010 measuring surfaces of 49 structures at 7 construction sites. As for the surface color of concrete, it was found that ingredient L measured by the colorimeter reacts on variations of color very sensitively and agrees well with the trend of evaluation by eyes. Namely, human being senses the difference of concrete color mainly from the difference in lightness and senses the difference as the color hue. Further, using the neural network, an evaluation method was established which was the same as the human sense. 1 ref., 8 figs., 3 tabs.

  12. Self-consolidating concrete, applications for slip-form paving : phase II.

    Science.gov (United States)

    2011-05-01

    The goal of the project was to develop a new type of self-consolidating concrete (SCC) for slip-form paving to simplify construction and make smoother pavements. Developing the new SCC involved two phases: a feasibility study (Phase I sponsored by TP...

  13. Concrete shielding for nuclear ship 'Mutsu'

    International Nuclear Information System (INIS)

    Nagase, Tetsuo; Saito, Tetsuo

    1983-01-01

    The repair works of the shielding for the nuclear ship ''Mutsu'' were completed in August, 1982. For the primary shielding, serpentine concrete was adopted as it contains a large quantity of water required for neutron shielding, and in the secondary shielding at the upper part of the reactor containment vessel, the original shielding was abolished, and the heavy concrete (high water content, high density concrete) which is effective for neutron and gamma-ray shielding was newly adopted. In this report, the design and construction using these shielding concrete are outlined. In September, 1974, Mutsu caused radiation leak during the test, and the cause was found to be the fast neutrons streaming through a gap between the reactor pressure vessel and the primary shielding. The repair works were carried out in the Sasebo Shipyard. The outline of the repair works of the shielding is described. The design condition for the shielding, the design standard for the radiation dose outside and inside the ship, the method of shielding analysis and the performance required for shielding concrete are reported. The selection of materials, the method of construction and mixing ratio, the evaluation of the soundness and properties of concrete, and the works of placing the shielding concrete are outlined. (Kako, I.)

  14. Coupling between chemical degradation and mechanical behaviour of leached concrete

    International Nuclear Information System (INIS)

    Nguyen, V.H.

    2005-10-01

    This work is in the context of the long term behavior of concrete employed in radioactive waste disposal. The objective is to study the coupled chemo-mechanical modelling of concrete. In the first part of this contribution, experimental investigations are described where the effects of the calcium leaching process of concrete on its mechanical properties are highlighted. An accelerated method has been chosen to perform this leaching process by using an ammonium nitrate solution. In the second part, we present a coupled phenomenological chemo-mechanical model that represents the degradation of concrete materials. On one hand, the chemical behavior is described by the simplified calcium leaching approach of cement paste and mortar. Then a homogenization approach using the asymptotic development is presented to take into account the influence of the presence of aggregates in concrete. And on the other hand, the mechanical part of the modelling is given. Here continuum damage mechanics is used to describe the mechanical degradation of concrete. The growth of inelastic strains observed during the mechanical tests is describes by means of a plastic like model. The model is established on the basis of the thermodynamics of irreversible processes framework. The coupled nonlinear problem at hand is addressed within the context of the finite element method. Finally, numerical simulations are compared with the experimental results for validation. (author)

  15. HYDRAULIC CONCRETE COMPOSITION AND PROPERTIES CONTROL SYSTEM

    Directory of Open Access Journals (Sweden)

    O. M. Pshinko

    2015-08-01

    Full Text Available Purpose. Scientific work aims at the development and testing of information system to meet the challenges of concrete composition design and control (for railway structures and buildings based on the physico-analytical method algorithm for hydraulic concrete composition calculation. Methodology. The proposed algorithm of hydraulic concrete composition calculation is based on the physicochemical mechanics and in particular on the rheology of elastic–viscous–plastic bodies. The system of canonical equations consists of the equations for concrete strength, absolute volume, concrete mix consistency as well as the equation for optimal concrete saturation with aggregates while minimizing cement content. The joint solution of these four equations related to composition allows determining for the materials the concrete composition of required strength, concrete workability with minimum cement content. The procedure for calculation of hydraulic concrete composition according to the physico-analytical method consists of two parts: 1 physical, which is laboratory testing of concrete mix components in different concrete compositions; 2 analytical, which represents the calculation algorithm for concrete compositions equivalent in concrete strength and workability that comply with the specific conditions of concrete placing. Findings. To solve the problem of designing the concrete composition with the desired properties for railway structures and buildings it was proposed to use the information technology in the form of a developed computer program whose algorithm includes the physico-analytical method for hydraulic concrete composition determination. Originality. The developed concrete composition design method takes into account the basic properties of raw materials, concrete mix and concrete, which are pre-determined. The distinctive feature of physico-analytical method is obtaining of a set of equivalent compositions with a certain concrete mix

  16. Recycled Concrete as Aggregate for Structural Concrete Production

    OpenAIRE

    Mirjana Malešev; Vlastimir Radonjanin; Snežana Marinković

    2010-01-01

    A comparative analysis of the experimental results of the properties of fresh and hardened concrete with different replacement ratios of natural with recycled coarse aggregate is presented in the paper. Recycled aggregate was made by crushing the waste concrete of laboratory test cubes and precast concrete columns. Three types of concrete mixtures were tested: concrete made entirely with natural aggregate (NAC) as a control concrete and two types of concrete made with natural fine and recycle...

  17. The Future Concrete: Self-Compacting Concrete

    OpenAIRE

    Iureş, Liana; Bob, Corneliu

    2010-01-01

    The paper presents the characteristics of the self-compacting concretes, their advantages and disadvantages when they are used in buildings. Due to its properties and composition, the self-compacting concrete is described here as being one of the future friendly enviromental material for buildings. Tests concerning to obtaining a self-compacting concrete, together with the specific fresh concrete properties tests, are described.

  18. Numerical Analysis of Effectiveness of Strengthening Concrete Slab in Tension of the Steel-Concrete Composite Beam Using Pretensioned CFRP Strips

    Directory of Open Access Journals (Sweden)

    Jankowiak Iwona

    2017-12-01

    Full Text Available One of the methods to increase the load carrying capacity of the reinforced concrete (RC structure is its strengthening by using carbon fiber (CFRP strips. There are two methods of strengthening using CFRP strips - passive method and active method. In the passive method a strip is applied to the concrete surface without initial strains, unlike in the active method a strip is initially pretensioned before its application. In the case of a steel-concrete composite beam, strips may be used to strengthen the concrete slab located in the tension zone (in the parts of beams with negative bending moments. The finite element model has been developed and validated by experimental tests to evaluate the strengthening efficiency of the composite girder with pretensioned CFRP strips applied to concrete slab in its tension zone.

  19. Numerical Analysis of Effectiveness of Strengthening Concrete Slab in Tension of the Steel-Concrete Composite Beam Using Pretensioned CFRP Strips

    Science.gov (United States)

    Jankowiak, Iwona; Madaj, Arkadiusz

    2017-12-01

    One of the methods to increase the load carrying capacity of the reinforced concrete (RC) structure is its strengthening by using carbon fiber (CFRP) strips. There are two methods of strengthening using CFRP strips - passive method and active method. In the passive method a strip is applied to the concrete surface without initial strains, unlike in the active method a strip is initially pretensioned before its application. In the case of a steel-concrete composite beam, strips may be used to strengthen the concrete slab located in the tension zone (in the parts of beams with negative bending moments). The finite element model has been developed and validated by experimental tests to evaluate the strengthening efficiency of the composite girder with pretensioned CFRP strips applied to concrete slab in its tension zone.

  20. Nonlocal Peridynamic Modeling and Simulation on Crack Propagation in Concrete Structures

    Directory of Open Access Journals (Sweden)

    Dan Huang

    2015-01-01

    Full Text Available An extended peridynamic approach for crack propagation analysis in concrete structures was proposed. In the peridynamic constitutive model, concrete material was described as a series of interacting particles, and the short-range repulsive force and anisotropic behavior of concrete were taken into account in the expression of the interactive bonding force, which was given in terms of classical elastic constants and peridynamic horizon. The damage of material was defined locally at the level of pairwise bond, and the critical stretch of material bond was described as a function of fracture strength in the classical concrete failure theory. The efficiency and accuracy of the proposed model and algorithms were validated by simulating the propagation of mode I and I-II mixed mode cracks in concrete slabs. Furthermore, crack propagation in a double-edge notched concrete beam subjected to four-point load was simulated, in which the experimental observations are captured naturally as a consequence of the solution.

  1. 40 CFR Appendix II to Part 1039 - Steady-State Duty Cycles

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false Steady-State Duty Cycles II Appendix... Appendix II to Part 1039—Steady-State Duty Cycles (a) The following duty cycles apply for constant-speed engines: (1) The following duty cycle applies for discrete-mode testing: D2 mode number Engine speed...

  2. Oxide-metal corium-concrete interaction test in the Vulcano facility

    International Nuclear Information System (INIS)

    Journeau, Ch.; Piluso, P.; Haquet, J.F.; Saretta, S.; Boccaccio, E.; Bonnet, J.M.

    2007-01-01

    Corium is likely to melt through the vessel and interact with the reactor pit concrete. Corium is made of a UO 2 -rich oxidic part, in which most of the decay heat is dissipated, and of a metallic part, mainly molten steel. An experiment has been set up in the Vulcano facility in which oxidic and metallic mixtures are molten in separate furnaces and poured in a concrete cavity. Induction heating is provided to the pool upper part thanks to shielding coils, so that, in case of stratification, the lighter oxidic corium-concrete mixture receives most of the power. Pre-calculations with the TOLBIAC-ICB corium-concrete interaction code based on the phase segregation model have provided valuable information for the dimensioning of this test: a thick metallic layer (>10 kg or 4 cm) has been chosen in order to obtain significant cavity ablation profiles depending on the selected heat transfer and stratification models. Stratification of the two liquid phases is predicted to occur in less than 10 minutes. In September 2006, the experiment was performed in the Vulcano facility. The corium was made of about 15 kg of steel at 1700 C and 30 kg of oxides (70% UO 2 , 16 % ZrO 2 and 14% concrete load) above 2000 C. It was poured in a limestone-rich concrete. This concrete type was selected for the first test, since the ablation is isotropic except for the initial transient, during oxidic corium-concrete interaction tests. 32 kW of induction power have been provided to the pool during the 4-hour test. The destruction of in-concrete thermocouples indicates that ablation was first mainly radial then became isotropic. This is quite similar to the ablation progression observed during previous tests with oxidic corium interacting with this type of concrete. Important 'volcanic activity' has been observed at the corium pool surface, compared to the previous oxidic corium experiments at Vulcano. (authors)

  3. Oxide-metal corium-concrete interaction test in the Vulcano facility

    Energy Technology Data Exchange (ETDEWEB)

    Journeau, Ch.; Piluso, P.; Haquet, J.F.; Saretta, S.; Boccaccio, E.; Bonnet, J.M. [CEA Cadarache, Severe Accident Mastery experimental Lab. (DEN/DTN/STRI/LMA), 13 - Saint Paul lez Durance (France)

    2007-07-01

    Corium is likely to melt through the vessel and interact with the reactor pit concrete. Corium is made of a UO{sub 2}-rich oxidic part, in which most of the decay heat is dissipated, and of a metallic part, mainly molten steel. An experiment has been set up in the Vulcano facility in which oxidic and metallic mixtures are molten in separate furnaces and poured in a concrete cavity. Induction heating is provided to the pool upper part thanks to shielding coils, so that, in case of stratification, the lighter oxidic corium-concrete mixture receives most of the power. Pre-calculations with the TOLBIAC-ICB corium-concrete interaction code based on the phase segregation model have provided valuable information for the dimensioning of this test: a thick metallic layer (>10 kg or 4 cm) has been chosen in order to obtain significant cavity ablation profiles depending on the selected heat transfer and stratification models. Stratification of the two liquid phases is predicted to occur in less than 10 minutes. In September 2006, the experiment was performed in the Vulcano facility. The corium was made of about 15 kg of steel at 1700 C and 30 kg of oxides (70% UO{sub 2}, 16 % ZrO{sub 2} and 14% concrete load) above 2000 C. It was poured in a limestone-rich concrete. This concrete type was selected for the first test, since the ablation is isotropic except for the initial transient, during oxidic corium-concrete interaction tests. 32 kW of induction power have been provided to the pool during the 4-hour test. The destruction of in-concrete thermocouples indicates that ablation was first mainly radial then became isotropic. This is quite similar to the ablation progression observed during previous tests with oxidic corium interacting with this type of concrete. Important 'volcanic activity' has been observed at the corium pool surface, compared to the previous oxidic corium experiments at Vulcano. (authors)

  4. Reliability Assessment of Concrete Bridges

    DEFF Research Database (Denmark)

    Thoft-Christensen, Palle; Middleton, C. R.

    This paper is partly based on research performed for the Highways Agency, London, UK under the project DPU/9/44 "Revision of Bridge Assessment Rules Based on Whole Life Performance: concrete bridges". It contains the details of a methodology which can be used to generate Whole Life (WL) reliability...... profiles. These WL reliability profiles may be used to establish revised rules for concrete bridges. This paper is to some extend based on Thoft-Christensen et. al. [1996], Thoft-Christensen [1996] et. al. and Thoft-Christensen [1996]....

  5. The Future Concrete: Self-Compacting Concrete

    Directory of Open Access Journals (Sweden)

    Liana Iureş

    2010-01-01

    Full Text Available The paper presents the characteristics of the self-compacting concretes, their advantages and disadvantages when they are used in buildings. Due to its properties and composition, the self-compacting concrete is described here as being one of the future friendly enviromental material for buildings. Tests concerning to obtaining a self-compacting concrete, together with the specific fresh concrete properties tests, are described.

  6. First international 26Al interlaboratory comparison - Part II

    International Nuclear Information System (INIS)

    Merchel, Silke; Bremser, Wolfram

    2005-01-01

    After finishing Part I of the first international 26 Al interlaboratory comparison with accelerator mass spectrometry (AMS) laboratories [S. Merchel, W. Bremser, Nucl. Instr. and Meth. B 223-224 (2004) 393], the evaluation of Part II with radionuclide counting laboratories took place. The evaluation of the results of the seven participating laboratories on four meteorite samples shows a good overall agreement between laboratories, i.e. it does not reveal any statistically significant differences if results are compared sample-by-sample. However, certain interlaboratory bias is observed with a more detailed statistical analysis including some multivariate approaches

  7. Mechanical Characterization of Lightweight Foamed Concrete

    OpenAIRE

    Marcin Kozłowski; Marta Kadela

    2018-01-01

    Foamed concrete shows excellent physical characteristics such as low self weight, relatively high strength and superb thermal and acoustic insulation properties. It allows for minimal consumption of aggregate, and by replacement of a part of cement by fly ash, it contributes to the waste utilization principles. For many years, the application of foamed concrete has been limited to backfill of retaining walls, insulation of foundations and roof tiles sound insulation. However, during the last ...

  8. STRESS-STRAIN STATE OF ROCKFILL DAM DOUBLE-LAYER FACE MADE OF REINFORCED CONCRETE AND SOIL-CEMENT CONCRETE

    Directory of Open Access Journals (Sweden)

    Sainov Mikhail Petrovich

    2017-05-01

    Full Text Available There was studied the stress-strain state of 215 m high rockfill dam where the seepage-control element is presented by a reinforced concrete face of soil-cement concrete placed on the under-face zone. Calculations were carried out for two possible variants of deformability of rock outline taking into account the non-linearity of its deformative properties. It was obtained that the reinforced concrete face and the soil-cement concrete under-face zone work jointly as a single construction - a double-layer face. As the face assembly resting on rock is made with a sliding joint the scheme of its static operation is similar to the that of the beam operation on the elastic foundation. At that, the upstream surface of the double-layer face is in the compressed zone and lower one is in the tensile zone. This protects the face against cracking on the upstream surface but threatens with structural failure of soil-cement concrete. In order to avoid appearance of cracks in soil-cement concrete part due to tension it is necessary to achieve proper compaction of rockfill and arrange transverse joints in the double-layer face.

  9. Programming Models for Three-Dimensional Hydrodynamics on the CM-5 (Part II)

    International Nuclear Information System (INIS)

    Amala, P.A.K.; Rodrigue, G.H.

    1994-01-01

    This is a two-part presentation of a timing study on the Thinking Machines CORP. CM-5 computer. Part II is given in this study and represents domain-decomposition and message-passing models. Part I described computational problems using a SIMD model and connection machine FORTRAN (CMF)

  10. The influence of loading on the corrosion of steel in cracked ordinary Portland cement and high performance concretes

    Science.gov (United States)

    Jaffer, Shahzma Jafferali

    Most studies that have examined chloride-induced corrosion of steel in concrete have focused on sound concrete. However, reinforced concrete is seldom uncracked and very few studies have investigated the influence of cracked concrete on rebar corrosion. Furthermore, the studies that have examined the relationship between cracks and corrosion have focused on unloaded or statically loaded cracks. However, in practice, reinforced concrete structures (e.g. bridges) are often dynamically loaded. Hence, the cracks in such structures open and close which could influence the corrosion of the reinforcing steel. Consequently, the objectives of this project were (i) to examine the effect of different types of loading on the corrosion of reinforcing steel, (ii) the influence of concrete mixture design on the corrosion behaviour and (iii) to provide data that can be used in service-life modelling of cracked reinforced concretes. In this project, cracked reinforced concrete beams made with ordinary Portland cement concrete (OPCC) and high performance concrete (HPC) were subjected to no load, static loading and dynamic loading. They were immersed in salt solution to just above the crack level at their mid-point for two weeks out of every four (wet cycle) and, for the remaining two weeks, were left in ambient laboratory conditions to dry (dry cycle). The wet cycle led to three conditions of exposure for each beam: (i) the non-submerged region, (ii) the sound, submerged region and (iii) the cracked mid-section, which was also immersed in the solution. Linear polarization resistance and galvanostatic pulse techniques were used to monitor the corrosion in the three regions. Potentiodynamic polarization, electrochemical current noise and concrete electrical resistance measurements were also performed. These measurements illustrated that (i) rebar corroded faster at cracks than in sound concrete, (ii) HPC was more protective towards the rebar than OPCC even at cracks and (iii) there

  11. Continuum Thermodynamics - Part II: Applications and Examples

    Science.gov (United States)

    Albers, Bettina; Wilmanski, Krzysztof

    The intention by writing Part II of the book on continuum thermodynamics was the deepening of some issues covered in Part I as well as a development of certain skills in dealing with practical problems of oscopic processes. However, the main motivation for this part is the presentation of main facets of thermodynamics which appear when interdisciplinary problems are considered. There are many monographs on the subjects of solid mechanics and thermomechanics, on fluid mechanics and on coupled fields but most of them cover only special problems in great details which are characteristic for the chosen field. It is rather seldom that relations between these fields are discussed. This concerns, for instance, large deformations of the skeleton of porous materials with diffusion (e.g. lungs), couplings of deformable particles with the fluid motion in suspensions, couplings of adsorption processes and chemical reactions in immiscible mixtures with diffusion, various multi-component aspects of the motion, e.g. of avalanches, such as segregation processes, etc...

  12. Benchmark matrix and guide: Part II.

    Science.gov (United States)

    1991-01-01

    In the last issue of the Journal of Quality Assurance (September/October 1991, Volume 13, Number 5, pp. 14-19), the benchmark matrix developed by Headquarters Air Force Logistics Command was published. Five horizontal levels on the matrix delineate progress in TQM: business as usual, initiation, implementation, expansion, and integration. The six vertical categories that are critical to the success of TQM are leadership, structure, training, recognition, process improvement, and customer focus. In this issue, "Benchmark Matrix and Guide: Part II" will show specifically how to apply the categories of leadership, structure, and training to the benchmark matrix progress levels. At the intersection of each category and level, specific behavior objectives are listed with supporting behaviors and guidelines. Some categories will have objectives that are relatively easy to accomplish, allowing quick progress from one level to the next. Other categories will take considerable time and effort to complete. In the next issue, Part III of this series will focus on recognition, process improvement, and customer focus.

  13. Interaction of concretes with oxide + metal corium. The VULCANO VBS series

    International Nuclear Information System (INIS)

    Journeau, Christophe; Bonnet, Jean-Michel; Ferry, Lionel; Haquet, Jean-Francois; Piluso, Pascal

    2009-01-01

    In the hypothetical case of a severe accident, the reactor core could melt and the formed mixture, called corium, could melt through the vessel and interact with the reactor pit concrete. Corium is made from a UO 2 -rich oxidic part, in which most of the decay heat is dissipated, and a metallic part, mainly molten steel. Up to now, due to experimental constraints, most of the experiments have been performed with solely oxidic prototypic corium, or where designed so that most of the simulated decay heat was dissipated in the metallic layer. An experimental program has been set up in the VULCANO facility in which oxidic and metallic mixtures are melted in separate furnaces and poured in a concrete cavity. Induction heating is provided to the pool upper part thanks to shielding coils, so that, in case of stratification, the lighter oxidic corium-concrete mixture receives most of the power. Three experiments have been conducted: one with a limestone-rich concrete and two with a silica-rich concrete. Metal stratification has been determined from modifications of the corium electrical properties in front of the inductor and is in good accordance with calculations. Concrete ablation has been monitored. A significant vertical ablation has been observed, even in case of silica-rich concretes, for which largely radial ablation has been observed in the case of pure oxidic corium melts. Post Test Examinations have shown unexpected repartitions of metal in the pool. (author)

  14. Hydrophobic treatment of concrete

    NARCIS (Netherlands)

    Vries, J. de; Polder, R.B.

    1996-01-01

    As part of the maintenance policy of the Dutch Ministry of Transport, Civil Engineering Division, hydrophobic treatment of concrete was considered as an additional protective measure against penetration of aggressive substances, for instance deicing salts in bridge decks. A set of tests was designed

  15. Radiation effects in concrete for nuclear power plants – Part I: Quantification of radiation exposure and radiation effects

    International Nuclear Information System (INIS)

    Field, K.G.; Remec, I.; Pape, Y. Le

    2015-01-01

    Highlights: • Neutron and gamma rays fields in concrete biological shield are calculated. • An extensive database on irradiated concrete properties has been collected. • Concrete mechanical properties decrease beyond 1.0 × 10 19 n/cm 2 fluence. • Loss of properties appears correlated with radiation induced-aggregate swelling. • Commercial reactor bio-shield may experience long-term irradiation damage. - Abstract: A large fraction of light water reactor (LWR) construction utilizes concrete, including safety-related structures such as the biological shielding and containment building. Concrete is an inherently complex material, with the properties of concrete structures changing over their lifetime due to the intrinsic nature of concrete and influences from local environment. As concrete structures within LWRs age, the total neutron fluence exposure of the components, in particular the biological shield, can increase to levels where deleterious effects are introduced as a result of neutron irradiation. This work summarizes the current state of the art on irradiated concrete, including a review of the current literature and estimates the total neutron fluence expected in biological shields in typical LWR configurations. It was found a first-order mechanism for loss of mechanical properties of irradiated concrete is due to radiation-induced swelling of aggregates, which leads to volumetric expansion of the concrete. This phenomena is estimated to occur near the end of life of biological shield components in LWRs based on calculations of estimated peak neutron fluence in the shield after 80 years of operation

  16. Evaluation of 137Cs sorbents for fixation in concrete

    International Nuclear Information System (INIS)

    Plodinec, M.J.

    1976-01-01

    As part of the long-term waste management program at the Savannah River Laboratory, several 137 Cs sorbents were evaluated for incorporation into concrete. The sorbents studied were: Linde AW-300, AW-500, 13-X, and SK-40; Norton Zeolon 200, 500, and 900; clinoptilolite; and vermiculite. The parameters studied were sorption kinetics, leachability, and compressive strength of the concrete. The best sorbents identified were Linde AW-500 and Norton Zeolon 900. In all tests, these two sorbents performed almost identically; sorption kinetics were acceptable; both strengthened the concrete, and both gave relatively leach-resistant concrete. Vermiculite that had been heated to collapse its lattice around 137 Cs gave the most leach-resistant concrete. However, it sorbed cesium slowly, and the resulting concrete was very weak. When silica gel was added to concrete to react with free calcium, the addition had no effect on cesium leachability

  17. Prevention of concrete structures from collapsing

    Directory of Open Access Journals (Sweden)

    Cechmanek R.

    2018-01-01

    Full Text Available At the end of the 20th century requirements on using electrical properties of building materials emerged for application in heating of trafficable surfaces, grounding of electrostatic charges in floors, shielding of electro-magnetic fields and diagnosis of concrete structure state in the course of time. For this reason, it was necessary to design special fibre-cement elements able to transfer any mechanical impulse to an electricallymeasured signal detected as a change in electrical resistance with computer outputs. Regarding previous research studies, it was concluded that special fibre-cement composites are able to conduct electric current under specific conditions. This property is ensured by using of various kinds of carbon materials. Though carbon fibres are less conductive than metal fibres, composites with carbon fibres were evaluated as better current conductors than the composites with metal fibres. By means of various kinds of carbon particles and fibres it is possible to design cement composites with an ability to monitor changes in electrical conductivity of concretes. The designed composites are assembled with conductive wires and connected with a special electronic equipment for monitoring of changes in alternate voltage passing through the tensometer within mechanical loading of a concrete element in which the composite is integrated. The tensometers are placed preferably into parts of the concrete elements subjected to compression, such as simple reinforced columns or upper parts of longitudinal beams. Several tests of repeated loading and simultaneous monitoring of vertical as well as horizontal prefabricated concrete elements were carried out and evaluated.

  18. 12 CFR Appendix II to Part 27 - Information for Government Monitoring Purposes

    Science.gov (United States)

    2010-01-01

    ... II Appendix II to Part 27 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY... Monitoring Purposes The following language is approved by the Comptroller of the Currency and will satisfy... used separately. This information may also be provided orally by the applicant. The following...

  19. TRANSPARENT CONCRETE

    OpenAIRE

    Sandeep Sharma*, Dr. O.P. Reddy

    2017-01-01

    Transparent concrete is the new type of concrete introduced in todays world which carries special property of light transmitting due to presence of light Optical fibres. Which is also known as translucent concrete or light transmitting concrete, it is achieved by replacing coarse aggregates with transparent alternate materials (Optical fibres). The binding material in transparent concrete may be able to transmit light by using clear resins the concrete mix. The concrete used in industry in pr...

  20. EVALUATION OF SULFATE ATTACK ON SALTSTONE VAULT CONCRETE AND SALTSTONESIMCO TECHNOLOGIES, INC. PART1 FINAL REPORT

    International Nuclear Information System (INIS)

    Langton, C.

    2008-01-01

    This report summarizes the preliminary results of a durability analysis performed by SIMCO Technologies Inc. to assess the effects of contacting saltstone Vaults 1/4 and Disposal Unit 2 concretes with highly alkaline solutions containing high concentrations of dissolved sulfate. The STADIUM(reg s ign) code and data from two surrogate concretes which are similar to the Vaults 1/4 and Disposal Unit 2 concretes were used in the preliminary durability analysis. Simulation results for these surrogate concrete mixes are provided in this report. The STADIUM(reg s ign) code will be re-run using transport properties measured for the SRS Vaults 1/4 and Disposal Unit 2 concrete samples after SIMCO personnel complete characterization testing on samples of these materials. Simulation results which utilize properties measured for samples of Vaults 1/4 and Disposal Unit 2 concretes will be provided in Revision 1 of this report after property data become available. The modeling performed to date provided the following information on two concrete mixes that will be used to support the Saltstone PA: (1) Relationship between the rate of advancement of the sulfate front (depth of sulfate ion penetration into the concrete) and the rate of change of the concrete permeability and diffusivity. (2) Relationship between the sulfate ion concentration in the corrosive leachate and the rate of the sulfate front progression. (3) Equation describing the change in hydraulic properties (hydraulic conductivity and diffusivity) as a function of sulfate ion concentration in the corrosive leachate. These results have been incorporated into the current Saltstone PA analysis by G. Flach (Flach, 2008). In addition, samples of the Saltstone Vaults 1/4 and Disposal Unit 2 concretes have been prepared by SIMCO Technologies, Inc. Transport and physical properties for these materials are currently being measured and sulfate exposure testing to three high alkaline, high sulfate leachates provided by SRNL is

  1. Effect of mix proportion of high density concrete on compressive strength, density and radiation absorption

    International Nuclear Information System (INIS)

    Noor Azreen Masenwat; Mohamad Pauzi Ismail; Suhairy Sani; Ismail Mustapha; Nasharuddin Isa; Mohamad Haniza Mahmud; Mohammad Shahrizan Samsu

    2014-01-01

    To prevent radiation leaks at nuclear reactors, high-density concrete is used as an absorbent material for radiation from spreading into the environment. High-density concrete is a mixture of cement, sand, aggregate (usually high-density minerals) and water. In this research, hematite stone is used because of its mineral density higher than the granite used in conventional concrete mixing. Mix concrete in this study were divided into part 1 and part 2. In part 1, the concrete mixture is designed with the same ratio of 1: 2: 4 but differentiated in terms of water-cement ratio (0.60, 0.65, 0.70, 0.75, 0.80 ). Whereas, in part 2, the concrete mixture is designed to vary the ratio of 1: 1: 2, 1: 1.5: 3, 1: 2: 3, 1: 3: 6, 1: 2: 6 with water-cement ratio (0.7, 0.8, 0.85, 0.9). In each section, the division has also performed in a mixture of sand and fine sand hematite. Then, the physical characteristics of the density and the compressive strength of the mixture of part 1 and part 2 is measured. Comparisons were also made in terms of absorption of radiation by Cs-137 and Co-60 source for each mix. This paper describes and discusses the relationship between the concrete mixture ratio, the relationship with the water-cement ratio, compressive strength, density, different mixture of sand and fine sand hematite. (author)

  2. A new concept for the targeted cutting of concrete structures

    International Nuclear Information System (INIS)

    Reinhardt, Steffen; Gentes, Sascha; Weidemann, Roman; Geimer, Marcus

    2011-01-01

    The decontamination and crushing of reinforced concrete is a main part during deconstruction of nuclear facilities. The selective treatment of contaminated or activated material is of special interest, since the non-contaminated material can be transferred into the normal reprocessing cycle. In the frame of a project concerning the innovative cutting of massive reinforced concrete structures an all-purpose system for spatially restricted and defined cutting of strongly reinforced concrete including packaging suitable for final disposal was developed. Due to the remote handling of the machine the dose rate for personnel can be reduced significantly. Main part of the system is the tool that can cut highly reinforced concrete without system or component replacement. The authors describe preliminary tests of these tools, further experiments and process optimization are necessary before the tools can be integrated into the new system.

  3. Recycling of fresh concrete exceeding and wash water in concrete mixing plants

    Directory of Open Access Journals (Sweden)

    Férriz Papí, J. A.

    2014-03-01

    Full Text Available The exceeding concrete and washing equipment water are a matter to solve in concrete production. This paper explains several possibilities for recycling and analyses the products obtained with one recycling equipment. The objective of this work is to study the possibility to increase the percentage of recycling in new mixes. The developed study relates wash water density and fine particles content. Besides, mortar and concrete samples were tested introducing different quantities of these fine particles, substituting cement, sand or only as an addition. Consistency, compressive strength, setting time, absorption, and capillarity were tested. The results indicated an improvement of the studied properties in some percentages when substituting sand. It confirms the possibility to introduce larger quantities of wash water in new concrete mixes, with corrections in sand quantity depending on water density.Los hormigones frescos sobrantes y aguas procedentes de la limpieza de equipos son un inconveniente a resolver en las plantas de hormigón. Este artículo explica varias posibilidades de reciclado y analiza los productos obtenidos en un equipo reciclador concreto, con el objetivo de estudiar el incremento del porcentaje de reciclaje en nuevas amasadas. El estudio realizado relaciona la densidad del agua de lavado y el contenido de partículas finas. Además, ensaya muestras de mortero y hormigón realizando sustituciones de estas partículas finas por cemento, arena o simplemente como adición. Determina consistencia, resistencia a compresión, principio y fin de fraguado, absorción y capilaridad. Los resultados indicaron un incremento general de las propiedades estudiadas en algunos porcentajes de sustitución por arena. Ello confirma la posibilidad de introducir mayores cantidades de agua de lavado en nuevas amasadas de hormigón, mediante correcciones en la dosificación de arena en función de la densidad del agua.

  4. Effect of Concrete Wasteform Properties on Radionuclide Migration

    International Nuclear Information System (INIS)

    Wellman, Dawn M.; Bovaird, Chase C.; Mattigod, Shas V.; Parker, Kent E.; Ermi, Ruby M.; Wood, Marcus I.

    2008-01-01

    The objective of this investigation was to initiate numerous sets of concrete-soil half-cell tests to quantify (1) diffusion of I and Tc from concrete into uncontaminated soil after 1 and 2 years, (2) I and Re (set 1) and Tc (set 2) diffusion from fractured concrete into uncontaminated soil, and (3) evaluate the moisture distribution profile within the sediment half-cell. These half-cells will be section in FY2009 and FY2010. Additionally, (1) concrete-soil half-cells initiated during FY2007 using fractured prepared with and without metallic iron, half of which were carbonated using carbonated, were sectioned to evaluate the diffusion of I and Re in the concrete part of the half-cell under unsaturated conditions (4%, 7%, and 15% by wt moisture content), (2) concrete-soil half cells containing Tc were sectioned to measure the diffusion profile in the soil half-cell unsaturated conditions (4%, 7%, and 15% by wt moisture content), and (3) solubility measurements of uranium solid phases were completed under concrete porewater conditions. The results of these tests are presented.

  5. Ultrafine particles in concrete: Influence of ultrafine particles on concrete properties and application to concrete mix design

    Energy Technology Data Exchange (ETDEWEB)

    Vogt, Carsten

    2010-07-01

    . All relevant material properties for structural calculations and thermal crack risk calculations were determined experimentally. Another application was the development of glass fibre reinforced ultra high performance concrete for stabilisation of deep boreholes. With increased content of silica fume, glass fibres will be more durable in concrete. The conclusions of this work are that ultrafine particles have a great potential in concrete. Many concrete properties are influenced positively when parts of the cement are replaced in the correct way by ultrafines. The modified Andreassen model proves to be a helpful tool for the optimisation of concrete compositions. Based on the findings of this work, recommendations are given on how to include ultrafine particles in mix design of concrete

  6. Modeling moisture ingress through simplified concrete crack geometries

    DEFF Research Database (Denmark)

    Pease, Bradley Justin; Michel, Alexander; Geiker, Mette Rica

    2011-01-01

    , considered to have two parts; 1) a coalesced crack length which behaves as a free-surface for moisture ingress, and 2) an isolated microcracking length which resists ingress similarly to the bulk material. Transport model results are compared to experimental results from steel fibre reinforced concrete wedge......This paper introduces a numerical model for ingress in cracked steel fibre reinforced concrete. Details of a simplified crack are preset in the model’s geometry using the cracked hinge model (CHM). The total crack length estimated using the CHM was, based on earlier work on conventional concrete...... on moisture ingress. Results from the transport model indicate the length of the isolated microcracks was approximately 19 mm for the investigated concrete composition....

  7. Project SAFE. Modelling of long-term concrete degradation processes in the Swedish SFR repository

    Energy Technology Data Exchange (ETDEWEB)

    Hoeglund, L.O. [Kemakta Konsult AB, Stockholm (Sweden)

    2001-04-01

    This study concerns the leaching of concrete barriers, in particular the silo construction, in the Swedish SFR repository for low and intermediate level radioactive waste. A conceptual model for the leaching of concrete in a saline groundwater has been proposed based on the increased understanding achieved from research studies presented in the literature. The conceptual model has been used to set up a numerical model for the complex chemical interactions between the cement minerals of the concrete with the groundwater. The calculations show that various chemical reactions are expected to occur in the concrete over time. Different cases have been calculated. The results show that the chemical conditions in the concrete barriers will maintain alkaline for long time. In the most exposed parts of the concrete a high degree of leaching can be expected during the considered 10,000 years, whereas only for the most unfavourable assumptions (initially fractured concrete with groundwater flow-through) the inner parts of the concrete will be degraded to any significant degree.

  8. Project SAFE. Modelling of long-term concrete degradation processes in the Swedish SFR repository

    International Nuclear Information System (INIS)

    Hoeglund, L.O.

    2001-04-01

    This study concerns the leaching of concrete barriers, in particular the silo construction, in the Swedish SFR repository for low and intermediate level radioactive waste. A conceptual model for the leaching of concrete in a saline groundwater has been proposed based on the increased understanding achieved from research studies presented in the literature. The conceptual model has been used to set up a numerical model for the complex chemical interactions between the cement minerals of the concrete with the groundwater. The calculations show that various chemical reactions are expected to occur in the concrete over time. Different cases have been calculated. The results show that the chemical conditions in the concrete barriers will maintain alkaline for long time. In the most exposed parts of the concrete a high degree of leaching can be expected during the considered 10,000 years, whereas only for the most unfavourable assumptions (initially fractured concrete with groundwater flow-through) the inner parts of the concrete will be degraded to any significant degree

  9. 31 CFR Appendix II to Part 13 - Form of Bill for Reimbursement

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 1 2010-07-01 2010-07-01 false Form of Bill for Reimbursement II Appendix II to Part 13 Money and Finance: Treasury Office of the Secretary of the Treasury PROCEDURES FOR... title) of ______ (Country) to participate in the work of ______ (International Organization) or...

  10. Determining prestressing forces for inspection of prestressed concrete containments

    International Nuclear Information System (INIS)

    1990-07-01

    General Design Criterion 53, ''Provisions for Containment Testing and Inspection,'' of Appendix A, ''General Design Criteria for Nuclear Power Plants,'' to 10 CFR Part 50, ''Domestic Licensing of Production and Utilization Facilities,'' requires, in part, that the reactor containment be designed to permit (1) periodic inspection of all important areas and (2) an appropriate surveillance program. Regulatory Guide 1.35, ''Inservice Inspection of Ungrouted Tendons in Prestressed Concrete Containment Structures,'' describes a basis acceptable to the NRC staff for developing an appropriate inservice inspection and surveillance program for ungrouted tendons in prestressed concrete containment structures of light-water-cooled reactors. This guide expands and clarifies the NRC staff position on determining prestressing forces to be used for inservice inspections of prestressed concrete containment structures

  11. Mechanical Characterization of Lightweight Foamed Concrete

    Directory of Open Access Journals (Sweden)

    Marcin Kozłowski

    2018-01-01

    Full Text Available Foamed concrete shows excellent physical characteristics such as low self weight, relatively high strength and superb thermal and acoustic insulation properties. It allows for minimal consumption of aggregate, and by replacement of a part of cement by fly ash, it contributes to the waste utilization principles. For many years, the application of foamed concrete has been limited to backfill of retaining walls, insulation of foundations and roof tiles sound insulation. However, during the last few years, foamed concrete has become a promising material for structural purposes. A series of tests was carried out to examine mechanical properties of foamed concrete mixes without fly ash and with fly ash content. In addition, the influence of 25 cycles of freezing and thawing on the compressive strength was investigated. The apparent density of hardened foamed concrete is strongly correlated with the foam content in the mix. An increase of the density of foamed concrete results in a decrease of flexural strength. For the same densities, the compressive strength obtained for mixes containing fly ash is approximately 20% lower in comparison to the specimens without fly ash. Specimens subjected to 25 freeze-thaw cycles show approximately 15% lower compressive strengths compared to the untreated specimens.

  12. Influences of Steelmaking Slags on Hydration and Hardening of Concretes

    Science.gov (United States)

    Kirsanova, A. A.; Dildin, A. N.; Maksimov, S. P.

    2017-11-01

    It is shown that the slag of metallurgical production can be used in the construction industry as an active mineral additive for concrete. This approach allows us to solve environmental problems and reduce costs for the production of binder and concrete simultaneously. Most often slag is used in the form of a filler, an active mineral additive or as a part of a binder for artificial conglomerates. The introduction of slag allows one to notice a part of the cement, to obtain concretes that are more resistant to the impact of aggressive sulfate media. The paper shows the possibility of using recycled steel-smelting slags in the construction industry for the production of cement. An assessment was made of their effect on the hydration of the cement stone and hardening of the concrete together with the plasticizer under normal conditions. In the process of work, we used the slag of the Zlatoust Electrometallurgical Factory. Possible limitations of the content of steel-slag slag in concrete because of the possible presence of harmful impurities are shown. It is necessary to enter slag in conjunction with superplasticizers to reduce the flow of water mixing. Slags can be used as a hardening accelerator for cement concrete as they allow one to increase the degree of cement hydration and concrete strength. It is shown that slags can be used to produce fast-hardening concretes and their comparative characteristics with other active mineral additives are given.

  13. Utilising Fine and Coarse Recycled Aggregates from the Gulf Region in Concrete

    Science.gov (United States)

    Jones, M. Rod; Halliday, Judith E.; Csetenyi, Laszlo; Zheng, Li; Strompinis, N.

    This paper explores the feasibility in utilising materials generated from C&DW to produce a `green' concrete. The two materials that are considered here are, (i) up-sizing silt-size material generated from recycled aggregates to produce a synthetic silt-sand and (ii) processed recycled coarse aggregates (RA) sourced from a Gulf Region landfill site. The work has demonstrated that there is potential for utilising silt wastes into foamed concrete, which can then be crushed to a sand-sized material suitable for use in concrete, however the porous nature of the material has highlighted that the water demand of this RA is high. RAs were characterised to BS EN 12620 and found suitable for use in concrete. The effect of RA on concrete properties is minimal when used up to 35% replacement levels, provided that they are pre-soaked.

  14. Concrete works for Hamaoka No. 1 nuclear power plant

    International Nuclear Information System (INIS)

    Horiuchi, Minoru; Sugihara, Kazuo; Iwasawa, Jiro.

    1975-01-01

    Various aspects of concrete works performed for the reactor building of Hamaoka No.1 plant are reviewed. Control building and waste disposal building were all together combined with the reactor building in order to improve safety against earthquakes. Special consideration was given for the quality control of concrete works by establishing quality control committee, making quality control manual and by performing daily examination and monthly report. The quality and various materials of concrete used are described. The composition of concrete used for various parts of the building is also listed. Detailed description is made regarding the concrete placing for foundation mat, under a containment vessel, and the construction of air gaps and the placing of shielding concrete around the containment vessel. Curves representing the temperature history of concrete at various points are presented. As for testing, the items of test, methods of measurement, and the results of these test and measurement are presented in detail. (Aoki, K.)

  15. How Concrete is Concrete

    Directory of Open Access Journals (Sweden)

    Koeno Gravemeijer

    2010-07-01

    Full Text Available If we want to make something concrete in mathematics education, we are inclined introduce, what we call, ‘manipulatives’, in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own, abstract, knowledge; in the latter, we try to find an example that the others will be familiar with. This article first looks at the tension between these two different ways of making things concrete. Next another role of manipulatives, will be discussed, namely that of means for scaffolding and communication. In this role, manipulatives may function as means of support in a process that aims at helping students to build on their own thinking while constructing more sophisticated mathematics

  16. Microcracking and durability of high strength concretes

    International Nuclear Information System (INIS)

    Yssorche, M.P.

    1995-07-01

    Durability of 28 days compressive strength concrete of 20 to 120 MPa has been studied. The ability of concrete to transport aggressive agents has been determined for four properties: the air permeability, the chloride diffusivity, the water absorption and the carbonation. A chloride migration test for high and very high strength concrete (HSC and VHSC) has been built. The relationship between transport properties and the compressive strength after one and 28 days of humid curing has always the same shape: transport decreases when strength increases. However, transport properties often vary in the ordinary concrete field. Beyond, the domain is much more limited. The relationship between transport properties and strength valid for ordinary concrete can not be simply extrapolated for HSC and VHSC. To determine the part of microcracking of HSC and VHSC, concrete behaviour stored in two mediums has been studied: the ones shaming the storing condition of concrete in auto-desiccation, the others reproducing the storing conditions of concrete in desiccation. Auto-desiccation (measuring relative humidity at balance) and desiccation (measuring mass losses) have been showed. Microcracks and shrinkage strains have been measured. It has been showed that auto-desiccation microcracks proving in HSC or VHSC don't question the durability. Microcracks, as for permeability, do not develop between 28 days and one year. On the contrary, desiccation microcracks observed in HSC and VHSC, increase with transport properties between 28 days and 1.5 year. Thus, a bulk concrete is always more durable than a cover concrete. At last, the good influence of increase of curing of 1 to 28 days on the transport of all concretes has been emphasized. (author)

  17. 10 CFR Appendix II to Part 1050 - DOE Form 3735.3-Foreign Travel Statement

    Science.gov (United States)

    2010-01-01

    ... is official agency business. Spouses and dependents may accept such travel and expenses only when... 10 Energy 4 2010-01-01 2010-01-01 false DOE Form 3735.3-Foreign Travel Statement II Appendix II to.... II Appendix II to Part 1050—DOE Form 3735.3—Foreign Travel Statement EC01OC91.041 Statement...

  18. How Concrete is Concrete

    OpenAIRE

    Koeno Gravemeijer

    2010-01-01

    If we want to make something concrete in mathematics education, we are inclined introduce, what we call, ‘manipulatives’, in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own, abstract, knowledge; in the latter, we try to find an example that the others will be familiar with. This article first looks at the tension between these two diff...

  19. From mind to matter: neural correlates of abstract and concrete mindsets

    Science.gov (United States)

    Liberman, Nira; Maril, Anat

    2014-01-01

    Much work in the field of social cognition shows that adopting an abstract (vs concrete) mindset alters the way people construe the world, thereby exerting substantial effects across innumerable aspects of human behavior. In order to investigate the cognitive and neural basis of these effects, we scanned participants as they performed two widely used tasks that induce an abstracting vs concretizing mindsets. Specifically, participants: (i) indicated ‘why’ perform certain activities (a task that involves abstraction) or ‘how’ the same activities are performed (a task that involves concretization) and (ii) generated superordinate categories for certain objects (a task that involves abstraction) or subordinate exemplars for the same objects (a task that involves concretization). We conducted a conjunction analysis of the two tasks, in order to uncover the neural activity associated with abstraction and concretization. The results showed that concretization was associated with activation in fronto-parietal regions implicated in goal-directed action; abstraction was associated with activity within posterior regions implicated in visual perception. We discuss these findings in light of construal-level theory’s notion of abstraction. PMID:23482624

  20. Effect of insulating concrete forms in concrete compresive strength

    Science.gov (United States)

    Martinez Jerez, Silvio R.

    The subject presented in this thesis is the effect of Insulating Concrete Forms (ICF's) on concrete compressive strength. This work seeks to identify if concrete cured in ICF's has an effect in compressive strength due to the thermal insulation provided by the forms. Modern construction is moving to energy efficient buildings and ICF's is becoming more popular in new developments. The thesis used a concrete mixture and a mortar mixture to investigate the effects of ICF's on concrete compressive strength. After the experimentations were performed, it was concluded that the ICF's do affect concrete strength. It was found that the forms increase concrete strength without the need for additional curing water. An increase of 50% in strength at 56 days was obtained. It was concluded that the longer concrete cures inside ICF's, the higher strength it reaches, and that ICF's effect on concrete strength is proportional to volume of concrete.

  1. Comparative analysis of the influence of creep of concrete composite beams of steel - concrete model based on Volterra integral equation

    Directory of Open Access Journals (Sweden)

    Partov Doncho

    2017-01-01

    Full Text Available The paper presents analysis of the stress-strain behaviour and deflection changes due to creep in statically determinate composite steel-concrete beam according to EUROCODE 2, ACI209R-92 and Gardner&Lockman models. The mathematical model involves the equation of equilibrium, compatibility and constitutive relationship, i.e. an elastic law for the steel part and an integral-type creep law of Boltzmann - Volterra for the concrete part considering the above mentioned models. On the basis of the theory of viscoelastic body of Maslov-Arutyunian-Trost-Zerna-Bažant for determining the redistribution of stresses in beam section between concrete plate and steel beam with respect to time 't', two independent Volterra integral equations of the second kind have been derived. Numerical method based on linear approximation of the singular kernel function in the integral equation is presented. Example with the model proposed is investigated.

  2. Conservation of concrete structures according to fib Model Code 2010

    NARCIS (Netherlands)

    Matthews, S.; Bigaj-Van Vliet, A.; Ueda, T.

    2013-01-01

    Conservation of concrete structures forms an essential part of the fib Model Code for Concrete Structures 2010 (fib Model Code 2010). In particular, Chapter 9 of fib Model Code 2010 addresses issues concerning conservation strategies and tactics, conservation management, condition surveys, condition

  3. Evaluation of several types of curing and protective materials for concrete : final report on part II : installation report and initial condition survey of bridge decks.

    Science.gov (United States)

    1970-01-01

    Thirty-nine test panels were installed on three interstate bridges to evaluate several combinations of curing and protective treatments for concrete. Panels were cured with white pigmented liquid membrane and white polyethylene, both with and without...

  4. Time-dependent deformation of concrete under multiaxial stress conditions. Final report

    International Nuclear Information System (INIS)

    McDonald, J.E.

    1975-10-01

    An investigation was made on the time-dependent deformation behavior of concrete in the presence of temperature, moisture, and loading conditions similar to those encountered in a prestressed concrete reactor vessel (PCRV). This investigation encompassed one concrete strength (6000 psi at 28 days), three aggregate types (chert, limestone, and graywacke), one cement (Type II), two types of specimens (as-cast and air-dried), two levels of temperature during test (73 and 150 0 F), and four types of loading (uniaxial, hydrostatic, biaxial, and triaxial). This effort was intended primarily as a data report; the experimental procedures and results are presented in detail. A comprehensive evaluation of the effects of various parameters and their interactions on the behavior of concrete is not included. However, a number of general comparisons were made concerning the effect of the various test conditions on concrete behavior. Based on this limited evaluation of the data, general conclusions and recommendations for additional work were formulated

  5. The use of waste materials for concrete production in construction applications

    Science.gov (United States)

    Teara, Ashraf; Shu Ing, Doh; Tam, Vivian WY

    2018-04-01

    To sustain the environment, it is crucial to find solutions to deal with waste, pollution, depletion and degradation resources. In construction, large amounts of concrete from buildings’ demolitions made up 30-40 % of total wastes. Expensive dumping cost, landfill taxes and limited disposal sites give chance to develop recycled concrete. Recycled aggregates were used for reconstructing damaged infrastructures and roads after World War II. However, recycled concrete consists fly ash, slag and recycled aggregate, is not widely used because of its poor quality compared with ordinary concrete. This research investigates the possibility of using recycled concrete in construction applications as normal concrete. Methods include varying proportion of replacing natural aggregate by recycled aggregate, and the substitute of cement by associated slag cement with fly ash. The study reveals that slag and fly ash are effective supplementary elements in improving the properties of the concrete with cement. But, without cement, these two elements do not play an important role in improving the properties. Also, slag is more useful than fly ash if its amount does not go higher than 50%. Moreover, recycled aggregate contributes positively to the concrete mixture, in terms of compression strength. Finally, concrete strength increases when the amount of the RA augments, related to either the high quality of RA or the method of mixing, or both.

  6. Self-Placing Concrete

    OpenAIRE

    ECT Team, Purdue

    2007-01-01

    Certain concrete pours have areas where the congestion of reinforcing bars make placement of concrete almost impossible. Using conventional placing and vibration techniques, the resulting concrete can have considerable honeycombing due to the development of voids. Self-placing concrete is a possible solution to the problem. Also known as self-compactable concrete, self-consolidating concrete, flowable concrete, and non-vibration concrete. These concretes eliminate the need for vibration in a ...

  7. Engineering properties of scoria concrete as a construction material ...

    African Journals Online (AJOL)

    The weight and cost of plain concrete are part of the setbacks in its use for construction purposes especially in low-cost housing delivery. This paper reports the experimental results of samples of concrete produced from a mix combination of cement, fine aggregate (sand) and volcanic scoria as coarse aggregate. The scoria ...

  8. Concrete

    DEFF Research Database (Denmark)

    2015-01-01

    Concrete is a component of coherent transition between a concrete base and a wooden construction. The structure is based on a quantity of investigations of the design possibilities that arise when combining digital fabrication tools and material capacities. Through tangible experiments the project...... specific for this to happen. And the knowledge and intention behind the drawing becomes specialised through the understanding of the fabrication processes and their affect on the materials.The structure Concrete is a result of a multi-angled kerf series in ash wood and a concrete base. The ash wood is cut...... using a 5-axis CNC router with a thin saw blade attached. The programming of the machining results in variations of kerfs that lets the ash wood twist into unique shapes.The shapes of the revolving ash ribbons continue into the concrete creating a cohesive shape. The form for the concrete itself is made...

  9. Cement Type Influence on Alkali-Silica Reaction in Concrete with Crushed Gravel Aggregate

    Science.gov (United States)

    Rutkauskas, A.; Nagrockienė, D.; Skripkiūnas, G.

    2017-10-01

    Alkali-silica reaction is one of the chemical reactions which have a significant influence for durability of concrete. During alkali and silica reaction, silicon located in aggregates of the concrete, reacts with high alkali content. This way in the micropores of concrete is forming hygroscopic gel, which at wet environment, expanding and slowly but strongly destroying concrete structures. The goal of this paper- to determine the influence of cement type on alkali-silica reaction of mortars with crushed gravel. In the study crushed gravel with fraction 4/16 mm was used and four types of cements tested: CEM I 42.5 R; CEM I 42.5 SR; CEM II/A-S 42.5; CEM II/A-V 52.5. This study showed that crushed gravel is low contaminated on reactive particles containing of amorphous silica dioxide. The expansion after 14 days exceed 0.054 %, by RILEM AAR-2 research methodology (testing specimen dimension 40×40×160 mm). Continuing the investigation to 56 days for all specimens occurred alkaline corrosion features: microcracking and the surface plaque of gel. The results showed that the best resistance to alkaline corrosion after 14 days was obtained with cement CEM I 42.5 SR containing ash additive, and after 56 days with cement CEM II/A-V 52.5 containing low alkali content. The highest expansion after 14 and 56 days was obtained with cement CEM I 42.5 R without active mineral additives.

  10. Build-up Factor Calculation for Ordinary Concrete, Baryte Concrete and Blast-furnace Slugges Concrete as γ Radiation Shielding

    International Nuclear Information System (INIS)

    Isman MT; Elisabeth Supriatni; Tochrul Binowo

    2002-01-01

    Calculation of build up factor ordinary concrete, baryte concrete and blast-furnace sludge concrete have been carried out. The calculations have been carried out by dose rate measurement of Cs 137 source before and after passing through shielding. The investigated variables were concrete type, thickness of concrete and relative possession of concrete. Concrete type variables are ordinary concrete, baryte concrete and blast sludge furnace concrete. The thickness variables were 6, 12, 18, 24, 30 and 36 cm. The relative position variables were dose to the source and close to detector. The result showed that concrete type and position did not have significant effect to build-up factor value, while the concrete thickness (r) and the attenuation coefficient (μ) were influenced to the build-up factor. The higher μr value the higher build-up factor value. (author)

  11. Properties of Non-Structural Concrete Made with Mixed Recycled Aggregates and Low Cement Content.

    Science.gov (United States)

    López-Uceda, Antonio; Ayuso, Jesús; López, Martin; Jimenez, José Ramón; Agrela, Francisco; Sierra, María José

    2016-01-26

    In spite of not being legally accepted in most countries, mixed recycled aggregates (MRA) could be a suitable raw material for concrete manufacturing. The aims of this research were as follows: (i) to analyze the effect of the replacement ratio of natural coarse aggregates with MRA, the amount of ceramic particles in MRA, and the amount of cement, on the mechanical and physical properties of a non-structural concrete made with a low cement content; and (ii) to verify if it is possible to achieve a low-strength concrete that replaces a greater amount of natural aggregate with MRA and that has a low cement content. Two series of concrete mixes were manufactured using 180 and 200 kg/m³ of CEM II/A-V 42.5 R type Portland cement. Each series included seven concrete mixes: one with natural aggregates; two MRA with different ceramic particle contents; and one for each coarse aggregate replacement ratio (20%, 40%, and 100%). To study their properties, compressive and splitting tensile strength, modulus of elasticity, density, porosity, water penetration, and sorptivity, tests were performed. The results confirmed that the main factors affecting the properties analyzed in this research are the amount of cement and the replacement ratio; the two MRAs used in this work presented a similar influence on the properties. A non-structural, low-strength concrete (15 MPa) with an MRA replacement ratio of up to 100% for 200 kg/m³ of cement was obtained. This type of concrete could be applied in the construction of ditches, sidewalks, and other similar civil works.

  12. A Survey of Optometry Graduates to Determine Practice Patterns: Part II: Licensure and Practice Establishment Experiences.

    Science.gov (United States)

    Bleimann, Robert L.; Smith, Lee W.

    1985-01-01

    A summary of Part II of a two-volume study of optometry graduates conducted by the Association of Schools and Colleges of Optometry is presented. Part II includes the analysis of the graduates' licensure and practice establishment experiences. (MLW)

  13. Quality control analysis : part IV : field simulation of asphaltic concrete specifications.

    Science.gov (United States)

    1969-02-01

    The report present some of the major findings, from a simulated study of statistical specifications, on three asphaltic concrete projects representing a total of approximately 30, 000 tons of hot mix. The major emphasis of the study has been on the a...

  14. Lightweight concrete with Algerian limestone dust: Part I: Study on 30% replacement to normal aggregate at early age

    Directory of Open Access Journals (Sweden)

    S. Kitouni

    2013-12-01

    Full Text Available The mechanical characteristics of the lightweight aggregate concretes (LWAC strongly depend on the proportions of aggregates in the formulation. In particular, because of their strong porosity, the lightweight aggregates are much more deformable than the cementations matrix and their influence on concrete strength is complex. This paper focuses on studying the physical performance of concrete formulated with substitution of 30% of coarse aggregates by limestone dust. In this article an attempt is made to provide information on the elastic properties of lightweight concrete (LWC from tests carried out under uniaxial compression conditions. The results of Young modulus, Poisson's ratio, and compressive and flexural tensile strength tests on concrete are presented. The concretes obtained present good mechanical performances reaching 34.99 MPa compressive strength, 6.39 MPa flexural tensile strength and in front of 36 MPa Young modulus.

  15. Effect of kenaf fiber in reinforced concrete slab

    Science.gov (United States)

    Syed Mohsin, S. M.; Baarimah, A. O.; Jokhio, G. A.

    2018-04-01

    The effect of kenaf fibers in reinforced concrete slab with different thickness is discusses and presented in this paper. Kenaf fiber is a type of natural fiber and is added in the reinforced concrete slab to improve the structure strength and ductility. For this study, three types of mixtures were prepared with fiber volume fraction of 0%, 1% and 2%, respectively. The design compressive strength considered was 20 MPa. Six cubes were prepared to be tested at 7th and 28th day. A total of six reinforced concrete slab with two variances of thickness were also prepared and tested under four-point bending test. The differences in the thickness is to study the potential of kenaf fiber to serve as part of shear reinforcement in reinforced concrete slab that was design to fail in shear. It was observed that, addition of kenaf fiber in reinforced concrete slab improves the flexural strength and ductility of the reinforced concrete slab. In the slab with reduction in thickness, the mode of failure change from brittle to ductile with the inclusion of kenaf fiber.

  16. NANOMODIFIED CONCRETE

    Directory of Open Access Journals (Sweden)

    B. M. Khroustalev

    2015-01-01

    Full Text Available One of the main directions in construction material science is the development of  next generation concrete that is ultra-dense, high-strength, ultra-porous, high heat efficient, extra corrosion-resistant. Selection of such direction is caused by extreme operational impacts on the concrete, namely: continuously increasing load on the concrete and various dynamics of such loads; the necessity in operation of concrete products in a wide temperature range and their exposure to various chemical and physical effects.The next generation concrete represents high-tech concrete mixtures with additives that takes on and retain the required properties when hardening and being used under any operational conditions. A differential characteristic of the next generation concrete is its complexity that presumes usage of various mineral dispersed components, two- and three fractional fine and coarse aggregates, complex chemical additives, combinations of polymer and iron reinforcement.Design strength and performance properties level of the next generation concrete is achieved by high-quality selection of the composition, proper selection of manufacturing techniques, concrete curing, bringing the quality of concrete items to the required level of technical condition during the operational phase. However, directed formation of its structure is necessary in order to obtain high-tech concrete.Along with the traditional methods for regulation of the next generation concrete structure, modification of concrete while using silica nanoparticles is also considered as a perspective one because the concrete patterning occurs due to introduction of a binder in a mineral matrix. Due to this it is possible to obtain nano-modified materials with completely new properties.The main problem with the creation of nano-modified concrete is a uniform distribution of nano-materials in the volume of the cement matrix which is particularly important in the cases of adding a modifier in

  17. Feasibility of reclaimed asphalt pavement as aggregate in portland cement concrete pavement, phase II : field demonstration.

    Science.gov (United States)

    2015-10-01

    This research was focused on evaluating the feasibility of using minimally processed reclaimed asphalt pavement (RAP) as : aggregate replacement in concrete pavements. An initial phase of research demonstrated that concretes with up to 50 percent : o...

  18. Hybrid FRP-concrete bridge deck system final report II : long term performance of hybrid FRP-concrete bridge deck system.

    Science.gov (United States)

    2009-06-01

    This report describes the investigation of the long term structural performance of a : hybrid FRP-concrete (HFRPC) bridge deck on steel girders. The study aimed at : assessing three long term aspects pertaining to the HFRPC bridge deck: (1) creep : c...

  19. Use of recycled plastics in concrete: A critical review.

    Science.gov (United States)

    Gu, Lei; Ozbakkaloglu, Togay

    2016-05-01

    Plastics have become an essential part of our modern lifestyle, and the global plastic production has increased immensely during the past 50years. This has contributed greatly to the production of plastic-related waste. Reuse of waste and recycled plastic materials in concrete mix as an environmental friendly construction material has drawn attention of researchers in recent times, and a large number of studies reporting the behavior of concrete containing waste and recycled plastic materials have been published. This paper summarizes the current published literature until 2015, discussing the material properties and recycling methods of plastic and the influence of plastic materials on the properties of concrete. To provide a comprehensive review, a total of 84 studies were considered, and they were classified into sub categories based on whether they dealt with concrete containing plastic aggregates or plastic fibers. Furthermore, the morphology of concrete containing plastic materials is described in this paper to explain the influence of plastic aggregates and plastic fibers on the properties of concrete. The properties of concretes containing virgin plastic materials were also reviewed to establish their similarities and differences with concrete containing recycled plastics. Copyright © 2016 Elsevier Ltd. All rights reserved.

  20. The Effect of superficial cracks of the concrete on the behavior and corrosion rate of steel rebars in Persian Golf (Booshehr)

    International Nuclear Information System (INIS)

    Afshar, A.; Rajabi, A.

    2001-01-01

    The presence of superficial cracks in concrete increases the diffusion of destructive agents into concrete and the corrosion of rebars will take place. In the present work, the effects of cracks width on the behavior and corrosion rate of steel rebars in the concrete containing cements type I and II at Persian Gulf water have been studied. The results show that the corrosion rate of steel rebars in the concrete with cracks width less than 0.4 mm is negligible, but with increasing the cracks width to 0.7 mm, the corrosion rate increase rapidly. Also, the corrosion gate of gebars in the concrete containing cement type I is more than that of cement type II. The visual inspection of the surface area of gebars shows that the corroded area is 6-7 times of the crack width and length

  1. Concrete decontamination by Electro-Hydraulic Scabbling (EHS). Topical report

    International Nuclear Information System (INIS)

    1996-01-01

    Electro-Hydraulic Scabbling (EHS) technology and equipment for decontaminating concrete structures from radionuclides, organic substances, and hazardous metals is being developed by Textron Systems Division (TSD). This wet scabbling technique involves the generation of powerful shock waves and intense cavitation by a strong pulsed electric discharge in a water layer at the concrete surface. The high pressure impulse results in stresses which crack and peel off a concrete layer of a controllable thickness. Scabbling produces contaminated debris of relatively small volume which can be easily removed, leaving clean bulk concrete. This new technology is being developed under Contract No. DE-AC21-93MC30164. The project objective is to develop and demonstrate a cost-efficient, rapid, controllable process to remove the surface layer of contaminated concrete while generating minimal secondary waste. The primary target of this program is uranium-contaminated concrete floors which constitute a substantial part of the contaminated area at DOE weapon facilities

  2. Influence of Silicon-Containing Additives on Concrete Waterproofness Property

    Science.gov (United States)

    Butakova, M. D.; Saribekyan, S. S.; Mikhaylov, A. V.

    2017-11-01

    The article studies the influence of silicon-containing additives on the property of the water resistance of concrete samples. It provides a review of the literature on common approaches and technologies improving concrete waterproofness and reinforced concrete structures. Normal hardening samples were obtained on the basis of concretes containing microsilica, aerosil or ash, or the combinations thereof. This research is aimed at the study of the complex modifier effect r on the basis of metakaolin, superplasticizer and silicon containing additives on the property of concrete water resistance. The need to use a superplasticizer to reduce the water-cement ratio and metakaolin as a hardening accelerator along with the set of strength is substantiated. This article describes a part of the results of the experiment conducted to find alternative options for colmatizing expensive additives used in the concreting foundations of private house-building. The implementation of the scientific work will not only clarify this area but will also broaden the knowledge of such additive as aerosol.

  3. Development of contaminated concrete removing system 'Clean cut method'

    International Nuclear Information System (INIS)

    Kinoshita, Takehiko; Tanaka, Tsutomu; Funakawa, Naoyoshi; Idemura, Hajime; Sakashita, Fumio; Tajitsu, Yoshiteru

    1989-01-01

    In the case of decommissioning nuclear facilities such as nuclear power stations, nuclear fuel facilities and RI handling facilities and carrying out reconstruction works, if there is radioactive contamination on the surfaces of concrete structures such as the floors and walls of the buildings for nuclear facilities, it must be removed. Since concrete is porous, contamination infiltrates into the inside of concrete, and the wiping of surfaces only or chemical decontamination cannot remove it, therefore in most cases, contaminated concrete must be removed. The removal of concrete surfaces has been carried out with chipping hammers, grinders and so on, but many problems arise due to it. In order to solve these problems, the mechanical cutting method was newly devised, and clean cut method (CCRS) was completed. The depth of cutting from concrete surface is set beforehand, and the part to be removed is accurately cut, at the same time, the concrete powder generated is collected nearly perfectly, and recovered into a drum. The outline of the method and the constitution of the system, the features of the clean cut method, the development of the technology for cutting concrete and the technology for recovering concrete powder, and the test of verifying decontamination are reported. (K.I.)

  4. Revision of 'JASS 5N reinforced concrete work for nuclear power facilities'

    International Nuclear Information System (INIS)

    Masuda, Yoshihiro; Kitagawa, Takashi

    2013-01-01

    'JASS 5N, Reinforced Concrete Work at Nuclear Power Plants,' is part of the 'Japanese Architectural Standard Specification and Its Interpretation' established by the Architectural Institute of Japan. It is the stipulation to establish the standards for the implementation of reinforced concrete work and quality control for the major buildings of nuclear power plants, and to ensure the safety related to the construction work. The original specification was established in 1985, and its third revised edition was published in February 2013. This 2013 edition is composed of 15 sections and four items of appendices. This paper introduces the major revisions of each section, and explains the newly added section 'Section 14: Small-scale Reinforced Concrete Work.' In addition, this paper describes the newly added 'Appendix: Quality Standards for Heavy Mortal (tentative draft),' and the minor change that part of the appendix related to reinforced concrete was taken into the interpretation of 'Section 10: Reinforced Concrete Work.' (O.A.)

  5. Binary Effect of Fly Ash and Palm Oil Fuel Ash on Heat of Hydration Aerated Concrete

    Science.gov (United States)

    Mehmannavaz, Taha; Ismail, Mohammad; Radin Sumadi, Salihuddin; Rafique Bhutta, Muhammad Aamer; Samadi, Mostafa

    2014-01-01

    The binary effect of pulverized fuel ash (PFA) and palm oil fuel ash (POFA) on heat of hydration of aerated concrete was studied. Three aerated concrete mixes were prepared, namely, concrete containing 100% ordinary Portland cement (control sample or Type I), binary concrete made from 50% POFA (Type II), and ternary concrete containing 30% POFA and 20% PFA (Type III). It is found that the temperature increases due to heat of hydration through all the concrete specimens especially in the control sample. However, the total temperature rises caused by the heat of hydration through both of the new binary and ternary concrete were significantly lower than the control sample. The obtained results reveal that the replacement of Portland cement with binary and ternary materials is beneficial, particularly for mass concrete where thermal cracking due to extreme heat rise is of great concern. PMID:24696646

  6. Influence of metakaolin on chemical resistance of concrete

    International Nuclear Information System (INIS)

    Mlinárik, L; Kopecskó, K

    2013-01-01

    Nowadays the most suitable and widely used construction material is concrete. We could develop concrete for every request in connection with the properties of fresh concrete and the quality of hardened concrete, too. The demand is rising in application of special concretes, like high performance and ultra high performance concretes (HPC, UHPC). These are usable in extreme natural circumstances or in very corrosive surroundings (for example: sewage farm, sewer, cooling tower, biogas factories). The pH value of the commercial sewage is between 7–8, but this value is often around 4 or less. The concrete pipes, which transport the sewage, are under corrosion, because above the liquid level sulphuric acid occurs due to microbes. Acidic surroundings could start the corrosion of concrete. When the pH value reduces, the influence of the acids will increase. The most significant influence has the sulphuric acid. The pH value of sulphuric acid is about 1, or less. Earlier in the cooling towers of coal thermal power stations used special coating on the concrete wall. Recently application of high performance concrete without polymeric coating is more general. Cementitious supplementary materials are widely used to protect the concrete from these corrosive surroundings. Usually used cementitious supplementary materials are ground granulated blastfurnace slag (GGBS), flying ash (FA) or silica fume (SF). In the last years there has been a growing interest in the application of metakaolin. Metakaolin is made by heat treatment, calcinations of a natural clay mineral, kaolinite. In our present research the chemical resistance of mortars in different corrosive surroundings (pH=1 sulphuric acid; pH=3 acetic acid) and the chloride ion migration were studied on series of mortar samples using rapid chloride migration test. Cement paste and mortar samples were made with 17% metakaolin replacement or without metakaolin. The following cements were used: CEM II/A-S 42.5 N, CEM I 42.5 N

  7. Healing and relaxation in flows of helium II. Part II. First, second, and fourth sound

    International Nuclear Information System (INIS)

    Hills, R.N.; Roberts, P.H.

    1978-01-01

    In Part I of this series, a theory of helium II incorporating the effects of quantum healing and relaxation was developed. In this paper, the propagation of first, second, and fourth sound is discussed. Particular attention is paid to sound propagation in the vicinity of the lambda point where the effects of relaxation and quantum healing become important

  8. Blade System Design Study. Part II, final project report (GEC).

    Energy Technology Data Exchange (ETDEWEB)

    Griffin, Dayton A. (DNV Global Energy Concepts Inc., Seattle, WA)

    2009-05-01

    As part of the U.S. Department of Energy's Low Wind Speed Turbine program, Global Energy Concepts LLC (GEC)1 has studied alternative composite materials for wind turbine blades in the multi-megawatt size range. This work in one of the Blade System Design Studies (BSDS) funded through Sandia National Laboratories. The BSDS program was conducted in two phases. In the Part I BSDS, GEC assessed candidate innovations in composite materials, manufacturing processes, and structural configurations. GEC also made recommendations for testing composite coupons, details, assemblies, and blade substructures to be carried out in the Part II study (BSDS-II). The BSDS-II contract period began in May 2003, and testing was initiated in June 2004. The current report summarizes the results from the BSDS-II test program. Composite materials evaluated include carbon fiber in both pre-impregnated and vacuum-assisted resin transfer molding (VARTM) forms. Initial thin-coupon static testing included a wide range of parameters, including variation in manufacturer, fiber tow size, fabric architecture, and resin type. A smaller set of these materials and process types was also evaluated in thin-coupon fatigue testing, and in ply-drop and ply-transition panels. The majority of materials used epoxy resin, with vinyl ester (VE) resin also used for selected cases. Late in the project, testing of unidirectional fiberglass was added to provide an updated baseline against which to evaluate the carbon material performance. Numerous unidirectional carbon fabrics were considered for evaluation with VARTM infusion. All but one fabric style considered suffered either from poor infusibility or waviness of fibers combined with poor compaction. The exception was a triaxial carbon-fiberglass fabric produced by SAERTEX. This fabric became the primary choice for infused articles throughout the test program. The generally positive results obtained in this program for the SAERTEX material have led to its

  9. High Performance Concrete

    Directory of Open Access Journals (Sweden)

    Traian Oneţ

    2009-01-01

    Full Text Available The paper presents the last studies and researches accomplished in Cluj-Napoca related to high performance concrete, high strength concrete and self compacting concrete. The purpose of this paper is to raid upon the advantages and inconveniences when a particular concrete type is used. Two concrete recipes are presented, namely for the concrete used in rigid pavement for roads and another one for self-compacting concrete.

  10. Evaluation of fly ash concrete durability containing class II durability aggregates.

    Science.gov (United States)

    1986-07-01

    Fly ash was used in this evaluation study to replace 15% of the cement in : Class C-3 concrete paving mixes. One Class "c" ash from Iowa approved : sources was examined in each mix. Substitution rate was based on 1 to 1 : basis, for each pound of cem...

  11. Shear strength of end slabs of prestressed concrete nuclear reactor vessels

    International Nuclear Information System (INIS)

    Reins, J.D.; Quiros, J.L. Jr.; Schnobrich, W.C.; Sozen, M.A.

    1976-07-01

    The report summarizes the experimental and part of the analytical work carried out in connection with an investigation of the structural strength of prestressed concrete reactor vessels. The project is part of the Prestressed Concrete Reactor Vessel Program of the Oak Ridge National Laboratory sponsored by ERDA. The objective of the current phase of the work is to develop procedures to determine the shear strength of flat end slabs of reactor vessels with penetrations

  12. Steel Fibers Reinforced Concrete Pipes - Experimental Tests and Numerical Simulation

    Science.gov (United States)

    Doru, Zdrenghea

    2017-10-01

    The paper presents in the first part a state of the art review of reinforced concrete pipes used in micro tunnelling realised through pipes jacking method and design methods for steel fibres reinforced concrete. In part two experimental tests are presented on inner pipes with diameters of 1410mm and 2200mm, and specimens (100x100x500mm) of reinforced concrete with metal fibres (35 kg / m3). In part two experimental tests are presented on pipes with inner diameters of 1410mm and 2200mm, and specimens (100x100x500mm) of reinforced concrete with steel fibres (35 kg / m3). The results obtained are analysed and are calculated residual flexural tensile strengths which characterise the post-cracking behaviour of steel fibres reinforced concrete. In the third part are presented numerical simulations of the tests of pipes and specimens. The model adopted for the pipes test was a three-dimensional model and loads considered were those obtained in experimental tests at reaching breaking forces. Tensile stresses determined were compared with mean flexural tensile strength. To validate tensile parameters of steel fibres reinforced concrete, experimental tests of the specimens were modelled with MIDAS program to reproduce the flexural breaking behaviour. To simulate post - cracking behaviour was used the method σ — ε based on the relationship stress - strain, according to RILEM TC 162-TDF. For the specimens tested were plotted F — δ diagrams, which have been superimposed for comparison with the similar diagrams of experimental tests. The comparison of experimental results with those obtained from numerical simulation leads to the following conclusions: - the maximum forces obtained by numerical calculation have higher values than the experimental values for the same tensile stresses; - forces corresponding of residual strengths have very similar values between the experimental and numerical calculations; - generally the numerical model estimates a breaking force greater

  13. How Concrete is Concrete?

    Directory of Open Access Journals (Sweden)

    Koeno Gravemeijer

    2011-01-01

    Full Text Available If we want to make something concrete in mathematics education, we are inclined introduce, what we call, ‘manipulatives’, in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own, abstract, knowledge; in the latter, we try to find an example that the others will be familiar with. This article first looks at the tension between these two different ways of making things concrete. Next another role of manipulatives, will be discussed, namely that of means for scaffolding and communication. In this role, manipulatives may function as means of support in a process that aims at helping students to build on their own thinking while constructing more sophisticated mathematics.Key words:  Conceret Learning Materials, School Math, Common Sense, Scaffolding, Communication DOI: http://dx.doi.org/10.22342/jme.2.1.780.1-14

  14. Properties of high-workability concrete with recycled concrete aggregate

    OpenAIRE

    Safiuddin,; Alengaram,Ubagaram Johnson; Salam,Abdus; Jumaat,Mohd Zamin; Jaafar,Fahrol Fadhli; Saad,Hawa Binti

    2011-01-01

    This study presents the effects of recycled concrete aggregate (RCA) on the key fresh and hardened properties of concrete. RCA was used to produce high-workability concrete substituting 0-100% natural coarse aggregate (NCA) by weight. The slump and slump flow of fresh concretes were determined to ensure high workability. In addition, the compressive, flexural and splitting tensile strengths, modulus of elasticity, and permeable voids of hardened concretes were determined. The test results rev...

  15. Properties of Non-Structural Concrete Made with Mixed Recycled Aggregates and Low Cement Content

    Science.gov (United States)

    López-Uceda, Antonio; Ayuso, Jesús; López, Martin; Jimenez, José Ramón; Agrela, Francisco; Sierra, María José

    2016-01-01

    In spite of not being legally accepted in most countries, mixed recycled aggregates (MRA) could be a suitable raw material for concrete manufacturing. The aims of this research were as follows: (i) to analyze the effect of the replacement ratio of natural coarse aggregates with MRA, the amount of ceramic particles in MRA, and the amount of cement, on the mechanical and physical properties of a non-structural concrete made with a low cement content; and (ii) to verify if it is possible to achieve a low-strength concrete that replaces a greater amount of natural aggregate with MRA and that has a low cement content. Two series of concrete mixes were manufactured using 180 and 200 kg/m3 of CEM II/A-V 42.5 R type Portland cement. Each series included seven concrete mixes: one with natural aggregates; two MRA with different ceramic particle contents; and one for each coarse aggregate replacement ratio (20%, 40%, and 100%). To study their properties, compressive and splitting tensile strength, modulus of elasticity, density, porosity, water penetration, and sorptivity, tests were performed. The results confirmed that the main factors affecting the properties analyzed in this research are the amount of cement and the replacement ratio; the two MRAs used in this work presented a similar influence on the properties. A non-structural, low-strength concrete (15 MPa) with an MRA replacement ratio of up to 100% for 200 kg/m3 of cement was obtained. This type of concrete could be applied in the construction of ditches, sidewalks, and other similar civil works. PMID:28787874

  16. Structural Precast Concrete Handbook

    DEFF Research Database (Denmark)

    Kjærbye, Per Oluf H

    Structural concept for precast concrete systems. Design og precast reinforced concrete components. Design of precast concrete connections. Illustrations on design of precast concrete buildings. Precast concrete assembly.......Structural concept for precast concrete systems. Design og precast reinforced concrete components. Design of precast concrete connections. Illustrations on design of precast concrete buildings. Precast concrete assembly....

  17. COMPARATIVE STUDY OF GLASS FIBRE CONCRETE AND NORMAL CONCRETE

    OpenAIRE

    Mr.Yogesh S.Lanjewar*

    2018-01-01

    Concrete is basically the most important material concerning with the construction and infrastructural procedures, for which it should be of good strength and durability. Many researches are being conducted to make concrete more sustainable and of more strength and durability. Therefore keeping this in mind i have chosen to do the comparative study regarding the strength of normal concrete with the glass fibre added concrete using mix design procedure as per IS 10262-2009 for concrete. As w...

  18. Study of technological features of tubular compressed concrete members in concreting

    Directory of Open Access Journals (Sweden)

    Voskobiinyk Olena

    2017-01-01

    Full Text Available The technological features of core concreting were analyzed as the main factor in ensuring of strength and reliability of compressed concrete-filled steel tubular (CFST members. We have conducted the analysis of existing concreting methods of CFST members. In this respect, the most dangerous types of possible technological defects of concrete core of CFST members are inhomogeneity along the height, voids, caverns, and concrete “weak spots”. The authors considered the influence of such technological factors of concreting: placeability, time, concrete mixture compaction method, concreting height on the concrete core strength of CFST members. Based on the experimental studies conducted we suggested the regression correlations for determining the concrete strength of CFST members of different length depending on the movability of concrete mixture and a time for its compaction. The authors performed the correlation analysis of technological factors of concreting on the strength of the concrete core. We carried out the comparison of data on the concrete core strength of CFST members, that were determined by non-destructive methods (sclerometer test results, ultrasonic method and direct compression strength tests. We experimentally proved that using movable mixtures with the slump of about 4 – 9 cm the overall variation coefficient of concrete core strength of CFST members along the height reaches nearly 13%. Based on the experimental studies conducted we suggested the guidelines on optimal regimes of concrete compaction during manufacturing CFST members at a construction site environment.

  19. The Mid America Heart Institute: part II.

    Science.gov (United States)

    McCallister, Ben D; Steinhaus, David M

    2003-01-01

    The Mid America Heart Institute (MAHI) is one of the first and largest hospitals developed and designed specifically for cardiovascular care. The MAHI hybrid model, which is a partnership between the not-for-profit Saint Luke's Health System, an independent academic medical center, and a private practice physician group, has been extremely successful in providing high-quality patient care as well as developing strong educational and research programs. The Heart Institute has been the leader in providing cardiovascular care in the Kansas City region since its inception in 1975. Although challenges in the future are substantial, it is felt that the MAHI is in an excellent position to deal with the serious issues in health care because of the Heart Institute, its facility, organization, administration, dedicated medical and support staff, and its unique business model of physician management. In part I, the authors described the background and infrastructure of the Heart Institute. In part II, cardiovascular research and benefits of physician management are addressed.

  20. General requirements for concrete containment structures for CANDU nuclear power plants

    International Nuclear Information System (INIS)

    1993-07-01

    This standard provides the general requirements used in the design, construction, testing, and commissioning of concrete containment structures for CANDU nuclear power plants designated as class containment and is directed to the owners, designers, manufacturers, fabricators, and constructors of the concrete components and parts

  1. Glazed Concrete

    DEFF Research Database (Denmark)

    Bache, Anja Margrethe

    2010-01-01

    Why glazed concrete? Concrete hardens and finds its strength at room temperature whereas clay products must first be fired before they achieve this strength. They are stronger and three times as durable as clay products, which is a weighty reason for choosing concrete.5 Another reason, which....... If this succeeds, it will be possible to manufacture thin, large-scale glazed concrete panels comparable in size to concrete sandwich construction and larger which, with or without back-casting, can work as load-bearing construction elements....

  2. Properties of concretes produced with waste concrete aggregate

    International Nuclear Information System (INIS)

    Topcu, Ilker Bekir; Sengel, Selim

    2004-01-01

    An environmentally friendly approach to the disposal of waste materials, a difficult issue to cope with in today's world, would only be possible through a useful recycling process. For this reason, we suggest that clearing the debris from destroyed buildings in such a way as to obtain waste concrete aggregates (WCA) to be reused in concrete production could well be a partial solution to environmental pollution. For this study, the physical and mechanical properties along with their freeze-thaw durability of concrete produced with WCAs were investigated and test results presented. While experimenting with fresh and hardened concrete, mixtures containing recycled concrete aggregates in amounts of 30%, 50%, 70%, and 100% were prepared. Afterward, these mixtures underwent freeze-thaw cycles. As a result, we found out that C16-quality concrete could be produced using less then 30% C14-quality WCA. Moreover, it was observed that the unit weight, workability, and durability of the concretes produced through WCA decreased in inverse proportion to their endurance for freeze-thaw cycle

  3. Pipe missile impact experiments on concrete models

    International Nuclear Information System (INIS)

    McHugh, S.; Gupta, Y.; Seaman, L.

    1981-06-01

    The experiments described in this study are a part of SRI studies for EPRI on the local response of reinforced concrete panels to missile impacts. The objectives of this task were to determine the feasibility of using scale model tests to reproduce the impact response of reinforced concrete panels observed in full-scale tests with pipe missiles and to evaluate the effect of concrete strength on the impact response. The experimental approach consisted of replica scaling: the missile and target materials were similar to those used in the full-scale tests, with all dimensions scaled by 5/32. Four criteria were selected for comparing the scaled and full-scale test results: frontface penetration, backface scabbing threshold, internal cracking in the panel, and missile deformation

  4. Marketing in the E-Business World, Parts I & II | Smith | LBS ...

    African Journals Online (AJOL)

    Marketing in the E-Business World, Parts I & II. ... Open Access DOWNLOAD FULL TEXT ... of many of Americas largest companies gather at the Waldorf Astoria Hotel in New York City for the Conference Boards Annual Marketing Conference.

  5. Concrete containment vessels (CCV) for nuclear power plants, (1)

    International Nuclear Information System (INIS)

    Ibe, Yukimi; Kitajima, Masatake

    1977-01-01

    Containment vessels (CV) and the construction of concrete containment vessels (CCV) for nuclear power plants are described generally, and their use and techniques in foreign countries are illustrated, in connection with the introduction of CCV to Japanese nuclear power plants. The introduction deals with the construction plan of Japanese nuclear power plants, and with the difficulties in the steel CV for large scale construction. The investigations, tests and researches are not yet sufficient. The prompt establishment of safety supported by technical criteria, analytical methods and experiments is desired. The second part deals with the consideration for aseismatic design, construction, function and characteristics of CCV. The classification and currently employed CCV, which is mainly reinforced concrete containment vessels (RCCV), are described, and the typical CCV employed for BWR is illustrated. Further, the typical arrangement of reinforcing steels at the cylindrical portion and the dome portion of RCCV is illustrated. The third part deals with the present state of CCV abroad. A prestressed concrete containment vessel (PCCV) of Turkey Point power plant is illustrated as a typical example of CCV. The tests reported in the international meeting for the design, construction and operation of concrete pressure vessels and concrete containment vessels at York University in England in 1975 are reviewed. Typical examples of the design conditions, the size and form, and the construction procedure for PCCV and RCCV abroad are reviewed. (Iwakiri, K.)

  6. 40 CFR Appendix II to Part 1045 - Duty Cycles for Propulsion Marine Engines

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false Duty Cycles for Propulsion Marine... Pt. 1045, App. II Appendix II to Part 1045—Duty Cycles for Propulsion Marine Engines (a) The following duty cycle applies for discrete-mode testing: E4 Mode No. Enginespeed 1 Torque(percent) 2...

  7. Methods of humidity determination Part II: Determination of material humidity

    OpenAIRE

    Rübner, Katrin; Balköse, Devrim; Robens, E.

    2008-01-01

    Part II covers the most common methods of measuring the humidity of solid material. State of water near solid surfaces, gravimetric measurement of material humidity, measurement of water sorption isotherms, chemical methods for determination of water content, measurement of material humidity via the gas phase, standardisation, cosmonautical observations are reviewed.

  8. Experimental Analysis of Concrete Strength at High Temperatures and after Cooling

    Directory of Open Access Journals (Sweden)

    E. Klingsch

    2009-01-01

    Full Text Available In recent years, the cement industry has been criticized for emitting large amounts of carbon dioxide; hence it is developing environment-friendly cement, e.g., blended, supersulfated slag cement (SSC. This paper presents an experimental analysis of the compressive strength development of concrete made from blended cement in comparison to ordinary cement at high temperature. Three different types of cement were used during these tests, an ordinary portland cement (CEM I, a portland limestone cement (CEM II-A-LL and a new, supersulfated slag cement (SSC. The compressive strength development for a full thermal cycle, including cooling down phase, was investigated on concrete cylinders. It is shown that the SSC concrete specimens perform similar to ordinary cement specimens. 

  9. On Deterioration Mechanism of Concrete Exposed to Freeze-Thaw Cycles

    Science.gov (United States)

    Trofimov, B. Ya; Kramar, L. Ya; Schuldyakov, K. V.

    2017-11-01

    At present, concrete and reinforced concrete are gaining ground in all sectors of construction including construction in the extreme north, on shelves, etc. Under harsh service conditions, the durability of reinforced concrete structures is related to concrete frost resistance. Frost resistance tests are accompanied by the accumulation of residual dilation deformations affected by temperature-humidity stresses, ice formation and other factors. Porosity is an integral part of the concrete structure which is formed as a result of cement hydration. The prevailing hypothesis of a deterioration mechanism of concrete exposed to cyclic freezing, i.e. the hypothesis of hydraulic pressure of unfrozen water in microcapillaries, does not take into account a number of phenomena that affect concrete resistance to frost aggression. The main structural element of concrete, i.e. hardened cement paste, contains various hydration products, such as crystalline, semicrystalline and gel-like products, pores and non-hydrated residues of clinker nodules. These structural elements in service can gain thermodynamic stability which leads to the concrete structure coarsening, decrease in the relaxation capacity of concrete when exposed to cycling. Additional destructive factors are leaching of portlandite, the difference in thermal dilation coefficients of hydration products, non-hydrated relicts, aggregates and ice. The main way to increase concrete frost resistance is to reduce the macrocapillary porosity of hardened cement paste and to form stable gel-like hydration products.

  10. Significance of tests and properties of concrete and concrete-making materials

    CERN Document Server

    Pielert, James H

    2006-01-01

    Reflects a decade of technological changes in concrete industry! The newest edition of this popular ASTM publication reflects the latest technology in concrete and concrete-making materials. Six sections cover: (1) General information on the nature of concrete, sampling, variability, and testing laboratories. A new chapter deals with modeling cement and concrete properties. (2) Properties of freshly mixed concrete. (3) Properties of hardened concrete. (4) Concrete aggregates—this section has been revised and the chapters are presented in the order that most concerns concrete users: grading, density, soundness, degradation resistance, petrographic examination, reactivity, and thermal properties. (5) Materials other than aggregates—the chapter on curing materials now reflects the current technology of materials applied to new concrete surfaces. The chapter on mineral admixtures has been separated into two chapters: supplementary cementitious materials and ground slag. (6) Specialized concretes—contains a ...

  11. Design of ultra-lightweight concrete: towards monolithic concrete structures

    Directory of Open Access Journals (Sweden)

    Yu Qing Liang

    2014-04-01

    Full Text Available This study addresses the development of ultra-lightweight concrete. A moderate strength and an excellent thermal conductivity of the lightweight concrete are set as the design targets. The designed lightweight aggregates concrete is targeted to be used in monolithic concrete façade structure, performing as both load bearing element and thermal insulator. The developed lightweight concrete shows excellent thermal properties, with a low thermal conductivity of about 0.12 W/(m·K; and moderate mechanical properties, with 28-day compressive strengths of about 10-12 N/mm . This combination of values exceeds, to the researchers’ knowledge, the performance of all other lightweight building materials. Furthermore, the developed lightweight concrete possesses excellent durability properties.

  12. Concrete structures

    CERN Document Server

    Setareh, Mehdi

    2017-01-01

    This revised, fully updated second edition covers the analysis, design, and construction of reinforced concrete structures from a real-world perspective. It examines different reinforced concrete elements such as slabs, beams, columns, foundations, basement and retaining walls and pre-stressed concrete incorporating the most up-to-date edition of the American Concrete Institute Code (ACI 318-14) requirements for the design of concrete structures. It includes a chapter on metric system in reinforced concrete design and construction. A new chapter on the design of formworks has been added which is of great value to students in the construction engineering programs along with practicing engineers and architects. This second edition also includes a new appendix with color images illustrating various concrete construction practices, and well-designed buildings. The ACI 318-14 constitutes the most extensive reorganization of the code in the past 40 years. References to the various sections of the ACI 318-14 are pro...

  13. A study on the water permeability of concrete structures

    International Nuclear Information System (INIS)

    Loadsman, R.V.C.; Acres, D.H.; Stokes, C.J.; Wadeson, L.

    1988-03-01

    This report forms part of the DoE's research programme on the disposal of nuclear waste. The information available on the permeability of concrete and the effects of various factors on this value are reviewed. The effect of defects on the overall permeability of concrete structures is examined and the recorded performance of a range of existing concrete structures is considered with identification of some of the factors that are significant in practice. Deficiencies in the information available on this subject are identified and recommendations for further work are made including a list of structures suitable for future monitoring. (author)

  14. Activation of the concrete in the bio shield of ITER

    International Nuclear Information System (INIS)

    Kalcheva, S.

    2005-02-01

    Calculations of neutron spectra in different parts of the tokamak building of ITER are performed. A computational geometry model of the tokamak building is prepared using MCNP-4C. The model includes adequate material composition and geometry description of the main parts of the tokamak for PPCS plant model A: toroidal field coils, vacuum vessel, shield, blanket structure, first wall, divertor, 14.1 MeV neutron source. The design and the dimensions of the bio shield are taken from the current ITER design. MCNP calculations of the neutron spectra in the bio shield (concrete) of ITER are performed, using the neutron spectra in TF coils calculated at UKAEA as external neutron source. The neutron spectra in the concrete calculated by MCNP are used as input data in the code EASY99 for estimations of the activation of the concrete in the bio shield around the tokamak. The time evolutions of the maximum (in the bio shield floor) and minimum (in the bio shield side walls) specific activity (Bq/kg) and dose rate (Sv/h.) of the main dominant nuclides in the concrete are evaluated and compared for 3 different concrete types, used as biological shield in the PWR and BR3 reactors. (author)

  15. Influence of uncoated and coated plastic waste coarse aggregates to concrete compressive strength

    OpenAIRE

    Purnomo Heru; Pamudji Gandjar; Satim Madsuri

    2017-01-01

    The use of plastic waste as coarse aggregates in concrete is part of efforts to reduce environmental pollution. In one hand the use of plastic as aggregates can provide lighter weight of the concrete than concrete using natural aggregates, but on the other hand bond between plastic coarse aggregates and hard matrix give low concrete compressive strength. Improvement of the bond between plastic coarse aggregate and hard matrix through a sand coating to plastic coarse aggregate whole surface is...

  16. Investigation of the internal stresses caused by delayed ettringite formation in concrete.

    Science.gov (United States)

    2008-11-01

    Delayed ettringite formation (DEF) in concrete has been identified in recent as a significant cause of deterioration in : some of the reinforced concrete infrastructure in Texas. This report is part of a research project, TxDOT project : 5218, to inv...

  17. Fracture resistance of asphalt concrete modified with crumb rubber at low temperatures

    Directory of Open Access Journals (Sweden)

    A. Razmi

    2018-05-01

    Full Text Available The main objective of this study is to obtain fracture toughness of asphalt concrete modified by Crumb Rubber (CR and Sasobit at low temperatures. First, Bending Beam Rheometer (BBR test was performed on unmodified binder (binder 60/70, binder 60/70 + 3%Sasobit and 20%CR + 3%Sasobit modified asphalt binder to find how each modifier affect asphalt binder stiffness and relaxation rate at low temperatures. Mixed mode I/II fracture tests were conducted by cracked Semi-Circular Bending (SCB specimens and the critical stress intensity factors were calculated for pure mode I, mixed mode I/II and pure mode II conditions. Results of BBR tests indicated that 20%CR + 3%Sasobit reduces stiffness and the m-value increase at low temperatures. As a result, 20%CR + 3%Sasobit has positive effect on low temperatures performance by improving thermal cracking resistance. Also, according to the fracture toughness test results, the Warm Mix Asphalt (WMA mixture containing 20% CR, shows higher resistance against crack growth than WMA mixture. It was found that mixed mode I/II can be more detrimental than pure mode I and II conditions. Keywords: Crumb rubber, Asphalt concrete, Bending Beam Rheometer, Fracture resistance, Semi-circular bending test

  18. Creep and cracking of concrete hinges: insight from centric and eccentric compression experiments.

    Science.gov (United States)

    Schlappal, Thomas; Schweigler, Michael; Gmainer, Susanne; Peyerl, Martin; Pichler, Bernhard

    2017-01-01

    Existing design guidelines for concrete hinges consider bending-induced tensile cracking, but the structural behavior is oversimplified to be time-independent. This is the motivation to study creep and bending-induced tensile cracking of initially monolithic concrete hinges systematically. Material tests on plain concrete specimens and structural tests on marginally reinforced concrete hinges are performed. The experiments characterize material and structural creep under centric compression as well as bending-induced tensile cracking and the interaction between creep and cracking of concrete hinges. As for the latter two aims, three nominally identical concrete hinges are subjected to short-term and to longer-term eccentric compression tests. Obtained material and structural creep functions referring to centric compression are found to be very similar. The structural creep activity under eccentric compression is significantly larger because of the interaction between creep and cracking, i.e. bending-induced cracks progressively open and propagate under sustained eccentric loading. As for concrete hinges in frame-like integral bridge construction, it is concluded (i) that realistic simulation of variable loads requires consideration of the here-studied time-dependent behavior and (ii) that permanent compressive normal forces shall be limited by 45% of the ultimate load carrying capacity, in order to avoid damage of concrete hinges under sustained loading.

  19. The year 2012 in the European Heart Journal-Cardiovascular Imaging. Part II.

    Science.gov (United States)

    Plein, Sven; Knuuti, Juhani; Edvardsen, Thor; Saraste, Antti; Piérard, Luc A; Maurer, Gerald; Lancellotti, Patrizio

    2013-07-01

    The part II of the best of the European Heart Journal - Cardiovascular Imaging in 2012 specifically focuses on studies of valvular heart diseases, heart failure, cardiomyopathies, and congenital heart diseases.

  20. Fibre Concrete 2017

    Science.gov (United States)

    2017-09-01

    9th international conference on fibre reinforced concretes (FRC), textile reinforced concretes (TRC) and ultra-high performance concretes (UHPC) Preface The Fibre Concrete Conference series is held biennially to provide a platform to share knowledge on fibre reinforced concretes, textile concretes and ultra-high performance concretes regarding material properties and behaviour, technology procedures, topics of long-term behaviour, creep, durability; sustainable aspects of concrete including utilisation of waste materials in concrete production and recycling of concrete. The tradition of Fibre Concrete Conferences started in eighties of the last century. Nowadays the conference is organized by the Department of Concrete and Masonry Structures of the Czech Technical University in Prague, Faculty of Civil Engineering. The 9th International Conference Fibre Concrete 2017 had 109 participants from 27 countries all over the world. 55 papers were presented including keynote lectures of Professor Bažant, Professor Bartoš and Dr. Broukalová. The conference program covered wide range of topics from scientific research to practical applications. The presented contributions related to performance and behaviour of cement based composites, their long-term behaviour and durability, sustainable aspects, advanced analyses of structures from these composites and successful applications. This conference was organized also to honour Professor Zděnek P. Bažant on the occasion of his jubilee and to appreciate his merits and discoveries in the field of fibre reinforced composites, structural mechanics and engineering.

  1. Fracture behaviour of heat cured fly ash based geopolymer concrete

    International Nuclear Information System (INIS)

    Sarker, Prabir K.; Haque, Rashedul; Ramgolam, Karamchand V.

    2013-01-01

    Highlights: ► Fly ash geopolymer (GPC) can help reduce carbon footprint of concrete. ► Fracture behaviour of GPC as compared to OPC concrete was studied. ► Fracture energy of GPC was similar to that of OPC concrete. ► GPC showed higher fracture toughness than OPC concrete. ► Higher bond strength resulted in higher crack resistance of GPC. -- Abstract: Use of fly ash based geopolymer as an alternative binder can help reduce CO 2 emission of concrete. The binder of geopolymer concrete (GPC) is different from that of ordinary Portland cement (OPC) concrete. Thus, it is necessary to study the effects of the geopolymer binder on the behaviour of concrete. In this study, the effect of the geopolymer binder on fracture characteristics of concrete has been investigated by three point bending test of RILEM TC 50 – FMC type notched beam specimens. The peak load was generally higher in the GPC specimens than the OPC concrete specimens of similar compressive strength. The failure modes of the GPC specimens were found to be more brittle with relatively smooth fracture planes as compared to the OPC concrete specimens. The post-peak parts of the load–deflection curves of GPC specimens were steeper than that of OPC concrete specimens. Fracture energy calculated by the work of fracture method was found to be similar in both types of concrete. Available equations for fracture energy of OPC concrete yielded conservative estimations of fracture energy of GPC. The critical stress intensity factor of GPC was found to be higher than that of OPC concrete. The different fracture behaviour of GPC is mainly because of its higher tensile strength and bond strength than OPC concrete of the same compressive strength.

  2. Assessment of the Characteristic Aggregates during a Decontamination of Contaminated Concrete Waste

    International Nuclear Information System (INIS)

    Min, B. Y.; Choi, W. K.; Oh, W. Z.; Jung, C. H.; Park, J. W.

    2008-01-01

    During a decommissioning of nuclear plants and facilities, large quantities of slightly contaminated concrete wastes are generated. The exposure to radiation over many years could be hazardous to human health. In Korea, the decontamination and decommissioning of the retired TRIGA MARK II and III research reactors and a uranium conversion plant at the Korea Atomic Energy Research Institute (KAERI) has been under way. Hundreds of tons of concrete wastes are expected from the D and D of these facilities. Typically, the contaminated layer is only 1∼10mm thick because cementitious materials are porous media, the penetration of radionuclides may occur up to several centimeters from the surface of a material. Contaminated concrete waste can be of two forms, either a surface or bulk contamination. Bulk contamination usually arises from a neutron activation of nuclides during the service life on a component. Surface activity can be a loose contamination arising from a deposition of nuclides from an interfacing medium, and it also can be tightly bound. Most of the dismantled concrete wastes are slightly contaminated rather than activated. This decontamination can be accomplished during the course of a separation of the concrete wastes contaminated with radioactive materials through a thermal treatment step of the radionuclide (e.g. cesium and strontium), transportation of the radionuclide to fine aggregates through a mechanical treatment step such as a crushing, milling and sieving. Produced fine powder (paste) should be stabilized for the final disposal. Melting technology has been known as the one of the most effective technologies for a stabilization and volume reduction to the paste. Therefore, a melting may be a last step in the decontamination of a contaminated paste. The aim of this study was to establish the separation conditions for an optimum decontamination for the treatment of concrete wastes contaminated with radionuclides. The separation tests had been

  3. Concrete laying laboratory

    International Nuclear Information System (INIS)

    Bastlova, K.

    1986-01-01

    The task of the concrete laying laboratory established within a special department for quality control and assurance at the Dukovany nuclear power plant, is to check the composition of concrete mixes produced by the central concrete production plant on the site, and the shipment, laying and processing of concrete. The composition is given of special barite and serpentinite concretes designed for biological shields. The system of checks and of filing the results is briefly described. Esperience is summed up from the operation of the concrete laying laboratory, and conclusions are formulated which should be observed on similar large construction sites. They include the precise definition of the designer's requirements for the quality of concrete, the surface finish of concrete surfaces, the method of concreting specific structures around bushings, increased density reinforcements and various technological elements, and requirements for shipment to poorly accessible or remote places. As for the equipment of the laboratory, it should be completed with an instrument for the analysis of fresh concrete mixes, a large capacity drying kiln, etc. (Z.M.)

  4. On the Efficiency of Connection Charges---Part II: Integration of Distributed Energy Resources

    OpenAIRE

    Munoz-Alvarez, Daniel; Garcia-Franco, Juan F.; Tong, Lang

    2017-01-01

    This two-part paper addresses the design of retail electricity tariffs for distribution systems with distributed energy resources (DERs). Part I presents a framework to optimize an ex-ante two-part tariff for a regulated monopolistic retailer who faces stochastic wholesale prices on the one hand and stochastic demand on the other. In Part II, the integration of DERs is addressed by analyzing their endogenous effect on the optimal two-part tariff and the induced welfare gains. Two DER integrat...

  5. SHAPE ANALYSIS OF FINE AGGREGATES USED FOR CONCRETE

    OpenAIRE

    HE, Huan; Courard, Luc; Pirard, Eric; Michel, Frédéric

    2016-01-01

    Fine aggregate is one of the essential components in concrete and significantly influences the material properties. As parts of natures, physical characteristics of fine aggregate are highly relevant to its behaviors in concrete. The most of previous studies are mainly focused on the physical properties of coarse aggregate due to the equipment limitations. In this paper, two typical fine aggregates, i.e. river sand and crushed rock, are selected for shape characterization. The new developed d...

  6. Concrete with onyx waste aggregate as aesthetically valued structural concrete

    Science.gov (United States)

    Setyowati E., W.; Soehardjono, A.; Wisnumurti

    2017-09-01

    The utillization of Tulungagung onyx stone waste as an aggregate of concrete mixture will improve the economic value of the concrete due to the brighter color and high aesthetic level of the products. We conducted the research of 75 samples as a test objects to measure the compression stress, splits tensile stress, flexural tensile stress, elasticity modulus, porosity modulus and also studied 15 test objects to identify the concrete micro structures using XRD test, EDAX test and SEM test. The test objects were made from mix designed concrete, having ratio cement : fine aggregate : coarse aggregate ratio = 1 : 1.5 : 2.1, and W/C ratio = 0.4. The 28 days examination results showed that the micro structure of Tulungagung onyx waste concrete is similar with normal concrete. Moreover, the mechanical test results proved that Tulungagung onyx waste concretes also have a qualified level of strength to be used as a structural concrete with higher aesthetic level.

  7. Implementation of the II. Stage decommissioning of A1 NPP

    International Nuclear Information System (INIS)

    Ficher, T.

    2015-01-01

    Presentation is focused on the implementation of the II. stage decommissioning of A1 NPP. Introductory part focuses on brief characteristics of the power plant with a history of operation, basic technical parameters and actions that were made after operation. The next section describes the basic schedule for decommissioning, structure of management and implementation of the II. stage decommissioning of the A1 NPP and objectives of the individual stages. The last and largest part of the presentation is devoted to detailed description of the II. stage decommissioning of the A1 NPP, its individual tasks and verbal and visual description of the activities that were performed. Presented is decommissioning of the technology and construction of external objects NPP A1 including storage tanks for liquid RAW, next are presented activities carried out in the Main Production Unit - decommissioning of non-operating technologies in various places/rooms, management of waste arising from these activities, treatment of case of A1 long-term spent fuel storage and long-term spent fuel storage. The subsequent section is devoted to the management and handling of contaminated soil, concrete and construction waste, including management of VLLW. (authors)

  8. Pervious Concrete

    OpenAIRE

    Torsvik, Øyvind André Hoff

    2012-01-01

    Pervious concrete is a material with a high degree of permeability but generally low strength. The material is primarily used for paving applications but has shown promise in many other areas of usage. This thesis investigates the properties of pervious concrete using normal Norwegian aggregates and practices. An overview of important factors when it comes to designing and producing pervious concrete is the result of this investigation. Several experiments have been performed in the concrete ...

  9. Sustainable Concrete Technology

    Directory of Open Access Journals (Sweden)

    Sim J.

    2015-12-01

    Full Text Available The growing concern over global warming and significant ecological changes requires sustainable development in all fields of science and technology. Concrete not only consumes huge amount of energy and natural sources, but also emits large amount of CO2, mainly due to the production of cement. It is evident that such large amount of concrete production has put significant impact on the energy, resource, environment, and ecology of the society. Hence, how to develop the concrete technology in a sustainable way has become a significant issue. In this paper, some of Korean researches for sustainable development of concrete are presented. These are sustainable strengthening for deteriorated concrete structure, sustainable reinforcement of new concrete structure, sustainable concrete using recycled aggregate and supplementary cementing materials and finally application of each technique to precast concrete.

  10. Properties of concrete containing foamed concrete block waste as fine aggregate replacement

    Science.gov (United States)

    Muthusamy, K.; Budiea, A. M. A.; Zaidan, A. L. F.; Rasid, M. H.; Hazimmah, D. S.

    2017-11-01

    Environmental degradation due to excessive sand mining dumping at certain places and disposal of foamed concrete block waste from lightweight concrete producing industry are issues that should be resolved for a better and cleaner environment of the community. Thus, the main intention of this study is to investigate the potential of foamed concrete block waste as partial sand replacement in concrete production. The foamed concrete waste (FCW) used in this research that were supplied by a local lightweight concrete producing industry. The workability and compressive strength of concrete containing various percentage of foamed concrete waste as partial sand replacement has been investigated. Prior to the use, the foamed concrete waste were crushed to produce finer particles. Six concrete mixes containing various content of crushed foamed concrete waste that are 0%, 10%, 20%, 30%, 40% and 50% were used in this experimental work. Then the prepared specimens were placed in water curing until the testing age. Compressive strength test and flexural strength tests were conducted at 7, 14 and 28 days. The result shows that integration of crushed foamed concrete waste as partial sand replacement in concrete reduces the mix workability. It is interesting to note that both compressive strength and flexural strength of concrete improves when 30% crushed foamed concrete waste is added as partial sand replacement.

  11. Mechanical properties of Concrete with SAP. Part I: Development of compressive strength

    DEFF Research Database (Denmark)

    Hasholt, Marianne Tange; Jespersen, Morten H. Seneka; Jensen, Ole Mejlhede

    2010-01-01

    The development of mechanical properties has been studied in a test program comprising 15 different concrete mixes with 3 different w/c ratios and different additions of superabsorbent polymers (SAP). The degree of hydration is followed for 15 corresponding paste mixes. This paper concerns...... compressive strength. It shows that results agree well with a model based on the following: 1. Concrete compressive strength is proportional to compressive strength of the paste phase 2. Paste strength depends on gel space ratio, as suggested by Powers 3. The influence of air voids created by SAP...... on compressive strength can be accounted for in the same way as when taking the air content into account in Bolomeys formula. The implication of the model is that at low w/c ratios (w/c SAP additions, SAP increases the compressive strength at later ages (from 3 days after casting and onwards...

  12. A complex study on the reliability assessment of the containment of a PWR. Part III.- Structural reliability assessment under internal and external loading conditions

    International Nuclear Information System (INIS)

    Bauer, J.; Schueller, G.I.

    1977-01-01

    The first part of the analysis is concerned with the determination of the failure probability of the steel hull under internal load conditions. Two independent failure criteria are the basis for this calculation; the first one being the ultimate yield which is actually an instability condition and the second one being the fracture condition as described in Part II of the paper. Both the global and the local failure probabilities are investigated. The second part of the analysis is concerned with the external load case of earthquake. As it has already been described in Part I the probability of occurrence of a LOCA, given an earthquake has been considered in connection with the probable damage which the steel hull might experience during the earthquake. In other words the survival probability of the hull with deteriorated resistance is calculated, taking into account the frequencies of occurrence of the various events. The third part of the analysis is concerned with the reliability determination of the reinforced concrete dome structure, which is supposed to protect, the steel hull against external load conditions such as airplane crash and external pressure waves (the latter covering the load case of tornado occurrence). The reliability analysis of the reinforced concrete structure under earthquake loading is performed by utilizing the time-history method. Some aspects of the drawbacks of the response spectra method -when used in a risk analysis- are pointed out. The probability distribution of the concrete strength as determined under intermediate strain rate as described in Part II is utilized in the analysis. Finally the remaining two external load cases are discussed in light of their use in a reliability analysis and with respect to their frequency of occurrence and the probability distribution of their load intensities. The reliability demonstration is performed using the containment structure of the PWR-plant 'Biblis B' which is locate

  13. Recycled construction and demolition concrete waste as aggregate for structural concrete

    Directory of Open Access Journals (Sweden)

    Ashraf M. Wagih

    2013-12-01

    Full Text Available In major Egyptian cities there is a surge in construction and demolition waste (CDW quantities causing an adverse effect on the environment. The use of such waste as recycled aggregate in concrete can be useful for both environmental and economical aspects in the construction industry. This study discusses the possibility to replace natural coarse aggregate (NA with recycled concrete aggregate (RCA in structural concrete. An investigation into the properties of RCA is made using crushing and grading of concrete rubble collected from different demolition sites and landfill locations around Cairo. Aggregates used in the study were: natural sand, dolomite and crushed concretes obtained from different sources. A total of 50 concrete mixes forming eight groups were cast. Groups were designed to study the effect of recycled coarse aggregates quality/content, cement dosage, use of superplasticizer and silica fume. Tests were carried out for: compressive strength, splitting strength and elastic modulus. The results showed that the concrete rubble could be transformed into useful recycled aggregate and used in concrete production with properties suitable for most structural concrete applications in Egypt. A significant reduction in the properties of recycled aggregate concrete (RAC made of 100% RCA was seen when compared to natural aggregate concrete (NAC, while the properties of RAC made of a blend of 75% NA and 25% RCA showed no significant change in concrete properties.

  14. Top-down cracking of rigid pavements constructed with fast setting hydraulic cement concrete

    CSIR Research Space (South Africa)

    Heath, AC

    2009-01-29

    Full Text Available Jointed plain concrete pavement (JPCP) test sections were constructed using fast setting hydrualic cement concrete (FSHCC) as part of the California accelerated pavement testing program (CAL/APT). Many of the longer slabs cracked under environmental...

  15. Constitutive equations for cracked reinforced concrete based on a refined model

    International Nuclear Information System (INIS)

    Geistefeldt, H.

    1977-01-01

    Nonlinear numerical methods to calculate structures of reinforced concrete or of prestressed concrete are mostly based on two idealizing assumptions: tension stiffness perpendicular to cracks is equal to the stiffness of reinforcement alone and shear modulus is taken as constant. In real reinforced concrete structures concrete contributes to the tension-stiffness perpendicular to cracks and thus to the global stiffness matrix because of bond action between concrete and reinforcement and shear transfer in cracks is depending on stresses acting in cracks. Only few authors are taking these aspects into account and only with rough semiempirical assumptions. In this paper a refined nonlinear three-dimensional mechanical model for reinforced concrete is presented which can include these effects, hitherto neglected, depending on the given state of stress. The model is composed of three model-elements: component u - uncracked reinforced concrete with perfect bond (stiffness equal to the sum of the stiffnesses of concrete and reinforcement), component r - reinforcement free in surrounding concrete (reinforcement and concrete are having equal normal strains in noncracked directions and equal shear strains), component c - crack-part (shear stiffnesses in cracks is equal to the sum of shear stiffnesses of the reinforcement mesh, interface shear transfer and dowel action in cracks). (Auth.)

  16. Analysis of Transparent Concrete as an Innovative Material Used in Civil Engineering

    Science.gov (United States)

    Zielińska, Monika; Ciesielski, Albert

    2017-10-01

    Since the dawn of history concrete has been, right behind stone and brick, one of the oldest building materials. The ancient Romans took advantage of its opportunities. They constructed amazing architectural objects, which survived centuries as whole buildings or parts of them. Concrete is so ubiquitous, that when we are walking in a newer districts of cities we are virtually surrounded by concrete from everywhere. Sometimes we do not realize in how many cases and various ways concrete is used in towns and cities. As we know, human curiosity and quest for newer and newer solutions and capabilities does not leave such amazing material as concrete alone. There are many varieties of concrete, depending on what people want to achieve. By changing its chemical composition, technological process and adding various other materials, we receive various types of concrete. We use them to create durable supporting structures, a variety of concrete which is resistant to constant moisture or different chemical types. Additionally, some aspects of aesthetics in architecture are made with the help of concrete.

  17. Alkali aggregate reactivity in concrete structures in western Canada

    International Nuclear Information System (INIS)

    Morgan, D.R.; Empey, D.

    1989-01-01

    In several regions of Canada, particularly parts of Ontario, Quebec and the Maritime Provinces, research, testing and evaluation of aged concrete structures in the field has shown that alkali aggregate reactivity can give rise to pronounced concrete deterioration, particularly in hydraulic structures subjected to saturation or alternate wetting and drying such as locks, dams, canals, etc. Concrete deterioration is mainly caused by alkali-silica reactions and alkali-carbonate reactions, but a third type of deterioration involves slow/late expanding alkali-silicate/silica reactivity. The alkalies NaOH and KOH in the concrete pore solutions are mainly responsible for attack on expansive rocks and minerals in concrete. Methods for evaluating alkali-aggregate reaction potential in aggregates, and field and laboratory methods for detecting deterioration are discussed. Examples of alkali-aggregate reactions in structures is western Canada are detailed, including a water reservoir at Canadian Forces Base Chilliwack in British Columbia, the Oldman River diversion and flume, the Lundbreck Falls Bridge, and the St Mary's Reservoir spillway, all in southern Alberta. Mitigative measures include avoidance of use of suspect aggregates, but if this cannot be avoided it is recommended to keep the total alkalies in the concrete as low as possible and minimize opportunities for saturation of concrete by moisture. 16 refs., 19 figs., 1 tab

  18. Self-Compacting Concrete

    OpenAIRE

    Okamura, Hajime; Ouchi, Masahiro

    2003-01-01

    Self-compacting concrete was first developed in 1988 to achieve durable concrete structures. Since then, various investigations have been carried out and this type of concrete has been used in practical structures in Japan, mainly by large construction companies. Investigations for establishing a rational mix-design method and self-compactability testing methods have been carried out from the viewpoint of making self-compacting concrete a standard concrete.

  19. Interaction of clay and concrete plugs - Plugging of 5 m deep hole KA1621G01 at Aespoe

    Energy Technology Data Exchange (ETDEWEB)

    Pusch, Roland [Drawrite AB, Lund (Sweden); Luleaa Technical Univ., Luleaa (Sweden); Ramqvist, Gunnar [Eltekno AB, Figeholm (Sweden)

    2011-11-15

    Sealing of deep boreholes in repository rock is planned to be made by installing dense smectite clay plugs where the rock is low-permeable and casting concrete where the holes intersect water-bearing fracture zones. Such zones have to be stabilized before sealing starts because fragments of rock can otherwise fall off and make it difficult to bring equipment for concrete casting and clay plug units down. These parts of the holes are filled with concrete and clay plugs are then inserted up to the nearest fracture zone where concrete is filled to the required level etc. The role of the concrete in the hole and in the closest part of the surrounding fracture zone is to provide stable parts that are sufficiently fine-porous to prevent clay particles from contacting clay plugs to migrate into the fractures and be lost by erosion. While the larger parts of long clay plugs are believed to stay largely intact chemically for hundreds of thousands of years, the parts adjacent to concrete plugs may undergo changes and so can the concrete plugs themselves. The objective of the presently reported project was to identify the detailed processes and quantify associated changes in physical properties by investigating samples of clay and concrete from a 2.5 m long plug of clay over which an equally long concrete plug had been cast and left to rest for 3 years. The outcome of the investigations was that significant chemically induced changes in mineralogy and physical performance had occurred within a few centimetres distance from the clay/concrete contact but that virtually no changes had taken place at larger distance. A comprehensive laboratory study including X-ray diffraction (XRD), X-ray fluorescence (XRF) and electron microscopy study (SEM and TEM) on the sample material was performed including also dual beam (combined ion and electron) microscopy. It was found that the clay had infiltrated the contacting concrete plug after filling of the borehole since clay was detected both

  20. Interaction of clay and concrete plugs - Plugging of 5 m deep hole KA1621G01 at Aespoe

    International Nuclear Information System (INIS)

    Pusch, Roland; Ramqvist, Gunnar

    2011-11-01

    Sealing of deep boreholes in repository rock is planned to be made by installing dense smectite clay plugs where the rock is low-permeable and casting concrete where the holes intersect water-bearing fracture zones. Such zones have to be stabilized before sealing starts because fragments of rock can otherwise fall off and make it difficult to bring equipment for concrete casting and clay plug units down. These parts of the holes are filled with concrete and clay plugs are then inserted up to the nearest fracture zone where concrete is filled to the required level etc. The role of the concrete in the hole and in the closest part of the surrounding fracture zone is to provide stable parts that are sufficiently fine-porous to prevent clay particles from contacting clay plugs to migrate into the fractures and be lost by erosion. While the larger parts of long clay plugs are believed to stay largely intact chemically for hundreds of thousands of years, the parts adjacent to concrete plugs may undergo changes and so can the concrete plugs themselves. The objective of the presently reported project was to identify the detailed processes and quantify associated changes in physical properties by investigating samples of clay and concrete from a 2.5 m long plug of clay over which an equally long concrete plug had been cast and left to rest for 3 years. The outcome of the investigations was that significant chemically induced changes in mineralogy and physical performance had occurred within a few centimetres distance from the clay/concrete contact but that virtually no changes had taken place at larger distance. A comprehensive laboratory study including X-ray diffraction (XRD), X-ray fluorescence (XRF) and electron microscopy study (SEM and TEM) on the sample material was performed including also dual beam (combined ion and electron) microscopy. It was found that the clay had infiltrated the contacting concrete plug after filling of the borehole since clay was detected both

  1. A review on the suitability of rubberized concrete for concrete bridge decks

    Science.gov (United States)

    Syamir Senin, Mohamad; Shahidan, Shahiron; Radziah Abdullah, Siti; Anting Guntor, Nickholas; Syazani Leman, Alif

    2017-11-01

    Road authorities manage a large population of ageing bridges, a substantial number of which fail to meet the current requirements either due to deterioration and other structural deficiencies or as a result of the escalating demands imposed by increased traffic. This problem is related to the dynamic load from vehicles. This problem can be solved by producing a type of concrete that can reduce the amplitude of oscillation or vibration such as rubberized concrete. Green construction has been a very important aspect in concrete production field in the last decade. One of the most problematic waste materials is scrap tires. The use of scrap tires in civil engineering is increasing by producing rubberized concrete. Rubberized concrete is a type of concrete that is mixed with rubber. The purpose of this review is to justify the suitability of rubberized concrete for concrete bridge decks. Several parameters named physical, chemical and mechanical properties were measured to ensure the suitability of rubberized concrete for concrete bridge decks. Rubberized concrete has similar workability to normal concrete. The rubber reduced the density and compressive strength of the concrete while increased the flexural strength, water absorption and damping ratio. The used of rubber in concrete beyond 20% is not recommended due to decreasing in compressive strength. Rubberized concrete recommended to be used in circumstances where vibration damping was required such as in bridge construction as shock-wave absorber.

  2. Evolution of sorption properties in large-scale concrete structures accounting for long-term physical-chemical concrete degradation - 59297

    International Nuclear Information System (INIS)

    Perko, Janez; Jacques, Diederik; Mallants, Dirk; Seetharam, Suresh

    2012-01-01

    , Belgium: (i) The procedure begins by the selection of sorption and solubility values pertinent to the type of concrete used for the Dessel near-surface facility. The selection procedure is transparently documented and published in two NIRAS/ONDRAF reports . These reports define sorption values for four distinct chemical degradation states of concrete used in the safety assessments. Most of the selected data is based on experimental sorption data at laboratory scale with benchmark cements. (ii) Cement, however, occupies only a fraction of the total volume of concrete and rescaling of cement sorption values to concrete is an important issue. Though very obvious, this rescaling could be a source of wrong interpretation and, to authors' knowledge, has never been addressed in long-term safety assessments. (iii) Long term evolution of concrete is modelled by the use of a geochemical model supported by a state-of-the-art thermodynamic database. The long-term evolution of the cementitious near field SSCs at the Dessel facility is based on leaching of the reactive phases from the concrete. Evolution of sorption parameters follows the evolution of these cement phases. Distinct sorption values for specific chemical degradation states are linked to the evolution of the calcium silicate hydrates (C-S-H phases) in the cement because they were judged to offer the most robust and unique behaviour applicable to all radionuclides. (iv) Final use of sorption values in safety assessment depends on the conceptual model and purpose of the model. Few examples are discussed in this paper. (authors)

  3. STUDY ON ANTI-CRACKING PERFORMANCE EVALUATION METHOD OF STEEL FIBER REINFORCED CERAMSITE CONCRETE (SFRCC BASED ON PARTLY-RESTRAINED SHRINKAGE RING

    Directory of Open Access Journals (Sweden)

    Zhang Yi-fan

    2017-12-01

    Full Text Available In the study of crack resistance of steel fiber reinforced concrete in steel fiber on concrete deformation ability and prevent the Angle of the micro cracks, and the lack of overall evaluation on the performance of steel fiber reinforced concrete crack. By tinder barrier-free restrain some experimental research on steel fiber ceramsite concrete shrinkage ring crack resistance, and use the test results within the definition of steel ring strain from expansion to contraction cut-off age for early and late ages, and the ages of the cut-off point for the early and the late steel fiber ceramsite concrete anti-cracking performance evaluation. The results show that the anti-cracking properties of the steel fiber ceramic concrete are improved with the increase of steel fiber content.

  4. UTILIZING WASTE PLASTIC POLYPROPYLENE AND POLYETHYLENE TEREPHTHALATE AS ALTERNATIVE AGGREGATES TO PRODUCE LIGHTWEIGHT CONCRETE: A REVIEW

    Directory of Open Access Journals (Sweden)

    IBRAHIM H. ALFAHDAWI

    2016-08-01

    Full Text Available In recent times, there is an increasing need for the fabrication of mortar and concrete that can be characterised as sustainable and environmentally friendly. Ideally, this concrete should be inexpensive, lightweight, and outstanding in terms of its physical and mechanical specifications. Plastic materials have increasingly been used in the fabrication of different types of concrete admixtures and mortar constituents. These plastic materials take the form of fillers or shredded fibres derived from polypropylene and polyethylene terephthalate. The use of plastic materials presents the following benefits: (i enhanced mixture quality and (ii a reduction in the amount of accumulated single-use plastic materials that negatively impact the environment. This work reviews several previous studies on the utilisation and preparations of plastic materials and their effects on the physical and mechanical properties of concrete. Other topics, including hardened concrete, fresh concrete, application, and thermo-physical characteristics, are also elaborated.

  5. Radiological impact of cement, concrete and admixtures in Spain

    International Nuclear Information System (INIS)

    Chinchon-Paya, S.; Piedecausa, B.; Hurtado, S.; Sanjuan, M.A.; Chinchon, S.

    2011-01-01

    It has been analyzed samples of portland cement (PC) with and without admixtures, samples of calcium aluminate cement (CAC) with different content of Al 2 O 3 and specimens of concrete made with PC and CAC using High Resolution Gamma Spectrometry. The activity concentration index (I) is much less than 0.5 mSv y -1 for all the concrete specimens according to the Radiation protection document 112 of the European Commission. The PC without admixtures (CEM I 52,5 R) and the PC with addition of limestone (CEM II/BL 32,5 N) also have an I value much lower than 0.5 and the PC with the addition of fly ash and blast furnace slag (CEM IV/B (V) 32,5 N and III/A 42.5 N/SR) have an I value close to 0.6. The I value of the CAC used in the manufacture of structural precast concrete is of the order of 1 mSv y -1 . Some of the CAC used in refractory concrete reaches a value close to 2 mSv y -1 . - Highlights: → The activity values (I) of spanish portland cement and admixtures studied are similar to those described by other authors. → For the first time in scientific publications we have shown results of several calcium aluminate cements (CAC). → CAC used in structural concrete has an approximate I value = 1 (similar to blast furnace slag and fly ash). → One type of CAC with Al 2 O 3 content of 51% used in refractory concretes has a value of I = 2.

  6. Subseabed disposal program annual report, January-December 1979. Volume II. Appendices (principal investigator progress reports). Part 2 of 2

    International Nuclear Information System (INIS)

    Talbert, D.M.

    1981-04-01

    Volume II of the sixth annual report describing the progress and evaluating the status of the Subseabed Disposal Program contains the appendices referred to in Volume II, Summary and Status. Because of the length of Volume II, it has been split into two parts for publication purposes. Part 1 contains Appendices A-O; Part 2 contains Appendices P-FF. Separate abstracts have been prepared for each appendix for inclusion in the Energy Data Base

  7. THE RELIABILITY ANALYSIS OF EXISTING REINFORCED CONCRETE PILES IN PERMAFROST REGIONS

    Directory of Open Access Journals (Sweden)

    Vladimir S. Utkin

    2017-06-01

    Full Text Available The article describes the general problem of safe operation of buildings and structures with the dynamics of permafrost in Russia and other countries. The global warming on Earth will lead to global disasters such as failures of buildings and structures. The main reason of these failures will be a reduction of bearing capacity and the reliability of foundations. It is necessary to organize the observations (monitoring for the process of reducing the bearing capacity of foundations to prevent such accidents and reduce negative consequences, to development of preventive measures and operational methods for the piles reliability analysis. The main load-bearing elements of the foundation are reinforced concrete piles and frozen ground. Reinforced concrete piles have a tendency to decrease the bearing capacity and reliability of the upper (aerial part and the part in the soil. The article discusses the problem of reliability analysis of existing reinforced concrete piles in upper part in permafrost regions by the reason of pile degradation in the contact zone of seasonal thawing and freezing soil. The evaluation of the probability of failure is important in itself, but also it important for the reliability of foundation: consisting of piles and frozen soil. Authors offers the methods for reliability analysis of upper part of reinforced concrete piles in the contact zone with seasonally thawed soil under different number of random variables (fuzzy variables in the design mathematical model of a limit state by the strength criterion.

  8. Composite action of steel frames and precast concrete infill panels with corner connections – Part 1 : experiments

    NARCIS (Netherlands)

    Hoenderkamp, J.C.D.; Snijder, H.H.; Hofmeyer, H.; Liew, J.Y.R.; Lee, S.C.

    2012-01-01

    When precast concrete infill panels are connected to steel frames at discrete locations, interaction at the structural interface is neither complete nor absent. The contribution of precast concrete infill panels to the lateral stiffness and strength of steel frames can be significant depending on

  9. Ageing management of CANDUtm concrete containment buildings

    International Nuclear Information System (INIS)

    Philipose, K.E.; Gregor, F.E.

    2009-01-01

    The containment system in a Nuclear Power Plant (NPP) provides the final physical barrier against release of radioactive materials to the external environment. Even though there are different physical configurations to meet this fundamental safety function in various reactor types, a common feature is the use of a thick-walled concrete structure as part of the containment system commonly referred to as 'Concrete Containment Building'. In order for the concrete containment buildings to continue to provide the required safety function, it has to maintain its structural integrity. As well, its leak rates under test pressures must be maintained below acceptable limits. As some of the containment buildings of the CANDU nuclear power plants are approaching their fourth decade of successful operation, questions regarding the impact of ageing on their ultimate useful service life emerge. Ageing Management has become the tool for addressing those questions. In this paper, the ageing and ageing management of the CANDU concrete containments are discussed, including the specific programs being implemented to monitor and trend the ageing conditions. Specifically, the usefulness of the embedded strain gauges as a tool for the assessment of the condition of the containment concrete structure is discussed. Some of the operational and test data accumulated over the last 30 years have been evaluated and trended to provide some results and conclusions regarding the satisfactory long-term behaviour of the concrete containment buildings. (authors)

  10. The Impact of Dam-Reservoir-Foundation Interaction on Nonlinear Response of Concrete Gravity Dams

    International Nuclear Information System (INIS)

    Amini, Ali Reza; Motamedi, Mohammad Hossein; Ghaemian, Mohsen

    2008-01-01

    To study the impact of dam-reservoir-foundation interaction on nonlinear response of concrete gravity dams, a two-dimensional finite element model of a concrete gravity dam including the dam body, a part of its foundation and a part of the reservoir was made. In addition, the proper boundary conditions were used in both reservoir and foundation in order to absorb the energy of outgoing waves at the far end boundaries. Using the finite element method and smeared crack approach, some different seismic nonlinear analyses were done and finally, we came to a conclusion that the consideration of dam-reservoir-foundation interaction in nonlinear analysis of concrete dams is of great importance, because from the performance point of view, this interaction significantly improves the nonlinear response of concrete dams

  11. Life Cycle Assessment of concrete manufacturing in small isolated states: the case of Cyprus

    Science.gov (United States)

    Chrysostomou, Chrystalla; Kylili, Angeliki; Nicolaides, Demetris; Fokaides, Paris A.

    2017-10-01

    Life Cycle Assessment (LCA) is an effective and valuable methodology for identifying the holistic sustainable behaviour of materials and products. It is also useful in analysing the impact a structure has over the course of its life cycle. Currently, there is no sufficient knowhow regarding the life cycle performance of building materials used in the case of small isolated states. This study focuses on the LCA of the production of concrete for the investigation of its environmental impact in isolated island states, using the case of Cyprus as an example. Four different scenarios for the production of 1 tonne of concrete are examined: (i) manufacturing of concrete by transporting raw materials from different locations around the island, (ii) manufacturing of concrete using alternative energy resources, (iii) manufacturing of concrete with reduced transportation needs, and (iv) on-site manufacturing of concrete. The results, in terms of environmental impacts of concrete produced, indicated that the use of renewable electricity instead of fossil-fuelled electricity in isolated states can drastically improve the environmental performance of the end product. Also, the minimisation of transportation distances and the use of locally available resources can also affect, to a degree, the environmental impact of concrete production.

  12. Study on strength characteristics of concrete using M-Sand and coconut fibers

    Science.gov (United States)

    Neeraja, D.; Wani, Amir Iqbal; Kamili, Zainulabideen; Agarwal, Krishnakant

    2017-11-01

    In the current world, concrete has become a very important part of the construction industry and the materials which are used in making concrete have evolved due to better quality of cement and better grade of coarse aggregates. The sand is an important part of concrete. It is mainly procured from natural sources. Thus the grade of sand is not under our control. The methods of removing sand from river beds are causing various environmental issues and river sand is depleting at a faster rate than it is replaced by natural methods. Hence, various replacements for the river sand are being done, one of which is manufactured-sand. It is obtained from various granite quarries. Manufactured-sand or M-sand is slowly replacing the fine aggregate in the concrete as the sand is well graded and gives higher strength of concrete. There are various fibers used for reinforcing concrete which consist mainly of artificial or steel fibers. Some of these fibers are quite costly and sometimes difficult to obtain. So there are many natural fibers which can be used in place of these fibers, one of which is coconut fiber, extracted from the shell of a coconut. Coconut fibers are used in various industries like rope making, coir mattresses etc. Since these fibers are one of the strongest fibers among naturally occuring fibers, they can be used in the concrete mix to increase the resistance in concrete. They are also light weight and easily available and thus can be used in reinforcement of concrete. The studies up till now have tested the use of coconut fibers in normal concrete involving river sand but in this study a particular ratio of M-sand and river sand is used to get the maximum possible strength. Hence, in this project an attempt was made to use M-sand and coconut fiber in concrete. Based on the test results, it can be concluded that combination of M-sand and coconut fibers gave favorable results in strength criteria.

  13. Evaluation of ilmenite serpentine concrete and ordinary concrete as nuclear reactor shielding

    International Nuclear Information System (INIS)

    Abulfaraj, W.H.; Kamal, S.M.

    1994-01-01

    The present study involves adapting a formal decision methodology to the selection of alternative nuclear reactor concrete shielding. Multiattribute utility theory is selected to accommodate decision maker's preferences. Multiattribute utility theory (MAU) is here employed to evaluate two appropriate nuclear reactor shielding concretes in terms of effectiveness to determine the optimal choice in order to meet the radiation protection regulations. These concretes are Ordinary concrete (O.C.) and Illmenite Serpentile concrete (I.S.C.). These are normal weight concrete and heavy weight heat resistive concrete, respectively. The effectiveness objective of the nuclear reactor shielding is defined and structured into definite attributes and subattributes to evaluate the best alternative. Factors affecting the decision are dose received by reactor's workers, the material properties as well as cost of concrete shield. A computer program is employed to assist in performing utility analysis. Based upon data, the result shows the superiority of Ordinary concrete over Illmenite Serpentine concrete. (Author)

  14. Comparative studies of self-compacting concrete made with different generations of superplasticizers

    International Nuclear Information System (INIS)

    Harkouss, R.; Hamad, B.

    2016-01-01

    Self-compacting concrete was created as an effective solution to problems associated to low quality consolidation. Successful self-compacting concrete (SCC) mixes are designed to flow freely and cohesively without the intervention of mechanical compaction. The research presented in this paper has as objective to findthe effect of different types of superplasticizers on the performance of concrete mixes. The understanding of this technology was acquired through a comparative study of mixes made with second generation sulphonated naphthalene formaldehyde based superplasticizerand third generation polycarboxylate-based superplasticizer. To meet the pre-defined objectives, the research program was subdivided into two interdependent phases. Phase I studies the effect of second and third generation superplasticizeron the fresh and hardened properties of mortar mixes. Phase II studies the effect of second and third generation superplasticizer on the fresh and hardened properties of concrete mixes.The experimental outcomes revealed that third generation superplasticizers induce more efficient dispersion defined by superior consistency levels and increased hardened strengths. (author)

  15. Subseabed disposal program annual report, January-December 1980. Volume II. Appendices (principal investigator progress reports). Part 1

    International Nuclear Information System (INIS)

    Hinga, K.R.

    1981-07-01

    Volume II of the sixth annual report describing the progress and evaluating the status of the Subseabed Disposal Program contains the appendices referred to in Volume I, Summary and Status. Because of the length of Volume II, it has been split into two parts for publication purposes. Part 1 contains Appendices A-Q; Part 2 contains Appendices R-MM. Separate abstracts have been prepared for each appendix for inclusion in the Energy Data Base

  16. Subseabed disposal program annual report, January-December 1980. Volume II. Appendices (principal investigator progress reports). Part 1

    Energy Technology Data Exchange (ETDEWEB)

    Hinga, K.R. (ed.)

    1981-07-01

    Volume II of the sixth annual report describing the progress and evaluating the status of the Subseabed Disposal Program contains the appendices referred to in Volume I, Summary and Status. Because of the length of Volume II, it has been split into two parts for publication purposes. Part 1 contains Appendices A-Q; Part 2 contains Appendices R-MM. Separate abstracts have been prepared for each appendix for inclusion in the Energy Data Base.

  17. Pore Structure Characterization in Concrete Prepared with Carbonated Fly Ash

    Science.gov (United States)

    Sahoo, Sanjukta

    2018-03-01

    Carbon dioxide capture and storage (CCS) is a technique to address the global concern of continuously rising CO2 level in the atmosphere. Fly ash is considered as a suitable medium for CCS due to presence of metal oxides. The fly ash which has already sequestered carbon dioxide is referred to as carbonated fly ash. Recent research reveals better durability of concretes using carbonated fly ash as part replacement of cement. In the present research pore structure characterization of the carbonated fly ash concrete has been carried out. Mercury Intrusion porosimetry test has been conducted on control concrete and concrete specimens using fly ash and carbonated fly ash at replacement levels of 25% and 40%. The specimens have been water cured for 28 days and 90 days. It is observed that porosity reduction rate is more pronounced in carbonated fly ash concrete compared to control concrete at higher water curing age. Correlation analysis is also carried out which indicates moderately linear relationship between porosity % and pore distribution with particle size and water curing.

  18. The use of maturity method in estimating concrete strength

    International Nuclear Information System (INIS)

    Salama, A.E.; Abd El-Baky, S.M.; Ali, E.E.; Ghanem, G.M.

    2005-01-01

    Prediction of the early age strength of concrete is essential for modernized concrete for construction as well as for manufacturing of structural parts. Safe and economic scheduling of such critical operations as form removal and re shoring, application of post-tensioning or other mechanical treatment, and in process transportation and rapid delivery of products all should be based upon a good grasp of the strength development of the concrete in use. For many years, it has been proposed that the strength of concrete can be related to a simple mathematical function of time and temperature so that strength could be assessed by calculation without mechanical testing. Such functions are used to compute what is called the m aturity o f concrete, and the computed value is believed to obtain a correlation with the strength of concrete. With its simplicity and low cost, the application of maturity concept as in situ testing method has received wide attention and found its use in engineering practice. This research work investigates the use of M aturity method' in estimating the concrete strength. An experimental program is designed to estimate the concrete strength by using the maturity method. Using different concrete mixes, with available local materials. Ordinary Portland Cement, crushed stone, silica fume, fly ash and admixtures with different contents are used . All the specimens were exposed to different curing temperatures (10, 25 and 40 degree C), in order to get a simplified expression of maturity that fits in with the influence of temperature. Mix designs and charts obtained from this research can be used as guide information for estimating concrete strength by using the maturity method

  19. Physical, mechanical and thermal properties of Crushed Sand Concrete containing Rubber Waste

    Directory of Open Access Journals (Sweden)

    Mohamed Guendouz

    2018-01-01

    Full Text Available Over the past twenty years, the rubber wastes are an important part of municipal solid waste. This work focuses on the recycling of rubber waste, specifically rubber waste of used shoes discharged into the nature and added in the mass of crushed sand concrete with percentage (10%, 20%, 30% and 40%. The physical (workability, fresh density, mechanical (compressive and flexural strength and thermal (thermal conductivity of different crushed sand concrete made are analyzed and compared to the respective controls. The use of rubber waste in crushed sand concrete contributes to reduce the bulk density and performance of sand concrete. Nevertheless, the use of rubber aggregate leads to a significant reduction in thermal conductivity, which improves the thermal insulation of crushed sand concrete.

  20. Starting a hospital-based home health agency: Part II--Key success factors.

    Science.gov (United States)

    Montgomery, P

    1993-09-01

    In Part II of a three-part series, the financial, technological and legislative issues of a hospital-based home health-agency are discussed. Beginning a home healthcare service requires intensive research to answer key environmental and operational questions--need, competition, financial projections, initial start-up costs and the impact of delayed depreciation. Assessments involving technology, staffing, legislative and regulatory issues can help project service volume, productivity and cost-control.

  1. Application of super workable concrete to main tower of cable-stayed prestressed concrete bridge. ; Kiba park grand bridge. PC shachokyo no shuto eno tekiyo. ; Kiba koen ohashi

    Energy Technology Data Exchange (ETDEWEB)

    Matsuoka, Y.; Shindo, T.; Sakamoto, A. (Taisei Corp., Tokyo (Japan))

    1993-08-01

    The Kiba Park Grand Bridge is a cable-stayed prestressed concrete (PC) bridge with a length of 186m. The main tower of this PC cable-stayed bridge consists of a pair of vertical columns with height of 60m and a beam connecting the columns. For the purpose of the advanced efficiency of construction without formwork and removal work and the improvement of durability, the precast buried formwork made of polymer impregnated concrete formwork was adopted. Approximate 650 cubic meter of super workable concrete was placed for the upper part ranging from 7th to 17th blocks of vertical columns and the beam. Blast furnace cement B and fly ash were used as binder. Naphthalenesulfonic acid type high performance water reducing agent and lignosulfonic acid type AE (air-entraining) water reducing agent were used as admixtures. Super workable concrete was mixed using forced double-axle mixers in the ready-mixed concrete plant. Satisfactory quality of the fresh concrete and strength of the hardened concrete were obtained. 2 refs., 11 figs., 3 tabs.

  2. Association Between National Board Dental Examination Part II Scores and Comprehensive Examinations at Harvard School of Dental Medicine.

    Science.gov (United States)

    Lee, Min Kyeong; Allareddy, Veerasathpurush; Howell, T Howard; Karimbux, Nadeem Y

    2011-01-01

    Harvard School of Dental Medicine (HSDM) uses a hybrid problem-based approach to teaching in the predoctoral program. The objective structured clinical examination (OSCE) is a formative examination designed to assess the performance of students in the problem-based learning (PBL) curriculum. At HSDM three comprehensive examinations with OSCE components are administered during the third and fourth years of clinical training. The National Board Dental Examination (NBDE) Part II is taken in the final year of the predoctoral program. This study examines the association between the NBDE Part II and the comprehensive exams held at HSDM. Predoctoral students from the HSDM classes of 2005 and 2006 were included in this study. The outcome variable of interest was the scores obtained by students in the NBDE Part II, and the main independent variable of interest was the performance of students in the comprehensive exams (honors, pass, make-up exam to pass). The Mann-Whitney U-test was used to examine the association between the grades obtained in the each of the three comprehensive exams and the NBDE Part II scores. Multivariable linear regression analysis was also used to examine the association between the NBDE Part II scores and the comprehensive exam grades. The effect of potential confounding factors including age, sex, and race/ethnicity was adjusted. The results suggest that students who performed well in the comprehensive exams performed better on the NBDE Part II, even after adjusting for confounding factors. Future studies will examine the long-term impact of PBL on postdoctoral plans and career choices.

  3. Radon emanation fractions from concretes containing fly ash and metakaolin

    International Nuclear Information System (INIS)

    Taylor-Lange, Sarah C.; Juenger, Maria C.G.; Siegel, Jeffrey A.

    2014-01-01

    Radon ( 222 Rn) and progenies emanate from soil and building components and can create an indoor air quality hazard. In this study, nine concrete constituents, including the supplementary cementitious materials (SCMs) fly ash and metakaolin, were used to create eleven different concrete mixtures. We investigated the effect of constituent radium specific activity, radon effective activity and emanation fraction on the concrete emanation fraction and the radon exhalation rate. Given the serious health effects associated with radionuclide exposure, experimental results were coupled with Monte Carlo simulations to demonstrate predictive differences in the indoor radon concentration due to concrete mixture design. The results from this study show that, on average, fly ash constituents possessed radium specific activities ranging from 100 Bq/kg to 200 Bq/kg and emanation fractions ranging from 1.1% to 2.5%. The lowest emitting concrete mixture containing fly ash resulted in a 3.4% reduction in the concrete emanation fraction, owing to the relatively low emanation that exists when fly ash is part of concrete. On average, the metakaolin constituents contained radium specific activities ranging from 67 Bq/kg to 600 Bq/kg and emanation fractions ranging from 8.4% to 15.5%, and changed the total concrete emanation fraction by roughly ± 5% relative to control samples. The results from this study suggest that SCMs can reduce indoor radon exposure from concrete, contingent upon SCM radionucleotide content and emanation fraction. Lastly, the experimental results provide SCM-specific concrete emanation fractions for indoor radon exposure modeling. - Highlights: • Fly ash or metakaolin SCMs can neutralize or reduce concrete emanation fractions. • The specific activity of constituents is a poor predictor of the concrete emanation fraction. • Exhalation from fly ash concretes represents a small fraction of the total indoor radon concentration

  4. Study of the ruining behaviour of a structure with reinforced concrete carrying walls

    International Nuclear Information System (INIS)

    Manas, B.

    1998-06-01

    Nuclear facility buildings must be constructed with the respect of para-seismic rules. These rules are defined according to the most probable seismic risk estimated for the sites. This study concerns the ruining behaviour of a structure made of reinforced concrete walls. In a first part, a preliminary study on reinforced concrete is performed with the Castem 2000 finite elements code. This study emphasizes the non-linear phenomena that take place inside the material, such as the cracking of concrete and the plasticization of steels. In a second part, predictive calculations were performed on a U-shape structure. This structure was submitted to earthquakes of various magnitudes and the response of the structure was analyzed and interpreted. (J.S.)

  5. CO2 uptake potential due to concrete carbonation: A case study

    Directory of Open Access Journals (Sweden)

    Edna Possan

    2017-06-01

    Full Text Available The cement manufacturing process accounts for about 5% CO2 (carbon dioxide released into the atmosphere. However, during its life cycle, concrete may capture CO2 through carbonation, in order to, partially, offset the impact of its production. Thus, this paper aims at studying the CO2 uptake potential of the Itaipu Dam due to concrete carbonation of such material. So, 155 cores were extracted from the concrete dam in different points to measure carbonation depth. In order to evaluate its influence on carbonation, the measurement of internal moisture distribution in concrete was also carried out. The results have shown that carbonation takes part of the whole dam area, indicating CO2 uptake potential. Up to the present moment, 13,384 tons of CO2 have been absorbed by concrete carbonation of the Itaipu Dam.

  6. Evaluation of recycled concrete as aggregate in new concrete pavements.

    Science.gov (United States)

    2014-04-01

    This study evaluated the use of recycled concrete as coarse aggregate in new concrete pavements. : Recycled concrete aggregate (RCA) produced from demolished pavements in three geographically dispersed locations in Washington state were used to perfo...

  7. 75 FR 60480 - Concrete and Masonry Construction; Extension of the Office of Management and Budget's (OMB...

    Science.gov (United States)

    2010-09-30

    ...] Concrete and Masonry Construction; Extension of the Office of Management and Budget's (OMB) Approval of... requirements specified in the Standard on Concrete and Masonry Construction (29 CFR part 1926, subpart Q..., screens or pumps used for concrete and masonry construction) specified by paragraphs 1926.702(a)(2), (j)(1...

  8. Experimental studies on local damage of reinforced concrete structures by the impact of deformable missiles-Part 1

    International Nuclear Information System (INIS)

    Muto, K.; Tachikawa, H.; Sugano, T.; Tsubota, H.; Kobayshi, H.; Kasai, Y.; Koshika, N.; Tsujimoto, T.

    1989-01-01

    Structural damage induced by an accidental aircraft crash into a reinforced concrete structure includes local damage caused by the engine, the rigid portion of the aircraft, and the global elasto-plastic structural response caused by the entire aircraft. Local damage consists of spalling of concrete from the front face of the target together with missile penetration into the target, scabbing of concrete from the rear face of the target and perforation of the missile through the target. The engine is a soft missile that deforms during impact. An experimental research program has been planned and executed to establish a rational evaluation method of the local damage by the deformable engine missiles

  9. The Effect of Temperature on Moisture Transport in Concrete.

    Science.gov (United States)

    Wang, Yao; Xi, Yunping

    2017-08-09

    Most concrete structures and buildings are under temperature and moisture variations simultaneously. Thus, the moisture transport in concrete is driven by the moisture gradient as well as the temperature gradient. This paper presents an experimental approach for determining the effect of different temperature gradients on moisture distribution profiles in concrete. The effect of elevated temperatures under isothermal conditions on the moisture transport was also evaluated, and found not to be significant. The non-isothermal tests show that the temperature gradient accelerates the moisture transport in concrete. The part of increased moisture transfer due to the temperature gradient can be quantified by a coupling parameter D HT , which can be determined by the present test data. The test results indicated that D HT is not a constant but increases linearly with the temperature variation. A material model was developed for D HT based on the experimental results obtained in this study.

  10. Intelligent control of HVAC systems. Part II: perceptron performance analysis

    Directory of Open Access Journals (Sweden)

    Ioan URSU

    2013-09-01

    Full Text Available This is the second part of a paper on intelligent type control of Heating, Ventilating, and Air-Conditioning (HVAC systems. The whole study proposes a unified approach in the design of intelligent control for such systems, to ensure high energy efficiency and air quality improving. In the first part of the study it is considered as benchmark system a single thermal space HVAC system, for which it is assigned a mathematical model of the controlled system and a mathematical model(algorithm of intelligent control synthesis. The conception of the intelligent control is of switching type, between a simple neural network, a perceptron, which aims to decrease (optimize a cost index,and a fuzzy logic component, having supervisory antisaturating role for neuro-control. Based on numerical simulations, this Part II focuses on the analysis of system operation in the presence only ofthe neural control component. Working of the entire neuro-fuzzy system will be reported in a third part of the study.

  11. Automatic dam concrete placing system; Dam concrete dasetsu sagyo no jidoka system

    Energy Technology Data Exchange (ETDEWEB)

    Yoneda, Y; Hori, Y; Nakayama, T; Yoshihara, K; Hironaka, T [Okumura Corp., Osaka (Japan)

    1994-11-15

    An automatic concrete placing system was developed for concrete dam construction. This system consists of the following five subsystems: a wireless data transmission system, an automatic dam concrete mixing system, a consistency determination system, an automatic dam concrete loading and transporting system, and a remote concrete bucket opening and closing system. The system includes the following features: mixing amount by mixing ratio and mixing intervals can be instructed from a concrete placing site by using a wireless handy terminal; concrete is mixed automatically in a batcher plant; a transfer car is started, and concrete is charged into a bucket automatically; the mixed concrete is determined of its properties automatically; labor cost can be reduced, the work efficiency improved, and the safety enhanced; and the system introduction has resulted in unattended operation from the aggregate draw-out to a bunker line, manpower saving of five persons, and reduction in cycle time by 10%. 11 figs., 2 tabs.

  12. Recycled concrete aggregate in portland cement concrete.

    Science.gov (United States)

    2013-01-01

    Aggregates can be produced by crushing hydraulic cement concrete and are known as recycled concrete : aggregates (RCA). This report provides results from a New Jersey Department of Transportation study to identify : barriers to the use of RCA in new ...

  13. Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

    OpenAIRE

    R. Pernicova; D. Dobias

    2016-01-01

    The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standa...

  14. Olive pomace based lightweight concrete, an experimental approach and contribution

    Directory of Open Access Journals (Sweden)

    Lynda Amel Chaabane

    2018-01-01

    Full Text Available Due to conventional aggregates resources depletion, material recycling has become an economic and ecologic alternative. In this paper, locally available natural residues such as olive pomace were investigated, when partially incorporated in the concrete formulation, since the mechanical characteristics of lightweight aggregate concrete strongly depend on its properties and proportions. Lightweight aggregates are more deformable than the cement matrix because of their high porosity, and their influence on the concrete strength remains complex. The purpose of this paper is to investigate the aggregates properties on lightweight concrete mechanical behaviour through an experimental approach. In addition, the different substitution sequences and the W/C ratio on lightweight concrete behaviour were evaluated, in order to determine the W/C ratio influence on the improvement of the lightweight concrete mechanical properties while knowing that the mixing water quantity gives the cement paste manoeuvrability and mechanical strength effects. The last part of this paper, therefore, was to provide statistical survey for estimating strength and weight reduction through the different natural aggregate substitutions to improve the lightweight concrete properties. The results achieved in a significant olive-pomace lower adhesion with the matrix after the cement setting, making the lightweight concrete mechanical strength weak. However, this work can open several perspectives: Results modeling and correlation with an experimental approach, the evolution and determination of lightweight concrete characteristics when exposed to high temperatures and thermohydric properties.

  15. Performance of concrete backfilling materials for shafts and tunnels in rock formations

    International Nuclear Information System (INIS)

    Storer, G.; Mistry, N.; Galliara, J.

    1985-10-01

    This report (Part 2) describes the mathematical modelling studies carried out within a research project into the performance of concrete backfilling materials for shafts and tunnels comprising a hard rock geological disposal repository for High Level, Heat Generating Wastes (HLW/HGW) or Intermediate Level Wastes (ILW) with long lived isotopes. A complementary volume (Part 1) describes laboratory research studies into the development, manufacture and testing of a pre-placed aggregate concrete (PAC). The ongoing objective is to demonstrate that concrete will serve as a beneficial engineered barrier, part of a multi-barrier system, in isolating potentially harmful radionuclides from the biosphere. The report recognises that the backfill cannot be considered in isolation and that there are many interactions between the primary repository elements of host rock, waste and backfill. The interactions considered include mechanical, thermal, creep and moisture movement. Analyses were carried out using the ADINA finite element system, by programmed analytical formulae and using the TEMPOR program (for thermally driven moisture migration in concrete). The emphasis has been directed at establishing basic mathematical approaches to the understanding and quantification of the phenomena involved and applying them to simplified and idealised repository scenarios. The methods devised lay foundations for future work on more defined disposal scenarios. (author)

  16. Radon emanation fractions from concretes containing fly ash and metakaolin.

    Science.gov (United States)

    Taylor-Lange, Sarah C; Juenger, Maria C G; Siegel, Jeffrey A

    2014-01-01

    Radon ((222)Rn) and progenies emanate from soil and building components and can create an indoor air quality hazard. In this study, nine concrete constituents, including the supplementary cementitious materials (SCMs) fly ash and metakaolin, were used to create eleven different concrete mixtures. We investigated the effect of constituent radium specific activity, radon effective activity and emanation fraction on the concrete emanation fraction and the radon exhalation rate. Given the serious health effects associated with radionuclide exposure, experimental results were coupled with Monte Carlo simulations to demonstrate predictive differences in the indoor radon concentration due to concrete mixture design. The results from this study show that, on average, fly ash constituents possessed radium specific activities ranging from 100 Bq/kg to 200 Bq/kg and emanation fractions ranging from 1.1% to 2.5%. The lowest emitting concrete mixture containing fly ash resulted in a 3.4% reduction in the concrete emanation fraction, owing to the relatively low emanation that exists when fly ash is part of concrete. On average, the metakaolin constituents contained radium specific activities ranging from 67 Bq/kg to 600 Bq/kg and emanation fractions ranging from 8.4% to 15.5%, and changed the total concrete emanation fraction by roughly ±5% relative to control samples. The results from this study suggest that SCMs can reduce indoor radon exposure from concrete, contingent upon SCM radionucleotide content and emanation fraction. Lastly, the experimental results provide SCM-specific concrete emanation fractions for indoor radon exposure modeling. © 2013.

  17. Experimental Investigation of the Mechanical and Durability Properties of Crumb Rubber Concrete.

    Science.gov (United States)

    Liu, Hanbing; Wang, Xianqiang; Jiao, Yubo; Sha, Tao

    2016-03-07

    Recycling waste tire rubber by incorporating it into concrete has become the preferred solution to dispose of waste tires. In this study, the effect of the volume content of crumb rubber and pretreatment methods on the performances of concrete was evaluated. Firstly, the fine aggregate and mixture were partly replaced by crumb rubber to produce crumb rubber concrete. Secondly, the mechanical and durability properties of crumb rubber concrete with different replacement forms and volume contents had been investigated. Finally, the crumb rubber after pretreatment by six modifiers was introduced into the concrete mixture. Corresponding tests were conducted to verify the effectiveness of pretreatment methods as compared to the concrete containing untreated crumb rubber. It was observed that the mechanical strength of crumb rubber concrete was reduced, while durability was improved with the increasing of crumb rubber content. 20% replacement of fine aggregate and 5% replacement of the total mixture exhibited acceptable properties for practical applications. In addition, the results indicated that the modifiers had a positive impact on the mechanical and durability properties of crumb rubber concrete. It avoided the disadvantage of crumb rubber concrete having lower strength and provides a reference for the production of modified crumb rubber concrete.

  18. Experimental Investigation of the Mechanical and Durability Properties of Crumb Rubber Concrete

    Directory of Open Access Journals (Sweden)

    Hanbing Liu

    2016-03-01

    Full Text Available Recycling waste tire rubber by incorporating it into concrete has become the preferred solution to dispose of waste tires. In this study, the effect of the volume content of crumb rubber and pretreatment methods on the performances of concrete was evaluated. Firstly, the fine aggregate and mixture were partly replaced by crumb rubber to produce crumb rubber concrete. Secondly, the mechanical and durability properties of crumb rubber concrete with different replacement forms and volume contents had been investigated. Finally, the crumb rubber after pretreatment by six modifiers was introduced into the concrete mixture. Corresponding tests were conducted to verify the effectiveness of pretreatment methods as compared to the concrete containing untreated crumb rubber. It was observed that the mechanical strength of crumb rubber concrete was reduced, while durability was improved with the increasing of crumb rubber content. 20% replacement of fine aggregate and 5% replacement of the total mixture exhibited acceptable properties for practical applications. In addition, the results indicated that the modifiers had a positive impact on the mechanical and durability properties of crumb rubber concrete. It avoided the disadvantage of crumb rubber concrete having lower strength and provides a reference for the production of modified crumb rubber concrete.

  19. International Working Group on Fast Reactors Thirteenth Annual Meeting. Summary Report. Part II

    International Nuclear Information System (INIS)

    1980-10-01

    The Thirteenth Annual Meeting of the IAEA International Working Group on Fast Reactors was held at the IAEA Headquarters, Vienna, Austria from 9 to 11 April 1980. The Summary Report (Part I) contains the Minutes of the Meeting. The Summary Report (Part II) contains the papers which review the national programme in the field of LMFBRs and other presentations at the Meeting. The Summary Report (Part III) contains the discussions on the review of the national programmes

  20. Ageing degradation in the Gentilly-1 concrete containment building

    International Nuclear Information System (INIS)

    Jaffer, S.; Pentecost, S.; Angell, P.; Shenton, B.

    2015-01-01

    Concrete containment buildings (CCBs) are designed for a service life up to 40 years, but nuclear power plant (NPP) refurbishment can extend service life beyond 60 years. Only limited testing can be conducted on an in-service CCB. The Gentilly-1 (G-1) NPP is in a safe, sustainable shutdown state and the G-1 CCB was available for testing to determine age-related degradation that may be relevant to operating CCBs. Visual observation of the G-1 CCB helped to identify various signs of degradation. However, field testing, via concrete removal, was performed to: (i) examine reinforcing bars and concrete to determine their condition and in-situ stresses and (ii) examine condition of post-tensioned (P-T) wires. The concrete was also subjected to laboratory tests to evaluate its physical, mechanical and chemical properties such as compressive strength, carbonation depth, chloride content and presence of internal degradation. The degradation mechanisms that were clearly visible include macro- and micro-cracking, efflorescence, and weathering. The reinforcing bars in the perimeter wall and dome exposed during the program showed no evidence of active corrosion. Corrosion products were observed on the surfaces of most exposed P-T wires in the perimeter wall, but none were present on P-T wires exposed in the dome. Laboratory testing on the concrete cores extracted from the CCB revealed compressive strength in excess of the design requirements, low carbonation depths (< 10 mm) and no appreciable chlorides. Micro-cracking was observed in the samples recovered from the wall and dome. To date, the observed micro-cracking has had no apparent visible affect on the performance of the CCB concrete. (authors)

  1. Use of fiber reinforced concrete for concrete pavement slab replacement.

    Science.gov (United States)

    2014-03-01

    Unlike ordinary concrete pavement, replacement concrete slabs need to be open to traffic within 24 hours (sooner in : some cases). Thus, high early-strength concrete is used; however, it frequently cracks prematurely as a result of high : heat of hyd...

  2. High strength reinforcing steel bars : concrete shear friction interface : final report : Part A.

    Science.gov (United States)

    2017-03-01

    High-strength steel (HSS) reinforcement, specifically ASTM A706 Grade 80 (550), is now permitted by the AASHTO LRFD Bridge Design Specifications for use in reinforced concrete bridge components in non-seismic regions. Using Grade 80 (550) steel reinf...

  3. Heat transfer in reactor cavity during core-concrete interaction

    International Nuclear Information System (INIS)

    Adroguer, B.; Cenerino, G.

    1989-08-01

    In the unlikely event of a severe accident in a nuclear power plant, the core may melt through the vessel and slump into the concrete reactor cavity. The hot mixture of the core material called corium interacts thermally with the concrete basemat. The WECHSL code, developed at K.f.K. Karlsruhe in Germany is used at the Protection and Nuclear Safety Institute (I.P.S.N.) of CEA to compute this molten corium concrete interaction (MCCI). Some uncertainties remain in the partition of heat from the corium between the basemat and the upper surrounding structures in the cavity where the thermal conditions are not computer. The CALTHER code, under development to perform a more mechanistic evaluation of the upward heat flux has been linked to WECHSL-MOD2 code. This new version enables the modelling of the feedback effects from the conditions in the cavity to the MCCI and the computation of the fraction of upward flux directly added to the cavity atmosphere. The present status is given in the paper. Preliminary calculations of the reactor case for silicate and limestone common sand (L.C.S.) concretes are presented. Significant effects are found on concrete erosion, gases release and temperature of the upper part of corium, particularly for L.C.S. concrete

  4. Chemo-mechanical coupling behaviour of leached concrete

    International Nuclear Information System (INIS)

    Nguyen, V.H.; Nedjar, B.; Torrenti, J.M.

    2007-01-01

    The paper is concerned with a coupled chemo-mechanical model describing the interaction between the calcium leaching and the mechanical damage in concrete materials. On the one hand, the phenomenological chemistry is described by the nowadays well-known simplified calcium leaching approach. It is based on the dissolution-diffusion process together with the chemical equilibrium relating the calcium concentration of the solid's skeleton and the calcium in the pore solution. For concrete, a homogenization approach using asymptotic expansions is used to take into account the influence of the presence of the aggregates leading to an equivalent homogeneous medium. On the other hand, the continuum damage mechanics is used to describe the mechanical degradation of concrete. The modelling accounts for the fact that concrete becomes more and more ductile as the leaching process grows. The model also predicts the inelastic irreversible deformation as damage evolves. The growth of inelastic strains observed during the mechanical tests is described by means of an elastoplastic-like model. The coupled nonlinear problem at hand is addressed within the context of the finite element method. And finally, numerical simulations are compared with the experimental results of first part of this work

  5. A multifunctional design approach for sustainable concrete : with application to concrete mass products

    NARCIS (Netherlands)

    Hüsken, G.

    2010-01-01

    This thesis provides a multifunctional design approach for sustainable concrete, particularly earth-moist concrete (EMC), with application to concrete mass products. EMC is a concrete with low water content and stiff consistency that is used for the production of concrete mass products, such as

  6. Optimization Design and Application of Underground Reinforced Concrete Bifurcation Pipe

    Directory of Open Access Journals (Sweden)

    Chao Su

    2015-01-01

    Full Text Available Underground reinforced concrete bifurcation pipe is an important part of conveyance structure. During construction, the workload of excavation and concrete pouring can be significantly decreased according to optimized pipe structure, and the engineering quality can be improved. This paper presents an optimization mathematical model of underground reinforced concrete bifurcation pipe structure according to real working status of several common pipe structures from real cases. Then, an optimization design system was developed based on Particle Swarm Optimization algorithm. Furthermore, take the bifurcation pipe of one hydropower station as an example: optimization analysis was conducted, and accuracy and stability of the optimization design system were verified successfully.

  7. Comparative environmental assessment of natural and recycled aggregate concrete.

    Science.gov (United States)

    Marinković, S; Radonjanin, V; Malešev, M; Ignjatović, I

    2010-11-01

    Constant and rapid increase in construction and demolition (C&D) waste generation and consumption of natural aggregate for concrete production became one of the biggest environmental problems in the construction industry. Recycling of C&D waste represents one way to convert a waste product into a resource but the environment benefits through energy consumption, emissions and fallouts reductions are not certain. The main purpose of this study is to determine the potentials of recycled aggregate concrete (concrete made with recycled concrete aggregate) for structural applications and to compare the environmental impact of the production of two types of ready-mixed concrete: natural aggregate concrete (NAC) made entirely with river aggregate and recycled aggregate concrete (RAC) made with natural fine and recycled coarse aggregate. Based on the analysis of up-to-date experimental evidence, including own tests results, it is concluded that utilization of RAC for low-to-middle strength structural concrete and non-aggressive exposure conditions is technically feasible. The Life Cycle Assessment (LCA) is performed for raw material extraction and material production part of the concrete life cycle including transport. Assessment is based on local LCI data and on typical conditions in Serbia. Results of this specific case study show that impacts of aggregate and cement production phases are slightly larger for RAC than for NAC but the total environmental impacts depend on the natural and recycled aggregates transport distances and on transport types. Limit natural aggregate transport distances above which the environmental impacts of RAC can be equal or even lower than the impacts of NAC are calculated for the specific case study. Copyright © 2010 Elsevier Ltd. All rights reserved.

  8. Innovative technology summary report: Concrete grinder

    International Nuclear Information System (INIS)

    1998-09-01

    The Flex concrete grinder is a lightweight, hand-held concrete and coating removal system used for decontaminating or stripping concrete surfaces. The US Department of Energy has successfully demonstrated it for decontaminating walls and floors for free release surveys prior to demolition work. The grinder is an electric-powered tool with a vacuum port for dust extraction and a diamond grinding wheel. The grinder is suitable for flat or slightly curved surfaces and results in a smooth surface, which makes release surveys more reliable. The grinder is lightweight and produces very little vibration, thus reducing worker fatigue. The grinder is more efficient than traditional baseline, tools at removing contamination from concrete surfaces (more than four times faster than hand-held pneumatic scabbling and scaling tools). Grinder consumables (i.e., replacement diamond grinding wheel) are more expensive than the replacement carbide parts for the scaler and scabbler. However, operating costs are outweighed by the lower purchase price of the grinder (50% of the price of the baseline scaler and 8% of the price of the baseline scabbler). Overall, the concrete grinder is an attractive alternative to traditional scabbling and scaling pneumatic tools. To this end, in July 1998, the outer rod room exposed walls of the Safe Storage Enclosure (SSE), an area measuring approximately 150 m 2 , may be decontaminated with the hand-held grinder. This concrete grinder technology was demonstrated for the first time at the DOE's Hanford Site. Decontamination of a sample room walls was performed at the C Reactor to free release the walls prior to demolition. The demonstration was conducted by onsite D and D workers, who were instructed by the vendor prior to and during the demonstration

  9. The influence of recycled concrete aggregates in pervious concrete

    Directory of Open Access Journals (Sweden)

    L. M. TAVARES

    Full Text Available The expansion of urban areas under constant changes in the hydrological cycle directly affects the drainage of rainwater. The problems of urban drainage become major engineering problems to be solved in order to avoid negative consequences for local populations. Another urban problem is the excessive production of construction and demolition waste (CDW, in which , even with a increasingly policy of waste management , have been an end up being thrown in inappropriate disposal sites. Alternatively aiming to a minimization of the problems presented, we propose the study of permeable concrete using recycled concrete aggregate. In this study, there were evaluated the performance of concrete by means of permeability, consistency, strength, and interface conditions of the materials . Satisfactory relationships of resistance/permeability of concrete with recycled aggregate in relation to the concrete with natural aggregates was obtained, showing their best potential.

  10. Delivery systems for biopharmaceuticals. Part II: Liposomes, Micelles, Microemulsions and Dendrimers.

    Science.gov (United States)

    Silva, Ana C; Lopes, Carla M; Lobo, José M S; Amaral, Maria H

    2015-01-01

    Biopharmaceuticals are a generation of drugs that include peptides, proteins, nucleic acids and cell products. According to their particular molecular characteristics (e.g. high molecular size, susceptibility to enzymatic activity), these products present some limitations for administration and usually parenteral routes are the only option. To avoid these limitations, different colloidal carriers (e.g. liposomes, micelles, microemulsions and dendrimers) have been proposed to improve biopharmaceuticals delivery. Liposomes are promising drug delivery systems, despite some limitations have been reported (e.g. in vivo failure, poor long-term stability and low transfection efficiency), and only a limited number of formulations have reached the market. Micelles and microemulsions require more studies to exclude some of the observed drawbacks and guarantee their potential for use in clinic. According to their peculiar structures, dendrimers have been showing good results for nucleic acids delivery and a great development of these systems during next years is expected. This is the Part II of two review articles, which provides the state of the art of biopharmaceuticals delivery systems. Part II deals with liposomes, micelles, microemulsions and dendrimers.

  11. Properties of concrete blocks prepared with low grade recycled aggregates.

    Science.gov (United States)

    Poon, Chi-Sun; Kou, Shi-cong; Wan, Hui-wen; Etxeberria, Miren

    2009-08-01

    Low grade recycled aggregates obtained from a construction waste sorting facility were tested to assess the feasibility of using these in the production of concrete blocks. The characteristics of the sorted construction waste are significantly different from that of crushed concrete rubbles that are mostly derived from demolition waste streams. This is due to the presence of higher percentages of non-concrete components (e.g. >10% soil, brick, tiles etc.) in the sorted construction waste. In the study reported in this paper, three series of concrete block mixtures were prepared by using the low grade recycled aggregates to replace (i) natural coarse granite (10mm), and (ii) 0, 25, 50, 75 and 100% replacement levels of crushed stone fine (crushed natural granite concrete blocks. Test results on properties such as density, compressive strength, transverse strength and drying shrinkage as well as strength reduction after exposure to 800 degrees C are presented below. The results show that the soil content in the recycled fine aggregate was an important factor in affecting the properties of the blocks produced and the mechanical strength deceased with increasing low grade recycled fine aggregate content. But the higher soil content in the recycled aggregates reduced the reduction of compressive strength of the blocks after exposure to high temperature due probably to the formation of a new crystalline phase. The results show that the low grade recycled aggregates obtained from the construction waste sorting facility has potential to be used as aggregates for making non-structural pre-cast concrete blocks.

  12. Influence of Concrete Properties on Molten Core-Concrete Interaction: A Simulation Study

    Directory of Open Access Journals (Sweden)

    Jin-yang Jiang

    2016-01-01

    Full Text Available In a severe nuclear power plant accident, the molten core can be released into the reactor pit and interact with sacrificial concrete. In this paper, a simulation study is presented that aims to address the influence of sacrificial concrete properties on molten core-concrete interaction (MCCI. In particular, based on the MELCOR Code, the ferrosiliceous concrete used in European Pressurized Water Reactor (EPR is taken into account with respect to the different ablation enthalpy and Fe2O3 and H2O contents. Results indicate that the concrete ablation rate as well as the hydrogen generation rate depends much on the concrete ablation enthalpy and Fe2O3 and H2O contents. In practice, the ablation enthalpy of sacrificial concrete is the higher the better, while the Fe2O3 and H2O content of sacrificial concrete is the lower the better.

  13. Signs of revision in Don Quixote, Part II

    Directory of Open Access Journals (Sweden)

    Gonzalo Pontón

    2016-11-01

    Full Text Available This article provides new evidences in favour of the hypothesis that Cervantes, after finishing Don Quixote, Part II, partially revised the original, introducing some significant changes and additions, mainly in the last chapters. The analysis of some narrative inconsistencies, that cannot be interpreted as mere mistakes but as significant textual traces, reveals a process of re-elaboration –a process that affects at least four sections of the novel. Most of the evidence gathered here suggests that this revision is closely linked to Avellaneda’s continuation, in the sense that Cervantes tried to challenge the apocriphal Quixote making last-time interventions in his own text.

  14. Thermal stress control using waste steel fibers in massive concretes

    Science.gov (United States)

    Sarabi, Sahar; Bakhshi, Hossein; Sarkardeh, Hamed; Nikoo, Hamed Safaye

    2017-11-01

    One of the important subjects in massive concrete structures is the control of the generated heat of hydration and consequently the potential of cracking due to the thermal stress expansion. In the present study, using the waste turnery steel fibers in the massive concretes, the amount of used cement was reduced without changing the compressive strength. By substituting a part of the cement with waste steel fibers, the costs and the generated hydration heat were reduced and the tensile strength was increased. The results showed that by using 0.5% turnery waste steel fibers and consequently, reducing to 32% the cement content, the hydration heat reduced to 23.4% without changing the compressive strength. Moreover, the maximum heat gradient reduced from 18.5% in the plain concrete sample to 12% in the fiber-reinforced concrete sample.

  15. Utilizing Slurry and Carwash Wastewater as Fresh Water Replacement in Concrete Properties

    Directory of Open Access Journals (Sweden)

    Shahidan Shahiron

    2017-01-01

    Full Text Available The high demand for concrete production generates wastewater which causes environmental problems. However, if wastewater is able to be recycled as part of engineering construction materials, many benefits can be reaped. Unfortunately, the use of wastewater in manufacturing concrete is not common. Therefore, this research aims to identify the influence of using slurry water and car wash wastewater on concrete properties, focusing particularly on its mechanical properties. The basic characteristics of wastewater were studied according to USEPA method while the properties of concrete with wastewater were compared according to ASTM C1602 and BS EN 1008 standards. In this paper, the compressive strength, modulus of elasticity and tensile strength were examined in order to determine the mechanical properties of concrete. The wastewater was replaced in the concrete mix from 0% up to 40%. The results indicated that the characteristics of wastewater complied with the BS and ASTM standards. In addition, the results also recommended that the concrete mixture with 20% of wastewater has given the highest compressive strength and modulus of elasticity.

  16. Contaminated concrete scabbling at the Shippingport station decommissioning project

    International Nuclear Information System (INIS)

    Bauer, R.G.

    1989-01-01

    The Shippingport atomic power station was the first commercial nuclear power plant in the United States, joining the Duquesne Light Company (DLC) grid in December 1957. The Shippingport station was shut down in October 1982 and defueled in preparation for dismantling. On September 6, 1984, the Shippingport Station Decommissioning Project (SSDP) office of the US Department of Energy (DOE) assumed responsibility for the site. At turnover, there were several areas in the plant where radioactive contamination was entrained in concrete surfaces. The removal of contaminated concrete at SSDP was an important part of the decontamination to meet site release criteria, which is a major consideration in the decommissioning of nuclear power reactors. The highlights of this activity include: (1) development and application of remote scabbling tools, which effectively removed the contaminated concrete surfaces, and (2) use of scabblers minimized the removal of noncontaminated concrete by removing shallow layers of the surface and contributed to waste control, since the waste form enabled good packaging efficiency

  17. Importance of dowels in transversal joints in concrete pavements

    Science.gov (United States)

    Grosek, Jiri; Chupik, Vladimir; Stryk, Josef; Brezina, Ilja

    2017-09-01

    Concrete pavements are designed for heavy loaded road structures. Their usage brings a number of specific issues. It is necessary to solve them all to ensure that concrete pavements will fulfil their function along the whole design period. One of these issues concerns dowels, which are located in transversal joints. Modelling of load, caused by heavy vehicles, with the use of the finite element method, provides valuable information about the stress condition of concrete pavement. The results of modelling can be verified by measurements or experiments in practice. Dowels and tie bars in jointed unreinforced concrete pavements and the importance of their correct placement, dimensions and material quality on pavement behaviour and lifespan were studied as a part of R&D projects of Technology Agency of the Czech Republic Nos. TA02031195 and TE01020168. The paper presents the experience from the modelling and performed experiments and makes conclusions which are important for the use in practice.

  18. The influence of calcium nitrate on setting and hardening rate of Portland cement concrete at different temperatures

    Science.gov (United States)

    Kičaitė, A.; Pundienė, I.; Skripkiūnas, G.

    2017-10-01

    Calcium nitrate in mortars and concrete is used as a multifunctional additive: as set accelerator, plasticizer, long term strength enhancer and as antifreeze admixture. Used binding material and the amount of calcium nitrate, affect the characteristics of the concrete mixture and strength of hardened concrete. The setting time of the initial and the final binding at different temperatures of hardening (+ 20 °C and + 5 °C) of the pastes made of different cements (Portland cement CEM I 42.5 R and Portland limestone cement CEM II/A-LL 42.5 R) and various amounts of calcium nitrate from 1 % until 3 % were investigated. The effect of calcium nitrate on technological characteristics of concrete mixture (the consistency of the mixture, the density, and the amount of air in the mixture), on early concrete strength after 2 and 7 days, as well as on standard concrete strength after 28 days at different temperatures (at + 20 °C and + 5 °C) were analysed.

  19. Review of concrete properties for prestressed concrete pressure vesssels

    International Nuclear Information System (INIS)

    Nanstad, R.K.

    1976-10-01

    The desire for increasing power output along with safety requirements has resulted in consideration of the prestressed concrete pressure vessel (PCPV) for most current nuclear reactor systems, as well as for the very-high-temperature reactor for process heat and as primary pressure vessels for coal conversion systems. Results are presented of a literature review to ascertain current knowledge regarding plain concrete properties under conditions imposed by a mass concrete structure such as PCRV. The effects of high temperature on such properties as strength, elasticity, and creep are discussed, as well as changes in thermal properties, multiaxial behavior, and the mechanisms thought to be responsible for the observed behavior. In addition, the effects of radiation and moisture migration are discussed. It is concluded that testing results found in the technical literature show much disagreement as to the effects of temperature on concrete properties. The variations in concrete mixtures, curing and testing procedures, age at loading, and moisture conditions during exposure and testing are some of the reasons for such disagreement. Test results must be limited, in most cases, to the materials and conditions of a given test rather than applied to such a general class of materials such as concrete. It is also concluded that sustained exposure of normal concretes to current PCRV operating conditions will not result in any significant loss of properties. However, lack of knowledge regarding effects of temperatures exceeding 100 0 C (212 0 F), moisture migration, and multiaxial behavior precludes a statement advocating operation beyond current design limits. The report includes recommendations for future research on concrete for PCPVs

  20. Two innovative solutions based on fibre concrete blocks designed for building substructure

    Science.gov (United States)

    Pazderka, J.; Hájek, P.

    2017-09-01

    Using of fibers in a high-strength concrete allows reduction of the dimensions of small precast concrete elements, which opens up new ways of solution for traditional construction details in buildings. The paper presents two innovative technical solutions for building substructure: The special shaped plinth block from fibre concrete and the fibre concrete elements for new technical solution of ventilated floor. The main advantages of plinth block from fibre concrete blocks (compared with standard plinth solutions) is: easier and faster assembly, higher durability and thanks to the air cavity between the vertical part of the block, the building substructure reduced moisture level of structures under the waterproofing layer and a comprehensive solution to the final surface of building plinth as well as the surface of adjacent terrain. The ventilated floor based on fibre concrete precast blocks is an attractive structural alternative for tackling the problem of increased moisture in masonry in older buildings, lacking a functional waterproof layer in the substructure.

  1. Intermediate-scale tests of sodium interactions with calcite and dolomite aggregate concretes

    International Nuclear Information System (INIS)

    Randich, E.; Acton, R.U.

    1983-09-01

    Two intermediate-scale tests were performed to compare the behavior of calcite and dolomite aggregate concretes when attacked by molten sodium. The tests were performed as part of an interlaboratory comparison between Sandia National Laboratories and Hanford Engineering Development Laboratories. Results of the tests at Sandia National Laboratories are reported here. The results show that both concretes exhibit similar exothermic reactions with molten sodium. The large difference in reaction vigor suggested by thermodynamic considerations of CO 2 release from calcite and dolomite was not realized. Penetration rates of 1.4 to 1.7 mm/min were observed for short periods of time with reaction zone temperatures in excess of 800 0 C during the energetic attack. The penetration was not uniform over the entire sodium-concrete contact area. Rapid attack may be localized due to inhomogeneities in the concrete. The chemical reaction zone is less then one cm thick for the calcite concrete but is about seven cm thick for the dolomite concrete

  2. Properties and durability of metakaolin blended cements: mortar and concrete

    Directory of Open Access Journals (Sweden)

    Abbas, Rafik

    2010-12-01

    Full Text Available This article explores the effect of metakaolin, a pozzolan, on concrete performance. Compressive and splitting tensile strength were found for specimens cured for up to 360 and 90 days, respectively. Changes were recorded in the compressive strength of specimens exposed to salt (chloride and sulfatechloride solutions, and chloride penetration and binding capacity were measured. The findings were compared to the results for concrete prepared with ordinary Portland (OPC and moderate heat of hydration (Type II cement. MK was found to have a very positive effect on 28-day concrete strength, due to microstructure improvement of the hydrated cement. Replacing cement with metakaolin effectively raised concrete resistance to chloride attack. Concrete containing metakaolin proved to be substantially more durable in sulfate-chloride environment.

    En este trabajo se estudia el efecto del metacaolín sobre las prestaciones del hormigón. Las probetas curadas a 360 y 90 días se sometieron a ensayos de resistencia a compresión y de tracción indirecta respectivamente. Se hizo un seguimiento de la resistencia a la compresión de los materiales ante el ataque de sales (soluciones de cloruro y de sulfato-cloruro y, se midió la penetración de cloruros y la capacidad de los hormigones de inmovilizar estos iones. Los resultados se compararon con los obtenidos con hormigones elaborados con cemento pórtland ordinario (OPC y, con cemento de calor de hidratación moderado (tipo II. El MK resultó influir muy positivamente en la resistencia del hormigón a 28 días debido a la mejora de la microestructura del cemento hidratado. La sustitución de cemento por metacaolín aumentó la resistencia del hormigón al ataque de cloruros. El hormigón con metacaolín demostró ser más duradero en entornos de sulfato-cloruro que los hormigones elaborados con OPC o con cemento de tipo II. Los perfiles de concentración de cloruros a distintas profundidades y la

  3. Recycling of concrete generated from Nuclear Power Plant dismantling

    International Nuclear Information System (INIS)

    Ogawa, Hideo; Nawa, Toyoharu; Ishikura, Takeshi; Tanaka, Hiroaki

    2013-01-01

    Reactor decommissioning required various technologies such as dismantling of facilities, decontamination, radioactivity measurement and recycling of dismantling wastes. This article discussed recycling of demolished concrete wastes. Dismantling of reactor building of large one unit of nuclear power plants would generate about 500 K tons of concrete wastes, about 98% of which was non-radioactive and could be used as base course material or backfill material after crushed to specified particle size. Since later part of 1990s, high quality recycled aggregate with specified limit of bone-dry density, water absorptivity and amount of fine aggregate had been developed from demolished concrete with 'Heat and rubbing method', 'Eccentric rotor method' and 'Screw grinding method' so as to separate cements attached to aggregate. Recycled aggregates were made from concrete debris with 'Jaw crusher' to particle size less than 40 mm and then particle size control or grinded by various grinding machines. Recycled fine aggregates made from crushing would have fragile site with cracks, air voids and bubbles. The author proposed quality improvement method to selectively separate fragile defects from recycled aggregates using weak grinding force, leaving attached pastes much and preventing fine particle generation as byproducts. This article outlined experiments to improve quality of recycled fine aggregates and their experimental results confirmed improvement of flow ability and compressive strength of mortal using recycled fine aggregates using 'Particle size selector' and 'Ball mill' so as to remove their fragile parts less than 2%. Mortal made from recycled fine aggregate could also prevent permeation of chloride ion. Recycled aggregate could be used for concrete instead of natural aggregate. (T. Tanaka)

  4. Impedance-Source Networks for Electric Power Conversion Part II

    DEFF Research Database (Denmark)

    Siwakoti, Yam P.; Peng, Fang Zheng; Blaabjerg, Frede

    2015-01-01

    Impedance-source networks cover the entire spectrum of electric power conversion applications (dc-dc, dc-ac, ac-dc, ac-ac) controlled and modulated by different modulation strategies to generate the desired dc or ac voltage and current at the output. A comprehensive review of various impedance......-source-network-based power converters has been covered in a previous paper and main topologies were discussed from an application point of view. Now Part II provides a comprehensive review of the most popular control and modulation strategies for impedance-source network-based power converters/inverters. These methods...

  5. Influence of bottom ash of palm oil on compressive strength of concrete

    Science.gov (United States)

    Saputra, Andika Ade Indra; Basyaruddin, Laksono, Muhamad Hasby; Muntaha, Mohamad

    2017-11-01

    The technological development of concrete demands innovation regarding the alternative material as a part of the effort in improving quality and minimizing reliance on currently used raw materials such as bottom ash of palm oil. Bottom ash known as domestic waste stemming from palm oil cultivation in East Kalimantan contains silica. Like cement in texture and size, bottom ash can be mixed with concrete in which the silica in concrete could help increase the compressive strength of concrete. This research was conducted by comparing between normal concrete and concrete containing bottom ash as which the materials were apart of cement replacement. The bottom ash used in this research had to pass sieve size (#200). The composition tested in this research involved ratio between cement and bottom ash with the following percentages: 100%: 0%, 90%: 10%, 85%: 15% and 80%: 20%. Planned to be within the same amount of compressive strength (fc 25 MPa), the compressive strength of concrete was tested at the age of 7, 14, and 28 days. Research result shows that the addition of bottom ash to concrete influenced workability in concrete, but it did not significantly influence the compressive strength of concrete. Based on the result of compressive strength test, the optimal compressive strength was obtained from the mixture of 100% cement and 0% bottom ash.

  6. Towards Rational Design Method for Strengthening of Concrete Structures by External Bonding

    Directory of Open Access Journals (Sweden)

    Furuuchi H.

    2012-01-01

    Full Text Available Many infrastructures need to be repaired or strengthened due to various reasons, such as unexpected deterioration and changes in performance requirement. This paper presents the following recent achievements by the authors’ group on design method for flexural strengthening of concrete structures by external bonding; (i fracture characteristics of interface between substrate concrete and cementitious overlay, (ii crack spacing of flexural strengthened beams, which affects debonding strength, (iii strengths of intermediate crack (IC debonding and end peeling, (iv strength of concrete cover separation, and (v effectiveness of strengthening by external bonding. A unified approach for flexural strengthening by steel plate, fiber reinforced polymer lami¬nate and cementitious overlay, for both intermediate crack (IC debonding, including end peeling, and concrete cover separation is pre¬sented with consideration of crack spacing in the streng¬thened members. Appropriate interfacial rough¬¬¬ness to achieve efficient interface bond property is clari¬fied and the concept of effectiveness of strengthen¬ing is proposed for better strengthening design.

  7. Determination of chlorine, sulfur and carbon in reinforced concrete structures by double-pulse laser-induced breakdown spectroscopy

    Energy Technology Data Exchange (ETDEWEB)

    Labutin, Timur A., E-mail: timurla@laser.chem.msu.ru [Lomonosov Moscow State University, Department of Chemistry, Leninskie Gory 1-3, Moscow 119991 (Russian Federation); Popov, Andrey M.; Zaytsev, Sergey M.; Zorov, Nikita B. [Lomonosov Moscow State University, Department of Chemistry, Leninskie Gory 1-3, Moscow 119991 (Russian Federation); Belkov, Mikhail V.; Kiris, Vasilii V.; Raikov, Sergey N. [B.I. Stepanov Institute of Physics, Nezavisimosti Ave. 68, Minsk 220072 (Belarus)

    2014-09-01

    Accurate and reliable quantitative determination of non-metal corrosion agents in concrete is still an actual task of analytical use of LIBS. Two double-pulse LIBS systems were tested as a tool for the determination of chlorine, sulfur and carbon in concretes. Both systems had collinear configuration; a laboratory setup was equipped with an ICCD and two lasers (355/532 nm + 540 nm), but a CCD was a detector for a mobile system with one laser (1064 nm). Analytical lines of Cl I at 837.59 nm, S I at 921 nm and C I at 247.86 nm were used to plot calibration curves. Optimal interpulse delays for the laboratory setup were 4 μs for chlorine and 2.8 μs for carbon, while an interpulse delay of 2 μs was optimal for chlorine and sulfur determination with the mobile system. We suggested the normalization of the Cl I line at 837.59 nm to the Mg II line at 279.08 nm (visible at 837.23 nm in the third order) to compensate for pulse-to-pulse fluctuations of chlorine lines. It provided the decrease of the detection limit of chlorine from 400 ppm to 50 ppm. Therefore, we reported that LIBS can be used to determine main corrosive active substances under ambient conditions in concrete below critical threshold values. Moreover, the application of the mobile system for in-situ qualitative assessment of corrosion way of a steel cage of a swimming pool dome was also demonstrated. It was found that chloride corrosion due to the disinfection of water was the main way for corrosion of the open part steel and the steel rebar inside the concrete. - Highlights: • Determination of chlorine, sulfur and carbon in concrete in the air. • Comparison of mobile and laboratory LIBS systems. • LOD by double-pulse LIBS under ambient conditions: for sulfur 1500 ppm, for chlorine — 50 ppm. • Background level of carbon content in concrete is about 0.27% wt.

  8. Reinforced sulphur concrete

    NARCIS (Netherlands)

    2014-01-01

    Reinforced sulphur concrete wherein one or more metal reinforcing members are in contact with sulphur concrete is disclosed. The reinforced sulphur concrete comprises an adhesion promoter that enhances the interaction between the sulphur and the one or more metal reinforcing members.

  9. Concretes with ternary composite cements. Part III: multicriteria optimization

    Directory of Open Access Journals (Sweden)

    Irassar, E. F.

    2007-06-01

    Full Text Available Optimization methods are tools of vital importance in composite material design, where large numbers of components and design criteria must be taken into account. The formulation of today’s separately milled custommade cements is a clear example of just such a case, for the components must be proportioned to yield mortars and concretes with the proper balance of durability, strength, financial and environmental features. Multicriteria optimization has been used to develop many materials, although its application in cement formulation has yet to be explored. The present paper discusses the use of an objective function to jointly optimize sorptivity and compressive strength in limestone- (up to 20% and/or granulated blast furnace slag- (up to 20% additioned Portland cement concrete.Los métodos de optimización constituyen una herramienta de vital importancia en el diseño de materiales compuestos, donde la cantidad de componentes de la mezcla y los criterios de diseño que deben tenerse en cuenta en el proceso de fabricación son numerosos. En la actualidad, la formulación de un cemento a medida (tailor made a partir del proceso de molienda separada es un claro ejemplo de ello, pues las proporciones relativas de las componentes de la mezcla deben permitir luego obtener morteros y hormigones con el equilibrio justo entre los requerimientos durables, mecánicos, económicos y ecológicos que se soliciten. La optimización por multicriterios ha sido empleada en el desarrollo de diversos materiales, sin embargo, su aplicación en la formulación del cemento no ha sido aún explorada. En este trabajo se presenta la optimización conjunta de la capacidad de absorción y la resistencia a compresión de hormigones elaborados con cemento Portland con caliza (hasta un 20% y/o escoria granulada de alto horno (hasta un 20% utilizando la función objetivo.

  10. Three dimensional finite element linear analysis of reinforced concrete structures

    International Nuclear Information System (INIS)

    Inbasakaran, M.; Pandarinathan, V.G.; Krishnamoorthy, C.S.

    1979-01-01

    A twenty noded isoparametric reinforced concrete solid element for the three dimensional linear elastic stress analysis of reinforced concrete structures is presented. The reinforcement is directly included as an integral part of the element thus facilitating discretization of the structure independent of the orientation of reinforcement. Concrete stiffness is evaluated by taking 3 x 3 x 3 Gauss integration rule and steel stiffness is evaluated numerically by considering three Gaussian points along the length of reinforcement. The numerical integration for steel stiffness necessiates the conversion of global coordiantes of the Gaussian points to nondimensional local coordinates and this is done by Newton Raphson iterative method. Subroutines for the above formulation have been developed and added to SAP and STAP routines for solving the examples. The validity of the reinforced concrete element is verified by comparison of results from finite element analysis and analytical results. It is concluded that this finite element model provides a valuable analytical tool for the three dimensional elastic stress analysis of concrete structures like beams curved in plan and nuclear containment vessels. (orig.)

  11. Dam safety review using non-destructive methods for reinforced concrete structure

    Energy Technology Data Exchange (ETDEWEB)

    Philibert, Alain; Saint-Pierre, Francois; Turcotte, Bernard [Le Groupe S.M. International Inc., Sherbrooke, (Canada)

    2010-07-01

    Dams built at the beginning of the twentieth century include concrete structures that were put in under rehabilitation works. In some cases, the details of the structures are not well documented. In other cases, concrete damage can be hidden under new layers of undamaged material. This requires that the dam safety review in a real investigation gather the information necessary for carrying out the hydraulic and stability studies required by the Dam Safety Act. This paper presented the process of dam safety review using non-destructive methods for reinforced concrete structures. Two reinforced concrete dams built in the 1900's, the Eustic dam on the Coaticook River and the Frontenac dam on the Magog River near Sherbrooke, were evaluated by S.M. International using non-destructive methods such as sonic and ground penetrating radar methods. The studies allowed mapping of concrete damage and provided geometric information on some non visible structure elements that were part of previous reinforcement operations.

  12. 'Concrete shell formwork' technology applied to the construction of the Paks Nuclear Power Plant

    International Nuclear Information System (INIS)

    Fejes, A.

    1982-01-01

    The conventional formworking technology could not meet the unusual requirements needed in constructing the concrete walls of the nuclear power plant building. A new concrete shell formworking developed in the Soviet Union has been adapted to meet the criteria. Prefabricated concrete shells are mounted separately during construction on separated parts of the reinforcing structure. The steps of the construction process are described with the economic evaluation of this new construction technology. (R.P.)

  13. Alteration of uraniferous and native copper concretions in the Permian mudrocks of south Devon, United Kingdom

    International Nuclear Information System (INIS)

    Milodowski, A.E.; Styles, M.T.; Horstwood, M.S.A.; Kemp, S.J.

    2002-03-01

    This report presents the results of a study of the mineralogy and alteration characteristics of unusual concretions containing sheets of native copper, and uranium-vanadium mineralised concretions, in mudstones and siltstones of the Pennian Littleham Mudstone Formation, at Littleham Cove, south Devon, England. The main objectives of the study were: 1. To investigate the corrosion characteristics of the native copper as a natural analogue for the long-term behaviour of copper canisters, sealed in a compacted clay (bentonite) backfill, that will be used for the deep geological disposal of spent fuel and high-level radioactive waste (HLW). This study developed from an earlier pilot study, which demonstrated that the alteration of the native copper in the concretions from Littleham Cove was mineralogically and chemically complex. 2. To investigate the alteration and oxidation of minerals containing reduced species (e.g. ferrous iron) within the uranium-rich concretions as a natural analogue for the potential effects of oxidation induced by alpha-radiolysis of water in a HLW repository environment. Native copper-bearing concretions in the Littleham Mudstone Formation are very rare. They occur, as thin lenticular disks developed largely along bedding lamina and thin low-angle fractures cutting the bedding laminae the upper part of the formation, about 10 m below the top of the formation. This part of the sequence comprises laterally discontinuous, fine-grained sheet-flood and channel sandstones and siltstones. Some of these sandstones, are more extensively-cemented by copper sulphides (mainly chalcocite), copper arsenides, cobalt-nickel arsenides, and uranium silicate. The thin permeable sandstones and siltstones, and fractures zones around small faults appear to have acted as the conduits for the movement of mineralising fluids through the mudstones. The native copper sheets all show a similar pattern of corrosion and alteration. However, the intensity of alteration is

  14. Use of supplemental cementitious materials for optimum resistance of concrete to chloride penetration.

    Science.gov (United States)

    1989-01-01

    This study was conducted to determine whether significant improvements could be achieved in the resistance to the penetration by chloride ions of concretes with fly ash or slag by the addition of silica fume with either Type II or Type III cement and...

  15. The Improvement of Thermal Insulating Concrete Panel

    Directory of Open Access Journals (Sweden)

    Mohammed Ali Nasser Ali

    2018-05-01

    Full Text Available The Iraqi houses flattening the roof by a concrete panel, and because of the panels on the top directly exposed to the solar radiation become unbearably hot and cold during the summer and winter. The traditional concrete panel components are cement, sand, and aggregate, which have a poor thermal property. The usage of materials with low thermal conductivity with no negative reflects on its mechanical properties gives good improvements to the thermal properties of the concrete panel. The practical part of this work was built on a multi-stage mixing plan. In the first stage the mixing ratio based on the ratios of the sand to cement. The second stage mixing ratios based on replacing the coarse aggregate quantities with the Alabaster aggregates, and the third stage the mixing ratios based on the replacement of wood ash instead of the sand. While the fourth stage mixing ratios based on decreasing the thermal conductivity and increasing mechanical properties by adding a multilayer of a plastic net. The result shows that using a concrete panel with components (cement, sand, coarse aggregate, wood ash, and Alabaster aggregates with a mass ratio of (1:1:2:1:1 and 3-plastic layers, gives the best improvement of the thermal properties. Where, the thermal conductivity is reduced by 42% and the specific heat increased by 41.2% as compared to the traditional concrete panel mixing ratio, with mechanical properties are agreed with the Iraqi standards.

  16. Mix proportioning and performance of a crushed limestone sand-concrete

    OpenAIRE

    Makhloufi Zoubir; Bouziani Tayeb; Bédérina Madani; Hadjoudja Mourad

    2014-01-01

    Satisfying the ever-growing demand of concrete aggregates poses a problem in many parts of the world due to shortage of natural sand. Moreover, to conserve natural resources and protect civil engineering infrastructures, there is a need to find alternative materials. Crushed stone sand has been identified as a potential substitute material for natural sand in making good quality concrete. The main objective of the present investigation is to determine an adequate mix design method and evaluat...

  17. The use of a concrete additive to eliminate returned concrete waste volumes

    Directory of Open Access Journals (Sweden)

    Bester Johannes

    2017-01-01

    Full Text Available This paper investigates the effects of the use of a recently developed two-component powdered product made from polymers and inorganic compounds that can be mechanically mixed into returned fresh ready-mix concrete to allow for the separation of the concrete into fine and coarse aggregates. This allows for the re-use of the returned concrete as aggregates in the manufacturing of new concrete. The returned concrete waste can therefore be eliminated, thus reducing virgin aggregate usage, as well as reducing the environmental impact of returned concrete. In this study, the treated recycled fresh concrete was separated into fine and coarse aggregates, and then used at replacement levels of 0%, 25%, 50%, 75% and 100%. The effect of the product on the material classification, and on important fresh and hardened properties of the concrete for the above-mentioned replacement values was tested. For the fine aggregate, the results indicate minimal changes in both the fresh and hardened properties. For the coarse aggregate, the results show a marked improvement of flexural strength with an increase in replacement value when coarse aggregates are used. Very high replacement levels may be used with very little effect on the quality of the new concrete.

  18. A realistic structural analysis of the integrity of the liner of reinforced and prestressed concrete containments

    International Nuclear Information System (INIS)

    Buchhardt, F.; Brandl, P.

    1979-01-01

    The BWR Gundremmingen II is the first German nuclear power plant with a concrete containment having a thin steel plate liner directly attached to the interior concrete surface to provide an air-tight seal. Due to this monolithic way of anchorage a bonded system of concrete and metal liner membrane is obtained so that the same deformations of the loading or strain conditions are induced to the very stiff concrete hull as well as to the liner. Because of the complex structural behaviour of the bonded system the evaluation is carried out by the finite element method. The overall system is decoupled in several steps. Due to its considerable stiffness the concrete structure can be regarded as the liner supporting basis. The liner system itself might be subdivided into perfect and imperfect sections discretized by plain or curved elements which are supported by point-wise spring elements representing the stud anchors. (orig.)

  19. Experimental study of a foam concrete based on local Tunisian materials

    Directory of Open Access Journals (Sweden)

    Ellouze Dorra

    2018-01-01

    Full Text Available The building sector in Tunisia is very energy-intensive, the largest share of energy consumption comes from factories of building materials namely brick and cement plants. This work is part of the reduction of the energy bill in the building envelope. Indeed, the foam concrete can be walls in single or double wall with better insulating power. This paper presents an experimental study on the technical problems related to the formulation and manufacture of a new cellular concrete in Tunisia, called "foam" concrete, from Tunisian local materials. Indeed, six varieties of sand of different provenance and grain size will be analyzed, the "good" sand is the one that is best suited for the manufacture of foam concrete. Two clean, fine-grained (0/2mm rolled grain sands were retained. Then four foam concretes were formulated using each time a single type of sand and varying the density namely 0.8 and 1. These four formulations were tested mechanically and thermally. The results found showed that compressive strengths do not exceed 1.5 MPa at 28 days. Thus, the foam concrete can be used only as a filling concrete in non-load bearing elements such as partition walls. The guarded hot plate method was used to determine the thermal conductivities of the four foamed concretes studied. A low thermal conductivity was found of the order of 0.22 W/m°K which prove the insulating power of foam concrete.

  20. Concrete Fibrations

    OpenAIRE

    Pagnan, Ruggero

    2017-01-01

    As far as we know, no notion of concrete fibration is available. We provide one such notion in adherence to the foundational attitude that characterizes the adoption of the fibrational perspective in approaching fundamental subjects in category theory and discuss it in connection with the notion of concrete category and the notions of locally small and small fibrations. We also discuss the appropriateness of our notion of concrete fibration for fibrations of small maps, which is relevant to a...

  1. Cracking Behavior of a Concrete Arch Dam with Weak Upper Abutment

    Directory of Open Access Journals (Sweden)

    Lei Xu

    2017-01-01

    Full Text Available The cracking behavior and failure mode of a 78 m high concrete double-curvature arch dam with weak upper abutment are investigated through performing cracking analysis. The mechanical behavior of concrete is simulated using a smeared crack model, in which a combination of the compression yield surface and the crack detection surface with a damaged elasticity concept is employed to describe the failure of concrete. The arch dam with practical mechanical properties of the upper and lower abutments is firstly studied with emphasis on its cracking behavior during overloading. Then, a comprehensive sensitivity analysis is carried out to investigate the influence of the ratio of the mechanical properties of upper abutment to those of lower abutment on dam failure with prime attention placed on the failure mode. Simulation results indicate the adopted smeared crack model is well-suited to the crack analysis of concrete arch dam. It is shown that cracking is localized around the interface between upper and lower abutments, which leads to a fast crack growth in the through-thickness direction of dam and finally causes the dam failure. Furthermore, the sensitivity analysis presents three types of failure modes corresponding to different ratio value, wherein Modes II and III should be avoided since the weak upper abutment plays a predominant role in the cracking and failure of concrete arch dam.

  2. Non destructive measurement for the penetration of contamination inside concrete walls

    International Nuclear Information System (INIS)

    Rottner, B.

    1998-01-01

    The scope of this work is to determine the penetration depth of the contamination inside materials like concrete, only using external measurements, avoiding for instance to drill holes in the concrete wall. When dismantling NPP, concrete represents a significant part of the amount of waste. It is then interesting to segregate concrete into different types of waste: ordinary waste, very low level active waste,... This method makes it possible to generate a three dimensional map of the contamination in a concrete wall; this map car be used to adapt the dismantling scenario, and the tools, in order to: - first: decontaminate the wall by scraping the identified contaminated parts, which generates a small quantity of active waste; - second: break down the wall using non nuclear specific methods, generating a large quantity of ordinary waste. The method is based on spectrometric measurements, using two types of information: - the peak to peak ratios for a single radio-nuclide; - the ratio of the peak surface to the baseline enhancement under the peak. Both ratios vary with the penetration depth of the contamination, but rot in the same way. Therefore, the information which is used, will preferably depends on the depth. The correlation of the two ratios to the penetration depth is computed, using two specific calculation codes. One computes the sensitivity of the detector to the direct rays and the other computes the spectrum shape. (author)

  3. Simulation of reinforced concrete short shear wall subjected to cyclic loading

    International Nuclear Information System (INIS)

    Parulekar, Y.M.; Reddy, G.R.; Vaze, K.K.; Pegon, P.; Wenzel, H.

    2014-01-01

    Highlights: • Prediction of the capacity of squat shear wall using tests and analysis. • Modification of model of concrete in the softening part. • Pushover analysis using softened truss theory and FE analysis is performed. • Modified concrete model gives reasonable accurate peak load and displacement. • The ductility, ultimate load and also crack pattern can be accurately predicted. - Abstract: This paper addresses the strength and deformation capacity of stiff squat shear wall subjected to monotonic and pseudo-static cyclic loading using experiments and analysis. Reinforced concrete squat shear walls offer great potential for lateral load resistance and the failure mode of these shear walls is brittle shear mode. Shear strength of these shear walls depend strongly on softening of concrete struts in principal compression direction due to principal tension in other direction. In this work simulation of the behavior of a squat shear wall is accurately predicted by finite element modeling by incorporating the appropriate softening model in the program. Modification of model of concrete in the softening part is suggested and reduction factor given by Vecchio et al. (1994) is used in the model. The accuracy of modeling is confirmed by comparing the simulated response with experimental one. The crack pattern generated from the 3D model is compared with that obtained from experiments. The load deflection for monotonic loads is also obtained using softened truss theory and compared with experimental one

  4. The "Pseudocommando" mass murderer: part II, the language of revenge.

    Science.gov (United States)

    Knoll, James L

    2010-01-01

    In Part I of this article, research on pseudocommandos was reviewed, and the important role that revenge fantasies play in motivating such persons to commit mass murder-suicide was discussed. Before carrying out their mass shootings, pseudocommandos may communicate some final message to the public or news media. These communications are rich sources of data about their motives and psychopathology. In Part II of this article, forensic psycholinguistic analysis is applied to clarify the primary motivations, detect the presence of mental illness, and discern important individual differences in the final communications of two recent pseudocommandos: Seung-Hui Cho (Virginia Tech) and Jiverly Wong (Binghamton, NY). Although both men committed offenses that qualify them as pseudocommandos, their final communications reveal striking differences in their psychopathology.

  5. Maintenance and preservation of concrete structures. Report 3: Abrasion-erosion resistance of concrete

    Science.gov (United States)

    Liu, T. C.

    1980-07-01

    This report describes a laboratory test program on abrasion-erosion resistance of concrete, including the development of a new underwater abrasion-erosion test method. This program was designed to evaluate the relative abrasion-erosion resistance of various materials considered for use in the repair of erosion-damaged concrete structures. The test program encompassed three concrete types (conventional concrete, fiber-reinforced concrete, and polymer concrete); seven aggregate types (limestone, chert, trap rock, quartzite, granite, siliceous gravel, and slag); three principal water-cement rations (0.72, 0.54, and 0.40); and six types of surface treatment (vacuum, polyurethane coating, acrylic mortar coating, epoxy mortar coating, furan resin mortar coating, and iron aggregate topping). A total of 114 specimens made from 41 batches of concrete was tested. Based on the test data obtained, a comprehensive evaluation of the effects of various parameters on the abrasion-erosion resistance of concrete was presented. Materials suitable for use in the repair of erosion-damaged concrete structures were recommended. Additional work to correlate the reported findings with field performance was formulated.

  6. Generation of an activation map for decommissioning planning of the Berlin Experimental Reactor-II

    Science.gov (United States)

    Lapins, Janis; Guilliard, Nicole; Bernnat, Wolfgang

    2017-09-01

    The BER-II is an experimental facility with 10 MW that was operated since 1974. Its planned operation will end in 2019. To support the decommissioning planning, a map with the overall distribution of relevant radionuclides has to be created according to the state of the art. In this paper, a procedure to create these 3-d maps using a combination of MCNP and deterministic methods is presented. With this approach, an activation analysis is performed for the whole reactor geometry including the most remote parts of the concrete shielding.

  7. Degradation modelling for the concrete silo in TVO's VLJ repository

    International Nuclear Information System (INIS)

    Alcorn, S.R.; Christian-Frear, T.L.; Wallace, M.

    1991-05-01

    Teollisuuden Voima Oy (TVO) is currendy construcing in Finland an underground repository (the VLJ repository) for storage of low- and intermediate-level radioactive wastes generated at the Olkiluoto (TVO I and TVO II) nuclear power plant. Intermediate level wastes will be emplaced inside a large concrete silo, which is the principal engineered barrier in the repository. The primary objective of the investigation is to develop an estimate of the length of time it will take for the silo to degrade due to interaction with groundwater to the point that it fails to perform as designed. A secondary objective is to develop a methodology to estimate the length of time required for radio nuclides to migrate from the region inside the silo through the silo wall and floor to the accessible environment as a function of cement and concrete properties. Chemical modeling techniques using the codes EQ3NR/EQ6 were employed to model the degradation of the repository concrete due to interaction with groundwater, and porous flow and diffusion modeling approaches were taken to: (1) estimate the time it would take groundwater and ions to travel into and out of the silo concrete, and (2) determine how these travel times change as the concrete degrades. The results of the investigation suggest that the hydraulic conductivity of the concrete will decrease over time because of the considerable net volume increase (net porosity decrease) from the chemical interactions. Therefore, it appears likely, based on the geochemical and mass transport models, that the silo win perform as required for at least its 500-year design life, and possibly much longer

  8. CE and nanomaterials - Part II: Nanomaterials in CE.

    Science.gov (United States)

    Adam, Vojtech; Vaculovicova, Marketa

    2017-10-01

    The scope of this two-part review is to summarize publications dealing with CE and nanomaterials together. This topic can be viewed from two broad perspectives, and this article is trying to highlight these two approaches: (i) CE of nanomaterials, and (ii) nanomaterials in CE. The second part aims at summarization of publications dealing with application of nanomaterials for enhancement of CE performance either in terms of increasing the separation resolution or for improvement of the detection. To increase the resolution, nanomaterials are employed as either surface modification of the capillary wall forming open tubular column or as additives to the separation electrolyte resulting in a pseudostationary phase. Moreover, nanomaterials have proven to be very beneficial for increasing also the sensitivity of detection employed in CE or even they enable the detection (e.g., fluorescent tags of nonfluorescent molecules). © 2017 WILEY-VCH Verlag GmbH & Co. KGaA, Weinheim.

  9. The effect of alkali-aggregate reaction on concrete bridge structures

    Directory of Open Access Journals (Sweden)

    Grković Slobodan

    2016-01-01

    Full Text Available This paper shows contemporary issues related to unfavorable effects of concrete alkali-aggregate reaction (AAR on concrete bridge structures (CBS. Although AAR unfavorable effects on CBS were identified in 1930s, it was much later that AAR was acknowledged as one of the most pronounced deterioration processes in concrete that results in damages to concrete structures. There are two basic forms of AAR: alkali-silica reaction (ASR and alkali-carbonate reaction (ACR. Compared to ACR, ASR is more prominent, especially in certain geographic parts of the world. Damages to concrete caused by the ASR have negative effect primarily on usability and durability of CBS, what is followed by the decrease in load bearing capacity of structural components and reliability of the whole structure, shortening of service life (SL and costly repairs. For CBS, simultaneous occurrence of ASR and other degradation processes in concrete, such as those caused by the presence of moisture, water, temperature variations and use of deicing salt during winter, are especially damaging. Based on review of the most relevant literature, this paper is focused on mechanisms and mechanisms factors of the ASR, related contemporary research and reliability design guidelines for CBS that are based on prevention of the initiation and development of ASR.

  10. Concrete quality assurance

    Energy Technology Data Exchange (ETDEWEB)

    Holz, N. [Harza Engineering Company, Chicago, IL (United States)

    2000-08-01

    This short article reports on progress at the world's largest civil construction project, namely China's Three Gorges hydro project. Work goes on around the clock to put in place nearly 28 M m{sup 3} of concrete. At every stage of the work there is strong emphasis on quality assurance (QA) and concrete is no exception. The US company Harza Engineering has been providing QA since the mid-1980s and concrete QA has been based on international standards. Harza personnel work in the field with supervisors developing educational tools for supervising concrete construction and quality, as well as providing training courses in concrete technology. Some details on flood control, capacity, water quality and environmental aspects are given..

  11. Aggregate assesment and durability evaluation of optimized graded concrete in the state of Oklahoma

    Science.gov (United States)

    Ghaeezadeh, Ashkan

    This research is a part of a larger project that emphasizes on creating a more scientific approach to designing concrete mixtures for concrete pavements that use less cement and more aggregate which is called optimized graded concrete. The most challenging obstacle in optimized mixtures is reaching enough workability so that one doesn't have to add more cement or super-plasticizer to reach the desired level of flowability. Aggregate gradation and characteristics have found to be very important when it comes to the workabaility of optimized graded concrete. In this research a new automated method of aggregate assessment was used to compare the shape and the surface of different aggregates as well as their influence on the concrete flowability. At the end, the performance of optimized graded concrete against drying shrinkage and freezing and thawing condition were investigated.

  12. Biodecontamination of concrete

    International Nuclear Information System (INIS)

    Hamilton, M.A.; Rogers, R.D.; Benson, J.

    1996-01-01

    A novel technology for biologically decontaminating concrete is being jointly developed by scientists at the Idaho National Engineering Laboratory (INEL) and British Nuclear Fuels plc (BNFL). The technology exploits a naturally occurring phenomenon referred to as microbially influenced degradation (MID) in which bacteria produce acids that dissolve the cement matrix of concrete. Most radionuclide contamination of concrete is fixed in the outer few mm of the concrete surface. By capturing and controlling this natural process, a biological method of removing the surface of concrete to depths up to several mm is being developed. Three types of bacteria are known to be important in MID of concrete: nitrifying bacteria that produce nitric acid, sulfur oxidizing bacteria that produce sulfuric acid, and certain heterotrophic bacteria that produce organic acids. An investigation of natural environments demonstrated with scanning electron microscopy the presence of bacteria on concrete surfaces of a variety of structures, such as bridges and dams, where corrosion is evident. Enumeration of sulfur oxidizing and nitrifying bacteria revealed their presence and activity on structures to varying degrees in different environments. Under ideal conditions, Thiobacillus thiooxidans, a sulfur oxidizing bacteria, attached to and colonized the surface of concrete specimens. Over 1mm depth of material from a 10 cm x 10 cm square surface was removed in 68 days in the Thiobacillus treated specimen compared to a sterile control. Laboratory and field demonstrations are currently being conducted using experimental chambers designed to be mounted directly to concrete surfaces where radionuclide contamination exists. Data is being obtained in order to determine actual rates of surface removal and limitations to the system. This information will be used to develop a full scale decontamination technology

  13. Application of wire sawing method to decommissioning of high level activated concrete

    Energy Technology Data Exchange (ETDEWEB)

    Hasegawa, Hideki; Nishimura, Youichi [Tokyo Electric Power Co., Tokyo (Japan); Watanabe, Morishige; Yamashita Yoshitaka

    1999-07-01

    Wire sawing method is proposed as an effective cutting method for the dismantling of high level activated concrete of a nuclear power plant. The cutting test with wire sawing method discussed in this paper was carried out to obtain the data such as the cutting rate, the volume of concrete dust and the time of cutting and related work. The cutting test consisted of two parts; 'Fundamental test' and 'mock-up test.' In the fundamental test, we carried out the cutting test with small concrete blocks simulating the high level activated concrete of Boiling Water Reactor (BWR) and Pressurized Water Reactor (PWR). Through the test, the following data were obtained: the cutting rate of wire sawing, the volume of generated concrete dust and the grading distribution of suspended particulate. We also studied the life of wire and the relations between the wire tension, the wire rotating speed, the steel ratio and the cutting rate. In the mock-up test, we carried out the test with large concrete blocks simulating the part of the reactor shield wall of BWR and the biological shield wall of PWR. Through the mock-up test, we made clear that it is possible that the large test blocks with high re-bar ratio and a steel plate (steel plates) were cut smoothly by the wire sawing method. In the test, the following data were obtained; the cutting rate, the time of the cutting and related work and the remote controllability of cutting machines. (author)

  14. Application of wire sawing method to decommissioning of high level activated concrete

    International Nuclear Information System (INIS)

    Hasegawa, Hideki; Nishimura, Youichi; Watanabe, Morishige; Yamashita Yoshitaka

    1999-01-01

    Wire sawing method is proposed as an effective cutting method for the dismantling of high level activated concrete of a nuclear power plant. The cutting test with wire sawing method discussed in this paper was carried out to obtain the data such as the cutting rate, the volume of concrete dust and the time of cutting and related work. The cutting test consisted of two parts; 'Fundamental test' and 'mock-up test.' In the fundamental test, we carried out the cutting test with small concrete blocks simulating the high level activated concrete of Boiling Water Reactor (BWR) and Pressurized Water Reactor (PWR). Through the test, the following data were obtained: the cutting rate of wire sawing, the volume of generated concrete dust and the grading distribution of suspended particulate. We also studied the life of wire and the relations between the wire tension, the wire rotating speed, the steel ratio and the cutting rate. In the mock-up test, we carried out the test with large concrete blocks simulating the part of the reactor shield wall of BWR and the biological shield wall of PWR. Through the mock-up test, we made clear that it is possible that the large test blocks with high re-bar ratio and a steel plate (steel plates) were cut smoothly by the wire sawing method. In the test, the following data were obtained; the cutting rate, the time of the cutting and related work and the remote controllability of cutting machines. (author)

  15. Concrete and prestressing process, container made with this concrete

    International Nuclear Information System (INIS)

    Gerard, M.

    1992-01-01

    Shape memory alloy fibers or heat shrinking fibers are encapsulated in a standard concrete. Prestressed concrete is obtained by heat treatment. Application is made to the fabrication of radioactive waste containers

  16. Shear crack propagation in MBC strengthened concrete beams”

    DEFF Research Database (Denmark)

    Täljsten, Björn; Blanksvärd, Thomas; Carolin, Anders

    2008-01-01

    thermal compatibility to the base concrete and are often sensitive to the surface nature and surrounding temperature. By using mineral based composites (MBC) some of these challenges can be overcome. MBC refers here to a cementitious bonding agent and a carbon FRP grid. This paper is a part of an ongoing......Repair and upgrading existing concrete structures using FRPs and an epoxy adhesive as the bonding agent has some disadvantages when it comes to compatibility to the base concrete. Epoxies are often restricted by regulations of use, have low permeability which may create freeze/thaw problems, poor...... study of MBC systems. Emphasis is placed on the cracking behavior of the MBC system used for shear strengthening of RC beams. Traditional foil strain gauges and photometric measurements have been used for monitoring of the cracking behavior. In this study it is shown that the use of mineral based shear...

  17. A new technology for air-entrainment of concrete

    DEFF Research Database (Denmark)

    Laustsen, Sara; Hasholt, Marianne Tange; Jensen, Ole Mejlhede

    2008-01-01

    This paper describes a new technology for air-entrainment of concrete. The technology is based on the addition of dry superabsorbent polymers (SAP) to the concrete. A large amount of small internal water reservoirs are formed during mixing when SAP absorbs water and swells. The internal water......-entrainment include stability of the air void system and improved control of both the amount of added air and the air void size. The new technology based on SAP has been tested in freeze-thaw experiments, where the amount of surface scaling was measured. The results clearly show that SAP is beneficial for frost...... reservoirs are distributed throughout the concrete. During the hydration process the cement paste imbibes water from the water-filled SAP voids. Thereby the water-filled SAP voids turn into partly air-filled voids. The advantages of the SAP-based technology compared to traditional chemical air...

  18. 2-MW plasmajet facility thermal tests of concrete

    International Nuclear Information System (INIS)

    Goin, K.L.

    1977-07-01

    A test was made in the 2-Megawatt Plasmajet Facility to obtain experimental data relative to the thermal response of concrete to incident heat flux. 14.6 cm diameter by 8.0 cm long concrete cylinders were positioned in a supersonic flow of heated nitrogen from an arc heater. The end of the concrete cylinders impacted by the flow were subjected to heat fluxes in the range of 0.13 to 0.35 kW/cm 2 . Measurements included cold wall surface heat flux and pressure distributions, surface and indepth temperatures, ablation rates, and surface emission spectrographs. The test was part of the Sandia light water reactor safety research program and complements similar tests made in the Radiant Heat Facility at heat fluxes from 0.03 to 0.12 kW/cm 2 . A description of the tests and a tabulation of test data are included

  19. Let’s Get Concrete!

    DEFF Research Database (Denmark)

    Jones, Candace; Boxenbaum, Eva

    whereas in the United States market and professional logics interacted: manufacturers cooperated to create standards for concrete and appealed to architects as consumers. Our findings also illuminate that concrete was legitimated initially by imitation of stone, but this strategy soon de......-legitimated not only concrete but also stone. Concrete was perceived as merely imitative and thus inauthentic. For concrete to become a legitimate and widely adopted material, architects had to theorize concrete as unique material with distinctive aesthetic possibilities, which led to new kinds of buildings and new...... architectural styles. Our study illuminates the key role that materials and aesthetics played within architects’ professional logic and shaped processes of institutional change....

  20. 40 CFR Appendix III to Part 266 - Tier II Emission Rate Screening Limits for Free Chlorine and Hydrogen Chloride

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 26 2010-07-01 2010-07-01 false Tier II Emission Rate Screening Limits for Free Chlorine and Hydrogen Chloride III Appendix III to Part 266 Protection of Environment... to Part 266—Tier II Emission Rate Screening Limits for Free Chlorine and Hydrogen Chloride Terrain...

  1. A Study on the Evaluation of Field Application of High-Fluidity Concrete Containing High Volume Fly Ash

    Directory of Open Access Journals (Sweden)

    Yun-Wang Choi

    2015-01-01

    Full Text Available In the recent concrete industry, high-fluidity concrete is being widely used for the pouring of dense reinforced concrete. Normally, in the case of high-fluidity concrete, it includes high binder contents, so it is necessary to replace part of the cement through admixtures such as fly ash to procure economic feasibility and durability. This study shows the mechanical properties and field applicability of high-fluidity concrete using mass of fly ash as alternative materials of cement. The high-fluidity concrete mixed with 50% fly ash was measured to manufacture concrete that applies low water/binder ratio to measure the mechanical characteristics as compressive strength and elastic modulus. Also, in order to evaluate the field applicability, high-fluidity concrete containing high volume fly ash was evaluated for fluidity, compressive strength, heat of hydration, and drying shrinkage of concrete.

  2. Influence of uncoated and coated plastic waste coarse aggregates to concrete compressive strength

    Directory of Open Access Journals (Sweden)

    Purnomo Heru

    2017-01-01

    Full Text Available The use of plastic waste as coarse aggregates in concrete is part of efforts to reduce environmental pollution. In one hand the use of plastic as aggregates can provide lighter weight of the concrete than concrete using natural aggregates, but on the other hand bond between plastic coarse aggregates and hard matrix give low concrete compressive strength. Improvement of the bond between plastic coarse aggregate and hard matrix through a sand coating to plastic coarse aggregate whole surface is studied. Sand used to coat the plastic aggregates are Merapi volcanic sand which are taken in Magelang. Three mixtures of polypropylene (PP coarse plastic aggregates, Cimangkok river sand as fine aggregates, water and Portland Cement Composite with a water-cement ratio of 0.28, 0.3 and 0.35 are conducted. Compression test are performed on concrete cylindrical specimens with a diameter of 10 cm and a height of 20 cm. The results in general show that concrete specimens using plastic aggregates coated with sand have higher compressive strength compared to those of concrete specimens using plastic aggregates without sand coating. The bond improvement is indirectly indicated by the betterment of concrete compressive strength.

  3. CONCRETE MIX DESIGN FOR STRUCTURES SUBJECTED TO EXPOSURE CLASS XC1 DEPENDING ON CONCRETE COVER

    Directory of Open Access Journals (Sweden)

    O. Yu. Cherniakevich

    2016-01-01

    Full Text Available The reinforced steel corrosion which is the most important problem of reinforced concrete structures durability is generally stipulated for carbonization of concrete surrounding it. Concrete cover calculation at the design stage is predicated one because of the differences in manufacturing conditions and use of constructions. The applying of the probabilistic approaches to the carbonation process modeling allows to get predicated grade of the depth of carbonization of concrete and, thus, to settle minimum concrete cover thickness for a given projected service life of a construction. The procedures for concrete mix design for different strength classes of concrete are described in the article. Current recommendations on assignment of concrete strength class as well as concrete cover are presented. The European Standard EN 206:2013 defines the content requirements for the concrete structures operated in the exposure class XC1, including the minimum values of water-cement ratio, minimum cement content, and minimum strength class of concrete. Since the standard does not include any basis or explanations of the requirements, we made an effort to develop a scientific justification for the mentioned requirements. We developed the probabilistic models for the process of carbonation of concrete based on the concrete mix which was designed using the software VTK-Korroziya. The reinforced concrete structures with concrete cover 20–35 mm operated in the most unfavorable conditions within the exposure class XC1 were analyzed. The corresponding probabilistic calculations of the depth of carbonated concrete are described in the article. 

  4. Autogenous Deformation of Concrete

    DEFF Research Database (Denmark)

    Autogenous deformation of concrete can be defined as the free deformation of sealed concrete at a constant temperature. A number of observed problems with early age cracking of high-performance concretes can be attributed to this phenomenon. During the last 10 years , this has led to an increased...... focus on autogenous deformation both within concrete practice and concrete research. Since 1996 the interest has been significant enough to hold international, yearly conferences entirely devoted to this subject. The papers in this publication were presented at two consecutive half-day sessions...... at the American Concrete Institute’s Fall Convention in Phoenix, Arizona, October 29, 2002. All papers have been reviewed according to ACI rules. This publication, as well as the sessions, was sponsored by ACI committee 236, Material Science of Concrete. The 12 presentations from 8 different countries indicate...

  5. Evaluation of concrete recycling system efficiency for ready-mix concrete plants.

    Science.gov (United States)

    Vieira, Luiz de Brito Prado; Figueiredo, Antonio Domingues de

    2016-10-01

    The volume of waste generated annually in concrete plants is quite large and has important environmental and economic consequences. The use of fresh concrete recyclers is an interesting way for the reuse of aggregates and water in new concrete production. This paper presents a study carried out for over one year by one of the largest ready-mix concrete producers in Brazil. This study focused on the evaluation of two recyclers with distinct material separation systems, herein referred to as drum-type and rotary sieve-type equipment. They were evaluated through characterization and monitoring test programs to verify the behaviour of recovered materials (aggregates, water, and slurry). The applicability of the recovered materials (water and aggregates) was also evaluated in the laboratory and at an industrial scale. The results obtained with the two types of recyclers used were equivalent and showed no significant differences. The only exception was in terms of workability. The drum-type recycler generated fewer cases that required increased pumping pressure. The analysis concluded that the use of untreated slurry is unfeasible because of its intense negative effects on the strength and workability of concrete. The reclaimed water, pre-treated to ensure that its density is less than 1.03g/cm(3), can be used on an industrial scale without causing any harm to the concrete. The use of recovered aggregates consequently induces an increase in water demand and cement consumption to ensure the workability conditions of concrete that is proportional to the concrete strength level. Therefore, the viability of their use is restricted to concretes with characteristic strengths lower than 25MPa. Copyright © 2016 Elsevier Ltd. All rights reserved.

  6. The year 2013 in the European Heart Journal--Cardiovascular Imaging: Part II.

    Science.gov (United States)

    Plein, Sven; Edvardsen, Thor; Pierard, Luc A; Saraste, Antti; Knuuti, Juhani; Maurer, Gerald; Lancellotti, Patrizio

    2014-08-01

    The new multi-modality cardiovascular imaging journal, European Heart Journal - Cardiovascular Imaging, was created in 2012. Here we summarize the most important studies from the journal's second year in two articles. Part I of the review has summarized studies in myocardial function, myocardial ischaemia, and emerging techniques in cardiovascular imaging. Part II is focussed on valvular heart diseases, heart failure, cardiomyopathies, and congenital heart diseases. Published on behalf of the European Society of Cardiology. All rights reserved. © The Author 2014. For permissions please email: journals.permissions@oup.com.

  7. Subseabed disposal program annual report, January-December 1979. Volume II. Appendices (principal investigator progress reports). Part 1 of 2

    International Nuclear Information System (INIS)

    Talbert, D.M.

    1981-04-01

    Volume II of the sixth annual report describing the progress and evaluating the status of the Subseabed Disposal Program contains the appendices referred to in Volume I, Summary and Status. Because of the length of Volume II, it has been split into two parts for publication purposes. Part 1 contains Appendices A-O; Part 2 contains Appendices P-FF. Separate abstracts have been prepared of each Appendix for inclusion in the Energy Data Base

  8. ASSESSMENT OF RELEASE RATES FOR RADIONUCLIDES IN ACTIVATED CONCRETE.

    Energy Technology Data Exchange (ETDEWEB)

    SULLIVAN,T.M.

    2003-08-23

    The Maine Yankee (MY) nuclear power plant is undergoing the process of decontamination and decommissioning (D&D). Part of the process requires analyses that demonstrate that any radioactivity that remains after D&D will not cause exposure to radioactive contaminants to exceed acceptable limits. This requires knowledge of the distribution of radionuclides in the remaining material and their potential release mechanisms from the material to the contacting groundwater. In this study the concern involves radionuclide contamination in activated concrete in the ICI Sump below the containment building. Figures 1-3 are schematic representations of the ICI Sump. Figure 2 and 3 contain the relevant dimensions needed for the analysis. The key features of Figures 2 and 3 are the 3/8-inch carbon steel liner that isolates the activated concrete from the pit and the concrete wall, which is between 7 feet and 7 feet 2 inches thick. During operations, a small neutron flux from the reactor activated the carbon steel liner and the concrete outside the liner. Current MY plans call for filling the ICI sump with compacted sand.

  9. Practical technical solution for clay-contaminated sands used in concrete

    Directory of Open Access Journals (Sweden)

    Estephane Pierre

    2017-01-01

    Full Text Available Sand, whether natural or manufactured, shows in many instances varying degrees of high levels of clay contamination. This fact is encountered in different parts of the globe and can lead to serious problems in adjusting concrete mix proportions and requiring high water to cement ratios and/or high dosages of superplasticizers without necessarily meeting the workability requirements, even when the sand is previously washed with fresh water. In this paper, different types of sand from the Gulf Cooperation Council (GCC region are being screened, analysed for their clay contents and consequent effects on plastic concrete quality. A technical solution is being proposed based on engineered superplasticizers. A testing protocol has been established to verify the robustness of optimized mix designs demonstrating the performance of the admixture in terms of initial and extended workability. In particular, it will be demonstrated that the customized concrete admixtures constitute by themselves a stand-alone answer to the usage of clay-contaminated sands in concrete.

  10. Evaluation of calculational and material models for concrete containment structures

    International Nuclear Information System (INIS)

    Dunham, R.S.; Rashid, Y.R.; Yuan, K.A.

    1984-01-01

    A computer code utilizing an appropriate finite element, material and constitutive model has been under development as a part of a comprehensive effort by the Electric Power Research Institute (EPRI) to develop and validate a realistic methodology for the ultimate load analysis of concrete containment structures. A preliminary evaluation of the reinforced and prestressed concrete modeling capabilities recently implemented in the ABAQUS-EPGEN code has been completed. This effort focuses on using a state-of-the-art calculational model to predict the behavior of large-scale reinforced concrete slabs tested under uniaxial and biaxial tension to simulate the wall of a typical concrete containment structure under internal pressure. This paper gives comparisons between calculations and experimental measurements for a uniaxially-loaded specimen. The calculated strains compare well with the measured strains in the reinforcing steel; however, the calculations gave diffused cracking patterns that do not agree with the discrete cracking observed in the experiments. Recommendations for improvement of the calculational models are given. (orig.)

  11. Numerical Study Of The Effects Of Preloading, Axial Loading And Concrete Shrinkage On Reinforced Concrete Elements Strengthened By Concrete Layers And Jackets

    International Nuclear Information System (INIS)

    Lampropoulos, A. P.; Dritsos, S. E.

    2008-01-01

    In this study, the technique of seismic strengthening existing reinforced concrete columns and beams using additional concrete layers and jackets is examined. The finite element method and the finite element program ATENA is used in this investigation. When a reinforced jacket or layer is being constructed around a column it is already preloaded due to existing service loads. This effect has been examined for different values of the axial load normalized to the strengthened column. The techniques of strengthening with a concrete jacket or a reinforced concrete layer on the compressive side of the column are examined. Another phenomenon that is examined in this study is the shrinkage of the new concrete of an additional layer used to strengthen an existing member. For this investigation, a simply supported beam with an additional reinforced concrete layer on the tensile side is examined. The results demonstrate that the effect of preloading is important when a reinforced concrete layer is being used with shear connectors between the old and the new reinforcement. It was also found that the shrinkage of the new concrete reduces the strength of the strengthened beam and induces an initial sliding between the old and the new concrete

  12. The Dependence of the Physical Mechanical Properties of Expanded-Clay Lightweight Concrete on the Composition

    Directory of Open Access Journals (Sweden)

    Marija Vaičienė

    2011-04-01

    Full Text Available Binder material is the most expensive raw component of concrete; thus, scientists are looking for cheaper substitute materials. This paper shows that when manufacturing, a part of the binder material of expanded-clay lightweight concrete can be replaced with active filler. The conducted studies show that technogenic – catalyst waste could act as similar filler. The study also includes the dependence of the physical and mechanical properties of expanded-clay lightweight concrete on the concrete mixture and the chemical composition of the samples obtained. Different formation and composition mixtures of expanded-clay lightweight concrete were chosen to determine the properties of physical-mechanical properties such as density, water absorption and compressive strength.Article in Lithuanian

  13. Offshore concrete structures

    International Nuclear Information System (INIS)

    Lamas Pardo, M.; Carral Couce, L. M.

    2011-01-01

    In the offshore industry there are two possible materials for the construction of the hull of a structure; the steel and concrete, with the first one widely used until now, as in the rest of the shiphuidling industry of merchant ships, warships, etc. Materials such as aluminum, GRP or timber areused in small units with lengths lower than 100 m, and in less adverse conditions than in the offshore industry. Nevertheless, some ships/barges have been built of concrete in the past, but have been rather isolated cases which have not changed the practice in the industry. In the First and Second World War were built by the scarcity of materials, while the series of barges by Alfred A. Yee was a rare exception. Other units were also made in concrete, but almost anecdotal. Still, the behaviour of these concrete structures, especially in terms of maintenance, has been excellent. Therefore, the fact that the concrete has not had an adequate reception so far in shipbuilding, does not mean that in will not be the material best suited for the offshore industry in the future. The extra displacement and associated fuel costs in concrete ships have been found prohibitive in the past. But the loss of mobility of a concrete hull in relation to a steel hull can be perfectly offset by the advantages offered by the concrete, as the shipping and offshore industry have very different priorities. One of the main differences in these priorities is in terms of maintenance and resistance to fatigue, precisely where the concrete performs better. ships can easily be dry docked for maintenance and repair, while in the offshore platforms these works have to be done in situ so maintenance and fatigue are crucial to them. Besides these, the concrete has other advantages according to findings of several studies. And although they are interested in the conclusions that the makes as they came from people in the concrete industry, the fact that in recent years concrete offshore unit shave been built

  14. Delayed behaviour of concrete in nuclear power plant containment: analysis and modelling

    International Nuclear Information System (INIS)

    Granger, L.

    1995-02-01

    The containment of French nuclear power plant of the 1300 and 1400 MWe PWR type are made of prestressed concrete and their delayed behaviour is systematically monitored by a very complete instrumentation. In an accidental phase, the tightness of the 1.2 m thick structure, dimensioned to withstand an internal absolute pressure of 0.5 MPa depends mainly on the residual prestress of concrete. But surveillance devices reveal substantial differences from one site to another, from which the regulation calculation models cannot make satisfactory allowance. For the purpose of improving the management of the population of power stations, EDF in 1992 initiated a large study aimed at predicting the true creep behaviour of the containments already built. This study, more material oriented, includes numerous shrinkage and creep tests on reconstructed concrete in laboratory as well as on cement paste and aggregate. The main results are presented in part one. In the second part, we consider the different delayed strains of concrete one by one. A precise analysis of the physico-chemical phenomena at the origin of the delayed behaviours, leads us to propose a practical modelling of concrete in an overall equivalent continuous material approach. Secondly, the few parameters of the model are determined on the experimental results. In order to do so, two particular finite element programs in CESAR-LCPC have been developed. The first one permits to take into account the non linear diffusion of humidity in concrete as a function of temperature. The diffusion coefficient D(C) (C = water content) is fitted on the loss of weight tests as a function of time. The second step is a creep calculation; first, the program reads back the temperature and humidity results of the previous computations and then calculates the different delayed strains in time. For basic creep, we have chosen a viscoelastic model function of temperature and humidity. The numerical scheme uses the principle of

  15. Applications of high-strength concrete to the development of the prestressed concrete reactor vessel (PCRV) design for an HTGR-SC/C plant

    International Nuclear Information System (INIS)

    Naus, D.J.

    1984-01-01

    The PCRV research and development program at ORNL consists of generic studies to provide technical support for ongoing PCRV-related studies, to contribute to the technological data base, and to provide independent review and evaluation of the relevant technology. Recent activities under this program have concentrated on the development of high-strength concrete mix designs for the PCRV of a 2240 MW(t) HTGR-SC/C plant, and the testing of models to both evaluate the behavior of high-strength concretes (plain and fibrous) and to develop model testing techniques. A test program to develop and evaluate high-strength (greater than or equal to 63.4 MPa) concretes utilizing materials from four sources which are in close proximity to potential sites for an HTGR plant is currently under way. The program consists of three phases. Phase I involves an evaluation of the cement, fly ash, admixtures and aggregate materials relative to their capability to produce concretes having the desired strength properties. Phase II is concerned with the evaluation of the effects of elevated temperatures (less than or equal to 316 0 C) on the strength properties of mixes selected for detailed evaluation. Phase III involves a determination of the creep characteristics and thermal properties of the selected mixes. An overview of each of these phases is presented as well as results obtained to date under Phase I which is approximately 75% completed

  16. Self-compacting concrete (SCC)

    DEFF Research Database (Denmark)

    Geiker, Mette Rica

    2008-01-01

    In many aspects Self-Compacting Concrete (SCC, “Self-Consolidating Concrete” in North America) can be considered the concrete of the future. SCC is a family of tailored concretes with special engineered properties in the fresh state. SCC flows into the formwork and around even complicated...... reinforcement arrangements under its own weight. Thus, SCC is not vibrated like conventional concrete. This drastically improves the working environment during construction, the productivity, and potentially improves the homogeneity and quality of the concrete. In addition SCC provides larger architectural...

  17. Improved Bond Equations for Fiber-Reinforced Polymer Bars in Concrete.

    Science.gov (United States)

    Pour, Sadaf Moallemi; Alam, M Shahria; Milani, Abbas S

    2016-08-30

    This paper explores a set of new equations to predict the bond strength between fiber reinforced polymer (FRP) rebar and concrete. The proposed equations are based on a comprehensive statistical analysis and existing experimental results in the literature. Namely, the most effective parameters on bond behavior of FRP concrete were first identified by applying a factorial analysis on a part of the available database. Then the database that contains 250 pullout tests were divided into four groups based on the concrete compressive strength and the rebar surface. Afterward, nonlinear regression analysis was performed for each study group in order to determine the bond equations. The results show that the proposed equations can predict bond strengths more accurately compared to the other previously reported models.

  18. Photocatalyticpaving concrete

    Directory of Open Access Journals (Sweden)

    Lyapidevskaya Ol'ga Borisovna

    2014-02-01

    Full Text Available Today bituminous concrete is a conventional paving material. Among its advantages one can name dustlessness and noiselessness, fine wear (up to 1 mm a year and fine maintainability. As the main disadvantages of this material one can name high slipperiness under humidification, low durability and weather resistance. Besides that, during placement of the bituminous concrete a lot of different air pollutants are emitted, which are harmful for environment and human’s health (they are listed in the paper according to the US Environmental Protection Agency materials. As an alternative, one can use cement-concrete pavement, which is in many ways more efficient than the bituminous concrete. It is proposed to enhance environmental performance of the cement-concrete pavement via usage of photocatalysis. The mechanism of different photocatalytic reactions is described in the paper, namely heterogeneous and homogeneous photocatalysis, photo-induces, photoactivated catalysis and catalytical photoreactions. It is pro-posed to use heterogeneous photocatalysis with titanium dioxide as a photocatalyst. The mechanism of photo oxidation of air contaminants, with the usage of titanium dioxide is2described. The paper sets problems, connected with the sensibilization of TiOto thevisible light (it is proposed to use titanium dioxide, doped with the atoms of certain elements to increase its sensibility to the visible light and with the development of a new photocatalytic paving concrete, which will meet the requirements, specified for paving in the climatic and traffic conditions of the Russian Federation.

  19. Fibre-concrete container

    International Nuclear Information System (INIS)

    2000-01-01

    In this leaflet the fibre-concrete container for radioactive wastes is described. The fibre container is made of fibre-concrete that contains cement, aggregate, sand, filter, flame-silica, super-plastificator, water and scattered metal fibres. The fibre-concrete container has a dice shape with outer dimension 1.7 x 1.7 x 1.7 m. It is mounted of a container body, a container cover and two caps. Total weight of container is 4,240 kg, maximum weight of loaded container do not must exceed 15,000 kg. The physical and mechanical properties of the fibre-concrete container are described in detail. The fibre-concrete container manufactured for storing of low and intermediate radioactive wastes. A fibre-concrete container utilization to store of radioactive wastes solves these problems: increase of stability of stored packages of radioactive waste; watertightness within 300 years at least; static stability of bearing space; better utilization of bearing spaces; insulation of radioactive waste in a case of seismic and geological event; increase of fire resistance; and transport of radioactive waste

  20. Waste Handling Shaft concrete liner degradation conclusions and recommendations

    International Nuclear Information System (INIS)

    1992-10-01

    The primary function of the Waste Handling Shaft (WHS) at the Waste Isolation Pilot Plant (WIPP) is to permit the transfer of radioactive waste from the surface waste handling building to the underground storage area. It also serves as an intake shaft for small volumes of air during normal storage operations and as an emergency escape route. Part of the construction was the placement of a concrete liner and steel reinforced key in 1984. During a routine shaft inspection in May 1990, some degradation of the WHS concrete liner was observed between the depths of 800 and 900 feet below the ground surface. Detailed investigations of the liner had been carried out by Sandia National Laboratories and by Westinghouse Electric Corporation Waste Isolation Division (WID) through Lankard Materials Laboratory. Observations, reports, and data support the conclusion that the concrete degradation, resulting from attack by chemically aggressive brine, is a localized phenomena. It is the opinion of the WID that the degradation is not considered an immediate or near term concern; this is supported by technical experts. WID recommendations have been made which, when implemented, will ensure an extended liner life. Based on the current assessment of available data and the proposed shaft liner monitoring program described in this report, it is reasonable to assume that the operational life of the concrete shaft liner can safely support the 25-year life of the WIPP. Analysis of data indicates that degradation of the shaft's concrete liner is attributed to chemically aggressive brine seeping through construction joints and shrinkage cracks from behind the liner in and around the 834-foot depth. Chemical and mechanical components of concrete degradation have been identified. Chemical attack is comprised of several stages of concrete alteration. The other component, mechanical degradation, results from the expansive forces of crystals forming in the concrete pore space

  1. Concrete containment modeling and management, Conmod

    International Nuclear Information System (INIS)

    Jovall, O.; Larsson, J.-A.; Shaw, P.; Touret, J.-P.; Karlberg, G.

    2003-01-01

    The CONMOD project aims to create a system which will ensure that safety requirements for concrete containment structures will be up-held during the entire planned lifetime of plants and possibly during an extended lifetime. An important part of the project is to develop the application and understanding of Non-Destructive Testing (NDT) techniques for the assessment of conformity and condition of concrete reactor containments and to integrate this with state-of-the-art and developed Finite Element (FE) modelling techniques and analysis of structural behaviour. The objective being to create a diagnostic method for evaluation of ageing and degradation of concrete containments. This method, the C ONMOD-methodology , will help in the planning and execution of actions that will improve safety in a manner which is optimal both in terms of economy and safety. The knowledge gained during the project will be presented in a handbook of best practice. The decommissioned Barsebaeck unit 1 reactor containment will be accessible for non-destructive examination throughout the duration of the project. Intrusive investigations will also be made including coring and material tests as a valuable complement to NDT. (author)

  2. Very heavy iron-punching concretes

    International Nuclear Information System (INIS)

    Dubois, F.

    1966-01-01

    The present report deals with all the heavy iron-punching concretes, metallic wastes produced by the transformation industry. After a detailed description of the physical properties of metallic aggregates, a classification of heavy mortars is given, into three main categories: steel-shot grouts d = 5,3 - 6; steel-shot grouts mixed with a mineral d = 3,7 - 4,2; injection heavy grouts d = 3,5 - 4. The following chapter describes iron-punching concretes the most used in the atomic industry: iron-punching concretes mixed with cast-iron - iron-punching concretes mixed with magnetite; iron-punching concretes mixed with barite; iron-punching concretes mixed with limonite; iron-punching concretes mixed with boron. The compositions of these concretes are given together with their physical and mechanical characteristics. Numerous diagrams make it possible to find rapidly the proportions of the constituents of these concretes as a function of the required density. Technical advice and specifications are given in an appendix together with a bibliography of these heavy concretes. (author) [fr

  3. Composite action of steel frames and precast concrete infill panels with corner connections – Part 2 : finite element analysis

    NARCIS (Netherlands)

    Hoenderkamp, J.C.D.; Hofmeyer, H.; Snijder, H.H.; Liew, J.Y.R.; Lee, S.C.

    2012-01-01

    When precast concrete infill panels are connected to steel frames at discrete locations, interaction at the structural interface is neither complete nor absent. The contribution of precast concrete infill panels to the lateral stiffness and strength of steel frames can be significant depending on

  4. Acid resistance of quaternary blended recycled aggregate concrete

    Directory of Open Access Journals (Sweden)

    K Jagannadha Rao

    2018-06-01

    Full Text Available The possibility of reusing the aggregate from demolished structures in fresh concrete, in order to reduce the CO2 impact on the environment [23] and to preserve natural resources, was explored worldwide and it is established that recycled aggregates can be used as a partial replacement of natural aggregates. Due to its potential to be used in eco-friendly structures and shortage of supply of natural aggregates in some parts of the world, there is an increasing interest in using the recycled aggregate. The durability aspects are also of equal concern along with the strength and economy of any material to be used in the construction. Studies reveal that the behaviour of ternary and quaternary blended concretes is superior from durability point of view compared to conventional concrete. Therefore a study is conducted to assess the acid resistance of recycled aggregate based Quaternary Blended Cement Concrete (QBCC of two grades M40 and M60. Fly ash and silica fume are fixed at 20% and 10% respectively from the previous studies while two percentages of Nano silica (2 and 3% were used along with the cement to obtain QBCC. Three percentages of recycled aggregates as partial replacement of conventional aggregate (0%, 50% and 75% were used in this study. Two different acids (HCL and H2SO4 with different concentrations (3 and 5% were used in this study. Acid resistance of QBCC with Recycled Concrete Aggregate (RCA is assessed in terms of visual appearance, weight loss, and compressive strength loss by destructive and non-destructive tests at regular intervals for a period of 56 days. The test results showed marginal weight loss and strength loss in both M40 and M60 grades of concretes. The Ultrasonic Pulse Velocity (UPV results show that the quality of QBCC is good even after being subjected to acid exposure. Keywords: Recycled concrete aggregate (RCA, Quaternary blended cement concrete (QBCC, Acid resistance, Ultrasonic pulse velocity (UPV, Mineral

  5. Increased Durability of Concrete Made with Fine Recycled Concrete Aggregates Using Superplasticizers.

    Science.gov (United States)

    Cartuxo, Francisco; de Brito, Jorge; Evangelista, Luis; Jiménez, José Ramón; Ledesma, Enrique F

    2016-02-08

    This paper evaluates the influence of two superplasticizers (SP) on the durability properties of concrete made with fine recycled concrete aggregate (FRCA). For this purpose, three families of concrete were tested: concrete without SP, concrete made with a regular superplasticizer and concrete made with a high-performance superplasticizer. Five volumetric replacement ratios of natural sand by FRCA were tested: 0%, 10%, 30%, 50% and 100%. Two natural gravels were used as coarse aggregates. All mixes had the same particle size distribution, cement content and amount of superplasticizer. The w/c ratio was calibrated to obtain similar slump. The results showed that the incorporation of FRCA increased the water absorption by immersion, the water absorption by capillary action, the carbonation depth and the chloride migration coefficient, while the use of superplasticizers highly improved these properties. The incorporation of FRCA jeopardized the SP's effectiveness. This research demonstrated that, from a durability point of view, the simultaneous incorporation of FRCA and high-performance SP is a viable sustainable solution for structural concrete production.

  6. Impact of recycled gravel obtained from low or medium concrete grade on concrete properties

    Directory of Open Access Journals (Sweden)

    Yasser Abdelghany Fawzy

    2018-04-01

    Full Text Available This paper investigates the effect of recycled gravel obtained from low (Gl or medium (Gm concrete grade on fresh property of concrete (slump, mechanical properties (compressive-splitting tensile strength and mass transport properties (ISAT-sorptivity of concrete containing dolomite as a natural coarse aggregate. Concrete specimens were prepared with cement, water, sand and dolomite admixed with recycled gravel. The percentage of recycled gravel/dolomite was 0:100, 25:75, 50:50 and 75:25 at w/c = 0.50, 0.55 and 0.60. The effect of silica fume and bonding admixture at w/c = 0.55 on concrete properties were also considered. The results indicated that, increasing the percentage of recycled gravel/dolomite led to decreasing the slump. All mechanical properties of concrete discussed were inversely affected by increasing percentage of recycled gravel/dolomite from low and medium concrete. Adding 10% SF or bonding admixture increased the mechanical properties of concrete. Mass transport properties of concrete (ISAT-sorptivity were enhanced by decreasing the percentage of recycled gravel/dolomite. The optimum percentage of recycled gravel/dolomite = 25%. Keywords: Recycled gravel, Concrete, Silica fume, Compressive strength, Mass transport

  7. Constitutive equations for cracked reinforced concrete based on a refined model

    International Nuclear Information System (INIS)

    Geistefeldt, H.

    1977-01-01

    In this paper a refined nonlinear three-dimensional mechanical model for reinforced concrete is presented which can include the effects, depending on the given state of stress. The model is composed of three model-elements: component u-uncracked reinforced concrete with perfect bond (stiffness equal to the sum of the stiffnesses of concrete and reinforcement), component r-reinforcement free in surrounding concrete (reinforcement and concrete are having equal normal strains in noncracked directions and equal shear strains), component c-crack-part (shear stiffnesses in cracks is equal to the sum of shear stiffnesses of the reinforcement mesh, interface shear transfer and dowel action in cracks). The stress tensor of all components is equal to the global stress tensor. The strains are different from component to component corresponding to the local strain distribution in cracked reinforced concrete. For example the uniaxial behavior of reinforced concrete is modelled out of three springs k(u), k(r) and k(c) in series each having variable length l(u), l(r) or l(c). The uncracked structure is represented by k(u) only, l(r) and l(c) are zero. After cracking l(r) and l(c) are growing with the tensile load. When concrete tension stiffness between cracks has diminished, l(u) has reached the zero-value. The stress-dependent weights of the components in the model are derived from uniaxial theory and uniaxial test results

  8. Studies on connecting structure between steel shell and steel reinforced concrete; Kokaku to tekkotsu tekkin concrete tono ketsugo kozo ni kansuru kenkyu

    Energy Technology Data Exchange (ETDEWEB)

    Morimoto, A. [Kinki University, Osaka (Japan). Faculty of Science and Engineering; Morikawa, H.; Ito, N. [Metropolitan Expressway Public Corp., Tokyo (Japan)

    1996-02-15

    On the insert reinforcing bar structure for the connecting part of the main tower of cable stayed bridges, this paper reports verification results on a load resistant safety with a full-scale model, structure analysis and construction work. The basic structure was composed of a drilled steel shell, inserted reinforcing bars, fixing structure of bars in lining concrete of the shell and a pressure bearing plate. As an experimental result, the connecting part had a sufficient load carrying capacity against both tensile and compressive loads. The shear stress of the insert reinforcing bar structure was estimated successfully under von Mises`s condition. The shear spring constant in deformation characteristics was linearly proportional to an inserted reinforcing bar ratio. In earthquake, nearly 60% of an allowable compressive load was transferred to concrete through the pressure bearing plate. The analytical results of load resistant deformation characteristics of the connecting part well agreed with experimental ones, and the proposed analytical model was applicable to estimation of a dynamic behavior. 5 refs., 22 figs., 4 tabs.

  9. Bloqueio do nervo supraescapular: procedimento importante na prática clínica. Parte II Suprascapular nerve block: important procedure in clinical practice. Part II

    Directory of Open Access Journals (Sweden)

    Marcos Rassi Fernandes

    2012-08-01

    Full Text Available O bloqueio do nervo supraescapular é um método de tratamento reprodutível, confiável e extremamente efetivo no controle da dor no ombro. Esse método tem sido amplamente utilizado por profissionais na prática clínica, como reumatologistas, ortopedistas, neurologistas e especialistas em dor, na terapêutica de enfermidades crônicas, como lesão irreparável do manguito rotador, artrite reumatoide, sequelas de AVC e capsulite adesiva, o que justifica a presente revisão (Parte II. O objetivo deste estudo foi descrever as técnicas do procedimento e suas complicações descritas na literatura, já que a primeira parte reportou as indicações clínicas, drogas e volumes utilizados em aplicação única ou múltipla. Apresentamse, detalhadamente, os acessos para a realização do procedimento tanto direto como indireto, anterior e posterior, lateral e medial, e superior e inferior. Diversas são as opções para se realizar o bloqueio do nervo supraescapular. Apesar de raras, as complicações podem ocorrer. Quando bem indicado, este método deve ser considerado.The suprascapular nerve block is a reproducible, reliable, and extremely effective treatment method in shoulder pain control. This method has been widely used by professionals in clinical practice such as rheumatologists, orthopedists, neurologists, and pain specialists in the treatment of chronic diseases such as irreparable rotator cuff injury, rheumatoid arthritis, stroke sequelae, and adhesive capsulitis, which justifies the present review (Part II. The objective of this study was to describe the techniques and complications of the procedure described in the literature, as the first part reported the clinical indications, drugs, and volumes used in single or multiple procedures. We present in details the accesses used in the procedure: direct and indirect, anterior and posterior, lateral and medial, upper and lower. There are several options to perform suprascapular nerve block

  10. Aggregate Effect on the Concrete Cone Capacity of an Undercut Anchor under Quasi-Static Tensile Load.

    Science.gov (United States)

    Marcon, Marco; Ninčević, Krešimir; Boumakis, Ioannis; Czernuschka, Lisa-Marie; Wan-Wendner, Roman

    2018-05-01

    In the last decades, fastening systems have become an essential part of the construction industry. Post-installed mechanical anchors are frequently used in concrete members to connect them with other load bearing structural members, or to attach appliances. Their performance is limited by the concrete related failure modes which are highly influenced by the concrete mix design. This paper aims at investigating the effect that different aggregates used in the concrete mix have on the capacity of an undercut anchor under tensile quasi-static loading. Three concrete batches were cast utilising three different aggregate types. For two concrete ages (28 and 70 days), anchor tensile capacity and concrete properties were obtained. Concrete compressive strength, fracture energy and elastic modulus are used to normalize and compare the undercut anchor concrete tensile capacity employing some of the most widely used prediction models. For a more insightful comparison, a statistical method that yields also scatter information is introduced. Finally, the height and shape of the concrete cones are compared by highly precise and objective photogrammetric means.

  11. Numerical Limit Analysis of Precast Concrete Structures

    DEFF Research Database (Denmark)

    Herfelt, Morten Andersen

    Precast concrete elements are widely used in the construction industry as they provide a number of advantages over the conventional in-situ cast concrete structures. Joints cast on the construction site are needed to connect the precast elements, which poses several challenges. Moreover, the curr...... problems are solved efficiently using state-of-the-art solvers. It is concluded that the framework and developed joint models have the potential to enable efficient design of precast concrete structures in the near future......., the current practice is to design the joints as the weakest part of the structure, which makes analysis of the ultimate limit state behaviour by general purpose software difficult and inaccurate. Manual methods of analysis based on limit analysis have been used for several decades. The methods provide...... of the ultimate limit state behaviour. This thesis introduces a framework based on finite element limit analysis, a numerical method based on the same extremum principles as the manual limit analysis. The framework allows for efficient analysis and design in a rigorous manner by use of mathematical optimisation...

  12. Monitoring Ingress of Moisture in Structural Concrete Using a Novel Optical-Based Sensor Approach

    International Nuclear Information System (INIS)

    Yeo, T L; Cox, M A C; Boswell, L F; Sun, T; Grattan, K T V

    2006-01-01

    The detection of moisture ingress in concrete is important for structural monitoring and in this work is realised by monitoring the shift in the characteristic wavelength of a fibre Bragg grating-based sensor. The sensor relies upon a moisture-sensitive polymer layer deposited on the fibre Bragg grating (FBG) and the strain induced on it as a result of polymer swelling is monitored. Moisture ingress experiments were carried out using two such optical fibre sensors, placed at varying distances from the edge of the face of standard concrete cubes to the inner part of the concrete sample and subjected to water at a constant temperature. Information on the properties of different types of concrete and thus potentially on the migration of dissolved salts and their effect on reinforcement bars within concrete can be obtained

  13. The results of the CCI-3 reactor material experiment investigating 2-D core-concrete interaction and debris coolability with a siliceous concrete crucible

    International Nuclear Information System (INIS)

    Farmer, M.T.; Basu, S.

    2006-01-01

    The OECD-sponsored Melt Coolability and Concrete Interaction (MCCI) program is conducting reactor material experiments and associated analysis with the objectives of resolving the ex-vessel debris coolability issue, and to address remaining uncertainties related to long-term two-dimensional molten core-concrete interactions under both wet and dry cavity conditions. Achievement of these two objectives will demonstrate the efficacy of severe accident management guidelines for existing plants and provide the technical basis for better containment designs for future plants. Despite years of international research, there are remaining uncertainties in the models that evaluate the lateral vs. axial power split during core-concrete interaction because of a lack of truly two-dimensional experiment data. As a result, there are differences in the 2-D cavity erosion predicted by codes such as MELCOR, WECHSL, and COSACO. In the continuing effort to bridge this data gap, the third in a series of large scale Core-Concrete Interaction experiments (CCI-3) has been conducted as part of the MCCI program. This test involved the interaction of a 375 kg core-oxide melt within a two-dimensional siliceous concrete crucible. The initial phase of the test was conducted under dry conditions. After a predetermined ablation depth was reached, the cavity was flooded to obtain data on the coolability of a core melt after core-concrete interaction has progressed for some time. This paper provides a summary description of the test facility and an overview of test results

  14. Concrete construction engineering handbook

    CERN Document Server

    Nawy, Edward G

    2008-01-01

    Provides coverage of concrete construction engineering and technology. This work features discussions focusing on: the advances in engineered concrete materials; reinforced concrete construction; specialized construction techniques; and, design recommendations for high performance.

  15. Locomotion and claw disorders in Norwegian dairy cows housed in freestalls with slatted concrete, solid concrete, or solid rubber flooring in the alleys.

    Science.gov (United States)

    Fjeldaas, T; Sogstad, A M; Osterås, O

    2011-03-01

    This study was part of a cross-sectional project on freestall housing, and the aim was to compare locomotion and claw disorders in freestall dairy cattle herds with slatted concrete, solid concrete, or solid rubber flooring in the alleys. The final population for studying claw disorders consisted of 66 dairy herds with 2,709 dry or lactating cows, whereas the population for studying locomotion consisted of 54 herds with 2,216 cows. All herds used Norwegian Red as the main breed. The herds were visited by 15 trained claw trimmers one time during the period from the beginning of February to summer let-out onto pasture in 2008. The trimmers assessed locomotion scores (LocS) of all cows before trimming. At trimming, claw disorders were diagnosed and recorded in the Norwegian Claw Health Card. Estimates describing locomotion and claw disorders in the hind feet were identified by use of multivariable models fit with LocS and each claw disorder as dependent variables, respectively. Herd nested within claw trimmer was included in the model as random effects. The odds ratio (OR) of having LocS >2 and LocS >3 was 1.9 and 2.1, respectively, on slatted concrete compared with solid concrete. Fewer cases of dermatitis were found on slatted than solid concrete (OR=0.70) and a tendency was observed for fewer heel horn erosions on slatted concrete than solid rubber (OR=0.47). Hemorrhages of the white line and sole were more prevalent in herds housed on slatted and solid concrete than in those housed on solid rubber (OR=2.6 and OR=2.1, respectively). White line fissures were also more prevalent in herds housed on slatted and solid concrete than in those housed on solid rubber (OR=2.1 and OR=2.0, respectively). Double soles were more prevalent on solid concrete than solid rubber (OR=4.4). However, sole ulcers were less prevalent in herds with slatted and solid concrete than solid rubber (OR=0.39 and OR=0.53, respectively). Fewer corkscrewed claws were found on slatted concrete than

  16. Comparison of physical and mechanical properties of river sand concrete with quarry dust concrete

    Science.gov (United States)

    Opara, Hyginus E.; Eziefula, Uchechi G.; Eziefula, Bennett I.

    2018-03-01

    This study compared the physical and mechanical properties of river sand concrete with quarry dust concrete. The constituent materials were batched by weight. The water-cement ratio and mix ratio selected for the experimental investigation were 0.55 and 1:2:4, respectively. The specimens were cured for 7, 14, 21 and 28 days. Slump, density and compressive strength tests were carried out. The results showed that river sand concrete had greater density and compressive strength than quarry dust concrete for all curing ages. At 28 days of curing, river sand concrete exceeded the target compressive strength by 36%, whereas quarry dust concrete was less than the target compressive strength by 12%. Both river sand concrete and quarry dust concrete for the selected water/cement ratio and mix ratio are suitable for non-structural applications and lightly-loaded members where high strength is not a prerequisite.

  17. HIGH-QUALITY SELF-COMPACTING CONCRETE WITH COAL BURNING WASTE

    Directory of Open Access Journals (Sweden)

    Voronin Viktor Valerianovich

    2018-01-01

    Full Text Available Subject: nowadays self-compacting concretes (SCC, the use of which requires no additional compaction, have become widespread for use in densely-reinforced structures and hard-to-reach places. In self-compacting concretes, finely-ground admixtures-microfillers are widely used for controlling technological properties. Their introduction into the concrete mix allows us to obtain more dense structure of concrete. The influence of micro-fillers on water consumption and plasticity of concrete mix, on kinetics of strength gain rate, heat release and corrosion resistance is also noticeable. Research objectives: the work focuses on the development of composition of self-compacting concrete with assigned properties with the use of fly ash based on coal burning waste, optimized with the help of experimental design method in order to clarify the influence of ash and cement quantity, sand size on strength properties. Materials and methods: pure Portland cement CEM I 42.5 N was used as a binder. Crushed granite of fraction 5…20 mm was used as coarse aggregate, coarse quartz sand with the fineness modulus of 2.6 and fine sand with the fineness modulus of 1.4 were used as fillers. A superplasticizer BASF-Master Glenium 115 was used as a plasticizing admixture. The fly ash from Cherepetskaya thermal power plant was used as a filler. The study of strength and technological properties of self-compacting concrete was performed by using standard methods. Results: we obtained three-factor quadratic dependence of strength properties on the content of ash, cement and fraction of fine filler in the mix of fine fillers. Conclusions: introduction of micro-filler admixture based on the fly ash allowed us to obtain a concrete mix with high mobility, fluidity and self-compaction property. The obtained concrete has high strength characteristics, delayed strength gain rate due to replacement of part of the binder with ash. Introduction of the fly ash increases degree of

  18. Neural correlates of visualizations of concrete and abstract words in preschool children: A developmental embodied approach

    Directory of Open Access Journals (Sweden)

    Amedeo eD'angiulli

    2015-06-01

    Full Text Available The neural correlates of visualization underlying word comprehension were examined in preschool children. On each trial, a concrete or abstract word was delivered binaurally (part 1: post-auditory visualization, followed by a four-picture array (a target plus three distractors (part 2: matching visualization. Children were to select the picture matching the word they heard in part 1. Event-Related Potentials (ERPs locked to each stimulus presentation and task interval were averaged over sets of trials of increasing word abstractness. ERP time-course during both parts of the task showed that early activity (i.e. < 300 ms was predominant in response to concrete words, while activity in response to abstract words became evident only at intermediate (i.e. 300-699 ms and late (i.e. 700-1000 ms ERP intervals. Specifically, ERP topography showed that while early activity during post-auditory visualization was linked to left temporo-parietal areas for concrete words, early activity during matching visualization occurred mostly in occipito-parietal areas for concrete words, but more anteriorly in centro-parietal areas for abstract words. In intermediate ERPs, post-auditory visualization coincided with parieto-occipital and parieto-frontal activity in response to both concrete and abstract words, while in matching visualization a parieto-central activity was common to both types of words. In the late ERPs for both types of words, the post-auditory visualization involved right-hemispheric activity following a post-anterior pathway sequence: occipital, parietal and temporal areas; conversely, matching visualization involved left-hemispheric activity following an ant-posterior pathway sequence: frontal, temporal, parietal and occipital areas. These results suggest that, similarly for concrete and abstract words, meaning in young children depends on variably complex visualization processes integrating visuo-auditory experiences and supramodal embodying

  19. Physical Characteristics of Laboratory Tested Concrete as a Substituion of Gravel on Normal Concrete

    Science.gov (United States)

    Butar-butar, Ronald; Suhairiani; Wijaya, Kinanti; Sebayang, Nono

    2018-03-01

    Concrete technology is highly potential in the field of construction for structural and non-structural construction. The amount uses of this concrete material raise the problem of solid waste in the form of concrete remaining test results in the laboratory. This waste is usually just discarded and not economically valuable. In solving the problem, this experiment was made new materials by using recycle material in the form of recycled aggregate which aims to find out the strength characteristics of the used concrete as a gravel substitution material on the normal concrete and obtain the value of the substitution composition of gravel and used concrete that can achieve the strength of concrete according to the standard. Testing of concrete characteristic is one of the requirements before starting the concrete mixture. This test using SNI method (Indonesian National Standard) with variation of comparison (used concrete : gravel) were 15: 85%, 25: 75%, 35:65%, 50:50 %, 75: 25%. The results of physical tests obtained the mud content value of the mixture gravel and used concrete is 0.03 larger than the standard of SNI 03-4142-1996 that is equal to 1.03%. so the need watering or soaking before use. The water content test results show an increase in the water content value if the composition of the used concrete increases. While the specific gravity value for variation 15: 85% until 35: 65% fulfilled the requirements of SNI 03-1969-1990. the other variasion show the specifics gravity value included on the type of light materials.

  20. Survey results of corroding problems at biological treatment plants, Stage II Protection of concrete - State of the Art

    Energy Technology Data Exchange (ETDEWEB)

    Edwards, Ylva (CBI, Boraas (Sweden)); Henriksson, Gunilla (SP, Boraas (Sweden))

    2011-07-01

    A pilot study on the degradation and corrosion of concrete in biological treatment plants was conducted in 2009/2010 in a Waste Refinery Project WR-27 'Survey results of corroding problems at biological treatment plants'. The results showed that the concrete does not have sufficient resistance in the current aggressive plant environment. Furthermore, it is stated that some form of surface protection system is needed to ensure the good performance of concrete constructions, and that the system must withstand the aggressive environment and the traffic that occurs on site. Consequently, a new study was proposed in order to develop specifications for surface protection of concrete in aggressive food waste environments. Results from that study are presented in this report. The report includes various types of waterproofing/protection coating for concrete in biological treatment plants. A number of proposals from the industry are presented in the light of results from project WR-27, i.e., the materials must, among other things, withstand the aggressive leachate from waste food at temperatures up to 70 deg C, and some degree of wear. Some systems are compared in terms of technical material properties as reported by the manufacturer. It turns out that different testing methods were used, and the test results are thus generally not directly comparable. A proposal for a test program has been developed, focusing on chemical resistance and wear resistance. A test solution corresponding to leachate is specified. Laboratory tests for verification of the proposed methodology and future requirements are proposed, as well as test sites and follow-up in the field

  1. Concrete produced with recycled aggregates

    Directory of Open Access Journals (Sweden)

    J. J. L. Tenório

    Full Text Available This paper presents the analysis of the mechanical and durable properties of recycled aggregate concrete (RAC for using in concrete. The porosity of recycled coarse aggregates is known to influence the fresh and hardened concrete properties and these properties are related to the specific mass of the recycled coarse aggregates, which directly influences the mechanical properties of the concrete. The recycled aggregates were obtained from construction and demolition wastes (CDW, which were divided into recycled sand (fine and coarse aggregates. Besides this, a recycled coarse aggregate of a specific mass with a greater density was obtained by mixing the recycled aggregates of the CDW with the recycled aggregates of concrete wastes (CW. The concrete was produced in laboratory by combining three water-cement ratios, the ratios were used in agreement with NBR 6118 for structural concretes, with each recycled coarse aggregates and recycled sand or river sand, and the reference concrete was produced with natural aggregates. It was observed that recycled aggregates can be used in concrete with properties for structural concrete. In general, the use of recycled coarse aggregate in combination with recycled sand did not provide good results; but when the less porous was used, or the recycled coarse aggregate of a specific mass with a greater density, the properties of the concrete showed better results. Some RAC reached bigger strengths than the reference concrete.

  2. Durability of lightweight concrete : Phase I : concrete temperature study.

    Science.gov (United States)

    1968-08-01

    This report describes a study conducted to determine the temperature gradient throughout the depth of a six inch concrete bridge deck. The bridge deck selected for study was constructed using lightweight concrete for the center spans and sand and gra...

  3. Mechanical properties of recycled concrete with demolished waste concrete aggregate and clay brick aggregate

    Science.gov (United States)

    Zheng, Chaocan; Lou, Cong; Du, Geng; Li, Xiaozhen; Liu, Zhiwu; Li, Liqin

    2018-06-01

    This paper presents an experimental investigation on the effect of the replacement of natural coarse aggregate (NCA) with either recycled concrete aggregate (RCA) or recycled clay brick aggregate (RBA) on the compressive strengths of the hardened concrete. Two grades (C25 and C50) of concrete were investigated, which were achieved by using different water-to-cement ratios. In each grade concrete five different replacement rates, 0%, 25%, 50%, 75% and 100% were considered. In order to improve the performance of the recycled aggregates in the concrete mixes, the RCA and RBA were carefully sieved by using the optimal degradation. In this way the largest reduction in the 28-day compressive strength was found to be only 7.2% and 9.6% for C25 and C50 recycled concrete when the NCA was replaced 100% by RCA, and 11% and 13% for C25 and C50 recycled concrete when the NCA was replaced 100% by RBA. In general, the concrete with RCA has better performance than the concrete with RBA. The comparison of the present experimental results with those reported in literature for hardened concrete with either RCA or RBA demonstrates the effectiveness in improving the compressive strength by using the optimal gradation of recycled aggregates.

  4. Material properties characterization - concrete

    International Nuclear Information System (INIS)

    England, G.L.; MacLeod, J.S.

    1978-01-01

    A review is presented of the six contributions in the SMiRT 4 conference to Session H5 on structural analysis of prestressed concrete reactor pressure vessels. These relate to short term stress-strain aspects of concrete loaded beyond the linear range in uniaxial and biaxial stress fields, to some time and temperature dependent properties of concrete at working stress levels, and to a programme of strain-gauge testing for the assessment of concrete properties. From the information discussed, it is clear that there are difficulties in determining material properties for concrete, and these are summarised. (UK)

  5. SIMULATION MODELS OF RESISTANCE TO CONCRETE MOVEMENT IN THE CONCRETE CONVEYING PIPE OF THE AUTOCONCRETE PUMP

    OpenAIRE

    Anofriev, P. G.

    2015-01-01

    Purpose. In modern construction the placing of concrete is often performed using distribution equipment of concrete pumps. Increase of productivity and quality of this construction work requires improvement of both concrete pumps and their tooling. The concrete pumps tooling consists of standardized concrete conveying pipes and connector bends radius of up to 2 m. A promising direction of tooling improvement is the reduce of resistance to movement of the concrete in the concrete conveying pip...

  6. Coupling between chemical degradation and mechanical behaviour of leached concrete; Couplage degradation chimique - comportement en compression du beton

    Energy Technology Data Exchange (ETDEWEB)

    Nguyen, V H

    2005-10-15

    This work is in the context of the long term behavior of concrete employed in radioactive waste disposal. The objective is to study the coupled chemo-mechanical modelling of concrete. In the first part of this contribution, experimental investigations are described where the effects of the calcium leaching process of concrete on its mechanical properties are highlighted. An accelerated method has been chosen to perform this leaching process by using an ammonium nitrate solution. In the second part, we present a coupled phenomenological chemo-mechanical model that represents the degradation of concrete materials. On one hand, the chemical behavior is described by the simplified calcium leaching approach of cement paste and mortar. Then a homogenization approach using the asymptotic development is presented to take into account the influence of the presence of aggregates in concrete. And on the other hand, the mechanical part of the modelling is given. Here continuum damage mechanics is used to describe the mechanical degradation of concrete. The growth of inelastic strains observed during the mechanical tests is describes by means of a plastic like model. The model is established on the basis of the thermodynamics of irreversible processes framework. The coupled nonlinear problem at hand is addressed within the context of the finite element method. Finally, numerical simulations are compared with the experimental results for validation. (author)

  7. Nanostructured silicate polymer concrete

    Directory of Open Access Journals (Sweden)

    Figovskiy Oleg L'vovich

    2014-03-01

    Full Text Available It has been known that acid-resistant concretes on the liquid glass basis have high porosity (up to 18~20 %, low strength and insufficient water resistance. Significant increasing of silicate matrix strength and density was carried out by incorporation of special liquid organic alkali-soluble silicate additives, which block superficial pores and reduce concrete shrinkage deformation. It was demonstrated that introduction of tetrafurfuryloxisilane additive sharply increases strength, durability and shock resistance of silicate polymer concrete in aggressive media. The experiments showed, that the strength and density of silicate polymer concrete increase in case of decreasing liquid glass content. The authors obtained optimal content of silicate polymer concrete, which possesses increased strength, durability, density and crack-resistance. Diffusive permeability of concrete and its chemical resistance has been investigated in various corroding media.

  8. A sophisticated simulation for the fracture behavior of concrete material using XFEM

    Science.gov (United States)

    Zhai, Changhai; Wang, Xiaomin; Kong, Jingchang; Li, Shuang; Xie, Lili

    2017-10-01

    The development of a powerful numerical model to simulate the fracture behavior of concrete material has long been one of the dominant research areas in earthquake engineering. A reliable model should be able to adequately represent the discontinuous characteristics of cracks and simulate various failure behaviors under complicated loading conditions. In this paper, a numerical formulation, which incorporates a sophisticated rigid-plastic interface constitutive model coupling cohesion softening, contact, friction and shear dilatation into the XFEM, is proposed to describe various crack behaviors of concrete material. An effective numerical integration scheme for accurately assembling the contribution to the weak form on both sides of the discontinuity is introduced. The effectiveness of the proposed method has been assessed by simulating several well-known experimental tests. It is concluded that the numerical method can successfully capture the crack paths and accurately predict the fracture behavior of concrete structures. The influence of mode-II parameters on the mixed-mode fracture behavior is further investigated to better determine these parameters.

  9. A historical examination of concrete

    International Nuclear Information System (INIS)

    Mallinson, L.G.; Li Davies, I.

    1987-01-01

    The requirement that concrete in radioactive waste repositories be stable physically and chemically for very long times has initiated studies of ancient and old concretes. This report is a contribution to this effort. After a description of the history of cement and concrete, the published literature relating to the analysis of old and ancient concrete is reviewed. A series of samples spanning the history of concrete has been obtained; a variety of physical and chemical techniques have been employed to characterize these samples. Reasons for survival of ancient concretes, and for durability of early, reinforced concretes are identified. Recommendations for further studies are given. 132 refs

  10. Concrete radiation shielding

    International Nuclear Information System (INIS)

    Kaplan, M.F.

    1989-01-01

    The increased use of nuclear energy has given rise to a growth in the amount of artificially produced radiation and radioactive materials. The design and construction of shielding to protect people, equipment and structures from the effects of radiation has never been more important. Experience has shown that concrete is an effective, versatile and economical material for the construction of radiation shielding. This book provides information on the principles governing the interaction of radiation with matter and on relevant nuclear physics to give the engineer an understanding of the design and construction of concrete shielding. It covers the physical, mechanical and nuclear properties of concrete; the effects of elevated temperatures and possible damage to concrete due to radiation; basic procedures for the design of concrete radiation shields and finally the special problems associated with their construction and cost. Although written primarily for engineers concerned with the design and construction of concrete shielding, the book also reviews the widely scattered data and information available on this subject and should therefore be of interest to students and those wishing to research further in this field. (author)

  11. Innovative Ultrasonic Techniques for Inspection and Monitoring of Large Concrete Structures

    Directory of Open Access Journals (Sweden)

    Niederleithinger E.

    2013-07-01

    Full Text Available Ultrasonic echo and transmission techniques are used in civil engineering on a regular basis. New sensors and data processing techniques have lead to many new applications in the structural investigation as well as quality control. But concrete structures in the nuclear sector have special features and parameters, which pose problems for the methods and instrumentation currently available, e.g. extreme thickness, dense reinforcement, steel liners or special materials. Several innovative ultrasonic techniques have been developed to deal with these issues at least partly in lab experiments and pilot studies. Modern imaging techniques as multi-offset SAFT have been used e. g. to map delaminations. Thick concrete walls have successfully been inspected, partly through a steel liner. Embedded ultrasonic sensors have been designed which will be used in monitoring networks of large concrete structures above and below ground. In addition, sensitive mathematical methods as coda wave interferometry have been successfully evaluated to detect subtle changes in material properties. Examples of measurements and data evaluation are presented.

  12. Radiation shielding concrete

    International Nuclear Information System (INIS)

    Kunishima, Shigeru.

    1990-01-01

    The radiation shielding concretes comprise water, cement, fine aggregates consisting of serpentines and blown mist slags, coarse aggregates consisting of serpentines and kneading materials. Since serpentines containing a relatively great amount of water of crystallization in rocks as coarse aggregates and fine aggregates, the hydrogen content in the radiation shielding concretes is increased and the neutron shielding effect is improved. In addition, since serpentines are added as the fine aggregates and blown mists slags of a great specific gravity are used, the specific gravity of the shielding concretes is increased to improve the γ-ray shielding effect. Further, by the use of the kneading material having a water reducing effect and fluidizing effect, and by the bearing effect of the spherical blown mist slags used as the fine aggregates, concrete fluidity can be increased. Accordingly, workability of the radiation shielding concretes can be improved. (T.M.)

  13. The Fire Resistance Performance of Recycled Aggregate Concrete Columns with Different Concrete Compressive Strengths

    OpenAIRE

    Dong, Hongying; Cao, Wanlin; Bian, Jianhui; Zhang, Jianwei

    2014-01-01

    In order to ascertain the fire resistance performance of recycled aggregate concrete (RAC) components with different concrete compressive strengths, four full-scaled concrete columns were designed and tested under high temperature. Two of the four specimens were constructed by normal concrete with compressive strength ratings of C20 and C30, respectively, while the others were made from recycled coarse aggregate (RCA) concrete of C30 and C40, respectively. Identical constant axial forces were...

  14. Leaching studies of heavy concrete material for nuclear fuel waste immobilization containers

    International Nuclear Information System (INIS)

    Onofrei, M.; Raine, D.; Brown, L.; Hooton, R.D.

    1989-08-01

    The leaching behaviour of a high-density concrete was studied as part of a program to evaluate its potential use as a container material for nuclear fuel waste under conditions of deep geologic disposal. Samples of concrete material were leached in deionized distilled water, Standard Canadian Shield Saline Solution (SCSSS), SCSSS plus 20% Na-bentonite, and SCSSS plus granite and 20% Na-bentonite under static conditions at 100 degrees celsius for periods up to 365 days. The results of these leaching experiments suggest that the stability of concrete depends on the possible internal structural changes due to hydration reactions of unhydrated components, leading to the formation of C-S-H gel plus portlandite (Ca(OH) 2 ). The factors controlling the concrete leaching process were the composition of the leachant and the concentration of elements in solution capable of forming precipitates on the concrete surface, e.g., silicon, Mg 2+ and Ca 2+ . The main effect observed during leaching was an increase in groundwater pH (from 7 to 9). However, the addition of Na-bentonite suppressed the normal tendency of the pH of the groundwater in contact with concrete to rise rapidly. It was shown that the solution concentration of elements released from the concrete, particularly potassium, increased in the presence of Na-bentonite

  15. Reinforced concrete bridges: effects due to corrosion and concrete young modulus variation

    Directory of Open Access Journals (Sweden)

    P. T. C. Mendes

    Full Text Available Most of the Brazilian bridges of federal road network are made of reinforced concrete and are more than 30 years old, with little information about the mechanical properties of their constitutive materials. Along the service life of these bridges much modification occurred on vehicles load and geometry and in design standard. Many of them show signs of concrete and steel deterioration and their stability conditions are unknown. With the aim of contributing to the structural evaluation of reinforced concrete bridges it was decided to analyze the stresses in reinforced concrete bridge sections to verify the effects due to reinforcement corrosion and variation of the concrete Young modulus on the stress distribution regarding several load patterns and cracking effects in a representative bridge of the Brazilian road network with different longitudinal reinforcement taxes and two concrete Young modulus, Ec and 0.5Ec, and with different percentage of reinforcement corrosion. The analysis considered two finite element models: frame and shell elements as well as solid elements. The results indicate that these variation effects are more significant in reinforcement bars than in concrete.

  16. An historical examination of concrete

    International Nuclear Information System (INIS)

    Mallinson, L.G.

    1986-03-01

    The requirement that concrete in nuclear waste repositories be stable physically and chemically for hundreds, if not thousands, of years has initiated studies of ancient and old concretes. The history of cement and concrete is described. The oldest know concrete, from Yugoslavia, is ca. 7,500 years old. Concrete was used in many ancient civilisations, including those of Egypt, Greece and Rome. Ancient concretes were usually based upon lime, but sometimes gypsum was used. Pure lime concretes hardened by atomospheric carbonation but the Ancients, in particular the Romans, also employed hydraulic limes and discovered pozzolanas to make superior concretes which, upon hardening, contained complex cementitious hydrates including calcium-silicate-hydrate (CSH), the principal binding element in Portland cement concrete. Portland cement was not invented until 1824 or later and consists principally of calcium silicates formed by clinkerisation of a mixture of limestone and clay in carefully measured proportions. The cement sets hydraulically to form, principally, calcium hydroxide and CSH, the latter being an amorphous or semi-amorphous substance of variable composition. The published literature relating to the analysis of old and ancient cements and concretes is reviewed. A suite of samples spanning the history of concrete has been obtained. A variety of physical and chemical techniques have been employed to characterise these samples. (author)

  17. APPLICATION OF FLOW SIMULATION FOR EVALUATION OF FILLING-ABILITY OF SELF-COMPACTING CONCRETE

    Science.gov (United States)

    Urano, Shinji; Nemoto, Hiroshi; Sakihara, Kohei

    In this paper, MPS method was applied to fluid an alysis of self-compacting concrete. MPS method is one of the particle method, and it is suitable for the simulation of moving boundary or free surface problems and large deformation problems. The constitutive equation of self-compacting concrete is assumed as bingham model. In order to investigate flow Stoppage and flow speed of self-compacting concrete, numerical analysis examples of slump flow and L-flow test were performed. In addition, to evaluate verification of compactability of self-compacting concrete, numerical analys is examples of compaction at the part of CFT diaphragm were performed. As a result, it was found that the MPS method was suitable for the simulation of compaction of self-compacting concrete, and a just appraisal was obtained by setting shear strain rate of flow-limit πc and limitation point of segregation.

  18. Strength Gain Properties up to five-year age of high-strength mass concrete

    International Nuclear Information System (INIS)

    Mitarai, Y.; Shigenobu, M.; Hiramine, T.; Inoue, K.; Nakane, S.; Ohike, T.

    1991-01-01

    Genkai No.3 plant of Kyushu Electric Power Co., Inc. presently under construction is a PWR type nuclear power plant with 1180 MW power output, and a prestressed concrete containment vessel (PCCV) was adopted for the reactor. The concrete used for the construction of the PCCV is the mass concrete with the wall thickness of 1.3 m in the general parts of the cylinder, and about 2 m at buttresses. It is the high strength concrete of the specified strength 420 kgf/cm 2 . As the preliminary study for the construction using such high strength mass concrete, the examination was carried out on the strength gain property of structural concrete using full scale simulated members. The various problems in the quality control were contemplated based on the results of the examination, and were reflected to actual construction, designating 13 weeks as the age for strength control, in order to build the concrete structures with high reliability. In this report, the outline of the study on the strength gain up to 5 year age carried out in the preliminary study is discussed. The experimental method, the method of evaluating structural strength, the mixing proportion of concrete and the results are reported. (K.I.)

  19. Development of heat resistant concrete and its application to concrete casks. Improvement of neutron shielding performance of concrete in high temperature environment

    International Nuclear Information System (INIS)

    Owaki, Eiji; Hata, Akihito; Sugihara, Yutaka; Shimojo, Jun; Taniuchi, Hiroaki; Mantani, Kenichi

    2003-01-01

    Heat resistant concrete with hydrogen, which is able to shield neutron at more than 100degC, was developed. Using this new type concrete, a safety concrete cask having the same concept of metal casks was designed and produced. The new type cask omitted the inhalation and exhaust vent of the conventional type concrete casks. The new concrete consists of Portland cement added calcium hydroxide, iron powder and iron fiber. It showed 2.17 g/cm 3 density, 10.8 mass% water content, 1.4 W/(m·K) thermal conductivity at 150degC. Increasing of heat resistance made possible to produce the perfect sealing type structure, which had high shielding performance of radiation no consideration for streaming of radiation. Moreover, a monitor of sealing can be set. General view of concrete casks, outer view of 1/3 scaled model, cask storage system in the world, properties of new developed heat resistant concrete, results of shielding calculation are contained. (S.Y.)

  20. Three Mile Island: a report to the commissioners and to the public. Volume II, Part 3

    International Nuclear Information System (INIS)

    1979-01-01

    This is the third and final part of the second volume of a study of the Three Mile Island accident. Part 3 of Volume II contains descriptions and assessments of responses to the accident by the utility and by the NRC and other government agencies

  1. Novel approach to make concrete structures self-healing using porous network concrete

    NARCIS (Netherlands)

    Sangadji, S.; Schlangen, E.

    2012-01-01

    Many researchers proposed self healing mechanism using hollow fibres and or microcapsule containing a modifying agent dispersed in the concrete to prolong its service life and make it more durable. A novel self healing concrete concept is proposed in this paper by using porous network concrete

  2. Cracking in concrete-debonding length at the concrete/steel interface

    OpenAIRE

    Kjeldby, Liv Brox

    2016-01-01

    Investigation of the debonding length at the concrete/steel interface have been investigated based on different types of cracks in concrete. Different methods for investigation have been used in the laboratory.

  3. Concrete

    OpenAIRE

    Kruse Aagaard, Anders

    2015-01-01

    Concrete is a component of coherent transition between a concrete base and a wooden construction. The structure is based on a quantity of investigations of the design possibilities that arise when combining digital fabrication tools and material capacities.Through tangible experiments the project discusses materiality and digitally controlled fabrications tools as direct expansions of the architect’s digital drawing and workflow. The project sees this expansion as an opportunity to connect th...

  4. Mechanical properties of concrete containing recycled concrete aggregate (RCA) and ceramic waste as coarse aggregate replacement

    Science.gov (United States)

    Khalid, Faisal Sheikh; Azmi, Nurul Bazilah; Sumandi, Khairul Azwa Syafiq Mohd; Mazenan, Puteri Natasya

    2017-10-01

    Many construction and development activities today consume large amounts of concrete. The amount of construction waste is also increasing because of the demolition process. Much of this waste can be recycled to produce new products and increase the sustainability of construction projects. As recyclable construction wastes, concrete and ceramic can replace the natural aggregate in concrete because of their hard and strong physical properties. This research used 25%, 35%, and 45% recycled concrete aggregate (RCA) and ceramic waste as coarse aggregate in producing concrete. Several tests, such as concrete cube compression and splitting tensile tests, were also performed to determine and compare the mechanical properties of the recycled concrete with those of the normal concrete that contains 100% natural aggregate. The concrete containing 35% RCA and 35% ceramic waste showed the best properties compared with the normal concrete.

  5. Influence of increasing amount of recycled concrete powder on mechanical properties of cement paste

    Science.gov (United States)

    Topič, Jaroslav; Prošek, Zdeněk; Plachý, Tomáš

    2017-09-01

    This paper deals with using fine recycled concrete powder in cement composites as micro-filler and partial cement replacement. Binder properties of recycled concrete powder are given by exposed non-hydrated cement grains, which can hydrate again and in small amount replace cement or improve some mechanical properties. Concrete powder used in the experiments was obtained from old railway sleepers. Infrastructure offer more sources of old concrete and they can be recycled directly on building site and used again. Experimental part of this paper focuses on influence of increasing amount of concrete powder on mechanical properties of cement paste. Bulk density, shrinkage, dynamic Young’s modulus, compression and flexural strength are observed during research. This will help to determine limiting amount of concrete powder when decrease of mechanical properties outweighs the benefits of cement replacement. The shrinkage, dynamic Young’s modulus and flexural strength of samples with 20 to 30 wt. % of concrete powder are comparable with reference cement paste or even better. Negative effect of concrete powder mainly influenced the compression strength. Only a 10 % cement replacement reduced compression strength by about 25 % and further decrease was almost linear.

  6. Response of reinforced concrete structures to macrocell corrosion of reinforcements. Part I: Before propagation of microcracks via an analytical approach

    International Nuclear Information System (INIS)

    Kiani, Keivan; Shodja, Hossein M.

    2011-01-01

    Highlights: ► Response of RC structures to macrocell corrosion of a rebar is studied analytically. ► The problem is solved prior to the onset of microcrack propagation. ► Suitable Love's potential functions are used to study the steel-rust-concrete media. ► The role of crucial factors on the time of onset of concrete cracking is examined. ► The effect of vital factors on the maximum radial stress of concrete is explored. - Abstract: Assessment of the macrocell corrosion which deteriorates reinforced concrete (RC) structures have attracted the attention of many researchers during recent years. In this type of rebar corrosion, the reduction in cross-section of the rebar is significantly accelerated due to the large ratio of the cathode's area to the anode's area. In order to examine the problem, an analytical solution is proposed for prediction of the response of the RC structure from the time of steel depassivation to the stage just prior to the onset of microcrack propagation. To this end, a circular cylindrical RC member under axisymmetric macrocell corrosion of the reinforcement is considered. Both cases of the symmetric and asymmetric rebar corrosion along the length of the anode zone are studied. According to the experimentally observed data, corrosion products are modeled as a thin layer with a nonlinear stress–strain relation. The exact expressions of the elastic fields associated with the steel, and concrete media are obtained using Love's potential function. By imposing the boundary conditions, the resulting set of nonlinear equations are solved in each time step by Newton's method. The effects of the key parameters which have dominating role in the time of the onset of concrete cracking and maximum radial stress field of the concrete have been examined.

  7. Electrokinetic decontamination of concrete

    International Nuclear Information System (INIS)

    Lomasney, H.L.; SenGupta, A.K.; Yachmenev, V.

    1996-01-01

    ELECTROSORB Electrokinetic Extraction Technology, developed by ISOTRON Corp., offers a cost-effective approach to treating contaminated concrete. Heavy metals/radionuclides trapped in concrete can be extracted using this process if they are chemically solubilized; solubilizers used are citric acid alone and a mixture of citric and nitric acids. A DC electric field is applied across the contaminated concrete to electrokinetically transport the solubilized contaminants from the concrete pores to a collector on the concrete surface. The collector is an extraction pad laid on the surface. The pad provides confinement for a planar electrode and solubilizer solution; it is operated under a vacuum to hold the pad against the concrete surface. Operation requires little attendance, reducing the workers' health hazards. The process incorporates a mechanism for recycling the solubilizer solution. A field demonstration of the process took place in Building 21 of DOE's Mound facility in Miamisburg, OH, over 12 days in June 1996. The thorium species present in this building's concrete floors included ThO 2 and thorium oxalate. The nitric acid was found to facilitate Th extraction

  8. Restraint behavior of concrete under extreme thermal and hygral conditions

    International Nuclear Information System (INIS)

    Schwesinger, P.; Dommnich, F.

    1989-01-01

    Stresses due to temperature may be a considerable part of the whole loading of the structure especially in reactor vessels, chimneys and other structures. During using of this structures the heating cycle consisting of heating and cooling may be repeated for several times. On the other hand the initial load, the preloading time, the heating rate and the moisture of concrete can differ in respect of the design or utilization of the structure. The effect of this environmental factors on the restraint behavior of concrete is presented in this paper

  9. Growth rates of iron-manganese concretions in the Pacific and Indian oceans

    International Nuclear Information System (INIS)

    Kuznetsov, Yu.V.; Pospelov, Yu.N.

    1978-01-01

    Radiochemical analysis has been used for studying the distribution of 231 Pa, 230 Th, 232 Th, 226 Ra, 234 U, and 238 U isotopes in nineteen iron-manganese concretions. The study has shown a considerable violation of the equilibrium between uranium and daughter isotopes, viz, protactinium-231 and thorium-230. A sharp decrease of the ratios between the 231 Pain concretions made it possible to find the growth rates of 10 concretions from pelagic regions of the Pacific and Indian oceans. The obtained data deviate in narrow limits and amount to (3-6)mm/10 6 years when evaluation is made according to 230 Th decay and (4-7)mm/10 6 years when 231 Pa is used. The presence of Ra excess (as compared with mother isotopes 230 Th) in inner layers of the concretions points to the fact that the growth rates determined by the radium method are raised too high due to radium migration from the surface layers into the depth of the concretion. It is shown that accumulation of 231 Pa and 230 Th in concretions accounts for a small part (less than 25%) of their production from uranium dissolved in the sea water

  10. Feasibility study of a concrete plug made of low pH concrete

    Energy Technology Data Exchange (ETDEWEB)

    Dahlstroem, Lars-Olof; Magnusson, Jonas (NCC Engineering (Sweden)); Gueorguiev, Ginko; Johansson, Morgan (Reinertsen Sverige AB, Goeteborg (Sweden))

    2009-09-15

    In this report a concrete plug, used as a barrier between the deposition tunnels and the access tunnel, is investigated. The objectives of the work is to see whether it is possible to use low pH concrete for the plug and whether it can be designed without using reinforcement. The requirements set on the plug are that the water leakage through it should be small enough and that the concrete stresses are limited to a value valid for the concrete used. A modified geometry of the plug is proposed, which makes it possible to use it as a general solution in all deposition tunnels. Material properties of a low pH concrete (B200) determined by CBI have been used. Loads considered in the study is the pressure from water and swelling, the temperature change in the rock and plug due to heat development from nuclear fuel stored in nearby copper canisters, pre-stressing in the plug due to cooling during construction and the shrinkage of concrete in the plug. Two-dimensional, axis-symmetric finite element analyses, assuming linear elastic material behaviour in rock and concrete where contact friction between concrete and rock is taken into consideration, have been used to study the structural response of the plug. A total of 48 main load combinations, consisting of 8 different load scenarios and 6 material combinations, have been used. It is found that the concrete plug will not remain uncracked when subjected to the loads studied but that it, nevertheless, is possible to achieve an unreinforced concrete plug that satisfies the requirements set up. The minimum size of the concrete compressed zone will be 0.5 m, resulting in a water leakage through the plug determined to be lower than the requirement of 0.01 l/min set up in this study. Further, the maximum compressive stresses of interest are 33 MPa and the maximum displacement in the plug is about 3 mm, which are deemed to be satisfactorily. Consequently, it is concluded that it seems possible to use low pH concrete for the plug

  11. Modified pavement cement concrete

    Science.gov (United States)

    Botsman, L. N.; Ageeva, M. S.; Botsman, A. N.; Shapovalov, S. M.

    2018-03-01

    The paper suggests design principles of pavement cement concrete, which covers optimization of compositions and structures at the stage of mixture components selection due to the use of plasticizing agents and air-retaining substances that increase the viability of a concrete mixture. It also demonstrates advisability of using plasticizing agents together with air-retaining substances when developing pavement concrete compositions, which provides for the improvement of physical and mechanical properties of concrete and the reduction of cement binding agent consumption thus preserving strength indicators. The paper shows dependences of the main physical-mechanical parameters of concrete on cement consumption, a type and amount of additives.

  12. The Fire Resistance Performance of Recycled Aggregate Concrete Columns with Different Concrete Compressive Strengths.

    Science.gov (United States)

    Dong, Hongying; Cao, Wanlin; Bian, Jianhui; Zhang, Jianwei

    2014-12-08

    In order to ascertain the fire resistance performance of recycled aggregate concrete (RAC) components with different concrete compressive strengths, four full-scaled concrete columns were designed and tested under high temperature. Two of the four specimens were constructed by normal concrete with compressive strength ratings of C20 and C30, respectively, while the others were made from recycled coarse aggregate (RCA) concrete of C30 and C40, respectively. Identical constant axial forces were applied to specimens while being subjected to simulated building fire conditions in a laboratory furnace. Several parameters from the experimental results were comparatively analyzed, including the temperature change, vertical displacement, lateral deflection, fire endurance, and failure characteristics of specimens. The temperature field of specimens was simulated with ABAQUS Software (ABAQUS Inc., Provindence, RI, USA) and the results agreed quite well with those from the experiments. Results show that the rate of heat transfer from the surface to the interior of the column increases with the increase of the concrete's compressive strength for both RAC columns and normal concrete columns. Under the same initial axial force ratio, for columns with the same cross section, those with lower concrete compressive strengths demonstrate better fire resistance performance. The fire resistance performance of RAC columns is better than that of normal concrete columns, with the same concrete compressive strength.

  13. Experimental and theoretical studies on water and gas release from heated concrete

    International Nuclear Information System (INIS)

    McCormack, J.D.; Postma, A.K.

    1977-01-01

    Procedures currently used in licensing of nuclear facilities require analysis of postulated accidents which are more severe than ''design basis'' events. For breeder program reactors, some accidents in this severe category involve spillage of sodium coolant onto concrete protected by a steel liner. Heat transfer through the liner heats the concrete, causing a part of the mixing water and other gases to be driven off. These gases would add to pressure in the containment atmosphere, and the water vapor can form hydrogen if it contacts sodium. Evaluations of containment integrity for such postulated accidents will be aided by knowledge of how much water and other gases are released from heated concrete. The report presents results of a research effort at Hanford Engineering Development Laboratory designed to improve understanding of the release of water and gases from heated concrete

  14. Lunar concrete for construction

    Science.gov (United States)

    Cullingford, Hatice S.; Keller, M. Dean

    1988-01-01

    Feasibility of using concrete for lunar-base construction has been discussed recently without relevant data for the effects of vacuum on concrete. Experimental studies performed earlier at Los Alamos have shown that concrete is stable in vacuum with no deterioration of its quality as measured by the compressive strength. Various considerations of using concrete successfully on the moon are provided in this paper along with specific conclusions from the existing data base.

  15. The optimization of concrete mixtures for use in highway applications

    Science.gov (United States)

    Moini, Mohamadreza

    Portland cement concrete is most used commodity in the world after water. Major part of civil and transportation infrastructure including bridges, roadway pavements, dams, and buildings is made of concrete. In addition to this, concrete durability is often of major concerns. In 2013 American Society of Civil Engineers (ASCE) estimated that an annual investment of 170 billion on roads and 20.5 billion for bridges is needed on an annual basis to substantially improve the condition of infrastructure. Same article reports that one-third of America's major roads are in poor or mediocre condition [1]. However, portland cement production is recognized with approximately one cubic meter of carbon dioxide emission. Indeed, the proper and systematic design of concrete mixtures for highway applications is essential as concrete pavements represent up to 60% of interstate highway systems with heavier traffic loads. Combined principles of material science and engineering can provide adequate methods and tools to facilitate the concrete design and improve the existing specifications. In the same manner, the durability must be addressed in the design and enhancement of long-term performance. Concrete used for highway pavement applications has low cement content and can be placed at low slump. However, further reduction of cement content (e.g., versus current specifications of Wisconsin Department of Transportation to 315-338 kg/m 3 (530-570 lb/yd3) for mainstream concrete pavements and 335 kg/m3 (565 lb/yd3) for bridge substructure and superstructures) requires delicate design of the mixture to maintain the expected workability, overall performance, and long-term durability in the field. The design includes, but not limited to optimization of aggregates, supplementary cementitious materials (SCMs), chemical and air-entraining admixtures. This research investigated various theoretical and experimental methods of aggregate optimization applicable for the reduction of cement content

  16. Models for estimation of service life of concrete barriers in low-level radioactive waste disposal

    International Nuclear Information System (INIS)

    Walton, J.C.; Plansky, L.E.; Smith, R.W.

    1990-09-01

    Concrete barriers will be used as intimate parts of systems for isolation of low level radioactive wastes subsequent to disposal. This work reviews mathematical models for estimating the degradation rate of concrete in typical service environments. The models considered cover sulfate attack, reinforcement corrosion, calcium hydroxide leaching, carbonation, freeze/thaw, and cracking. Additionally, fluid flow, mass transport, and geochemical properties of concrete are briefly reviewed. Example calculations included illustrate the types of predictions expected of the models. 79 refs., 24 figs., 6 tabs

  17. Models for estimation of service life of concrete barriers in low-level radioactive waste disposal

    Energy Technology Data Exchange (ETDEWEB)

    Walton, J.C.; Plansky, L.E.; Smith, R.W. (EG and G Idaho, Inc., Idaho Falls, ID (USA))

    1990-09-01

    Concrete barriers will be used as intimate parts of systems for isolation of low level radioactive wastes subsequent to disposal. This work reviews mathematical models for estimating the degradation rate of concrete in typical service environments. The models considered cover sulfate attack, reinforcement corrosion, calcium hydroxide leaching, carbonation, freeze/thaw, and cracking. Additionally, fluid flow, mass transport, and geochemical properties of concrete are briefly reviewed. Example calculations included illustrate the types of predictions expected of the models. 79 refs., 24 figs., 6 tabs.

  18. Numerical Simulation of Projectile Impact on Mild Steel Armour Platesusing LS-DYNA, Part II: Parametric Studies

    OpenAIRE

    M. Raguraman; A. Deb; N. K. Gupta; D. K. Kharat

    2008-01-01

    In Part I of the current two-part series, a comprehensive simulation-based study of impact of jacketed projectiles on mild steel armour plates has been presented. Using the modelling procedures developed in Part I, a number of parametric studies have been carried out for the same mild steel plates considered in Part I and reported here in Part II. The current investigation includes determination of ballistic limits of a given target plate for different projectile diameters and impact velociti...

  19. Crack widths in concrete with fibers and main reinforcement

    DEFF Research Database (Denmark)

    Christensen, Frede; Ulfkjær, Jens Peder; Brincker, Rune

    2015-01-01

    The main object of the research work presented in this paper is to establish design tools for concrete structures where main reinforcement is combined with addition of short discrete steel fibers. The work is concerned with calculating and measuring crack widths in structural elements subjected...... to bending load. Thus, the aim of the work is to enable engineers to calculate crack widths for flexural concrete members and analyze how different combinations of amounts of fibers and amounts of main reinforcement can meet a given maximum crack width requirement. A mathematical model including...... the ductility of the fiber reinforced concrete (FRC) is set up and experimental work is conducted in order to verify the crack width model. The ductility of the FRC is taken into account by using the stress crack width relation. The constitutive model for the FRC is based on the idea that the initial part...

  20. PIC Simulations in Low Energy Part of PIP-II Proton Linac

    Energy Technology Data Exchange (ETDEWEB)

    Romanov, Gennady

    2014-07-01

    The front end of PIP-II linac is composed of a 30 keV ion source, low energy beam transport line (LEBT), 2.1 MeV radio frequency quadrupole (RFQ), and medium energy beam transport line (MEBT). This configuration is currently being assembled at Fermilab to support a complete systems test. The front end represents the primary technical risk with PIP-II, and so this step will validate the concept and demonstrate that the hardware can meet the specified requirements. SC accelerating cavities right after MEBT require high quality and well defined beam after RFQ to avoid excessive particle losses. In this paper we will present recent progress of beam dynamic study, using CST PIC simulation code, to investigate partial neutralization effect in LEBT, halo and tail formation in RFQ, total emittance growth and beam losses along low energy part of the linac.

  1. Concrete and cement composites used for radioactive waste deposition.

    Science.gov (United States)

    Koťátková, Jaroslava; Zatloukal, Jan; Reiterman, Pavel; Kolář, Karel

    2017-11-01

    This review article presents the current state-of-knowledge of the use of cementitious materials for radioactive waste disposal. An overview of radwaste management processes with respect to the classification of the waste type is given. The application of cementitious materials for waste disposal is divided into two main lines: i) as a matrix for direct immobilization of treated waste form; and ii) as an engineered barrier of secondary protection in the form of concrete or grout. In the first part the immobilization mechanisms of the waste by cement hydration products is briefly described and an up-to date knowledge about the performance of different cementitious materials is given, including both traditional cements and alternative binder systems. The advantages, disadvantages as well as gaps in the base of information in relation to individual materials are stated. The following part of the article is aimed at description of multi-barrier systems for intermediate level waste repositories. It provides examples of proposed concepts by countries with advanced waste management programmes. In the paper summary, the good knowledge of the material durability due to its vast experience from civil engineering is highlighted however with the urge for specific approach during design and construction of a repository in terms of stringent safety requirements. Copyright © 2017 Elsevier Ltd. All rights reserved.

  2. Surface treatment systems for concrete in marine environment: Effect of concrete cover thickness

    Directory of Open Access Journals (Sweden)

    Marcelo Henrique Farias de Medeiros

    Full Text Available Abstract There are some ways to extend the service life of a reinforced concrete structure. This paper focuses on the extension of the service life by treating the surface of reinforced concrete, specifically on the effect of the concrete cover thickness on the surface treatment system efficacy. Thus, chloride migration tests were performed and diffusion chloride coefficients were calculated. The service life of each case (treated or non-treated concrete was estimated using these data and Fick's second law of diffusion. Results indicated that the thicker the concrete cover is, the greater the efficacy of the concrete surface treatment system will be. The dissemination of this information is important, since it is almost intuitive to think that the effect of a surface treatment system depends only on itself and this study shows the opposite.

  3. Testing of plain and fibrous concrete single cavity prestressed concrete reactor vessel models

    International Nuclear Information System (INIS)

    Oland, C.B.

    1985-01-01

    Two single-cavity prestressed concrete reactor vessel (PCRV) models were fabricated and tested to failure to demonstrate the structural response and ultimate pressure capacity of models cast from high-strength concretes. Concretes with design compressive strengths in excess of 70 MPa (10,000 psi) were developed for this investigation. One model was cast from plain concrete and failed in shear at the head region. The second model was cast from fiber reinforced concrete and failed by rupturing the circumferential prestressing at the sidewall of the structure. The tests also demonstrated the capabilities of the liner system to maintain a leak-tight pressure boundary. 3 refs., 4 figs

  4. Fire Response of Concrete Filled Hollow Steel Sections

    DEFF Research Database (Denmark)

    Nyman, Simon; Virdi, Kuldeep

    2011-01-01

    Advanced and simplified methods of analysis and design for the fire resistance of structural elements and assemblages of structures have been developed in recent years. Some simplified methods for the fire design of concrete filled tubes have appeared in Eurocode 4 part 1.2. Experience to date in...... hollow sections....

  5. Long-term effects of waste solutions on concrete and reinforcing steel

    International Nuclear Information System (INIS)

    Daniel, J.I.; Stark, D.C.; Kaar, P.H.

    1982-04-01

    This report has been prepared for the In Situ Waste Disposal Program Tank Assessment Task (WG-11) as part of an investigation to evaluate the long-term performance of waste storage tanks at the Hanford Site. This report, prepared by the Portland Cement Association, presents the results of four years of concrete degradation studies which exposed concrete and reinforcing steel, under load and at 180 0 F, to simulated double-shell slurry, simulated salt cake solution, and a control solution. Exposure length varied from 3 months to 36 months. In all cases, examination of the concrete and reinforcing steel at the end of the exposure indicated there was no attack, i.e., no evidence of rusting, cracking, disruption of mill scale or loss of strength

  6. Determination of chlorine, sulfur and carbon in reinforced concrete structures by double-pulse laser-induced breakdown spectroscopy

    Science.gov (United States)

    Labutin, Timur A.; Popov, Andrey M.; Zaytsev, Sergey M.; Zorov, Nikita B.; Belkov, Mikhail V.; Kiris, Vasilii V.; Raikov, Sergey N.

    2014-09-01

    Accurate and reliable quantitative determination of non-metal corrosion agents in concrete is still an actual task of analytical use of LIBS. Two double-pulse LIBS systems were tested as a tool for the determination of chlorine, sulfur and carbon in concretes. Both systems had collinear configuration; a laboratory setup was equipped with an ICCD and two lasers (355/532 nm + 540 nm), but a CCD was a detector for a mobile system with one laser (1064 nm). Analytical lines of Cl I at 837.59 nm, S I at 921 nm and C I at 247.86 nm were used to plot calibration curves. Optimal interpulse delays for the laboratory setup were 4 μs for chlorine and 2.8 μs for carbon, while an interpulse delay of 2 μs was optimal for chlorine and sulfur determination with the mobile system. We suggested the normalization of the Cl I line at 837.59 nm to the Mg II line at 279.08 nm (visible at 837.23 nm in the third order) to compensate for pulse-to-pulse fluctuations of chlorine lines. It provided the decrease of the detection limit of chlorine from 400 ppm to 50 ppm. Therefore, we reported that LIBS can be used to determine main corrosive active substances under ambient conditions in concrete below critical threshold values. Moreover, the application of the mobile system for in-situ qualitative assessment of corrosion way of a steel cage of a swimming pool dome was also demonstrated. It was found that chloride corrosion due to the disinfection of water was the main way for corrosion of the open part steel and the steel rebar inside the concrete.

  7. Research on working property and early age mechanical property of self-compacting concrete used in steel-concrete structure

    International Nuclear Information System (INIS)

    Zhao Yongguang

    2013-01-01

    Background: Self-compacting concrete that has good working property is the prerequisite of steel-concrete structure. The early age mechanical property of self-compacting concrete is the important parameter when design steel-concrete structure. Purpose: This paper attempts to research the working property and early age mechanical property of self-compacting concrete. Methods: Test is used to research the working property and early age mechanical property of self-compacting concrete. Results: Self-compacting concrete that could meet the requirement of steel-concrete structure has been mixed and parameters of early age mechanical property of self-compacting concrete which is necessary for design of steel-concrete structure have been presented. Conclusions: Base on the results, this paper can guide the construction of self-compacting concrete in steel-concrete structure and the design and construction of steel-concrete structure. (author)

  8. Assesment of Alkali Resistance of Basalt Used as Concrete Aggregates

    Directory of Open Access Journals (Sweden)

    al-Swaidani Aref M.

    2015-11-01

    Full Text Available The objective of this paper is to report a part of an ongoing research on the influence of using crushed basalt as aggregates on one of durability-related properties of concrete (i.e. alkali-silica reaction which is the most common form of Alkali-Aggregate Reaction. Alkali resistance has been assessed through several methods specified in the American Standards. Results of petrographic examination, chemical test (ASTM C289 and accelerated mortar bar test (ASTM C1260 have particularly been reported. In addition, the weight change and compressive strength of 28 days cured concrete containing basaltic aggregates were also reported after 90 days of exposure to 10% NaOH solution. Dolomite aggregate were used in the latter test for comparison. The experimental results revealed that basaltic rocks quarried from As-Swaida’a region were suitable for production of aggregates for concrete. According to the test results, the studied basalt aggregates can be classified as innocuous with regard to alkali-silica reaction. Further, the 10% sodium hydroxide attack did not affect the compressive strength of concrete.

  9. A model to predict moisture conditions in concrete reactor containments

    International Nuclear Information System (INIS)

    Ahs, M.; Nilsson, L.O.; Poyet, S.; L'Hostis, V.

    2015-01-01

    Moisture has an impact in many of the degradation mechanisms that appear in the structures of a nuclear power plant. Moisture conditions in a reactor containment wall have been simulated by using a hygro-thermal model of drying concrete. Methods to estimate the temperature dependency of the sorption isotherms and moisture transport properties is suggested and applied in the model. This temperature dependency is included as there is a temperature gradient present through the containment wall. The hygro-thermal model was applied on a full scale 3D model of a real reactor containment building and the concrete relative humidity has been computed at 4 different moments: 1, 10, 20 and 30 years. The results show that the major part of the concrete is not dried at all even after 30 years of operation. It is also clear that the temperature distribution inside the whole concrete volume is affected by the variable boundary conditions. It was concluded that the suggested hygro-thermal model was appropriate to use as a method to estimate the existing conditions in a PWR reactor containment wall

  10. Fiber Reinforced Concrete (FRC) for High Rise Construction: Case Studies

    Science.gov (United States)

    Gharehbaghi, Koorosh; Chenery, Rhea

    2017-12-01

    Due to its material element, Fiber Reinforced Concrete (FRC) could be stronger than traditional Concrete. This is due to FRC internal material compounds and elements. Furthermore, FRC can also significantly improve flexural strength when compared to traditional Concrete. This improvement in flexural strength can be varied depending on the actual fibers used. Although not new, FRC is gradually gaining popularity in the construction industry, in particular for high rise structures. This is due to its flexural strength, especially for high seismic zones, as it will provide a better solution then reinforced Concrete. The main aim of this paper is to investigate the structural importance of FRC for the high rise construction. Although there has been numerous studies and literature in justifying the FRC for general construction; this paper will consider its use specifically for high rise construction. Moreover, this paper will closely investigate eight case studies from Australian and United States as a part of the FRC validation for high rise construction. In doing so, this paper will examine their Structural Health Monitoring (SHM) to determine their overall structural performance.

  11. The Results of the CCI-3 Reactor Material Experiment Investigating 2-D Core-Concrete Interaction and Debris Coolability with a Siliceous Concrete Crucible

    International Nuclear Information System (INIS)

    Farmer, M.T.; Lomperski, S.; Basu, S.

    2006-01-01

    The OECD-sponsored Melt Coolability and Concrete Interaction (MCCI) program conducted reactor materials experiments and associated analysis to achieve the following two objectives: 1) resolve the ex-vessel debris coolability issue, and 2) address remaining uncertainties related to long-term two-dimensional molten core-concrete interactions under both wet and dry cavity conditions. Achievement of these two objectives will demonstrate the efficacy of severe accident management guidelines for existing plants, and provide the technical basis for better containment designs of future plants. With respect to the second objective, there are remaining uncertainties in the models that evaluate the lateral vs. axial power split during core-concrete interaction because of a lack of truly two-dimensional experiment data. As a result, there are differences in the 2-D cavity erosion profiles predicted by codes such as WECHSL, COSACO, TOLBIAC, MEDICIS, and MELCOR. In the continuing effort to bridge this data gap, the third in a series of large scale Core-Concrete Interaction experiments (CCI-3) has been conducted as part of the MCCI program. This test investigated the long-term interaction of a 375 kg core-oxide melt within a two-dimensional siliceous concrete crucible. The initial phase of the test was conducted under dry conditions. After a predetermined time interval, the cavity was flooded with water to obtain data on the coolability of a core melt after core-concrete interaction has progressed for some time. This paper provides a description of the facility and an overview of results from this test. (authors)

  12. Evaluation of nuclear power plant concrete to maintain continued service

    International Nuclear Information System (INIS)

    McColm, E.J.; Mukherjee, P.K.; Sato, J.A.

    1997-01-01

    Nuclear power plant concrete structures in addition to satisfying structural requirements are a major part of the safety and containment systems. As a result, the structures are required to operate satisfactorily for the life of the plant and until well after decommissioning. Successful life management requires an understanding of potential degradation mechanisms that can impact on the performance of these structures, regular well planned inspection programs and the use of specialized repair and maintenance programs. These aspects of nuclear life management are discussed with an example of inspection and repair conducted at one of Ontario Hydro's nuclear generating stations. The example is discussed in terms of the performance requirements of the containment concrete. The plant referred to has been in operation for over 20 years, making it currently the oldest operating commercial nuclear power plant in Ontario, Canada. The information on the concrete containment structures included baseline construction data on the concrete material properties and the results of periodic scheduled and other interim specialized inspections. Also available were the results of laboratory testing of concrete cores obtained from the structures. The data from these inspections and laboratory testing were used to monitor the aging characteristics of the structures and to plan appropriate repair activities. (author)

  13. Concrete material characterization reinforced concrete tank structure Multi-Function Waste Tank Facility

    International Nuclear Information System (INIS)

    Winkel, B.V.

    1995-01-01

    The purpose of this report is to document the Multi-Function Waste Tank Facility (MWTF) Project position on the concrete mechanical properties needed to perform design/analysis calculations for the MWTF secondary concrete structure. This report provides a position on MWTF concrete properties for the Title 1 and Title 2 calculations. The scope of the report is limited to mechanical properties and does not include the thermophysical properties of concrete needed to perform heat transfer calculations. In the 1970's, a comprehensive series of tests were performed at Construction Technology Laboratories (CTL) on two different Hanford concrete mix designs. Statistical correlations of the CTL data were later generated by Pacific Northwest Laboratories (PNL). These test results and property correlations have been utilized in various design/analysis efforts of Hanford waste tanks. However, due to changes in the concrete design mix and the lower range of MWTF operating temperatures, plus uncertainties in the CTL data and PNL correlations, it was prudent to evaluate the CTL data base and PNL correlations, relative to the MWTF application, and develop a defendable position. The CTL test program for Hanford concrete involved two different mix designs: a 3 kip/in 2 mix and a 4.5 kip/in 2 mix. The proposed 28-day design strength for the MWTF tanks is 5 kip/in 2 . In addition to this design strength difference, there are also differences between the CTL and MWTF mix design details. Also of interest, are the appropriate application of the MWTF concrete properties in performing calculations demonstrating ACI Code compliance. Mix design details and ACI Code issues are addressed in Sections 3.0 and 5.0, respectively. The CTL test program and PNL data correlations focused on a temperature range of 250 to 450 F. The temperature range of interest for the MWTF tank concrete application is 70 to 200 F

  14. Effect of concrete strength gradation to the compressive strength of graded concrete, a numerical approach

    Science.gov (United States)

    Pratama, M. Mirza Abdillah; Aylie, Han; Gan, Buntara Sthenly; Umniati, B. Sri; Risdanareni, Puput; Fauziyah, Shifa

    2017-09-01

    Concrete casting, compacting method, and characteristic of the concrete material determine the performance of concrete as building element due to the material uniformity issue. Previous studies show that gradation in strength exists on building member by nature and negatively influence the load carrying capacity of the member. A pilot research had modeled the concrete gradation in strength with controllable variable and observed that the weakest material determines the strength of graded concrete through uniaxial compressive loading test. This research intends to confirm the recent finding by a numerical approach with extensive variables of strength disparity. The finite element analysis was conducted using the Strand7 nonlinear program. The results displayed that the increase of strength disparity in graded concrete models leads to the slight reduction of models strength. A substantial difference in displacement response is encountered on the models for the small disparity of concrete strength. However, the higher strength of concrete mix in the graded concrete models contributes to the rise of material stiffness that provides a beneficial purpose for serviceability of building members.

  15. Deterioration of Concrete Structures

    DEFF Research Database (Denmark)

    Thoft-Christensen, Palle

    Chloride ingress is a common cause of deterioration of reinforced concrete bridges. Concrete may be exposed to chloride by seawater or de-icing salts. The chloride initiates corrosion of the reinforcement, which through expansion disrupts the concrete. In addition, the corrosion reduces the cross...

  16. Life Cycle Assessment of Concrete

    Energy Technology Data Exchange (ETDEWEB)

    Sjunnesson, Jeannette

    2005-09-15

    This is an environmental study on concrete that follows the standard protocol of life cycle assessment (LCA). The study is done for two types of concrete, ordinary and frost-resistant concrete, and has an extra focus on the superplasticizers used as admixtures. The utilization phase is not included in this study since the type of construction for which the concrete is used is not defined and the concrete is assumed to be inert during this phase. The results show that it is the production of the raw material and the transports involved in the life cycle of concrete that are the main contributors to the total environmental load. The one single step in the raw material production that has the highest impact is the production of cement. Within the transportation operations the transportation of concrete is the largest contributor, followed by the transportation of the cement. The environmental impact of frost-resistant concrete is between 24-41 % higher than that of ordinary concrete due to its higher content of cement. Superplasticizers contribute with approximately 0.4-10.4 % of the total environmental impact of concrete, the least to the global warming potential (GWP) and the most to the photochemical ozone creation potential (POCP). Also the toxicity of the superplasticizers is investigated and the conclusion is that the low amount of leakage of superplasticizers from concrete leads to a low risk for the environment and for humans.

  17. Performance of Waterless Concrete

    Science.gov (United States)

    Toutanji, Houssam; Evans, Steve; Grugel, Richard N.

    2010-01-01

    The development of permanent lunar bases is constrained by performance of construction materials and availability of in-situ resources. Concrete seems a suitable construction material for the lunar environment, but water, one of its major components, is an extremely scarce resource on the Moon. This study explores an alternative to hydraulic concrete by replacing the binding mix of concrete (cement and water) with sulfur. Sulfur is a volatile element on the lunar surface that can be extracted from lunar soils by heating. Sulfur concrete mixes were prepared to investigate the effect of extreme environmental conditions on the properties of sulfur concrete. A hypervelocity impact test was conducted, having as its target a 5-cm cubic sample of sulfur concrete. This item consisted of JSC-1 lunar regolith simulant (65%) and sulfur (35%). The sample was placed in the MSFC Impact Test Facility s Micro Light Gas Gun target chamber, and was struck by a 1-mm diameter (1.4e-03 g) aluminum projectile at 5.85 km/s. In addition, HZTERN code, provided by NASA was used to study the effectiveness of sulfur concrete when subjected to space radiation.

  18. Steel fiber reinforced concrete

    International Nuclear Information System (INIS)

    Baloch, S.U.

    2005-01-01

    Steel-Fiber Reinforced Concrete is constructed by adding short fibers of small cross-sectional size .to the fresh concrete. These fibers reinforce the concrete in all directions, as they are randomly oriented. The improved mechanical properties of concrete include ductility, impact-resistance, compressive, tensile and flexural strength and abrasion-resistance. These uniqlte properties of the fiber- reinforcement can be exploited to great advantage in concrete structural members containing both conventional bar-reinforcement and steel fibers. The improvements in mechanical properties of cementitious materials resulting from steel-fiber reinforcement depend on the type, geometry, volume fraction and material-properties of fibers, the matrix mix proportions and the fiber-matrix interfacial bond characteristics. Effects of steel fibers on the mechanical properties of concrete have been investigated in this paper through a comprehensive testing-programme, by varying the fiber volume fraction and the aspect-ratio (Lid) of fibers. Significant improvements are observed in compressive, tensile, flexural strength and impact-resistance of concrete, accompanied by marked improvement in ductility. optimum fiber-volume fraction and aspect-ratio of steel fibers is identified. Test results are analyzed in details and relevant conclusions drawn. The research is finally concluded with future research needs. (author)

  19. The suitability of concrete using recycled aggregates (RAs) for high-performance concrete (HPC)

    OpenAIRE

    Torgal, Fernando Pacheco; Ding, Y.; Miraldo, Sérgio; Abdollahnejad, Zahra; Labrincha, J. A.

    2013-01-01

    Most studies related to concrete made with recycled aggregates (RA) use uncontaminated aggregates produced in the laboratory, revealing the potential to re-use as much as 100%. However, industrially produced RA contain a certain level of impurities that can be deleterious for Portland cement concrete, thus making it difficult for the concrete industry to use such investigations unless uncontaminated RA are used. This chapter reviews current knowledge on concrete made with RA, with a focus on ...

  20. Retrofitting of Reinforced Concrete Beams using Reactive Powder Concrete (RPC)

    Science.gov (United States)

    Karthik, S.; Sundaravadivelu, Karthik

    2017-07-01

    Strengthening of existing damaged structures is one of the leading studies in civil engineering. The purpose of retrofitting is to structurally treat the member with an aim to restore the structure to its original strength. The focus of this project is to study the behaviour of damaged Reinforced Concrete beam retrofitted with Reactive Powder Concrete (RPC) Overlay. Reinforced concrete beams of length 1200 mm, width 100 mm and depth 200 mm were casted with M30 grade of concrete in the laboratory and cured for 28 days. One beam is taken as control and are tested under two point loading to find out ultimate load. Remaining beams are subjected to 90 % ultimate load of control beams. The partially damaged beams are retrofitted with Reactive Powder Concrete Overlay at the full tension face of the beam and side overlay depends upon the respectable retrofitting techniques with 10 mm and 20 mm thick layer to find optimum. Materials like steel fibres are added to enhance the ductility by eliminating coarse particle for homogeneity of the structure. Finally, the modes of failure for retrofitted beams are analysed experimentally under two point loading & compared the results with Control beam.

  1. Steel-concrete bond model for the simulation of reinforced concrete structures

    International Nuclear Information System (INIS)

    Mang, Chetra

    2015-01-01

    Reinforced concrete structure behavior can be extremely complex in the case of exceeding the cracking threshold. The composite characteristics of reinforced concrete structure should be finely presented especially in the distribution stress zone between steel-concrete at their interface. In order to compute the industrial structures, a perfect relation hypothesis between steel and concrete is supposed in which the complex phenomenon of the two-material relation is not taken into account. On the other hand, this perfect relation is unable to predict the significant disorders, the repartition, and the distribution of the cracks, which is directly linked to the steel. In literature, several numerical methods are proposed in order to finely study the concrete-steel bond behavior, but these methods give many difficulties in computing complex structures in 3D. With the results obtained in the thesis framework of Torre-Casanova (2012), the new concrete-steel bond model has been developed to improve performances (iteration numbers and computational time) and the representation (cyclic behavior) of the initial one. The new model has been verified with analytical solution of steel-concrete tie and validated with the experimental results. The new model is equally tested with the structural scale to compute the shear wall behavior in the French national project (CEOS.fr) under monotonic load. Because of the numerical difficulty in post-processing the crack opening in the complex crack formation, a new crack opening method is also developed. This method consists of using the discontinuity of relative displacement to detect the crack position or using the slip sign change between concrete-steel. The simulation-experiment comparison gives validation of not only the new concrete-steel bond model but also the new crack post-processing method. Finally, the cyclic behavior of the bond law with the non-reduced envelope is adopted and integrated in the new bond model in order to take

  2. Functional requirements for the Tumulus I and II cap Waste Area Grouping 6 Oak Ridge National Laboratory

    International Nuclear Information System (INIS)

    Cox, L.C.

    1991-06-01

    The tumulus method of solid low-level waste (LLW) disposal began in 1989 with the Tumulus Disposal Demonstration (TDD) project, conducted on Tumulus I. LLW is contained in 4-ft x 4-ft x 6-ft boxes which are placed into precast concrete casks. The annular space around the box is grouted with a cementious grout before the lid is installed. The LLW does not contain RCRA materials or liquids. The casks are then stacked two high on the concrete tumulus pad. Prior to filling Tumulus I to capacity Tumulus II was constructed. Tumulus II will be filled to capacity by the end of 1991 at which time the Interim Waste Management Facility (IWMF) will have been constructed and will provide approximately six years of LLW disposal capacity. This project will provide interim closure of the Tumulus I and II by designing and constructing a multilayered cap, with monitoring capabilities, which will be consistent in purpose with the requirements of a Record of Decision (ROD) which will result from the Waste Area Group (WAG) 6 closure and remediation effort. Capping Tumulus I and II has been a part of the overall tumulus disposal plan since inception in the Low Level Waste Disposal, Development and Demonstration (LLWDDD) program strategy issued in 1988. This project consists of the design and construction of a low permeability cap over the Tumulus I and II disposal units. The cap shall incorporate a drainage system and be maintainable. The monitoring systems now in place will be modified and be utilized for post-closure monitoring of the pads and groundwater. The capability for performance assessment monitoring will be included in the design

  3. Behavior’s Evolution of Micro-Concretes in Combined Sulphate and Magnesium Aggressive Environments, at Three -Years Old

    Directory of Open Access Journals (Sweden)

    Mircea Rujanu

    2010-03-01

    Full Text Available In the present paper is analysed concrete behavior from strength structure elements, subjected to combined sulphatic and magnesian aggressive actions. In order to clearly relieve cement influence regarding corrosion behavior and to be as close as possible of concrete structural characteristics, tests are realized on standard mortars, which from compositional point of view are mocro-concretes. These were used different W/C ratios in order to obtain different structural characteristics, knowing that in the first period after casting, when concrete porosity is sensibly higher, corrosion process is more emphatic, with subsequent negative effects. It was taken into account the fact that sulphatic corrosion effect appears after a long duration of aggressive agent action, in the present paper proposing a three year duration for aggressive attack. In the same time it was considered the fact that usual cement for structural elements is composite cement type CEM II/A-S 32,5, studying combined sulphatic and magnesian corrosion evolution on a large type of micro-concrete compositions with different compactness and aggressive agent concentrations.

  4. Application of concrete filled steel bearing wall to inner concrete structure fro PWR nuclear power plant

    International Nuclear Information System (INIS)

    Sekimoto, Hisashi; Tanaka, Mamoru; Inoue, Kunio; Fukihara, Masaaki; Akiyama, Hiroshi.

    1992-01-01

    'Concrete filled steel bearing wall', applied to the inner concrete structure for PWR nuclear power plant, was developed for rationalization of construction procedure at site. It was concluded through preliminary studies that this new type of wall, where concrete is placed between steel plates, is best suited for the strength members of the above structure, due to the high strength and ductility of surface steel plates and the confinement effect of filled concrete. To verify the behavior from the elastic range to the inelastic range, the ultimate strength and the failure mechanism, and to clarify experimentally the structural integrity of the inner concrete structure, which was composed of a concrete filled steel bearing wall, against seismic lateral loads, horizontal loading tests using a 1/10th scale model of the inner concrete structure for PWR nuclear power plant were conducted. As a result of the tests, the inner concrete structure composed of a concrete filled steel bearing wall appeared to have a larger load carrying capacity and a higher ductility as compared with that composed of a reinforced concrete wall. (author)

  5. A thermoelectric power generating heat exchanger: Part II – Numerical modeling and optimization

    DEFF Research Database (Denmark)

    Sarhadi, Ali; Bjørk, Rasmus; Lindeburg, N.

    2016-01-01

    In Part I of this study, the performance of an experimental integrated thermoelectric generator (TEG)-heat exchanger was presented. In the current study, Part II, the obtained experimental results are compared with those predicted by a finite element (FE) model. In the simulation of the integrated...... TEG-heat exchanger, the thermal contact resistance between the TEG and the heat exchanger is modeled assuming either an ideal thermal contact or using a combined Cooper–Mikic–Yovanovich (CMY) and parallel plate gap formulation, which takes into account the contact pressure, roughness and hardness...

  6. Production of an economic high-density concrete for shielding megavoltage radiotherapy rooms and nuclear reactors

    International Nuclear Information System (INIS)

    Mortazavi, S. M. J.; Mosleh-Shirazi, M. A.; Maheri, M. R.; Haji-pour, A.; Yousefnia, H.; Zolghadri, S.

    2007-01-01

    In megavoltage radiotherapy rooms, ordinary concrete is usually used due to its low construction costs, although higher density concrete are sometimes used, as well. The use of high-density concrete decreases the required thickness of the concrete barrier; hence, its disadvantage is its high cost. In a nuclear reactor, neutron radiation is the most difficult to shield. A method for production of economic high-density concrete witt, appropriate engineering properties would be very useful. Materials and Methods: Galena (Pb S) mineral was used to produce of a high-density concrete. Galena can be found in many parts of Iran. Two types of concrete mixes were produced. The water-to-concrete (w/c) ratios of the reference and galena concrete mixes were 0.53 and 0.25, respectively. To measure the gamma radiation attenuation of Galena concrete samples, they were exposed to a narrow beam of gamma rays emitted from a cobalt-60 therapy unit. Results: The Galena mineral used in this study had a density of 7400 kg/m 3 . The concrete samples had a density of 4800 kg/m 3 . The measured half value layer thickness of the Galena concrete samples for cobalt 60 gamma rays was much less than that of ordinary concrete (2.6 cm compared to 6.0 cm). Furthermore, the galena concrete samples had significantly higher compressive strength (500 kg/cm 2 compared to 300 kg/cm 2 ). Conclusion: The Galena concrete samples made in our laboratories had showed good shielding/engineering properties in comparison with all samples made by using high-density materials other than depleted uranium. Based on the preliminary results, Galena concrete is maybe a suitable option where high-density concrete is required in megavoltage radiotherapy rooms as well as nuclear reactors

  7. The Fire Resistance Performance of Recycled Aggregate Concrete Columns with Different Concrete Compressive Strengths

    Science.gov (United States)

    Dong, Hongying; Cao, Wanlin; Bian, Jianhui; Zhang, Jianwei

    2014-01-01

    In order to ascertain the fire resistance performance of recycled aggregate concrete (RAC) components with different concrete compressive strengths, four full-scaled concrete columns were designed and tested under high temperature. Two of the four specimens were constructed by normal concrete with compressive strength ratings of C20 and C30, respectively, while the others were made from recycled coarse aggregate (RCA) concrete of C30 and C40, respectively. Identical constant axial forces were applied to specimens while being subjected to simulated building fire conditions in a laboratory furnace. Several parameters from the experimental results were comparatively analyzed, including the temperature change, vertical displacement, lateral deflection, fire endurance, and failure characteristics of specimens. The temperature field of specimens was simulated with ABAQUS Software (ABAQUS Inc., Provindence, RI, USA) and the results agreed quite well with those from the experiments. Results show that the rate of heat transfer from the surface to the interior of the column increases with the increase of the concrete’s compressive strength for both RAC columns and normal concrete columns. Under the same initial axial force ratio, for columns with the same cross section, those with lower concrete compressive strengths demonstrate better fire resistance performance. The fire resistance performance of RAC columns is better than that of normal concrete columns, with the same concrete compressive strength. PMID:28788279

  8. Phase II evaluation of waste concrete road materials for use in oyster aquaculture - field test.

    Science.gov (United States)

    2015-02-01

    The overall objective of this study was to determine the suitability of recycled concrete aggregate : (RCA) from road projects as bottom conditioning material for on-bottom oyster aquaculture in the : Chesapeake Bay. During this Phase of the study, t...

  9. Phase II evaluation of waste concrete road materials for use in oyster aquaculture - field test.

    Science.gov (United States)

    2014-11-01

    The overall objective of this study was to determine the suitability of recycled concrete : aggregate (RCA) from road projects as bottom conditioning material for on-bottom oyster : aquaculture in the Chesapeake Bay. During this Phase of the study, t...

  10. Investigation of Corrosion and Cathodic Protection in Reinforced Concrete. II : Properties of Steel Surface Layers

    NARCIS (Netherlands)

    Koleva, D.A.; De Wit, J.H.W.; Van Breugel, K.; Lodhi, Z.F.; Ye, G.

    2007-01-01

    The present study explores the formation of corrosion products on the steel surface (using as-received low carbon construction steel) in reinforced concrete in conditions of corrosion and subsequent transformation of these layers in conditions of cathodic protection (CP).

  11. Understanding Medicines: Conceptual Analysis of Nurses' Needs for Knowledge and Understanding of Pharmacology (Part I). Understanding Medicines: Extending Pharmacology Education for Dependent and Independent Prescribing (Part II).

    Science.gov (United States)

    Leathard, Helen L.

    2001-01-01

    Part I reviews what nurses need to know about the administration and prescription of medicines. Part II addresses drug classifications, actions and effects, and interactions. Also discussed are the challenges pharmacological issues pose for nursing education. (SK)

  12. Metrology Needs for Predicting Concrete Pumpability

    Directory of Open Access Journals (Sweden)

    Myoungsung Choi

    2015-01-01

    Full Text Available With the increasing use of pumping to place concrete, the development and refinement of the industry practice to ensure successful concrete pumping are becoming important needs for the concrete construction industry. To date, research on concrete pumping has been largely limited to a few theses and research papers. The major obstacle to conduct research on concrete pumping is that it requires heavy equipment and large amounts of materials. Thus, developing realistic and simple measurement techniques and prediction tools is a financial and logistical challenge that is out of reach for small research labs and many private companies in the concrete construction industry. Moreover, because concrete pumping involves the flow of a complex fluid under pressure in a pipe, predicting its flow necessitates detailed knowledge of the rheological properties of concrete, which requires new measurement science. This paper summarizes the technical challenges associated with concrete pumping and the development in concrete pumping that have been published in the technical literature and identifies future research needed for the industry to develop best practices for ensuring successful concrete pumping in the field.

  13. Tension tests of concrete containment wall elements

    International Nuclear Information System (INIS)

    Schultz, D.M.; Julien, J.T.; Russel, H.G.

    1984-01-01

    Tension tests of concrete containment wall elements were conducted as part of a three-phase research program sponsored by the Electric Power Research Institute (EPRI). The objective of the EPRI experimental/analytical program is twofold. The first objective is to provide the utility industry with a test-verified analytical method for making realistic estimates of actual capacities of reinforced and prestressed concrete containments under internal over-pressurization from postulated degraded core accidents. The second objective is to determine qualitative and quantitative leak rate characteristics of typical containment cross-sections with and without penetrations. This paper covers the experimental portion to the EPRI program. The testing program for Phase 1 included eight large-scale specimens representing elements from the wall of a containment. Each specimen was 60-in (1525-mm) square, 24-in (610-mm) thick, and had full-size reinforcing bars. Six specimens were representative of prototypical reinforced concrete containment designs. The remaining two specimens represented prototypical prestressed containment designs. Various reinforcement configurations and loading arrangements resulted in data that permit comparisons of the effects of controlled variables on cracking and subsequent concrete/reinforcement/liner interaction in containment elements. Subtle differences, due to variations in reinforcement patterns and load applications among the eight specimens, are being used to benchmark the codes being developed in the analytical portion of the EPRI program. Phases 2 and 3 of the test program will examine leak rate characteristics and failure mechanisms at penetrations and structural discontinuities. (orig.)

  14. Properties of lightweight aggregate concrete prepared with PVC granules derived from scraped PVC pipes.

    Science.gov (United States)

    Kou, S C; Lee, G; Poon, C S; Lai, W L

    2009-02-01

    This paper aims to investigate the fresh and hardened properties of lightweight aggregate concretes that are prepared with the use of recycled plastic waste sourced from scraped PVC pipes to replace river sand as fine aggregates. A number of laboratory prepared concrete mixes were tested, in which river sand was partially replaced by PVC plastic waste granules in percentages of 0%, 5%, 15%, 30% and 45% by volume. Two major findings are identified. The positive side shows that the concrete prepared with a partial replacement by PVC was lighter (lower density), was more ductile (greater Poisson's ratios and reduced modulus of elasticity), and had lower drying shrinkage and higher resistance to chloride ion penetration. The negative side reveals that the workability, compressive strength and tensile splitting strength of the concretes were reduced. The results gathered would form a part of useful information for recycling PVC plastic waste in lightweight concrete mixes.

  15. Fatigue behaviour of high performance concretes for wind turbines; Ermuedungsverhalten von Hochleistungsbetonen in Windenergieanlagen

    Energy Technology Data Exchange (ETDEWEB)

    Lohaus, Ludger; Oneschkow, Nadja; Elsmeier, Kerstin; Huemme, Julian [Hannover Univ. (Germany). Inst. fuer Baustoffe

    2012-08-15

    New developments in the wind energy sector will lead to wind turbines with enormous capacities. As a result, the loads of the supporting structures are also increasing. For some time now, high performance concretes with self-compacting properties have been used in wind turbines for structural connections. Furthermore, slender foundations and prestressed concrete supporting structures made out of high-strength concrete are under development. In future, fatigue design of these high performance concretes is to be done according to the new fib-Model Code 2010. This code includes a new fatigue design model which enables a safe and economic fatigue design, even for high strength concrete. Extensive research with regard to the fatigue behaviour of different types of high performance concrete has been carried out at the Institute of Building Materials Science, Leibniz Universitaet Hannover. As part of these research activities, the influences of steel fibre reinforcement on the fatigue behaviour of high performance concretes are being investigated. In this paper, interim results of these investigations are presented and the potential for the practical applications of high performance concrete is discussed. The results of the conducted investigations are presented in comparison with the new fatigue design model of the fib-Model Code 2010. (orig.)

  16. Uncertainty estimation with a small number of measurements, part II: a redefinition of uncertainty and an estimator method

    Science.gov (United States)

    Huang, Hening

    2018-01-01

    This paper is the second (Part II) in a series of two papers (Part I and Part II). Part I has quantitatively discussed the fundamental limitations of the t-interval method for uncertainty estimation with a small number of measurements. This paper (Part II) reveals that the t-interval is an ‘exact’ answer to a wrong question; it is actually misused in uncertainty estimation. This paper proposes a redefinition of uncertainty, based on the classical theory of errors and the theory of point estimation, and a modification of the conventional approach to estimating measurement uncertainty. It also presents an asymptotic procedure for estimating the z-interval. The proposed modification is to replace the t-based uncertainty with an uncertainty estimator (mean- or median-unbiased). The uncertainty estimator method is an approximate answer to the right question to uncertainty estimation. The modified approach provides realistic estimates of uncertainty, regardless of whether the population standard deviation is known or unknown, or if the sample size is small or large. As an application example of the modified approach, this paper presents a resolution to the Du-Yang paradox (i.e. Paradox 2), one of the three paradoxes caused by the misuse of the t-interval in uncertainty estimation.

  17. Experimental study of sodium fires on concrete based on the sodium-concrete reaction and its consequences: study of the behavior of various concretes under metallic sheaths

    International Nuclear Information System (INIS)

    Berlin; Colome, J.; Malet, J.C.

    The problem created by the violent reaction between hot sodium and concrete has only recently been recognized. Its importance was evidenced during experiments in which the sodium-barium oxide concrete reactions led to violent explosions. SESR approached this question during its experimental programs Cassandre and Lucifer. The Cassandre 01 experiment demonstrated the sodium-ordinary concrete reaction, where sodium was burned directly in a concrete vat. The consequences of this fire, pulverization of sodium particles, explosions and deterioration of the concrete led to consideration of protecting the concrete. Among possible shieldings sheath metal appeared to be the safest solution. The Cassandre 08, Lucifer 01 and Lucifer 04 experiments were used to study the behavior of various qualities of concrete protected from fire by a metal wall. The results show that a metal cladding efficiently protects concrete from sodium leaks

  18. Experimental investigation of photocatalytic effects of concrete in air purification adopting entire concrete waste reuse model.

    Science.gov (United States)

    Xu, Yidong; Chen, Wei; Jin, Ruoyu; Shen, Jiansheng; Smallbone, Kirsty; Yan, Chunyang; Hu, Lei

    2018-07-05

    This research investigated the capacities of recycled aggregate concrete adopting entire concrete waste reuse model in degrading NO 2. Two major issues within environmental sustainability were addressed: concrete waste reuse rate and mitigation of hazards substances in the polluted air. The study consisted of two stages: identification of proper replacement rates of recycled concrete wastes in new concrete mixture design, and the evaluation of photocatalytic performance of recycled aggregate concrete in degrading NO 2 . It was found that replacement rates up to 3%, 30%, and 50% for recycled power, recycled fine aggregate, and recycled coarse aggregate respectively could be applied in concrete mixture design without deteriorating concrete strength. Recycled aggregates contained both positive attributes ("internal curing") and negative effects (e.g., lower hardness) to concrete properties. It was found that 30%-50% of natural coarse aggregate replaced by recycled coarse aggregates coated with TiO 2 would significantly improve the photocatalytic performance of concrete measured by degradation rate of NO 2 . Micro-structures of recycled aggregates observed under microscope indicated that soaking recycled aggregates in TiO 2 solution resulted in whiskers that filled the porosity within recycled aggregates which enhanced concrete strength. Copyright © 2018 Elsevier B.V. All rights reserved.

  19. Heat transfer within a concrete slab applying the microwave decontamination process

    International Nuclear Information System (INIS)

    Li, W.; Ebadian, M.A.; White, T.L.; Grubb, R.G.

    1993-01-01

    Decontamination of a radioactive contaminated concrete surface is a new technology for the treatment of radioactive waste. In this paper, concrete decontamination using microwave technology is investigated theoretically. A plane wave assumption of microwave propagation has been employed to estimate the microwave field and power dissipation within the concrete. A one-dimensional, unsteady heat conduction model with microwave heat dissipation resulting from microwave-material interaction has been used to evaluate frequency, steel reinforcement within the concrete, and thermal boundary conditions are also considered in the present model. Four commonly used microwave frequencies of 0.896, 2.45, 10.6, and 18.0 GHz have been utilized in the analysis. The results revealed that as the microwave frequency increases to, or higher than 10.6 GHz, the microwave power dissipation shifts toward the front surface of the concrete. Furthermore, it was observed that use of a higher frequency microwave could reduce power intensity requirements needed to raise the temperature difference or thermal stress to the same value in the same period of time. It was found that the presence of reinforcing steel mesh causes part of the microwave energy to be blocked and reflected. Thus, the temperature or thermal stress of the concrete increases before the reinforcement, and decreases after the reinforcement. 16 refs., 6 figs., 3 tabs

  20. Electrokenitic Corrosion Treatment of Concrete

    Science.gov (United States)

    Cardenas, Henry E (Inventor)

    2015-01-01

    A method and apparatus for strengthening cementitious concrete by placing a nanoparticle carrier liquid in contact with a first surface of a concrete section and inducing a current across the concrete section at sufficient magnitude and for sufficient time that nanoparticles in the nanoparticle carrier liquid migrate through a significant depth of the concrete section.

  1. Electrokinetic Strength Enhancement of Concrete

    Science.gov (United States)

    Cardenas, Henry E. (Inventor)

    2016-01-01

    A method and apparatus for strengthening cementitious concrete by placing a nanoparticle carrier liquid in contact with a first surface of a concrete section and inducing a current across the concrete section at sufficient magnitude and for sufficient time that nanoparticles in the nanoparticle carrier liquid migrate through a significant depth of the concrete section.

  2. Assessment of mass fraction and melting temperature for the application of limestone concrete and siliceous concrete to nuclear reactor basemat considering molten core-concrete interaction

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Ho Jae; Kim, Do Gyeum [Korea Institute of Civil Engineering and Building Technology, Goyang (Korea, Republic of); Cho, Jae Leon [Korea Hydro and Nuclear Power Co., Ulsan (Korea, Republic of); Yoon, Eui Sik [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of); Cho, Myung Suk [Korea Hydro and Nuclear Power Co., Central Research Institute, Daejeon (Korea, Republic of)

    2016-04-15

    Severe accident scenarios in nuclear reactors, such as nuclear meltdown, reveal that an extremely hot molten core may fall into the nuclear reactor cavity and seriously affect the safety of the nuclear containment vessel due to the chain reaction caused by the reaction between the molten core and concrete. This paper reports on research focused on the type and amount of vapor produced during the reaction between a high-temperature molten core and concrete, as well as on the erosion rate of concrete and the heat transfer characteristics at its vicinity. This study identifies the mass fraction and melting temperature as the most influential properties of concrete necessary for a safety analysis conducted in relation to the thermal interaction between the molten core and the basemat concrete. The types of concrete that are actually used in nuclear reactor cavities were investigated. The H2O content in concrete required for the computation of the relative amount of gases generated by the chemical reaction of the vapor, the quantity of CO2 necessary for computing the cooling speed of the molten core, and the melting temperature of concrete are evaluated experimentally for the molten core-concrete interaction analysis.

  3. Probabilistic design of fibre concrete structures

    Science.gov (United States)

    Pukl, R.; Novák, D.; Sajdlová, T.; Lehký, D.; Červenka, J.; Červenka, V.

    2017-09-01

    Advanced computer simulation is recently well-established methodology for evaluation of resistance of concrete engineering structures. The nonlinear finite element analysis enables to realistically predict structural damage, peak load, failure, post-peak response, development of cracks in concrete, yielding of reinforcement, concrete crushing or shear failure. The nonlinear material models can cover various types of concrete and reinforced concrete: ordinary concrete, plain or reinforced, without or with prestressing, fibre concrete, (ultra) high performance concrete, lightweight concrete, etc. Advanced material models taking into account fibre concrete properties such as shape of tensile softening branch, high toughness and ductility are described in the paper. Since the variability of the fibre concrete material properties is rather high, the probabilistic analysis seems to be the most appropriate format for structural design and evaluation of structural performance, reliability and safety. The presented combination of the nonlinear analysis with advanced probabilistic methods allows evaluation of structural safety characterized by failure probability or by reliability index respectively. Authors offer a methodology and computer tools for realistic safety assessment of concrete structures; the utilized approach is based on randomization of the nonlinear finite element analysis of the structural model. Uncertainty of the material properties or their randomness obtained from material tests are accounted in the random distribution. Furthermore, degradation of the reinforced concrete materials such as carbonation of concrete, corrosion of reinforcement, etc. can be accounted in order to analyze life-cycle structural performance and to enable prediction of the structural reliability and safety in time development. The results can serve as a rational basis for design of fibre concrete engineering structures based on advanced nonlinear computer analysis. The presented

  4. SHAPE ANALYSIS OF FINE AGGREGATES USED FOR CONCRETE

    Directory of Open Access Journals (Sweden)

    Huan He

    2016-12-01

    Full Text Available Fine aggregate is one of the essential components in concrete and significantly influences the material properties. As parts of natures, physical characteristics of fine aggregate are highly relevant to its behaviors in concrete. The most of previous studies are mainly focused on the physical properties of coarse aggregate due to the equipment limitations. In this paper, two typical fine aggregates, i.e. river sand and crushed rock, are selected for shape characterization. The new developed digital image analysis systems are employed as the main approaches for the purpose. Some other technical methods, e.g. sieve test, laser diffraction method are also used for the comparable references. Shape characteristics of fine aggregates with different origins but in similar size ranges are revealed by this study. Compared with coarse aggregate, fine grains of different origins generally have similar shape differences. These differences are more significant in surface texture properties, which can be easily identified by an advanced shape parameter: bluntness. The new image analysis method is then approved to be efficient for the shape characterization of fine aggregate in concrete.

  5. Concrete benchmark experiment: ex-vessel LWR surveillance dosimetry

    International Nuclear Information System (INIS)

    Ait Abderrahim, H.; D'Hondt, P.; Oeyen, J.; Risch, P.; Bioux, P.

    1993-09-01

    The analysis of DOEL-1 in-vessel and ex-vessel neutron dosimetry, using the DOT 3.5 Sn code coupled with the VITAMIN-C cross-section library, showed the same C/E values for different detectors at the surveillance capsule and the ex-vessel cavity positions. These results seem to be in contradiction with those obtained in several Benchmark experiments (PCA, PSF, VENUS...) when using the same computational tools. Indeed a strong decreasing radial trend of the C/E was observed, partly explained by the overestimation of the iron inelastic scattering. The flat trend seen in DOEL-1 could be explained by compensating errors in the calculation such as the backscattering due to the concrete walls outside the cavity. The 'Concrete Benchmark' experiment has been designed to judge the ability of this calculation methods to treat the backscattering. This paper describes the 'Concrete Benchmark' experiment, the measured and computed neutron dosimetry results and their comparison. This preliminary analysis seems to indicate an overestimation of the backscattering effect in the calculations. (authors). 5 figs., 1 tab., 7 refs

  6. Review of Carbon Fiber Reinforced Polymer Reinforced Material in Concrete Structure

    Directory of Open Access Journals (Sweden)

    Ayuddin Ayuddin

    2016-05-01

    Full Text Available Carbon Fiber Reinforced Polymer (FRP is a material that is lightweight, strong, anti-magnetic and corrosion resistant. This material can be used as an option to replace the steel material in concrete construction or as material to improve the strength of existing construction. CFRP is quite easy to be attached to the concrete structure and proved economically used as a material for repairing damaged structures and increase the resilience of structural beams, columns, bridges and other parts of the structure against earthquakes. CFRP materials can be shaped sheet to be attached to the concrete surface. Another reason is due to the use of CFRP has a higher ultimate strength and lower weight compared to steel reinforcement so that the handling is significantly easier. Through this paper suggests that CFRP materials can be applied to concrete structures, especially on concrete columns. Through the results of experiments conducted proved that the concrete columns externally wrapped with CFRP materials can increase the strength. This treatment is obtained after testing experiments on 130 mm diameter column with a height of 700 mm with concentric loading method to collapse. The experimental results indicate that a column is wrapped externally with CFRP materials can achieve a load capacity of 250 kN compared to the concrete columns externally without CFRP material which only reached 150 kN. If the column is given internally reinforcing steel and given externally CFRP materials can reach 270 kN. It shows that CFRP materials can be used for concrete structures can even replace reinforcing steel that has been widely used in building construction in Indonesia.

  7. Alteration of uraniferous and native copper concretions in the Permian mudrocks of south Devon, United Kingdom

    Energy Technology Data Exchange (ETDEWEB)

    Milodowski, A.E.; Styles, M.T.; Horstwood, M.S.A.; Kemp, S.J. [British Geological Survey, Nottingham (United Kingdom)

    2002-03-01

    This report presents the results of a study of the mineralogy and alteration characteristics of unusual concretions containing sheets of native copper, and uranium-vanadium mineralised concretions, in mudstones and siltstones of the Pennian Littleham Mudstone Formation, at Littleham Cove, south Devon, England. The main objectives of the study were: 1. To investigate the corrosion characteristics of the native copper as a natural analogue for the long-term behaviour of copper canisters, sealed in a compacted clay (bentonite) backfill, that will be used for the deep geological disposal of spent fuel and high-level radioactive waste (HLW). This study developed from an earlier pilot study, which demonstrated that the alteration of the native copper in the concretions from Littleham Cove was mineralogically and chemically complex. 2. To investigate the alteration and oxidation of minerals containing reduced species (e.g. ferrous iron) within the uranium-rich concretions as a natural analogue for the potential effects of oxidation induced by alpha-radiolysis of water in a HLW repository environment. Native copper-bearing concretions in the Littleham Mudstone Formation are very rare. They occur, as thin lenticular disks developed largely along bedding lamina and thin low-angle fractures cutting the bedding laminae the upper part of the formation, about 10 m below the top of the formation. This part of the sequence comprises laterally discontinuous, fine-grained sheet-flood and channel sandstones and siltstones. Some of these sandstones, are more extensively-cemented by copper sulphides (mainly chalcocite), copper arsenides, cobalt-nickel arsenides, and uranium silicate. The thin permeable sandstones and siltstones, and fractures zones around small faults appear to have acted as the conduits for the movement of mineralising fluids through the mudstones. The native copper sheets all show a similar pattern of corrosion and alteration. However, the intensity of alteration is

  8. Bayesian inference for psychology. Part II: Example applications with JASP.

    Science.gov (United States)

    Wagenmakers, Eric-Jan; Love, Jonathon; Marsman, Maarten; Jamil, Tahira; Ly, Alexander; Verhagen, Josine; Selker, Ravi; Gronau, Quentin F; Dropmann, Damian; Boutin, Bruno; Meerhoff, Frans; Knight, Patrick; Raj, Akash; van Kesteren, Erik-Jan; van Doorn, Johnny; Šmíra, Martin; Epskamp, Sacha; Etz, Alexander; Matzke, Dora; de Jong, Tim; van den Bergh, Don; Sarafoglou, Alexandra; Steingroever, Helen; Derks, Koen; Rouder, Jeffrey N; Morey, Richard D

    2018-02-01

    Bayesian hypothesis testing presents an attractive alternative to p value hypothesis testing. Part I of this series outlined several advantages of Bayesian hypothesis testing, including the ability to quantify evidence and the ability to monitor and update this evidence as data come in, without the need to know the intention with which the data were collected. Despite these and other practical advantages, Bayesian hypothesis tests are still reported relatively rarely. An important impediment to the widespread adoption of Bayesian tests is arguably the lack of user-friendly software for the run-of-the-mill statistical problems that confront psychologists for the analysis of almost every experiment: the t-test, ANOVA, correlation, regression, and contingency tables. In Part II of this series we introduce JASP ( http://www.jasp-stats.org ), an open-source, cross-platform, user-friendly graphical software package that allows users to carry out Bayesian hypothesis tests for standard statistical problems. JASP is based in part on the Bayesian analyses implemented in Morey and Rouder's BayesFactor package for R. Armed with JASP, the practical advantages of Bayesian hypothesis testing are only a mouse click away.

  9. HTGR Base Technology Program. Task 2: concrete properties in nuclear environment. A review of concrete material systems for application to prestressed concrete pressure vessels

    International Nuclear Information System (INIS)

    Naus, D.J.

    1981-05-01

    Prestressed concrete pressure vessels (PCPVs) are designed to serve as primary pressure containment structures. The safety of these structures depends on a correct assessment of the loadings and proper design of the vessels to accept these loadings. Proper vessel design requires a knowledge of the component (material) properties. Because concrete is one of the primary constituents of PCPVs, knowledge of its behavior is required to produce optimum PCPV designs. Concrete material systems are reviewed with respect to constituents, mix design, placing, curing, and strength evaluations, and typical concrete property data are presented. Effects of extreme loadings (elevated temperature, multiaxial, irradiation) on concrete behavior are described. Finally, specialty concrete material systems (high strength, fibrous, polymer, lightweight, refractory) are reviewed. 235 references

  10. Comparison on Heat of Hydration between Current Concrete for NPP and High Fluidity Concrete including Pozzolan Powders

    International Nuclear Information System (INIS)

    Noh, Jea Myoung; Cho, Myung Sug

    2010-01-01

    Nuclear power plant (NPP) concrete structures are exposed to many construction factors that lower the quality of concrete due to densely packed reinforcements and heat of hydration since they are mostly constructed with mass concrete. The concrete currently being used in Korean NPPs is mixed with Type I cement and fly ash. However, there is a demand to improve the performance of concrete with reduced heat of hydration and superior constructability. Many advantages such as improving workability and durability of concrete and decreasing heat of hydration are introduced by replacing cement with pozzolan binders. Therefore, the manufacturing possibility of high fluidity concrete should be investigated through applying multi-component powders blended with pozzolan binders to the concrete structure of NPPs, while the researches on properties, characteristic of hydration, durability and long-term behavior of high fluidity concrete using multi-component cement should be carried out. High fluidity concrete which is made using portland cement and pozzlonan powders such as fly ash and blast furnace slag has better properties on heat of hydration than the concrete currently in use for NPPs

  11. A gradient enhanced plasticity-damage microplane model for concrete

    Science.gov (United States)

    Zreid, Imadeddin; Kaliske, Michael

    2018-03-01

    Computational modeling of concrete poses two main types of challenges. The first is the mathematical description of local response for such a heterogeneous material under all stress states, and the second is the stability and efficiency of the numerical implementation in finite element codes. The paper at hand presents a comprehensive approach addressing both issues. Adopting the microplane theory, a combined plasticity-damage model is formulated and regularized by an implicit gradient enhancement. The plasticity part introduces a new microplane smooth 3-surface cap yield function, which provides a stable numerical solution within an implicit finite element algorithm. The damage part utilizes a split, which can describe the transition of loading between tension and compression. Regularization of the model by the implicit gradient approach eliminates the mesh sensitivity and numerical instabilities. Identification methods for model parameters are proposed and several numerical examples of plain and reinforced concrete are carried out for illustration.

  12. Shrinkage stress in concrete under dry-wet cycles: an example with concrete column

    Science.gov (United States)

    Gao, Yuan; Zhang, Jun; Luosun, Yiming

    2014-02-01

    This paper focuses on the simulation of shrinkage stress in concrete structures under dry-wet environments. In the modeling, an integrative model for autogenous and drying shrinkage predictions of concrete under dry-wet cycles is introduced first. Second, a model taking both cement hydration and moisture diffusion into account synchronously is used to calculate the distribution of interior humidity in concrete. Using the above two models, the distributions of shrinkage strain and stress in concrete columns made by normal and high strength concrete respectively under dry-wet cycles are calculated. The model results show that shrinkage gradient along the radial direction of the column from the center to outer surface increases with age as the outer circumference suffers to dry. The maximum and minimum shrinkage occur at the outer surface and the center of the column, respectively, under drying condition. As wetting starts, the shrinkage strain decreases with increase of interior humidity. The closer to the wetting face, the higher the humidity and the lower the shrinkage strain, as well as the lower the shrinkage stress. As results of the dry-wet cycles acting on the outer circumference of the column, cyclic stress status is developed within the area close to the outer surface of the column. The depth of the influencing zone of dry-wet cyclic action is influenced by concrete strength and dry-wet regime. For low strength concrete, relatively deeper influencing zone is expected compared with that of high strength concrete. The models are verified by concrete-steel composite ring tests and a good agreement between model and test results is found.

  13. Engineered cementitious composites for strengthening masonry infilled reinforced concrete frames

    DEFF Research Database (Denmark)

    Dehghani, Ayoub; Nateghi-Alahi, Fariborz; Fischer, Gregor

    2015-01-01

    The results of the second part of a comprehensive experimental program, aimed at investigating the behavior of masonry infilled reinforced concrete (RC) frames strengthened with fiber reinforced engineered cementitious composites (ECC) used as an overlay on the masonry wall, are presented...

  14. Optimum concrete compression strength using bio-enzyme

    OpenAIRE

    Bagio Tony Hartono; Basoeki Makno; Tistogondo Julistyana; Pradana Sofyan Ali

    2017-01-01

    To make concrete with high compressive strength and has a certain concrete specifications other than the main concrete materials are also needed concrete mix quality control and other added material is also in line with the current technology of concrete mix that produces concrete with specific characteristics. Addition of bio enzyme on five concrete mixture that will be compared with normal concrete in order to know the optimum level bio-enzyme in concrete to increase the strength of the con...

  15. Fragility assessment method of Concrete Wall Subjected to Impact Loading

    International Nuclear Information System (INIS)

    Hahm, Daegi; Shin, Sang Shup; Choi, In-Kil

    2014-01-01

    These studies have been aimed to verify and ensure the safety of the targeted walls and structures especially in the viewpoint of the deterministic approach. However, recently, the regulation and the assessment of the safety of the nuclear power plants (NPPs) against to an aircraft impact are strongly encouraged to adopt a probabilistic approach, i.e., the probabilistic risk assessment of an aircraft impact. In Korea, research to develop aircraft impact risk quantification technology was initiated in 2012 by Korea Atomic Energy Research Institute (KAERI). In this paper, for the one example of the probabilistic safety assessment approach, a method to estimate the failure probability and fragility of concrete wall subjected to impact loading caused by missiles or engine parts of aircrafts will be introduced. This method and the corresponding results will be used for the total technical roadmap and the procedure to assess the aircraft impact risk (Fig.1). A method and corresponding results of the estimation of the failure probability and fragility for a concrete wall subjected to impact loadings caused by missiles or engine parts of aircrafts was introduced. The detailed information of the target concrete wall in NPP, and the example aircraft engine model is considered safeguard information (SGI), and is not contained in this paper

  16. A proposal for the maximum use of recycled concrete sand in masonry mortar design

    Directory of Open Access Journals (Sweden)

    Fernández-Ledesma, E.

    2016-03-01

    Full Text Available Natural sand mining from rivers and seashores is causing serious environmental problems in many parts of the world, whereas the fine fraction from recycling concrete waste is underutilized as a construction material. The aim of this paper is to determine the maximum replacement level of natural sand by recycled sand in the manufacturing of masonry mortar (M-10. For this purpose, five replacement levels were tested: 0%, 25%, 50%, 75% and 100% by volume. The mixes were made using cement CEM II/BL 32.5 N in a volumetric proportion of cement-to-aggregate of 1:5. A commercial admixture was used at a constant content. The amount of water was variable to achieve a consistency of 175±10 mm. The short- and long-term mortar properties were evaluated. The data were analyzed using a one-way ANOVA. In conclusion, a maximum percentage of 50% recycled concrete sand can be used in an indoor environment.La extracción de arena natural de ríos y costas está provocando graves problemas ambientales en muchas partes del mundo, mientras que la fracción fina de los áridos reciclados de residuos de hormigón está infrautilizada como material de construcción. El objetivo de este artículo es determinar el máximo porcentaje de sustitución de arena natural por arena reciclada en la fabricación de morteros M-10. Cinco niveles de sustitución en volumen fueron ensayados: 0%, 25%, 50%, 75% y 100%. Las mezclas fueron hechas con cemento CEM II/BL 32,5 N en una relación volumétrica cemento-árido de 1:5. Se utilizó un aditivo comercial a dosis constante. El agua se ajustó experimentalmente para conseguir una consistencia de 175±10 mm. Se evaluaron las propiedades de los morteros a corto y largo plazo. Los datos se analizaron mediante una ANOVA-simple. En conclusión, un porcentaje máximo del 50% de arena reciclada de hormigón puede usarse en interiores.

  17. Management of corrosion control of reinforced concrete in the channel tunnel; Kaiyo tunnel no tekkin concrete no bosyoku kanri to unei

    Energy Technology Data Exchange (ETDEWEB)

    Poubaix, A. [Centre Belge d`Etude de La Corrosion, Bruxelles (Belgium); Cargo, S. [Eurotunnel Operation, Folkstone (United Kingdom)

    1994-12-15

    This paper reports, upon describing the summary of design and construction of Eurotunnel, the contents of the discussions carried out by the Brussels Corrosion Research Center, and their results. Circulating oxygen is supplied sufficiently, and the temperature and humidity are kept high in the tunnel in operation, whereas intermittent dryness may occur locally due to strong air circulation caused by a passing train. While corrosion may occur in any of the reinforcing bars, steel frames, or concrete, the basic corrosion mechanism includes pH decrease in concrete due to its carbonatization, cracking and damage in the concrete, and stray current effect. Detailed discussions were given on experiences of building offshore structures in every part of the world. A possibility of the tunnel getting corroded in 50 to 60 years due to de-passivation in reinforcing bars was indicated against the assumed usable life of 120 years. Therefore, cathodic protection and corrosion monitoring were studied, whereby a unique system was proposed to identify hazardous zones, grasp and analyze data concentratedly. 24 refs., 8 figs., 1 tab.

  18. Early Property Development in Concrete

    DEFF Research Database (Denmark)

    Normann, Gitte; Munch-Petersen, Christian

    The Freiesleben Maturity function is widely used for planning of execution. We tested if for concrete with and without fly ash. The test showed surprisingly that the maturity function in general is not valid. We found that curing at high temperature gave a significant decrease in strength. Fly ash...... appears to reduce this decrease somewhat. We also examined the resistance against chloride penetration for the different concrete types. The resistance was reduced at high temperatures for concrete without fly ash. For concrete with fly ash, it was the opposite; concrete with fly ash obtained higher...

  19. Estimating Durability of Reinforced Concrete

    Science.gov (United States)

    Varlamov, A. A.; Shapovalov, E. L.; Gavrilov, V. B.

    2017-11-01

    In this article we propose to use the methods of fracture mechanics to evaluate concrete durability. To evaluate concrete crack resistance characteristics of concrete directly in the structure in order to implement the methods of fracture mechanics, we have developed special methods. Various experimental studies have been carried out to determine the crack resistance characteristics and the concrete modulus of elasticity during its operating. A comparison was carried out for the results obtained with the use of the proposed methods and those obtained with the standard methods for determining the concrete crack resistance characteristics.

  20. Modelling of water and chloride transport in concrete during yearly wetting/drying cycles

    NARCIS (Netherlands)

    Van Der Zanden, A.J.J.; Taher, A.; Arends, T.

    2015-01-01

    The simultaneous transport of water and chloride in concrete has been modelled. The water transport is described with a concentration dependent diffusion coefficient. The chloride transport is modelled with a convective part, caused by the water transport, and a diffusive part, caused by the