WorldWideScience

Sample records for concrete practice part

  1. Experimental investigation and numerical modeling of carbonation process in reinforced concrete structures Part II. Practical applications

    International Nuclear Information System (INIS)

    Saetta, Anna V.; Vitaliani, Renato V.

    2005-01-01

    The mathematical-numerical method developed by the authors to predict the corrosion initiation time of reinforced concrete structures due to carbonation process, recalled in Part I of this work, is here applied to some real cases. The final aim is to develop and test a practical method for determining the durability characteristics of existing buildings liable to carbonation, as well as estimating the corrosion initiation time of a building at the design stage. Two industrial sheds with different ages and located in different areas have been analyzed performing both experimental tests and numerical analyses. Finally, a case of carbonation-induced failure in a prestressed r.c. beam is presented

  2. Photocatalysis applied to concrete products - Part 1: Principles and test procedure

    NARCIS (Netherlands)

    Hunger, M.; Hüsken, G.; Brouwers, H.J.H.

    2008-01-01

    This three-part article addresses the photocatalytic properties of concrete containing titanium dioxide (TiO2). In the first part, the evaluation of the air purifying abilities of the final concrete product is described. A setup for measuring the performance of photocatalytic active concrete

  3. Development of Practical Remediation Process for Uranium-Contaminated Concrete

    Energy Technology Data Exchange (ETDEWEB)

    Kim, S. S.; Kim, W. S.; Kim, G. N.; Moon, J. K. [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2013-10-15

    A volume reduction of the concrete waste by the appropriate treatment technologies will decrease the amount of waste to be disposed of and result in a reduction of the disposal cost and an enhancement of the efficiency of the disposal site. Our group has developed a 100 drums/year decontamination process and facilities for the decontamination of radioactive concrete. This practical scale process is little known. A practical decontamination process was developed to remove uranium from concrete pieces generated from the decommissioning of a uranium conversion plant. The concrete pieces are divided into two groups: concrete coated with and without epoxy. For the removal of epoxy from the concrete, direct burning by an oil flame is preferable to an electric heating method. The concrete blocks are crushed to below 30 mm and sifted to 1 mm. When the concrete pieces larger than 1 mm are sequentially washed with a clear washing solution and 1.0 M of nitric acid, most of their radioactivity reaches below the limit value of uranium for self-disposal. The concrete pieces smaller than 1 mm are decontaminated in a rotary washing machine by nitric acid, and an electrokinetic equipment is also used if their radioactivity is high.

  4. Development of Practical Remediation Process for Uranium-Contaminated Concrete

    International Nuclear Information System (INIS)

    Kim, S. S.; Kim, W. S.; Kim, G. N.; Moon, J. K.

    2013-01-01

    A volume reduction of the concrete waste by the appropriate treatment technologies will decrease the amount of waste to be disposed of and result in a reduction of the disposal cost and an enhancement of the efficiency of the disposal site. Our group has developed a 100 drums/year decontamination process and facilities for the decontamination of radioactive concrete. This practical scale process is little known. A practical decontamination process was developed to remove uranium from concrete pieces generated from the decommissioning of a uranium conversion plant. The concrete pieces are divided into two groups: concrete coated with and without epoxy. For the removal of epoxy from the concrete, direct burning by an oil flame is preferable to an electric heating method. The concrete blocks are crushed to below 30 mm and sifted to 1 mm. When the concrete pieces larger than 1 mm are sequentially washed with a clear washing solution and 1.0 M of nitric acid, most of their radioactivity reaches below the limit value of uranium for self-disposal. The concrete pieces smaller than 1 mm are decontaminated in a rotary washing machine by nitric acid, and an electrokinetic equipment is also used if their radioactivity is high

  5. concrete5 Beginner's Guide

    CERN Document Server

    Laubacher, Remo

    2011-01-01

    This book is part of Packt's Beginner's Guide series. You will be guided through the set up of a Concrete5 site with step-by-step practical examples. This book is ideal for developers who would like to build their first site with Concrete5. Some k

  6. Nursing as concrete philosophy, Part II: Engaging with reality.

    Science.gov (United States)

    Theodoridis, Kyriakos

    2018-04-01

    This is the second paper of an essay in two parts. The first paper (Part I) is a critical discussion of Mark Risjord's conception of nursing knowledge where I argued against the conception of nursing knowledge as a kind of nursing science. The aim of the present paper (Part II) is to explicate and substantiate the thesis of nursing as a kind of concrete philosophy. My strategy is to elaborate upon certain themes from Wittgenstein's Tractatus in order to canvass a general scheme of philosophy based on a distinction between reality and the world. This distinction will be employed in the appropriation of certain significant features of nursing and nursing knowledge. By elaborating on the contrast between the abstract and the concrete, I will suggest that nursing may be seen as a kind of concrete philosophy, being primarily concerned with reality (and secondarily with the world). This thesis, I will argue, implies that philosophy is the kind of theory that is essential to nursing (which is not so much a theory than a certain kind of activity). © 2017 John Wiley & Sons Ltd.

  7. Sustainable concrete pavements : a manual of practice.

    Science.gov (United States)

    2011-08-01

    Developed as a more detailed follow-up to a 2009 briefing document, Building Sustainable Pavement with Concrete, this guide provides a clear, concise, and cohesive discussion of pavement sustainability concepts and of recommended practices for maximi...

  8. Heavy density concrete for nuclear radiation shielding and power stations: [Part]2

    International Nuclear Information System (INIS)

    Singha Roy, P.K.

    1987-01-01

    This article is the second part of the paper entitled 'Heavy density concrete for nuclear radiation shielding and power stations'. In this part, some of the important properties of heavy density concrete are discussed. They include density, water retentivity, air content, permeability with special reference to concrete mixes used in India's nuclear power reactors. All these properties are affected to various extents by heating. Indian shield concrete is rarely subjected to temperatures above 60degC during its life, because of thermal shield protection. During placement, the maximum anticipated rise in temperature due to heat of hydration is restricted to around 45degC by chilling, if necessary to reduce shrinkage stresses and cracks. (M.G.B.)

  9. Nursing as concrete philosophy, Part I: Risjord on nursing knowledge.

    Science.gov (United States)

    Theodoridis, Kyriakos

    2018-04-01

    This essay addresses the problem of the essentiality of nursing knowledge and what kind of theory, if any, is essential to nursing practice. The overarching aim of the essay was to argue for the thesis that nursing may be described as a kind of philosophical activity, and, consequently, that philosophy is the kind of "theory" that is essential to nursing practice and to the nursing discipline at large. The essay consists of two papers. The present paper, Part I, is a critical examination of Mark Risjord's discussion of the problem of the theory-practice gap in his Nursing Knowledge: Practice, Science, Philosophy, from 2010. According to Risjord, the cause of the theory-practice gap originates in an erroneous conception of science (logical positivism) which had a decisive influence upon the way nursing scholars appropriated theoretical frameworks for the nursing discipline. This philosophical influence is considered in effect to have generated the theory-practice gap. In order to bridge the gap, Risjord suggests, the nursing discipline needs to adopt a standpoint epistemology conjoined with a postpositivist conception of scientific theory. In this way, a legitimate brand of nursing science may be developed and the theory-practice gap overcome. I will argue that neither Risjord's diagnosis of the problem, nor his recommended cure, may succeed in rescuing the nursing discipline from the theory-practice gap. Rather, the real cause of the theory-practice gap, I will claim, derives from an erroneous conception of nursing (not of science), namely the conception of nursing as a kind of science (roughly speaking). On my view, to overcome the gap, the nursing discipline needs to make salient the inherently philosophical character of nursing. In the second paper (Part II), I will continue the discussion of nursing knowledge and delineate the thesis of nursing as a kind of concrete philosophy. © 2017 John Wiley & Sons Ltd.

  10. Production and quality control of concrete for the Rajasthan Atomic Power Station - [Part 2

    International Nuclear Information System (INIS)

    Singh Roy, P.K.; Sukhtankar, K.D.; Prasad, K.

    1975-01-01

    The following aspects of the production and quality control of concrete and concrete materials used in the construction of twin-reactor Rajasthan Atomic Power Station are discussed : (1) relationship between strength of cubes and cylinders made of concrete used for the prestressed dome (2) temperature control during pouring of concrete (3) thermal conductivity of heavy concrete (4) various types of grouting procedures used for different structures forming part of reactors (5) quality control of normal and heavy concrete and (6) leakage through form ties. Typical concrete mixes used for grouts are also given. (M.G.B.)

  11. Study on concrete cask for practical use. Development of evaluation method of salt-induced deterioration of reinforced concrete

    International Nuclear Information System (INIS)

    Matsumura, Takuro; Shirai, Koji; Saegusa, Toshiari

    2005-01-01

    We studied an evaluation method of salt-induced deterioration of reinforced concrete structures under high temperatures. For this purpose, we conducted chloride ion diffusion tests of concrete specimens, corrosion tests of reinforced concrete specimens and combined tests of carbonation and chloride ion penetration of concrete specimens under high temperatures. We discussed the effects of temperature on chloride ion diffusion coefficient in concrete, temperature on chloride ion concentration for initiation of reinforcing steel corrosion and carbonation on chloride ion diffusion coefficient at high temperatures. The findings obtained through this study can be summarized as follows: (a) The value of diffusion coefficient of chloride ion in concrete became larger with the increase of temperature. A roughly linear relationship between logarithm of the diffusion coefficient and reciprocal of absolute temperature was confirmed. (b) Threshold chloride ion concentration for initiation of steel corrosion stays almost unchanged even in high temperatures. (c) The value of diffusion coefficient of chloride ion is presumably larger in carbonated concrete. (d) A method to evaluate chloride effect on reinforced concrete structures was developed by incorporating the above test results into current design practice under normal temperatures. (author)

  12. Structural Concrete, Science into Practice

    NARCIS (Netherlands)

    Bruggeling, A.S.G.

    1987-01-01

    There is a need for a more rational and unified approach to all types of concrete structure, reinforced of prestressed. The first chapter explains in a historical review why the approach of reinforced concrete and that of prestressed concrete have hitherto been very different. In outlining the

  13. Heavy density concrete for nuclear radiation shielding and power stations: [Part]3

    International Nuclear Information System (INIS)

    Singha Roy, P.K.

    1987-01-01

    This article is the third part of the paper entitled 'Heavy density concrete for nuclear radiation shielding and power stations'. Specific considerations relevant to natural but manufactured heavy aggregates like haematite used in India are briefly discussed. They include water-cement ratio, strength versus water-cement ratio, mix design strength and aggregate grading. Some typical mix proportions in haematite concretes used in India are given. Equipment for heavy density concrete is mentioned. Quality control methods and tests for heavy density concrete are described under the heading: type and chemical composition of the rock, specific gravity and surface absorption of the aggregates, grading of aggregates, cement, batching, mixing, compressive strength, and density. Construction aspects such as form work, placement, vibration, finishing, and temperature control are discussed. Finally it is pointed out that for optimising the design and economy of heavy density concrete, it is necessary to carry out country-wide survey of suitable materials, to study their properties, suitability and effectiveness in shielding radiation. (M.G.B.)

  14. Photocatalysis applied to concrete products - part 2 : influencing factors and product performance

    NARCIS (Netherlands)

    Hunger, M.; Hüsken, G.; Brouwers, H.J.H.

    2008-01-01

    The second part of this three-part article series addresses the influence of physicochemical parameters on the degradation performance of concrete products containing photocatalytic active TiO2. The influence of process conditions like irradiance, relative humidity, pollutant concentration and flow

  15. Durability of precast prestressed concrete piles in marine environment : reinforcement corrosion and mitigation - Part 1.

    Science.gov (United States)

    2011-06-01

    Research conducted in Part 1 has verified that precast prestressed concrete piles in : Georgias marine environment are deteriorating. The concrete is subjected to sulfate and : biological attack and the prestressed and nonprestressed reinforcement...

  16. Effect of Micro-Teaching Practices with Concrete Models on Pre-Service Mathematics Teachers' Self-Efficacy Beliefs about Using Concrete Models

    Science.gov (United States)

    Ünlü, Melihan

    2018-01-01

    The purpose of the current study was to investigate the effect of micro-teaching practices with concrete models on the pre-service teachers' self-efficacy beliefs about using concrete models and to determine the opinions of the pre-service teachers about this issue. In the current study, one of the mixed methods, the convergent design (embedded)…

  17. Practical technical solution for clay-contaminated sands used in concrete

    Directory of Open Access Journals (Sweden)

    Estephane Pierre

    2017-01-01

    Full Text Available Sand, whether natural or manufactured, shows in many instances varying degrees of high levels of clay contamination. This fact is encountered in different parts of the globe and can lead to serious problems in adjusting concrete mix proportions and requiring high water to cement ratios and/or high dosages of superplasticizers without necessarily meeting the workability requirements, even when the sand is previously washed with fresh water. In this paper, different types of sand from the Gulf Cooperation Council (GCC region are being screened, analysed for their clay contents and consequent effects on plastic concrete quality. A technical solution is being proposed based on engineered superplasticizers. A testing protocol has been established to verify the robustness of optimized mix designs demonstrating the performance of the admixture in terms of initial and extended workability. In particular, it will be demonstrated that the customized concrete admixtures constitute by themselves a stand-alone answer to the usage of clay-contaminated sands in concrete.

  18. Towards practical multiscale approach for analysis of reinforced concrete structures

    Science.gov (United States)

    Moyeda, Arturo; Fish, Jacob

    2017-12-01

    We present a novel multiscale approach for analysis of reinforced concrete structural elements that overcomes two major hurdles in utilization of multiscale technologies in practice: (1) coupling between material and structural scales due to consideration of large representative volume elements (RVE), and (2) computational complexity of solving complex nonlinear multiscale problems. The former is accomplished using a variant of computational continua framework that accounts for sizeable reinforced concrete RVEs by adjusting the location of quadrature points. The latter is accomplished by means of reduced order homogenization customized for structural elements. The proposed multiscale approach has been verified against direct numerical simulations and validated against experimental results.

  19. Concrete structures

    CERN Document Server

    Setareh, Mehdi

    2017-01-01

    This revised, fully updated second edition covers the analysis, design, and construction of reinforced concrete structures from a real-world perspective. It examines different reinforced concrete elements such as slabs, beams, columns, foundations, basement and retaining walls and pre-stressed concrete incorporating the most up-to-date edition of the American Concrete Institute Code (ACI 318-14) requirements for the design of concrete structures. It includes a chapter on metric system in reinforced concrete design and construction. A new chapter on the design of formworks has been added which is of great value to students in the construction engineering programs along with practicing engineers and architects. This second edition also includes a new appendix with color images illustrating various concrete construction practices, and well-designed buildings. The ACI 318-14 constitutes the most extensive reorganization of the code in the past 40 years. References to the various sections of the ACI 318-14 are pro...

  20. Production practices affecting worker task demands in concrete operations: A case study.

    Science.gov (United States)

    Memarian, Babak; Mitropoulos, Panagiotis

    2015-01-01

    Construction work involves significant physical, mental, and temporal task demands. Excessive task demands can have negative consequences for safety, errors and production. This exploratory study investigates the magnitude and sources of task demands on a concrete operation, and examines the effect of the production practices on the workers' task demands. The NASA Task Load Index was used to measure the perceived task demands of two work crews. The operation involved the construction of a cast-in-place concrete building under high schedule pressures. Interviews with each crew member were used to identify the main sources of the perceived demands. Extensive field observations and interviews with the supervisors and crews identified the production practices. The workers perceived different level of task demands depending on their role. The production practices influenced the task demands in two ways: (1) practices related to work organization, task design, resource management, and crew management mitigated the task demands; and (2) other practices related to work planning and crew management increased the crew's ability to cope with and adapt to high task demands. The findings identify production practices that regulate the workers' task demands. The effect of task demands on performance is mitigated by the ability to cope with high demands.

  1. Self-Compacting Concrete

    OpenAIRE

    Okamura, Hajime; Ouchi, Masahiro

    2003-01-01

    Self-compacting concrete was first developed in 1988 to achieve durable concrete structures. Since then, various investigations have been carried out and this type of concrete has been used in practical structures in Japan, mainly by large construction companies. Investigations for establishing a rational mix-design method and self-compactability testing methods have been carried out from the viewpoint of making self-compacting concrete a standard concrete.

  2. Overview of concrete containment design practice in the U.S.A

    International Nuclear Information System (INIS)

    Stevenson, J.D.

    1976-01-01

    This paper presents a historical summary of the engineering practices and their evolution applied to the design of concrete containment structures in the U.S.A. during the period 1965 to 1974. It reviews the broad spectrum of concrete containment designs developed for the three major Nuclear Steam Supply Systems, Pressurized Water Reactor, Boiling Water Reactor and High Temperature Gas Reactor employed or planned in the U.S.A. during this period. The development of deformed rebar and one way prestress as well as fully prestressed reinforced concrete containment is discussed. Particular attention is paid to base mat-containment shell joint design details as well as the design of reinforcement around large penetrations and those penetrations subject to large pipe thrust loads. In addition to the historical summary, current trends in containment design are identified and projections of future developments are presented. Finally, potential innovations such as plastic liners are discussed. (author)

  3. Pervious Concrete

    OpenAIRE

    Torsvik, Øyvind André Hoff

    2012-01-01

    Pervious concrete is a material with a high degree of permeability but generally low strength. The material is primarily used for paving applications but has shown promise in many other areas of usage. This thesis investigates the properties of pervious concrete using normal Norwegian aggregates and practices. An overview of important factors when it comes to designing and producing pervious concrete is the result of this investigation. Several experiments have been performed in the concrete ...

  4. Concrete-Design

    Directory of Open Access Journals (Sweden)

    Leczovics Péter

    2014-12-01

    Full Text Available Present paper introduces a new interpretation of concrete, demonstrating some extreme possibilities of this rigid material such as a design element. In the first part a brief overview of the previous achievements are shown. The second part of this paper focuses on the relationship between concrete and fashion.

  5. Importance of dowels in transversal joints in concrete pavements

    Science.gov (United States)

    Grosek, Jiri; Chupik, Vladimir; Stryk, Josef; Brezina, Ilja

    2017-09-01

    Concrete pavements are designed for heavy loaded road structures. Their usage brings a number of specific issues. It is necessary to solve them all to ensure that concrete pavements will fulfil their function along the whole design period. One of these issues concerns dowels, which are located in transversal joints. Modelling of load, caused by heavy vehicles, with the use of the finite element method, provides valuable information about the stress condition of concrete pavement. The results of modelling can be verified by measurements or experiments in practice. Dowels and tie bars in jointed unreinforced concrete pavements and the importance of their correct placement, dimensions and material quality on pavement behaviour and lifespan were studied as a part of R&D projects of Technology Agency of the Czech Republic Nos. TA02031195 and TE01020168. The paper presents the experience from the modelling and performed experiments and makes conclusions which are important for the use in practice.

  6. Concrete portable handbook

    CERN Document Server

    Woodson, R Dodge

    2011-01-01

    Whether or not, you are on the job site or back in the office, this book will help you to avoid mistakes, code violations, and wasted time and money. The book's four part treatment begins with constituent materials followed by self contained parts on Concrete Properties, Processes, and Concrete Repair and Rehabilitation. Designed to be an ""all in one"" reference, the author includes a wealth information for the most popular types of testing. This includes: Analysis of Fresh Concrete; Testing Machines; Accelerated Testing Methods; Analysis of Hardened Concrete and Mortar; Core Sampl

  7. A study on the water permeability of concrete structures

    International Nuclear Information System (INIS)

    Loadsman, R.V.C.; Acres, D.H.; Stokes, C.J.; Wadeson, L.

    1988-03-01

    This report forms part of the DoE's research programme on the disposal of nuclear waste. The information available on the permeability of concrete and the effects of various factors on this value are reviewed. The effect of defects on the overall permeability of concrete structures is examined and the recorded performance of a range of existing concrete structures is considered with identification of some of the factors that are significant in practice. Deficiencies in the information available on this subject are identified and recommendations for further work are made including a list of structures suitable for future monitoring. (author)

  8. Special protective concretes

    International Nuclear Information System (INIS)

    Bouniol, P.

    2001-01-01

    Concrete is the most convenient material when large-scale radiation protection is needed. Thus, special concretes for nuclear purposes are used in various facilities like reactors, reprocessing centers, storage sites, accelerators, hospitals with nuclear medicine equipment, food ionization centers etc.. The recent advances made in civil engineering for the improvement of concrete durability and compactness are for a large part transposable to protection concretes. This article presents the basic knowledge about protection concretes with the associated typological and technological aspects. A large part is devoted to the intrinsic properties of concretes and to their behaviour in irradiation and temperature conditions: 1 - definition and field of application of special protective concretes; 2 - evolution of concepts and technologies (durability of structures, techniques of formulation, new additives, market evolution); 3 - design of protective structures (preliminary study, radiation characteristics, thermal constraints, damping and dimensioning, mechanical criteria); 4 - formulation of special concretes (general principles, granulates, hydraulic binders, pulverulent additives, water/cement ratio, reference composition of some special concretes); 5 - properties of special concretes (damping and thermo-mechanical properties); 6 - induced-irradiation and temperature phenomena (activation, radiolysis, mineralogical transformations, drying, shrinking, creep, corrosion of reinforcement). (J.S.)

  9. Comparative analysis of structural concrete quality assurance practices on nine nuclear power plant construction projects. Final report

    Energy Technology Data Exchange (ETDEWEB)

    Willenbrock, J.H.; Thomas, H.R. Jr.; Burati, J.L. Jr.

    1978-06-01

    The basic objective of this research effort was to perform a comparative analysis of the Quality Assurance practices related to the structural concrete phase on nine nuclear power plant projects which are (or have been) under construction in the United States in the past ten years. This analysis identified the response of each Quality Assurance program to the applicable criteria of 10 CFR Part 50, Appendix B as well as to the pertinent regulatory requirements and industry standards. The major emphasis was placed on the construction aspects of the structural concrete phase of each project. The engineering and design aspects were examined whenever they interfaced with the construction aspects. For those aspects of the Quality Assurance system which can be considered managerial in nature (i.e., organizational relationships, types of Quality Assurance programs, corrective action procedures, etc.) an attempt has been made to present the alternative approaches that were identified. For those aspects of the Quality Assurance system which are technical in nature (i.e., the frequency of testing for slump, compressive strength, etc.) an attempt has been made to present a comparative analysis between projects and in relation to the recommended or mandated practices presented in the appropriate industry codes and standards.

  10. Comparative analysis of structural concrete quality assurance practices on nine nuclear power plant construction projects. Final report

    International Nuclear Information System (INIS)

    Willenbrock, J.H.; Thomas, H.R. Jr.; Burati, J.L. Jr.

    1978-06-01

    The basic objective of this research effort was to perform a comparative analysis of the Quality Assurance practices related to the structural concrete phase on nine nuclear power plant projects which are (or have been) under construction in the United States in the past ten years. This analysis identified the response of each Quality Assurance program to the applicable criteria of 10 CFR Part 50, Appendix B as well as to the pertinent regulatory requirements and industry standards. The major emphasis was placed on the construction aspects of the structural concrete phase of each project. The engineering and design aspects were examined whenever they interfaced with the construction aspects. For those aspects of the Quality Assurance system which can be considered managerial in nature (i.e., organizational relationships, types of Quality Assurance programs, corrective action procedures, etc.) an attempt has been made to present the alternative approaches that were identified. For those aspects of the Quality Assurance system which are technical in nature (i.e., the frequency of testing for slump, compressive strength, etc.) an attempt has been made to present a comparative analysis between projects and in relation to the recommended or mandated practices presented in the appropriate industry codes and standards

  11. An evaluation of concrete recycling and reuse practices

    Energy Technology Data Exchange (ETDEWEB)

    Nakhjiri, K.S.; MacKinney, J.

    1997-02-01

    Nuclear facilities operated by the Department of Energy (DOE), Department of Defense (DOD), and NRC licensees contain many concrete structures that are contaminated with radioactivity. Dismantling these structures will result in significant quantities of waste materials, both contaminated and uncontaminated. Bartlett estimates the total volume of waste from demolition of concrete structures to be on the order of 4 million cubic meters, but that only 20,000 cubic meters would be contaminated with radioactivity. Other studies suggest that as much as 5% of the concrete in these facilities would be contaminated with radioactivity. While the actual quantity of contaminated material should be fixed with greater precision, the fact that so much uncontaminated concrete exists (over 95% of the total 4 million cubic meters) suggests that a program that recycles concrete could produce substantial savings for both government agencies (DOE, DOD) and private companies (NRC licensees). This paper presents a fundamental discussion of (1) various methods of processing concrete, (2) demolition methods, especially those compatible with recycling efforts, and (3) state-of-the-art concrete dismantlement techniques.

  12. Corrosion of Steel in Concrete, Part I – Mechanisms

    DEFF Research Database (Denmark)

    Küter, André; Møller, Per; Geiker, Mette Rica

    2006-01-01

    prematurely. Reinforcement corrosion is identified to be the foremost cause of deterioration. Steel in concrete is normally protected by a passive layer due the high alkalinity of the concrete pore solution; corrosion is initiated by neutralization through atmospheric carbon dioxide and by ingress...... of depassivation ions, especially chloride ions. The background and consequences of deterioration of reinforced concrete structures caused by steel corrosion are summarized. Selected corrosion mechanisms postulated in the literature are briefly discussed and related to observations. The key factors controlling...... initiation and propagation of corrosion of steel in concrete are outlined....

  13. Fracture Mechanics of Concrete

    DEFF Research Database (Denmark)

    Ulfkjær, Jens Peder

    Chapter 1 Chapter l contains the introduction to this thesis. The scope of the thesis is partly to investigate different numerical and analytical models based on fracture mechanical ideas, which are able to predict size effects, and partly to perform an experimental investigation on high-strength......Chapter 1 Chapter l contains the introduction to this thesis. The scope of the thesis is partly to investigate different numerical and analytical models based on fracture mechanical ideas, which are able to predict size effects, and partly to perform an experimental investigation on high......-strength concrete. Chapter 2 A description of the factors which influence the strength and cracking of concrete and high strength concrete is made. Then basic linear fracture mechanics is outlined followed by a description and evaluation of the models used to describe concrete fracture in tension. The chapter ends...... and the goveming equations are explicit and simple. These properties of the model make it a very powerful tool, which is applicable for the designing engineer. The method is also extended to reinforced concrete, where the results look very promising. The large experimental investigation on high-strength concrete...

  14. Separation of contaminated concrete

    International Nuclear Information System (INIS)

    Bakiewicz, J.L.; Reymer, A.P.S.

    1990-01-01

    Separating the contaminated parts from the non-contaminated parts from decommissioned nuclear facilities may strongly reduce the amount of contaminated concrete. The reduction in volume of the radioactive contaminated concrete is dependent on how much cementstone is in the concrete. This research program shows that the radioactive contamination is mostly in the cementstone. However the choice that the cementstone parts, (or better said the radioactive parts) are smaller than 1 mm may not always be true. Normally the cementstone takes about 30% of the total concrete volume. A separation procedure composed by a combination of milling and thermal shock has been assessed. Both the cold and hot thermal shock in combination with milling are not able to separate the cementstone from the larger aggregates completely. However, the cementstone from the concrete with a low nominal grain size seems to be almost completely removed by the combination cold thermal shock/milling, while the cementstone from the concrete with a high nominal grain size seems to be almost completely removed by the combination hot thermal shock/milling. After both methods a layer of cementstone was still visible on the aggregates. Washing followed by a nitric acid treatment removed each 2 wt% of cementstone

  15. Concrete Hinges

    DEFF Research Database (Denmark)

    Halding, Philip Skov; Hertz, Kristian Dahl; Schmidt, Jacob Wittrup

    2014-01-01

    In the first part of the 20th century concrete hinges developed by Freyssinet and Mesnager were widely tested and implemented in concrete structures. The concrete hinges were used a great deal in closed-spandrel arch bridges. Since such a bridge type has not been competitive for the past 40 years......, the research in concrete hinges has not evolved significantly in that period. But introducing a new state-of-the-art concrete arch bridge solution (Pearl-Chain arches invented at the Technical University of Denmark) creates a necessity of a concrete hinge research based on modern standards. Back when research...... in concrete hinges was more common different designs were proposed for the geometry and reinforcement. Previous research focused on fatigue, multi-axial stresses around the hinge throat, and the relation between rotation- and moment. But many different test-setups were proposed by different researchers...

  16. Steel fiber reinforced concrete pipes: part 1: technological analysis of the mechanical behavior

    Directory of Open Access Journals (Sweden)

    A. D. de Figueiredo

    Full Text Available This paper is the first part of an extensive work focusing the technological development of steel fiber reinforced concrete pipes (FRCP. Here is presented and discussed the experimental campaign focusing the test procedure and the mechanical behavior obtained for each of the dosages of fiber used. In the second part ("Steel fiber reinforced concrete pipes. Part 2: Numerical model to simulate the crushing test", the aspects of FRCP numerical modeling are presented and analyzed using the same experimental results in order to be validated. This study was carried out trying to reduce some uncertainties related to FRCP performance and provide a better condition to the use of these components. In this respect, an experimental study was carried out using sewage concrete pipes in full scale as specimens. The diameter of the specimens was 600 mm, and they had a length of 2500 mm. The pipes were reinforced with traditional bars and different contents of steel fibers in order to compare their performance through the crushing test. Two test procedures were used in that sense. In the 1st Series, the diameter displacement was monitored by the use of two LVDTs positioned at both extremities of the pipes. In the 2nd Series, just one LVDT is positioned at the spigot. The results shown a more rigidity response of the pipe during tests when the displacements were measured at the enlarged section of the socket. The fiber reinforcement was very effective, especially when low level of displacement was imposed to the FRCP. At this condition, the steel fibers showed an equivalent performance to superior class pipes made with traditional reinforced. The fiber content of 40 kg/m3 provided a hardening behavior for the FRCP, and could be considered as equivalent to the critical volume in this condition.

  17. Metrology Needs for Predicting Concrete Pumpability

    Directory of Open Access Journals (Sweden)

    Myoungsung Choi

    2015-01-01

    Full Text Available With the increasing use of pumping to place concrete, the development and refinement of the industry practice to ensure successful concrete pumping are becoming important needs for the concrete construction industry. To date, research on concrete pumping has been largely limited to a few theses and research papers. The major obstacle to conduct research on concrete pumping is that it requires heavy equipment and large amounts of materials. Thus, developing realistic and simple measurement techniques and prediction tools is a financial and logistical challenge that is out of reach for small research labs and many private companies in the concrete construction industry. Moreover, because concrete pumping involves the flow of a complex fluid under pressure in a pipe, predicting its flow necessitates detailed knowledge of the rheological properties of concrete, which requires new measurement science. This paper summarizes the technical challenges associated with concrete pumping and the development in concrete pumping that have been published in the technical literature and identifies future research needed for the industry to develop best practices for ensuring successful concrete pumping in the field.

  18. Seismic fragility of RC shear walls in nuclear power plant Part 1: Characterization of uncertainty in concrete constitutive model

    International Nuclear Information System (INIS)

    Syed, Sammiuddin; Gupta, Abhinav

    2015-01-01

    Highlights: • A framework is proposed for seismic fragility assessment of Reinforced Concrete structures. • Experimentally validated finite element models are used to conduct nonlinear simulations. • Critical parameters in concrete constitutive model are identified to conduct nonlinear simulations. • Uncertainties in model parameters of concrete damage plasticity model is characterized. • Closed form expressions are used to compute the damage variables and plasticity. - Abstract: This two part manuscript proposes a framework for seismic fragility assessment of reinforced concrete structures in nuclear energy facilities. The novelty of the proposed approach lies in the characterization of uncertainties in the parameters of the material constitutive model. Concrete constitutive models that comprehensively address different damage states such as tensile cracking, compression failure, stiffness degradation, and recovery of degraded stiffness due to closing of previously formed cracks under dynamic loading are generally defined in terms of a large number of variables to characterize the plasticity and damage at material level. Over the past several years, many different studies have been presented on evaluation of fragility for reinforced concrete structures using nonlinear time history simulations. However, almost all of these studies do not consider uncertainties in the parameters of a comprehensive constitutive model. Part-I of this two-part manuscript presents a study that is used to identify uncertainties associated with the critical parameters in nonlinear concrete damage plasticity model proposed by Lubliner et al. (1989. Int. J. Solids Struct., 25(3), 299) and later modified by Lee and Fenves (1998a. J. Eng. Mech., ASCE, 124(8), 892) and Lee and Fenves (1998b. Earthquake Eng. Struct. Dyn., 27(9), 937) for the purpose of seismic fragility assessment. The limitations in implementation of the damage plasticity model within a finite element framework and

  19. Seismic fragility of RC shear walls in nuclear power plant Part 1: Characterization of uncertainty in concrete constitutive model

    Energy Technology Data Exchange (ETDEWEB)

    Syed, Sammiuddin [Department of Civil, Construction, and Environmental Engineering, North Carolina State University, 426 Mann Hall, Campus Box 7908, Raleigh, NC 27695-7908 (United States); Gupta, Abhinav, E-mail: agupta1@ncsu.edu [Department of Civil, Construction, and Environmental Engineering, North Carolina State University, 413 Mann Hall, Campus Box 7908, Raleigh, NC 27695-7908 (United States)

    2015-12-15

    Highlights: • A framework is proposed for seismic fragility assessment of Reinforced Concrete structures. • Experimentally validated finite element models are used to conduct nonlinear simulations. • Critical parameters in concrete constitutive model are identified to conduct nonlinear simulations. • Uncertainties in model parameters of concrete damage plasticity model is characterized. • Closed form expressions are used to compute the damage variables and plasticity. - Abstract: This two part manuscript proposes a framework for seismic fragility assessment of reinforced concrete structures in nuclear energy facilities. The novelty of the proposed approach lies in the characterization of uncertainties in the parameters of the material constitutive model. Concrete constitutive models that comprehensively address different damage states such as tensile cracking, compression failure, stiffness degradation, and recovery of degraded stiffness due to closing of previously formed cracks under dynamic loading are generally defined in terms of a large number of variables to characterize the plasticity and damage at material level. Over the past several years, many different studies have been presented on evaluation of fragility for reinforced concrete structures using nonlinear time history simulations. However, almost all of these studies do not consider uncertainties in the parameters of a comprehensive constitutive model. Part-I of this two-part manuscript presents a study that is used to identify uncertainties associated with the critical parameters in nonlinear concrete damage plasticity model proposed by Lubliner et al. (1989. Int. J. Solids Struct., 25(3), 299) and later modified by Lee and Fenves (1998a. J. Eng. Mech., ASCE, 124(8), 892) and Lee and Fenves (1998b. Earthquake Eng. Struct. Dyn., 27(9), 937) for the purpose of seismic fragility assessment. The limitations in implementation of the damage plasticity model within a finite element framework and

  20. Economic analysis of recycling contaminated concrete

    Energy Technology Data Exchange (ETDEWEB)

    Stephen, A.; Ayers, K.W.; Boren, J.K.; Parker, F.L. [Vanderbilt Univ., Nashville, TN (United States)

    1997-02-01

    Decontamination and Decommissioning activities in the DOE complex generate large volumes of radioactively contaminated and uncontaminated concrete. Currently, this concrete is usually decontaminated, the contaminated waste is disposed of in a LLW facility and the decontaminated concrete is placed in C&D landfills. A number of alternatives to this practice are available including recycling of the concrete. Cost estimates for six alternatives were developed using a spreadsheet model. The results of this analysis show that recycling alternatives are at least as economical as current practice.

  1. Using Cementitious Materials Such as Fly Ash to Replace a Part of Cement in Producing High Strength Concrete in Hot Weather

    Science.gov (United States)

    Turuallo, Gidion; Mallisa, Harun

    2018-03-01

    The use of waste materials in concrete gave many advantages to prove the properties of concrete such as its workability, strength and durability; as well to support sustaianable development programs. Fly ash was a waste material produced from coal combustion. This research was conducted to find out the effect of fly ash as a part replacement of cement to produce high strength concrete. The fly ash, which was used in this research, was taken from PLTU Mpanau Palu, Central Sulawesi. The water-binder ratio used in this research was 0.3 selected from trial mixes done before. The results of this research showed that the strength of fly ash concretes were higher than concrete with PCC only. The replacement of cement with fly ash concrete could be up to 20% to produce high strength concrete.

  2. HYDRAULIC CONCRETE COMPOSITION AND PROPERTIES CONTROL SYSTEM

    Directory of Open Access Journals (Sweden)

    O. M. Pshinko

    2015-08-01

    Full Text Available Purpose. Scientific work aims at the development and testing of information system to meet the challenges of concrete composition design and control (for railway structures and buildings based on the physico-analytical method algorithm for hydraulic concrete composition calculation. Methodology. The proposed algorithm of hydraulic concrete composition calculation is based on the physicochemical mechanics and in particular on the rheology of elastic–viscous–plastic bodies. The system of canonical equations consists of the equations for concrete strength, absolute volume, concrete mix consistency as well as the equation for optimal concrete saturation with aggregates while minimizing cement content. The joint solution of these four equations related to composition allows determining for the materials the concrete composition of required strength, concrete workability with minimum cement content. The procedure for calculation of hydraulic concrete composition according to the physico-analytical method consists of two parts: 1 physical, which is laboratory testing of concrete mix components in different concrete compositions; 2 analytical, which represents the calculation algorithm for concrete compositions equivalent in concrete strength and workability that comply with the specific conditions of concrete placing. Findings. To solve the problem of designing the concrete composition with the desired properties for railway structures and buildings it was proposed to use the information technology in the form of a developed computer program whose algorithm includes the physico-analytical method for hydraulic concrete composition determination. Originality. The developed concrete composition design method takes into account the basic properties of raw materials, concrete mix and concrete, which are pre-determined. The distinctive feature of physico-analytical method is obtaining of a set of equivalent compositions with a certain concrete mix

  3. Ashes in concrete related applications. Regulations, best practice and experiences; Energiaskor i betongrelaterade tillaempningar. Normer, praxis och erfarenheter

    Energy Technology Data Exchange (ETDEWEB)

    Nordstroem, Erik; Thorsell, Per-Erik

    2003-10-01

    A compilation of regulations and best practice from different techniques to utilize ashes in concrete related applications is presented in this report. The term 'concrete related' applications also include geotechnical applications where cement is used as a binder. It can be seen that fully developed regulations is only available for concrete used as a structural building material. In other applications the formulations give an opportunity to use alternative materials as long as similar properties are achieved. In some applications not even this type of regulations are available but the alternatives are judged from case to case. The purpose with this work was to high-light acceptable variations for the parameters where limitations on constituent materials are formulated. During the work it has become clear that the task is not possible to solve since this kind of values seldom are available. A discussion about the economical potential for different applications is presented in the end of the report. In summary, the concrete applications do not allow the major part of the ashes to be utilized and the demands on the ashes are high. But it can also be stated that the high costs for cement give a big incitement for change of binder in concrete to e.g. flyash. In the geotechnical applications there is also a big potential both regarding technical and economical aspects, but the possible effects on soil and ground water will give rise to more rigorous considerations by the environmental authorities. Finally, the mining applications can give a large amount of ashes to be utilized in a limited region, and the transport cost can be problematic for the ash producers. The conclusions from the present work are that there exist several possible concrete applications also for other ashes than pure coal ashes. Type of ash, available amounts, storage facilities, local market, stability in fuel-mix, personal interests are important parameters influencing the possibilities

  4. EFFECT OF SALT WATER IN THE PRODUCTION OF CONCRETE

    African Journals Online (AJOL)

    ES Obe

    11. Agunwamba J.C. Water Engineering Sys- tems. Revised Edition by De-Adroit Inno- vation, Enugu, Nigeria, 2008. 12. British Standard Code Structural Use of. Concrete. Part 1, Code of Practice for De- sign and Construction 2004. 13. Tchobanoglous G., Burton F.L. and Stensel. H.D. Waste Water Engineering and Treat-.

  5. Influence of Concrete Properties on Molten Core-Concrete Interaction: A Simulation Study

    Directory of Open Access Journals (Sweden)

    Jin-yang Jiang

    2016-01-01

    Full Text Available In a severe nuclear power plant accident, the molten core can be released into the reactor pit and interact with sacrificial concrete. In this paper, a simulation study is presented that aims to address the influence of sacrificial concrete properties on molten core-concrete interaction (MCCI. In particular, based on the MELCOR Code, the ferrosiliceous concrete used in European Pressurized Water Reactor (EPR is taken into account with respect to the different ablation enthalpy and Fe2O3 and H2O contents. Results indicate that the concrete ablation rate as well as the hydrogen generation rate depends much on the concrete ablation enthalpy and Fe2O3 and H2O contents. In practice, the ablation enthalpy of sacrificial concrete is the higher the better, while the Fe2O3 and H2O content of sacrificial concrete is the lower the better.

  6. Towards Better Understanding of Concrete Containing Recycled Concrete Aggregate

    Directory of Open Access Journals (Sweden)

    Hisham Qasrawi

    2013-01-01

    Full Text Available The effect of using recycled concrete aggregates (RCA on the basic properties of normal concrete is studied. First, recycled aggregate properties have been determined and compared to those of normal aggregates. Except for absorption, there was not a significant difference between the two. Later, recycled aggregates were introduced in concrete mixes. In these mixes, natural coarse aggregate was partly or totally replaced by recycled aggregates. Results show that the use of recycled aggregates has an adverse effect on the workability and air content of fresh concrete. Depending on the water/cement ratio and on the percent of the normal aggregate replaced by RCA, the concrete strength is reduced by 5% to 25%, while the tensile strength is reduced by 4% to 14%. All results are compared with previous research. As new in this research, the paper introduces a simple formula for the prediction of the modulus of elasticity of RCA concrete. Furthermore, the paper shows the variation of the air content of RAC.

  7. Comparative analysis of structural concrete Quality Assurance practices on nine nuclear and three fossil fuel power plant construction projects. Final summary report

    International Nuclear Information System (INIS)

    Willenbrock, J.H.; Thomas, H.R. Jr.; Burati, J.J. Jr.

    1978-12-01

    A summary of two reports, COO/4120-1 and COO/4120-2, is given. A comparative analysis was made of the Quality Assurance practices related to the structural concrete phase on nine nuclear and three fossil fuel power plant projects which are (or have been) under construction in the United States in the past ten years. For the nuclear projects the analysis identified the response of each Quality Assurance program to the applicable criteria of 10 CFR Part 50, Appendix B as well as to the pertinent regulatory requirements and industry standards. For the fossil projects the analysis identified the response of each Quality Assurance program to criteria similar to those which were applicable in the nuclear situation. The major emphasis was placed on the construction aspects of the structural concrete phase of each project. The engineering and design aspects were examined whenever they interfaced with the construction aspects

  8. Effects on concrete from borated water and boric compounds cast into the concrete

    International Nuclear Information System (INIS)

    Fagerlund, Goeran

    2010-06-01

    A study has been made of the effects on concrete of its exposure to external water containing boric acid, and the effects on concrete of boric compounds cast into the concrete during its manufacture. According to information in literature boric acid is a weak Lewis acid that has no effect on concrete. Reaction between calcium hydroxide existing in concrete and boric acid might occur at the concrete surface. The reaction product formed (calcium-metaboritehexahydrate) has lower solubility than calcium hydroxide itself. Therefore, the reaction is reasonably harmless. Accelerated and non-accelerated test methods exist by which quantitative information on the effect of boric acid can be obtained. The test principles are described. Boron-containing compounds might be mixed into concrete in order to increase its resistance to neutron radiation. Pure boron minerals, as well as boron-containing residual materials from processing of natural boron minerals, might be used. Concrete might be affected with regard to the following properties: - Workability of the fresh concrete; - Stiffening and hardening of the concrete; - Strength (compression, tension); - Deformation (E-modulus, creep); - Durability (chemical, steel corrosion. Information in literature indicates that the hardening process might be severely affected also when rather small amounts of certain boron-containing materials are used. The effect seems to be small, or none, however, if materials with low solubility are used. The effect on workability seems to be marginal. Test methods exist by which it is practical possible to develop acceptable concrete recipes. The effects on mechanical properties are not well clarified by research. However, effects seem to be small when boron materials with low solubility are used. In one study, in which part of the cement was replaced by a boron containing colemanite waste, it was found that the E-modulus was very much reduced. The significance of this result is unclear. The

  9. REINFORCING FIBRES AS PART OF TECHNOLOGY OF CONCRETES

    Directory of Open Access Journals (Sweden)

    Zhukov Aleksey Dmitrievich

    2012-07-01

    It was identified that the basalt fibre consumption rate influences both the strength and the density of products made of cellular concrete. The length of the basalt fibre impacts the strength of products. A nomogram was developed to identify the consumption rate of the basalt fibre driven by the strength of products and the Portland cement consumption rate. The authors also studied the influence of the consumption rate of Portland cement and basalt fibre onto the structural quality ratio of the foamed fibre concrete.

  10. Fibre Concrete 2017

    Science.gov (United States)

    2017-09-01

    9th international conference on fibre reinforced concretes (FRC), textile reinforced concretes (TRC) and ultra-high performance concretes (UHPC) Preface The Fibre Concrete Conference series is held biennially to provide a platform to share knowledge on fibre reinforced concretes, textile concretes and ultra-high performance concretes regarding material properties and behaviour, technology procedures, topics of long-term behaviour, creep, durability; sustainable aspects of concrete including utilisation of waste materials in concrete production and recycling of concrete. The tradition of Fibre Concrete Conferences started in eighties of the last century. Nowadays the conference is organized by the Department of Concrete and Masonry Structures of the Czech Technical University in Prague, Faculty of Civil Engineering. The 9th International Conference Fibre Concrete 2017 had 109 participants from 27 countries all over the world. 55 papers were presented including keynote lectures of Professor Bažant, Professor Bartoš and Dr. Broukalová. The conference program covered wide range of topics from scientific research to practical applications. The presented contributions related to performance and behaviour of cement based composites, their long-term behaviour and durability, sustainable aspects, advanced analyses of structures from these composites and successful applications. This conference was organized also to honour Professor Zděnek P. Bažant on the occasion of his jubilee and to appreciate his merits and discoveries in the field of fibre reinforced composites, structural mechanics and engineering.

  11. Modification of Concrete Damaged Plasticity model. Part II: Formulation and numerical tests

    Directory of Open Access Journals (Sweden)

    Kamińska Inez

    2017-01-01

    Full Text Available A refined model for elastoplastic damaged material is formulated based on the plastic potential introduced in Part I [1]. Considered model is an extension of Concrete Damaged Plasticity material implemented in Abaqus [2]. In the paper the stiffness tensor for elastoplastic damaged behaviour is derived. In order to validate the model, computations for the uniaxial tests are performed. Response of the model for various cases of parameter’s choice is shown and compared to the response of the CDP model.

  12. Autogenous Deformation of Concrete

    DEFF Research Database (Denmark)

    Autogenous deformation of concrete can be defined as the free deformation of sealed concrete at a constant temperature. A number of observed problems with early age cracking of high-performance concretes can be attributed to this phenomenon. During the last 10 years , this has led to an increased...... focus on autogenous deformation both within concrete practice and concrete research. Since 1996 the interest has been significant enough to hold international, yearly conferences entirely devoted to this subject. The papers in this publication were presented at two consecutive half-day sessions...... at the American Concrete Institute’s Fall Convention in Phoenix, Arizona, October 29, 2002. All papers have been reviewed according to ACI rules. This publication, as well as the sessions, was sponsored by ACI committee 236, Material Science of Concrete. The 12 presentations from 8 different countries indicate...

  13. concrete5 cookbook

    CERN Document Server

    Strack, David

    2013-01-01

    The Cookbook-style recipes allow you to go both directly to your topic of interest or follow topics throughout a chapter to gain in-depth knowledge. This practical Cookbook will cater to the needs of both intermediate and advanced concrete5 developers.This book is geared towards intermediate to advanced PHP developers who would like to learn more about the concrete5 content management system. Developers already familiar with concrete5 will learn new time-saving tricks and will find the book to be a great reference tool.

  14. Concrete pavement joint deterioration.

    Science.gov (United States)

    2015-12-01

    Concrete pavements are an important part of our national infrastructure. In recent years the relatively small number of reported joints deteriorating prematurely in concrete pavements around Indiana has increased. Changes over the past 45 years in IN...

  15. Experimental Investigation of the Mechanical and Durability Properties of Crumb Rubber Concrete.

    Science.gov (United States)

    Liu, Hanbing; Wang, Xianqiang; Jiao, Yubo; Sha, Tao

    2016-03-07

    Recycling waste tire rubber by incorporating it into concrete has become the preferred solution to dispose of waste tires. In this study, the effect of the volume content of crumb rubber and pretreatment methods on the performances of concrete was evaluated. Firstly, the fine aggregate and mixture were partly replaced by crumb rubber to produce crumb rubber concrete. Secondly, the mechanical and durability properties of crumb rubber concrete with different replacement forms and volume contents had been investigated. Finally, the crumb rubber after pretreatment by six modifiers was introduced into the concrete mixture. Corresponding tests were conducted to verify the effectiveness of pretreatment methods as compared to the concrete containing untreated crumb rubber. It was observed that the mechanical strength of crumb rubber concrete was reduced, while durability was improved with the increasing of crumb rubber content. 20% replacement of fine aggregate and 5% replacement of the total mixture exhibited acceptable properties for practical applications. In addition, the results indicated that the modifiers had a positive impact on the mechanical and durability properties of crumb rubber concrete. It avoided the disadvantage of crumb rubber concrete having lower strength and provides a reference for the production of modified crumb rubber concrete.

  16. Experimental Investigation of the Mechanical and Durability Properties of Crumb Rubber Concrete

    Directory of Open Access Journals (Sweden)

    Hanbing Liu

    2016-03-01

    Full Text Available Recycling waste tire rubber by incorporating it into concrete has become the preferred solution to dispose of waste tires. In this study, the effect of the volume content of crumb rubber and pretreatment methods on the performances of concrete was evaluated. Firstly, the fine aggregate and mixture were partly replaced by crumb rubber to produce crumb rubber concrete. Secondly, the mechanical and durability properties of crumb rubber concrete with different replacement forms and volume contents had been investigated. Finally, the crumb rubber after pretreatment by six modifiers was introduced into the concrete mixture. Corresponding tests were conducted to verify the effectiveness of pretreatment methods as compared to the concrete containing untreated crumb rubber. It was observed that the mechanical strength of crumb rubber concrete was reduced, while durability was improved with the increasing of crumb rubber content. 20% replacement of fine aggregate and 5% replacement of the total mixture exhibited acceptable properties for practical applications. In addition, the results indicated that the modifiers had a positive impact on the mechanical and durability properties of crumb rubber concrete. It avoided the disadvantage of crumb rubber concrete having lower strength and provides a reference for the production of modified crumb rubber concrete.

  17. Large scale sodium interactions. Part 2. Preliminary test results for limestone concrete

    International Nuclear Information System (INIS)

    Smaardyk, J.E.; Sutherland, H.J.; King, D.L.; Dahlgren, D.A.

    1977-01-01

    Any sodium cooled reactor system must consider the interaction of hot sodium with cell liners, and given either a failed liner or a hypothetical core disruptive accident, the interaction of hot sodium with concrete. The data base available for safety assessments involving these interactions is limited, especially for the concrete and failed liner interactions. To better understand what happens when hot sodium comes in contact with concrete, a series of tests is being carried out to investigate sodium-concrete reactions under conditions which are similar to actual reactor accident conditions. Tests cover the cases of sodium spills on bare concrete and on cells with defective steel liners. Specific objectives have been to obtain a complete description of the sodium/concrete interaction including heat balance, gas evolution and flow, movement and heat generation of the reaction zone, reaction product formation, and the layering or movement of the products

  18. The issues and discussion of modern concrete science

    CERN Document Server

    Yang, Wenke

    2015-01-01

    This book is devoted to two primary objectives. The first is to present the errors, inadaptability, and mistakes arising when the current theory on concrete is applied to explaining practical construction of concrete; the second is to put forward viewpoints in modern concrete science. Taking a number of engineering cases as examples, we experimentally studied and theoretically analyzed the errors, inadaptability, and mistakes when the current theory on concrete is applied to explaining practical construction of concrete. Moreover, we investigated the use of mixing ratios, aggregates, cement, high-performance concrete and fibers, as well as the frost resistance, cracking behavior, durability, dry shrinkage and autogenous healing to address and remedy the shortcomings in today’s concrete science, put forward new proposals, and make a number of innovative achievements in the field, particularly in modern theory on concrete science. The results and topics which will be of particular interest to engineers and...

  19. The issues and discussion of modern concrete science

    CERN Document Server

    Yang, Wenke

    2015-01-01

    This book is devoted to two primary objectives. The first is to present the errors, inadaptability, and mistakes arising when the current theory on concrete is applied to explaining practical construction of concrete; the second is to put forward viewpoints in modern concrete science. Taking a number of engineering cases as examples, we experimentally studied and theoretically analyzed the errors, inadaptability, and mistakes when the current theory on concrete is applied to explaining practical construction of concrete. Moreover, we investigated the use of mixing ratios, aggregates, cement, high-performance concrete and fibers, as well as the frost resistance, cracking behavior, durability, dry shrinkage and autogenous healing to address and remedy the shortcomings in today’s concrete science, put forward new proposals, and make a number of innovative achievements in the field, particularly in modern theory on concrete science. The results and topics which will be of particular interest to engineers and re...

  20. The use of maturity method in estimating concrete strength

    International Nuclear Information System (INIS)

    Salama, A.E.; Abd El-Baky, S.M.; Ali, E.E.; Ghanem, G.M.

    2005-01-01

    Prediction of the early age strength of concrete is essential for modernized concrete for construction as well as for manufacturing of structural parts. Safe and economic scheduling of such critical operations as form removal and re shoring, application of post-tensioning or other mechanical treatment, and in process transportation and rapid delivery of products all should be based upon a good grasp of the strength development of the concrete in use. For many years, it has been proposed that the strength of concrete can be related to a simple mathematical function of time and temperature so that strength could be assessed by calculation without mechanical testing. Such functions are used to compute what is called the m aturity o f concrete, and the computed value is believed to obtain a correlation with the strength of concrete. With its simplicity and low cost, the application of maturity concept as in situ testing method has received wide attention and found its use in engineering practice. This research work investigates the use of M aturity method' in estimating the concrete strength. An experimental program is designed to estimate the concrete strength by using the maturity method. Using different concrete mixes, with available local materials. Ordinary Portland Cement, crushed stone, silica fume, fly ash and admixtures with different contents are used . All the specimens were exposed to different curing temperatures (10, 25 and 40 degree C), in order to get a simplified expression of maturity that fits in with the influence of temperature. Mix designs and charts obtained from this research can be used as guide information for estimating concrete strength by using the maturity method

  1. Numerical Limit Analysis of Precast Concrete Structures

    DEFF Research Database (Denmark)

    Herfelt, Morten Andersen

    Precast concrete elements are widely used in the construction industry as they provide a number of advantages over the conventional in-situ cast concrete structures. Joints cast on the construction site are needed to connect the precast elements, which poses several challenges. Moreover, the curr...... problems are solved efficiently using state-of-the-art solvers. It is concluded that the framework and developed joint models have the potential to enable efficient design of precast concrete structures in the near future......., the current practice is to design the joints as the weakest part of the structure, which makes analysis of the ultimate limit state behaviour by general purpose software difficult and inaccurate. Manual methods of analysis based on limit analysis have been used for several decades. The methods provide...... of the ultimate limit state behaviour. This thesis introduces a framework based on finite element limit analysis, a numerical method based on the same extremum principles as the manual limit analysis. The framework allows for efficient analysis and design in a rigorous manner by use of mathematical optimisation...

  2. 3D modelling of the flow of self-compacting concrete with or without steel fibres. Part II: L-box test and the assessment of fibre reorientation during the flow

    Science.gov (United States)

    Deeb, R.; Kulasegaram, S.; Karihaloo, B. L.

    2014-12-01

    The three-dimensional Lagrangian particle-based smooth particle hydrodynamics method described in Part I of this two-part paper is used to simulate the flow of self-compacting concrete (SCC) with and without steel fibres in the L-box configuration. As in Part I, the simulation of the SCC mixes without fibres emphasises the distribution of large aggregate particles of different sizes throughout the flow, whereas the simulation of high strength SCC mixes which contain steel fibres is focused on the distribution of fibres and their orientation during the flow. The capabilities of this methodology are validated by comparing the simulation results with the L-box test carried out in the laboratory. A simple method is developed to assess the reorientation and distribution of short steel fibres in self-compacting concrete mixes during the flow. The reorientation of the fibres during the flow is used to estimate the fibre orientation factor (FOF) in a cross section perpendicular to the principal direction of flow. This estimation procedure involves the number of fibres cut by the section and their inclination to the cutting plane. This is useful to determine the FOF in practical image analysis on cut sections.

  3. Economics and risks of recycling radioactively contaminated concrete

    International Nuclear Information System (INIS)

    Parker, F.L.; Ayers, K.W.

    1997-01-01

    As Decontamination and Decommissioning activities proceed within the DOE complex, tremendous volumes of both radioactively contaminated and non-contaminated concrete will be processed for disposal. Current practice is to decontaminate the concrete, dispose of the contamination at LLW facilities and ship the concrete rubble to C ampersand D landfills for disposal. This study evaluates the economic, health and safety, legal, and social aspects of recycling radioactively contaminated concrete. Probabilistic models were used to estimate costs and risks. The model indicates that the radioactively contaminated concrete can be recycled at the same or lower cost than current or alternative practices. The risks associated with recycling were consistently less than or equal to the other alternatives considered

  4. Concrete containment modeling and management, Conmod

    International Nuclear Information System (INIS)

    Jovall, O.; Larsson, J.-A.; Shaw, P.; Touret, J.-P.; Karlberg, G.

    2003-01-01

    The CONMOD project aims to create a system which will ensure that safety requirements for concrete containment structures will be up-held during the entire planned lifetime of plants and possibly during an extended lifetime. An important part of the project is to develop the application and understanding of Non-Destructive Testing (NDT) techniques for the assessment of conformity and condition of concrete reactor containments and to integrate this with state-of-the-art and developed Finite Element (FE) modelling techniques and analysis of structural behaviour. The objective being to create a diagnostic method for evaluation of ageing and degradation of concrete containments. This method, the C ONMOD-methodology , will help in the planning and execution of actions that will improve safety in a manner which is optimal both in terms of economy and safety. The knowledge gained during the project will be presented in a handbook of best practice. The decommissioned Barsebaeck unit 1 reactor containment will be accessible for non-destructive examination throughout the duration of the project. Intrusive investigations will also be made including coring and material tests as a valuable complement to NDT. (author)

  5. Concrete structures vulnerability under impact: characterization, modeling, and validation - Concrete slabs vulnerability under impact: characterization, modeling, and validation

    International Nuclear Information System (INIS)

    Xuan Dung Vu

    2013-01-01

    Concrete is a material whose behavior is complex, especially in cases of extreme loads. The objective of this thesis is to carry out an experimental characterization of the behavior of concrete under impact-generated stresses (confined compression and dynamic traction) and to develop a robust numerical tool to reliably model this behavior. In the experimental part, we have studied concrete samples from the VTT center (Technical Research Center of Finland). At first, quasi-static triaxial compressions with the confinement varies from 0 MPa (unconfined compression test) to 600 MPa were realized. The stiffness of the concrete increases with confinement pressure because of the reduction of porosity. Therefore, the maximum shear strength of the concrete is increased. The presence of water plays an important role when the degree of saturation is high and the concrete is subjected to high confinement pressure. Beyond a certain level of confinement pressure, the maximum shear strength of concrete decreases with increasing water content. The effect of water also influences the volumetric behavior of concrete. When all free pores are closed as a result of compaction, the low compressibility of the water prevents the deformation of the concrete, whereby the wet concrete is less deformed than the dry concrete for the same mean stress. The second part of the experimental program concerns dynamic tensile tests at different loading velocities, and different moisture conditions of concrete. The results show that the tensile strength of concrete C50 may increase up to 5 times compared to its static strength for a strain rate of about 100 s -1 . In the numerical part, we are interested in improving an existing constitutive coupled model of concrete behavior called PRM (Pontiroli-Rouquand-Mazars) to predict the concrete behavior under impact. This model is based on a coupling between a damage model which is able to describe the degradation mechanisms and cracking of the concrete at

  6. Bayesian inference for psychology. Part I : Theoretical advantages and practical ramifications

    NARCIS (Netherlands)

    Wagenmakers, E.-J.; Marsman, M.; Jamil, T.; Ly, A.; Verhagen, J.; Love, J.; Selker, R.; Gronau, Q.F.; Šmíra, M.; Epskamp, S.; Matzke, D.; Rouder, J.N.; Morey, R.D.

    2018-01-01

    Bayesian parameter estimation and Bayesian hypothesis testing present attractive alternatives to classical inference using confidence intervals and p values. In part I of this series we outline ten prominent advantages of the Bayesian approach. Many of these advantages translate to concrete

  7. Delayed behaviour of concrete in nuclear power plant containment: analysis and modelling

    International Nuclear Information System (INIS)

    Granger, L.

    1995-02-01

    The containment of French nuclear power plant of the 1300 and 1400 MWe PWR type are made of prestressed concrete and their delayed behaviour is systematically monitored by a very complete instrumentation. In an accidental phase, the tightness of the 1.2 m thick structure, dimensioned to withstand an internal absolute pressure of 0.5 MPa depends mainly on the residual prestress of concrete. But surveillance devices reveal substantial differences from one site to another, from which the regulation calculation models cannot make satisfactory allowance. For the purpose of improving the management of the population of power stations, EDF in 1992 initiated a large study aimed at predicting the true creep behaviour of the containments already built. This study, more material oriented, includes numerous shrinkage and creep tests on reconstructed concrete in laboratory as well as on cement paste and aggregate. The main results are presented in part one. In the second part, we consider the different delayed strains of concrete one by one. A precise analysis of the physico-chemical phenomena at the origin of the delayed behaviours, leads us to propose a practical modelling of concrete in an overall equivalent continuous material approach. Secondly, the few parameters of the model are determined on the experimental results. In order to do so, two particular finite element programs in CESAR-LCPC have been developed. The first one permits to take into account the non linear diffusion of humidity in concrete as a function of temperature. The diffusion coefficient D(C) (C = water content) is fitted on the loss of weight tests as a function of time. The second step is a creep calculation; first, the program reads back the temperature and humidity results of the previous computations and then calculates the different delayed strains in time. For basic creep, we have chosen a viscoelastic model function of temperature and humidity. The numerical scheme uses the principle of

  8. The maximum percentage of fly ash to replace part of original Portland cement (OPC) in producing high strength concrete

    Science.gov (United States)

    Mallisa, Harun; Turuallo, Gidion

    2017-11-01

    This research investigates the maximum percent of fly ash to replace part of Orginal Portland Cement (OPC) in producing high strength concrete. Many researchers have found that the incorporation of industrial by-products such as fly ash as in producing concrete can improve properties in both fresh and hardened state of concrete. The water-binder ratio was used 0.30. The used sand was medium sand with the maximum size of coarse aggregate was 20 mm. The cement was Type I, which was Bosowa Cement produced by PT Bosowa. The percentages of fly ash to the total of a binder, which were used in this research, were 0, 10, 15, 20, 25 and 30%; while the super platicizer used was typed Naptha 511P. The results showed that the replacement cement up to 25 % of the total weight of binder resulted compressive strength higher than the minimum strength at one day of high-strength concrete.

  9. The Improvement of Thermal Insulating Concrete Panel

    Directory of Open Access Journals (Sweden)

    Mohammed Ali Nasser Ali

    2018-05-01

    Full Text Available The Iraqi houses flattening the roof by a concrete panel, and because of the panels on the top directly exposed to the solar radiation become unbearably hot and cold during the summer and winter. The traditional concrete panel components are cement, sand, and aggregate, which have a poor thermal property. The usage of materials with low thermal conductivity with no negative reflects on its mechanical properties gives good improvements to the thermal properties of the concrete panel. The practical part of this work was built on a multi-stage mixing plan. In the first stage the mixing ratio based on the ratios of the sand to cement. The second stage mixing ratios based on replacing the coarse aggregate quantities with the Alabaster aggregates, and the third stage the mixing ratios based on the replacement of wood ash instead of the sand. While the fourth stage mixing ratios based on decreasing the thermal conductivity and increasing mechanical properties by adding a multilayer of a plastic net. The result shows that using a concrete panel with components (cement, sand, coarse aggregate, wood ash, and Alabaster aggregates with a mass ratio of (1:1:2:1:1 and 3-plastic layers, gives the best improvement of the thermal properties. Where, the thermal conductivity is reduced by 42% and the specific heat increased by 41.2% as compared to the traditional concrete panel mixing ratio, with mechanical properties are agreed with the Iraqi standards.

  10. Abrasive water jet cutting technique for biological shield concrete dismantlement

    International Nuclear Information System (INIS)

    Konno, T.; Narazaki, T.; Yokota, M.; Yoshida, H.; Miura, M.; Miyazaki, Y.

    1987-01-01

    The Japan Atomic Energy Research Institute (JAERI) is developing the abrasive-water jet cutting system to be applied to dismantling the biological shield walls of the JPDR as a part of the reactor dismantling technology development project. This is a total system for dismantling highly activated concrete. The concrete biological shield wall is cut into blocks by driving the abrasive-water jet nozzle, which is operated with a remote, automated control system. In this system, the concrete blocks are removed to a container, while the slurry and dust/mist which are generated during cutting are collected and treated, both automatically. It is a very practical method and will quite probably by used for actual dismantling of commercial power reactors in the future because it can minimize workers' exposure to radioactivity during dismantling, contributes to preventing diffusion of radiation, and reduces the volume of contaminated secondary waste

  11. Using recycled concrete in MDOT's transportation infrastructure : manual of practice.

    Science.gov (United States)

    2011-08-01

    "Crushed concrete aggregate (CCA) is granular material manufactured by removing, crushing, and : processing old concrete for reuse as an aggregate source in new construction. Although the Michigan : Department of Transportation (MDOT) has used CCA si...

  12. Pedogenic Carbonate Concretions in the Russian Chernozem

    Energy Technology Data Exchange (ETDEWEB)

    Mikhailova, E. A.; Post, C. J.; Magrini-Bair, K.; Castle, J. W.

    2006-12-01

    Pedogenic carbonate concretions are commonly found in grassland soils, but their origin is not fully understood. This study was conducted to determine the radiocarbon age, the stable isotope geochemistry, and chemical composition of carbonate concretions in the Russian Chernozem, one of the typical soils in grasslands. Three sites were sampled: a native grassland field (not cultivated for at least 300 years), an adjacent 50-year continuous fallow field in the V. V. Alekhin Central-Chernozem Biosphere State Reserve in the Kursk region of Russia, and a continuously cropped field in the Experimental Station of the Kursk Institute of Agronomy and Soil Erosion Control. All sampled soils were classified as fine-silty, mixed, frigid Pachic Hapludolls. The mineralogical composition of concretions varies from low-magnesium calcite to pure calcite. The concretion contains 0.05% N, 6.4% C, and has [delta]13C and [delta]18O values of -10.9[per mille sign] (the per mill symbol, parts per thousand) and -7.8[per mille sign], respectively. The outside part of the carbonate concretion is 1909 +/- 40 14C age Before Present (B.P.) compared with 1693 +/- 40 14C age B.P. for the inside part of the same concretion, even though the concretion is found in the C horizon of much older age (10,902 +/- 63 14C age B.P.). Remnants of soil organic matter in concretions are closely associated with the cropped and fallow/plowed soils by pyrolysis molecular beam mass spectrometry.

  13. Characterisation and management of concrete grinding residuals.

    Science.gov (United States)

    Kluge, Matt; Gupta, Nautasha; Watts, Ben; Chadik, Paul A; Ferraro, Christopher; Townsend, Timothy G

    2018-02-01

    Concrete grinding residue is the waste product resulting from the grinding, cutting, and resurfacing of concrete pavement. Potential beneficial applications for concrete grinding residue include use as a soil amendment and as a construction material, including as an additive to Portland cement concrete. Concrete grinding residue exhibits a high pH, and though not hazardous, it is sufficiently elevated that precautions need to be taken around aquatic ecosystems. Best management practices and state regulations focus on reducing the impact on such aquatic environment. Heavy metals are present in concrete grinding residue, but concentrations are of the same magnitude as typically recycled concrete residuals. The chemical composition of concrete grinding residue makes it a useful product for some soil amendment purposes at appropriate land application rates. The presence of unreacted concrete in concrete grinding residue was examined for potential use as partial replacement of cement in new concrete. Testing of Florida concrete grinding residue revealed no dramatic reactivity or improvement in mortar strength.

  14. Durability of precast prestressed concrete piles in marine environment, part 2. Volume 1 : concrete.

    Science.gov (United States)

    2012-06-01

    The overall purpose of this research was to determine methods which may be applied : economically to mitigate corrosion of reinforcement in precast prestressed concrete piles in : Georgias marine environments. The research was divided into two par...

  15. Innovative techniques for removing concrete surfaces

    International Nuclear Information System (INIS)

    McFarland, J.M.

    1980-01-01

    This report centers on the use of heat to decompose contaminated concrete to facilitate its removal. It discusses the use of electrical resistance heating and induction heating to cause differential expansion between the reinforcing steel and the concrete in order to spall the concrete. It introduces the concept of using induction heating to both decompose and spall steel impregnated concrete, acknowledging the work of Charles H. Henager in this field. The techniques are offered as theoretical and untested possibilities. Their practical application depends upon the effectiveness of alternatives and upon further development of these concepts

  16. Self-compacting fibre-reinforced concrete

    NARCIS (Netherlands)

    Grunewald, S.; Walraven, J.C.

    2001-01-01

    The project 'self-compacting fibre-reinforced concrete (SCFRC)' is part of the Dutch STW/PPM program - 'cement-bonded materials' - DCT.4010. Subproject III to which the project ,SCFRC' belongs deals with the development of new high performance concretes. The project 'SCFRC' aims at investigating the

  17. Behaviour of concrete beams reinforced withFRP prestressed concrete prisms

    Science.gov (United States)

    Svecova, Dagmar

    The use of fibre reinforced plastics (FRP) to reinforce concrete is gaining acceptance. However, due to the relatively low modulus of FRP, in comparison to steel, such structures may, if sufficient amount of reinforcement is not used, suffer from large deformations and wide cracks. FRP is generally more suited for prestressing. Since it is not feasible to prestress all concrete structures to eliminate the large deflections of FRP reinforced concrete flexural members, researchers are focusing on other strategies. A simple method for avoiding excessive deflections is to provide sufficiently high amount of FRP reinforcement to limit its stress (strain) to acceptable levels under service loads. This approach will not be able to take advantage of the high strength of FRP and will be generally uneconomical. The current investigation focuses on the feasibility of an alternative strategy. This thesis deals with the flexural and shear behaviour of concrete beams reinforced with FRP prestressed concrete prisms. FRP prestressed concrete prisms (PCP) are new reinforcing bars, made by pretensioning FRP and embedding it in high strength grout/concrete. The purpose of the research is to investigate the feasibility of using such pretensioned rebars, and their effect on the flexural and shear behaviour of reinforced concrete beams over the entire loading range. Due to the prestress in the prisms, deflection of concrete beams reinforced with this product is substantially reduced, and is comparable to similarly steel reinforced beams. The thesis comprises both theoretical and experimental investigations. In the experimental part, nine beams reinforced with FRP prestressed concrete prisms, and two companion beams, one steel and one FRP reinforced were tested. All the beams were designed to carry the same ultimate moment. Excellent flexural and shear behaviour of beams reinforced with higher prestressed prisms is reported. When comparing deflections of three beams designed to have the

  18. Material law for concrete under multiaxial stress

    International Nuclear Information System (INIS)

    Geistefeldt, H.

    1977-01-01

    In this paper a general triaxial set of finite strain-stress relations is derived, which can include a step-by-step way nearly all known factors and curves of material response. The finite constitutive equations representing the behaviour of concrete are related to the main strain-directions. The elastic part, the functions for uniaxial behaviour, those for biaxial response and finally the relation-parts, nonzero only in triaxial stress-state, can be reset separately by suitable functions which have been adjusted to the material response of actual concrete known from special tests. With a new and very short biaxial failure criterion for concrete, which has been stated and compared with test results, the analytic description of the biaxial behaviour of Kupfer's concrete is completed. With some additional assumptions the proposed failure criteria and the strain-stress equations for concrete are extended to the biaxial response of uncracked orthogonally reinforced concrete response. (Auth.)

  19. Recycling of concrete

    International Nuclear Information System (INIS)

    Halaszovich, S.

    1988-01-01

    The paper reviews potentials and problems of disposal or recycling of concrete removed from nuclear installations. Due to the difficulties in determining radioactivity limits that are compatible with utilization of recycled material in practice, a method is proposed that takes into account inhalation of dusts, as occurring during the reprocessing or recycling of the concrete, for instance in road building. This method is based on the maximum permissible radioactivity uptake by inhalation of a nuclide mixture of unknown composition. (RB) [de

  20. Ultrafine particles in concrete: Influence of ultrafine particles on concrete properties and application to concrete mix design

    Energy Technology Data Exchange (ETDEWEB)

    Vogt, Carsten

    2010-07-01

    shrinkage was found to continue over long periods of time, even after more than 4 years of testing the final shrinkage was not reached. The total water content of concrete was found to be the governing factor for the drying shrinkage. With the help of the modified Andreassen model, concrete compositions with low cement content and high content of ultrafines were optimised. With only 100 kg/m3 of cement, suitable inert ultrafine particles and an optimised particle size distribution, a compressive strength of more than 65 MPa can be achieved.The most effective way to apply the modified Andreassen model to concrete is the combination of inert ultrafine fillers and silica fume. In doing so, concrete with low cement content and compressive strength of more than 100 MPa can be produced. The paste structure of such mixes is homogeneous without distinct interfacial transition zones or agglomeration of portlandite crystals. The microstructure is dense, that was confirmed by mercury intrusion porosimetry, capillary suction and microscopy. The early shrinkage of such mix compositions is due to the autogenous shrinkage contribution of the silica fume higher than for a traditional concrete. After a longer period of time, the difference diminishes. The concept of replacing cement by inert ultrafine particles is also applicable to high strength concrete and reactive powder concrete. The cement content was reduced by more than 30 % without negative influence on strength and durability. Again, the modified Andreassen model proved to be a valuable tool in the design of the mixes. This work includes also practical applications of some of the concepts tested. Self-compacting concrete with low cement content and low pH (pH < 11), to be used in a repository for spent nuclear fuel, was developed. The concrete contained high amounts of inert ultrafine particles and silica fume, the modified Andreassen model was used to optimise the particle size distribution of the mixes and thus packing density

  1. Concrete crushing and sampling, a methodology and technology for the unconditional release of concrete material from decommissioning

    International Nuclear Information System (INIS)

    Gills, R.; Lewandowski, P.; Ooms, B.; Reusen, N.; Van Laer, W.; Walthery, R.

    2007-01-01

    Belgoprocess started the industrial decommissioning of the main process building of the former Eurochemic reprocessing plant in 1990, after completion of a pilot project. Two small storage buildings for final products from reprocessing were dismantled to verify the assumptions made in a previous paper study on decommissioning, to demonstrate and develop dismantling techniques and to train personnel. Both buildings were emptied and decontaminated to background levels. They were demolished and the remaining concrete debris was disposed of as industrial waste and green field conditions restored. Currently, the decommissioning operations carried out at the main building have made substantial progress. They are executed on an industrial scale. In view of the final demolition of the building, foreseen to start in the middle of 2008, a clearance methodology for the concrete from the cells into the Eurochemic building has been developed. It considers at least one complete measurement of all concrete structures and the removal of all detected residual radionuclides. This monitoring sequence is followed by a controlled demolition of the concrete structures and crushing of the resulting concrete parts to smaller particles. During the crushing operations, metal parts are separated from the concrete and representative concrete samples are taken. The frequency of sampling meets the prevailing standards. In a further step, the concrete samples are milled, homogenised, and a smaller fraction is sent to the laboratory for analyses. The paper describes the developed concrete crushing and sampling methodology. (authors)

  2. Design of reinforced concrete members based on structural mechanics

    International Nuclear Information System (INIS)

    Diaz, B.E.; Schulz, M.

    1984-01-01

    Up to now the design of reinforced concrete linear members is performed with the help of an inconsistent design theory, which nevertherless is sufficiently safe and simple to be used in the practice. The purpose of this paper is to present a rational reinforced concrete design method which is not too dissimilar to the present design rules, but is capable of defining consistently internal stresses along a reinforced concrete section. The present status of the completed computer procedures allows the analysis of linear reinforced concrete members formed by laminar reinforced concrete plates presenting variable thickness. A practical approach is presented for which the concrete and steel section is constant along the member axis. In this case, the concept of the equivalent section is introduced, which allows a simple analysis of the stress pattern along the member section. (Author) [pt

  3. Production and quality control of concrete for the Rajasthan Atomic Power Station - [Part 1

    International Nuclear Information System (INIS)

    Singha Roy, P.K.; Sukhtankar, K.D.; Prasad, K.

    1975-01-01

    The production and quality control of concrete and concrete materials for the construction of the twin-reactor Rajasthan Atomic Power Station with its 400 MW net capacity posed many challenges since many of the requirements for the properties of concrete were new and were being laid down for the first time in India. Some of the conditions for the concrete included leak-tightness against gas pressure, total absence of shrinkage in the containment even when the ambient temperature during concreting was as high as 45degC, placing concrete at a temperature as low as 8degC, the use of non-shrink and high strength grout, absolute impermeability against water, high density for radiation shielding, controlled modulus of elasticity for large machine foundations, high strength with high slump for the prestressed concrete dome, etc. Though the total quantity of concrete was not very much compared with a large river valley or steel plant project, (e.g., about 1.2 X 10 6 m 3 for a 2-million tonne steel plant) it was quite significant, being about 70,000 m 3 of normal density and 2,100 m 3 of high density concrete. The production of these quantities entailed intensive material study and investigation, development of new mixes with additives not tried out before in the country, and design and quality control techniques which were unique in many respects. The paper deals with the production and quality control of concrete, including grouts used in the projects, but the actual concreting and construction operations are not discussed. (author)

  4. Assessment of the Reliability of Concrete Bridges

    DEFF Research Database (Denmark)

    Middleton, C. R.; Thoft-Christensen, Palle

    Although there has been a considerable amount of research into different aspects of concrete bridge reliability, it has still not been widely adopted in professional practice other than in the development and calibration of codes. This situation appears to be changing as there has been a signific......Although there has been a considerable amount of research into different aspects of concrete bridge reliability, it has still not been widely adopted in professional practice other than in the development and calibration of codes. This situation appears to be changing as there has been...... adopted to assist in achieving this goal. Rather than review the specific research on this subject this paper examines a number of key issues related to the practical application of reliability analysis to the assessment of concrete bridges....

  5. Structural performance evaluation on aging underground reinforced concrete structures. Part 5

    International Nuclear Information System (INIS)

    Matsumura, Takuro; Matsuo, Toyofumi; Miyagawa, Yoshinori

    2009-01-01

    When we evaluate the soundness of reinforced concrete structures, it is important to assess the chloride induced deterioration. We conducted the reinforcing steel corrosion tests of reinforced concrete specimens under simulated tidal environment of sea. Parameters of the tests were water cement ratio, cement type and crack width of concrete. Periods of the tests were eighty month. The obtained results were summarized at follows: (a) The chloride ion concentration at the initiation of reinforcing steel corrosion was about 3.0 kg/m 3 in case of reinforcing steel in non-crack concrete used ordinary cement. (b) The corrosion rate of reinforcing steels was almost constant at any cement type specimens after causing crack by reinforcing steel corrosion. (c) The corrosion rate of reinforcing steels in specimens, which caused cracks by bending load, increased as crack width. In the same type specimens, the corrosion rate of reinforcing steels in fly ash cement specimens was larger than that of ordinary cement specimens. In this case, the corrosion rate of reinforcing steels was evaluated about 0.18 mm/year. (author)

  6. Fatigue behaviour of high performance concretes for wind turbines; Ermuedungsverhalten von Hochleistungsbetonen in Windenergieanlagen

    Energy Technology Data Exchange (ETDEWEB)

    Lohaus, Ludger; Oneschkow, Nadja; Elsmeier, Kerstin; Huemme, Julian [Hannover Univ. (Germany). Inst. fuer Baustoffe

    2012-08-15

    New developments in the wind energy sector will lead to wind turbines with enormous capacities. As a result, the loads of the supporting structures are also increasing. For some time now, high performance concretes with self-compacting properties have been used in wind turbines for structural connections. Furthermore, slender foundations and prestressed concrete supporting structures made out of high-strength concrete are under development. In future, fatigue design of these high performance concretes is to be done according to the new fib-Model Code 2010. This code includes a new fatigue design model which enables a safe and economic fatigue design, even for high strength concrete. Extensive research with regard to the fatigue behaviour of different types of high performance concrete has been carried out at the Institute of Building Materials Science, Leibniz Universitaet Hannover. As part of these research activities, the influences of steel fibre reinforcement on the fatigue behaviour of high performance concretes are being investigated. In this paper, interim results of these investigations are presented and the potential for the practical applications of high performance concrete is discussed. The results of the conducted investigations are presented in comparison with the new fatigue design model of the fib-Model Code 2010. (orig.)

  7. Potential of waste tires as aggregates in concrete | Mutuku | Journal ...

    African Journals Online (AJOL)

    Potential use of this kind of concrete includes nonstructural purposes such as lightweight concrete walls and blocks, building facades and crash barriers. Keywords: concrete aggregates, rubber chips, rubberized concrete, used tires, waste recycling. Journal of Civil Engineering Research and Practice Vol. 3(1) 2006: 75-84 ...

  8. 3D modelling of the flow of self-compacting concrete with or without steel fibres. Part I: slump flow test

    Science.gov (United States)

    Deeb, R.; Kulasegaram, S.; Karihaloo, B. L.

    2014-12-01

    In part I of this two-part paper, a three-dimensional Lagrangian smooth particle hydrodynamics method has been used to model the flow of self-compacting concrete (SCC) with or without short steel fibres in the slump cone test. The constitutive behaviour of this non-Newtonian viscous fluid is described by a Bingham-type model. The 3D simulation of SCC without fibres is focused on the distribution of large aggregates (larger than or equal to 8 mm) during the flow. The simulation of self-compacting high- and ultra-high- performance concrete containing short steel fibres is focused on the distribution of fibres and their orientation during the flow. The simulation results show that the fibres and/or heavier aggregates do not precipitate but remain homogeneously distributed in the mix throughout the flow.

  9. Mixed materials for concrete. Concrete yo konwazai ni tsuite

    Energy Technology Data Exchange (ETDEWEB)

    Kono, K [Tokushima Univ., Tokushima (Japan). Faculty of Engineering

    1994-07-05

    The materials except cement, water and aggregate added into the cement paste, mortar or concrete before the execution of smashing are called mixed materials. The mixed materials are indispensable to the concrete for improving the quality of the fresh concrete as well as the hardened concrete; providing the characteristics suitable for the operation; and increasing the economy. In this paper, the main mixed materials including fly ash, which is the by-product in coal thermoelectric power station; silica fume; micropowder of slag in blast furnace; expansive materials and so on are described summarily. Especially, silica fume is the by-product, which are the super micro-powders with the average size around 0.1 micrometer, collected by the dust-collector from the waste gas generated during the manufacture in the electric furnace of ferrosilicon, which is an alloy iron, or silicon metal used as the deacidificating and desulfurizing agents in the steel production. But the most part thereof is depended on the import since the domestic output is low. 38 refs., 19 figs., 6 tabs.

  10. DECISION MAKING MODELING OF CONCRETE REQUIREMENTS

    Directory of Open Access Journals (Sweden)

    Suhartono Irawan

    2001-01-01

    Full Text Available This paper presents the results of an experimental evaluation between predicted and practice concrete strength. The scope of the evaluation is the optimisation of the cement content for different concrete grades as a result of bringing the target mean value of tests cubes closer to the required characteristic strength value by reducing the standard deviation. Abstract in Bahasa Indonesia : concrete+mix+design%2C+acceptance+control%2C+optimisation%2C+cement+content.

  11. Concrete Durability: A Multibillion-Dollar Opportunity

    Science.gov (United States)

    1987-01-01

    Superplasticizers 19. ABSTRACT (Coninue an mwsre if mceonay uW-6dentify by block number) Concrete industry practices today fail to take advantage of the many...concrete are very much reduced by incorporating silica fume or slag in appropriately large proportions and are also somewhat reduced by fly ash and...some cases to internal "self-desiccation* by hydration. Most of the pore spaces will refill readily when the concrete is revetted , because of the partial

  12. Concrete and criticality

    International Nuclear Information System (INIS)

    Carter, R.D.

    1978-01-01

    Concrete is a widely used structural material which occurs frequently in systems requiring criticality analyses. Ordinarily, we give little thought to what its actual composition is (as compared to reference compositions), yet in criticality safety, differences in composition can cause large changes in k-effective and it may not be easy to predict in which direction the change will occur. Concrete composition is quite variable with differences in the aggregate used in the concrete in various parts of the country providing relative large differences in k-effective. The water content of concrete can also strongly affect the reactivity of a system in which it acts as a reflector or is interspersed between fissile units. Because concrete is so common and is often (but not always) a better reflector than water, one must know the concrete compositions or be prepared to use a ''worst case'' composition. It may be a problem, however, to determine just what is the worst case. At the Hanford Plant, the aggregate normally used is basalt, which gives a composition very low in carbon as opposed to those areas (e.g., Oak Ridge) where the use of limestone aggregate will result in concrete with a high carbon content. The data presented show some of the effects found in situations using ''Hanford'' concrete, but similar effects might be found with other compositions. In some cases, the use of concrete may be incidental to the effects shown. While the numbers shown are those for actual systems, the primary intent is to alert the reader that these effects can occur. In applying this information, the analyst should use material specific to the systems being analyzed

  13. 29 CFR 1405.9 - Part-time employment practices.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 4 2010-07-01 2010-07-01 false Part-time employment practices. 1405.9 Section 1405.9 Labor Regulations Relating to Labor (Continued) FEDERAL MEDIATION AND CONCILIATION SERVICE PART-TIME EMPLOYMENT Part-time Employment Program § 1405.9 Part-time employment practices. FMCS will review positions which...

  14. Self-compacting concrete and its application in contemporary architectural practice

    Directory of Open Access Journals (Sweden)

    Okrajnov-Bajić Ruža

    2009-01-01

    Full Text Available In majority of the most modern architectural designs realized in the past 10-20 years, concrete having features in fresh and hardened state as well as making, placing and curing techniques that are defined in detail was used. Quite frequently concrete which was self-compacting in fresh state was used. In order to get acquainted with this material and with possibilities of its application this paper presents various buildings in which it was used. The definition of self-compacting concrete is given and advantages of its application are underlined. Next, features of fresh SCC, test methods are described in detail and classifications especially defined for this material are proposed.

  15. Interaction of clay and concrete plugs - Plugging of 5 m deep hole KA1621G01 at Aespoe

    Energy Technology Data Exchange (ETDEWEB)

    Pusch, Roland [Drawrite AB, Lund (Sweden); Luleaa Technical Univ., Luleaa (Sweden); Ramqvist, Gunnar [Eltekno AB, Figeholm (Sweden)

    2011-11-15

    along the contact between the plug and the borehole wall as well as interleaved within the bottom of the concrete fill. Chemical alteration of the cement mineral phases at the clay-concrete contact released some quantities of Ca and K that had partly replaced Na in the interlayer of the clay. Precipitation of gypsum and halite had occurred as well as chemical modifications of the clay. The cement has clearly been altered in contact with the clay plug and has lost part of the material strength. Neocrystallization of a fibrous Ca-Si phase had occurred along with the formation of some amorphous components. Dissolution in the saline water is the probable mechanism. The major practical consequence of the chemical interaction of contacting clay and concrete is that the clay becomes slightly less expandable and slightly more conductive within a few centimetres distance from the contact and that the concrete loses some of its strength in 3 years. The adhesion between concrete and rock appeared to be low and concrete plug segments could easily be extruded from the discs by hand.

  16. Interaction of clay and concrete plugs - Plugging of 5 m deep hole KA1621G01 at Aespoe

    International Nuclear Information System (INIS)

    Pusch, Roland; Ramqvist, Gunnar

    2011-11-01

    along the contact between the plug and the borehole wall as well as interleaved within the bottom of the concrete fill. Chemical alteration of the cement mineral phases at the clay-concrete contact released some quantities of Ca and K that had partly replaced Na in the interlayer of the clay. Precipitation of gypsum and halite had occurred as well as chemical modifications of the clay. The cement has clearly been altered in contact with the clay plug and has lost part of the material strength. Neocrystallization of a fibrous Ca-Si phase had occurred along with the formation of some amorphous components. Dissolution in the saline water is the probable mechanism. The major practical consequence of the chemical interaction of contacting clay and concrete is that the clay becomes slightly less expandable and slightly more conductive within a few centimetres distance from the contact and that the concrete loses some of its strength in 3 years. The adhesion between concrete and rock appeared to be low and concrete plug segments could easily be extruded from the discs by hand

  17. Building Of Training Program Of Non-Destructive Testing For Concrete Structures (Part 1: Radiographic testing; Ultrasonic pulse velocity measurement; Nuclear moisture-density gauge)

    International Nuclear Information System (INIS)

    Nguyen Le Son; Phan Chanh Vu; Pham The Hung; Vu Huy Thuc

    2007-01-01

    Non-destructive testing methods (NDT) have been identified as a strong candidate for remote sensing of concrete structures over recent years. This has accelerated the powerful development of the NDT techniques in Vietnam. Hence, there is an urgent need to promote the awareness of NDT methods which could give an improved estimate of the condition concrete. Building of training program of non-destructive testing for concrete structures is a necessary duty, in aiming to build a unified training program, possibly satisfying the requirements on training as well as researching. Under the framework of the basic VAEC project (CS/07/02-03), a training program for the first 03 NDT methods: 1. Radiographic testing; 2. Ultrasonic pulse velocity measurement; 3. Nuclear moisture- density gauge was prepared. The main products of this project include: 1. Set out 03 training notes for 03 methods; 2. Set out the practical exercises to train for 03 methods; 3. Editing a set of examination questions in aiming to familiarize with various questions in 03 trained methods; 4. Fabricating practical test specimens to demonstrate for 03 techniques. (author)

  18. Historic Concrete : From Concrete Repair to Concrete Conservation

    NARCIS (Netherlands)

    Heinemann, H.A.

    2013-01-01

    Concrete like materials were already applied during the Roman Empire. After the decline of the Roman Empire, a wide scale application of concrete only reappeared in the 19th century. Here lies also the origin of modern (reinforced) concrete. Since then, both concrete application and composition have

  19. FACTORS PROVIDING THE STRENGHT AND DURABILITY OF CONCRETE

    Directory of Open Access Journals (Sweden)

    Bahattin KÜÇÜK

    2000-01-01

    Full Text Available In this study, it has been stated that the project strenght of concrete structures assumed in static and reinforced concrete calculations should also be provided for the concrete produced in construction sites. The effective factors for the production of high quality concrete are explained by interpreting previously made experimantal studies. In this way, by giving preference to scientific studies, engineers, architects, contractors and subcontractors in construction sector are provided to gain practical experience.

  20. Final Report: Self Consolidating Concrete Construction for Modular Units

    Energy Technology Data Exchange (ETDEWEB)

    Gentry, Russell [Georgia Inst. of Technology, Atlanta, GA (United States); Kahn, Lawrence [Georgia Inst. of Technology, Atlanta, GA (United States); Kurtis, Kimberly [Georgia Inst. of Technology, Atlanta, GA (United States); Petrovic, Bojan [Georgia Inst. of Technology, Atlanta, GA (United States); Loreto, Giovanni [Georgia Inst. of Technology, Atlanta, GA (United States); Van Wyk, Jurie [Westinghouse Electric Company, Cranberry Township, PA (United States); Canterero-Leal, Carlos [Westinghouse Electric Company, Cranberry Township, PA (United States)

    2016-07-29

    This report outlines the development of a self-consolidating concrete (also termed “self-compacting concrete” or SCC) so that concrete placement can be made into steel plate composite (SC) modular structures without the need for continuous concrete placement. As part of the research, SCC mixtures were developed and validated to ensure sufficient shear capacity across cold-joints, while minimizing shrinkage and temperature increase during curing to enhance concrete bonding with the steel plate construction found in modular units. The self-roughening concrete produced as part of this research was assessed in SC structures at three scales: small-scale shear-friction specimens, mid-scale beams tested in in-plane and out-of-plane bending, and a full-scale validation test using an SC module produced by Westinghouse as part of the Plant Vogtle expansion. The experiments show that the self-roughening concrete can produce a cold-joint surface of 0.25 inches (6 mm) without external vibration during concrete placement. The experiments and subsequent analysis show that the shear friction provisions of ACI 318-14, Section 22.9 can be used to assess the shear capacity of the cold-joints in SC modular construction, and that friction coefficient of 1.35 is appropriate for use with these provisions.

  1. Concrete crushing and sampling, a methodology and technology for the unconditional release of concrete material from decommissioning

    International Nuclear Information System (INIS)

    Baumann, S.; Teunckens, L.; Walthery, R.; Lewandowski, P.; Millen, D.

    2002-01-01

    Belgoprocess started the industrial decommissioning of the main process building of the former Eurochemic reprocessing plant in 1990, after completion of a pilot project. Two small storage buildings for final products from reprocessing were dismantled to verify the assumptions made in a previous paper study on decommissioning, to demonstrate and develop dismantling techniques and to train personnel. Both buildings were emptied and decontaminated to background levels. They were demolished and the remaining concrete debris was disposed of as industrial waste and green field conditions restored. Currently, the decommissioning operations carried out at the main building have made substantial progress. They are executed on an industrial scale and will continue till the end of 2005. In view of the final demolition of the building, a clearance methodology has to be proposed. Application of the methodology applied for the storage buildings of the pilot project is complicated for several reasons. Although this methodology is not rejected as such, an alternative has been studied thoroughly. It considers at least one complete measurement of all concrete structures and the removal of all detected residual radioactivity. This monitoring sequence is followed by a controlled demolition of the concrete structures and crushing of the resulting concrete parts to smaller particles. During the crushing operations, metal parts are separated from the concrete and representative concrete samples are taken. The frequency of sampling meets the prevailing standards. In a further step, the concrete samples are milled, homogenised, and a smaller fraction is sent to the laboratory for analyses. The paper describes the developed concrete crushing and sampling methodology. (authors)

  2. CONCRETE STRUCTURES' QUALITY CONTROL IN PRACTICE

    OpenAIRE

    Dolaček-Alduk, Zlata; Blanda, Miroslav

    2011-01-01

    The Croatian civil engineering is characterized by a lack of systematic approach to planning, control and quality assurance in all phases of project realization. The results obtained in establishing the quality management system in some segments of civil engineering production represent initial trends in solving this problem. Benefits are of two types: the achievement of quality for the contractor and obtaining that quaity is being achieved for clients. Execution of concrete structures is a c...

  3. Stress criteria for nuclear vessel concrete

    International Nuclear Information System (INIS)

    Costes, D.

    1975-01-01

    Concrete nuclear vessels are submitted to prestressing forces which limit tensile stresses in concrete when the vessel is under pressure with thermal gradients. Hence, the most severe conditions for concrete appear when the vessel is prestressed and not submitted to internal pressure. The triaxial states of stress in the concrete may be computed postulating elastic or other behavior and compared with safe limits obtained from rupture tests and fatigue tests. The first part of the paper, recalls experimental rupture results and the acceptability procedures currently used. Criteria founded on the lemniscoid surfaces are proposed, parameters for which are obtained by various tests and safety considerations. In the second part, rupture tests are reported on small, thick, cylindrical vessels submitted to external hydraulic pressure simulating prestressing forces. Materials used are plain concrete, microconcrete, marble and graphite. The strengths obtained are much higher than those which could be elastically computed, triaxial rupture states being provided by previous experiments. Such results may be due to a plastic stress redistribution before fracture and to stabilizing effects of stress gradients around the more stressed areas. Fatigue tests by external hydraulic loading are reported [fr

  4. Study on reinforced lightweight coconut shell concrete beam behavior under flexure

    International Nuclear Information System (INIS)

    Gunasekaran, K.; Annadurai, R.; Kumar, P.S.

    2013-01-01

    Highlights: ► Use of coconut shell as aggregate in concrete. ► Behavior of coconut shell concrete under flexure. ► SEM images of cement, sand, coconut shell and coconut shell aggregate concrete. ► Coconut shell hollow blocks and precast slabs are used in practice. - Abstract: Coconut shell has been used as coarse aggregate in the production of concrete. The flexural behavior of reinforced concrete beam made with coconut shell is analyzed and compared with the normal control concrete. Twelve beams, six with coconut shell concrete and six with normal control concrete, were fabricated and tested. This study includes the moment capacity, deflection, cracking, ductility, corresponding strains in both compression and tension, and end rotation. It was found that the flexural behavior of coconut shell concrete is comparable to that of other lightweight concretes. The results of concrete compression strain and steel tension strain showed that coconut shell concrete is able to achieve its full strain capacity under flexural loadings. Under serviceability condition, deflection and cracking characteristics of coconut shell concrete are comparable with control concrete. However, the failure zones of coconut shell concrete were larger than for control concrete beams. The end rotations of the coconut shell concrete beams just prior to failure values are comparable to other lightweight concretes. Coconut shell concrete was used to produce hollow blocks and precast slab in 2007 and they are being subjected to some practical loading till today without any problems such as deflection, bending, cracks, and damages for the past five years

  5. LIGHTWEIGHT CONCRETE BASED GRANSHLAK

    Directory of Open Access Journals (Sweden)

    NETESA M. I.

    2016-02-01

    Full Text Available Raising of problem. Concrete advisable to obtain a low strength with local secondary resources for recycling and reduce the environmental burden on the environment. But it is important to design such concrete compositions with a reduced flow of cement. It is known that the coefficient of efficiency of use of cement in the concrete of the heavy and B10 is less than about 0.5, which is almost two times smaller than in class B15 concrete and above. Even lower coefficient of efficiency in light concrete cement low strength. Therefore, it is important to find patterns determining the composition of lightweight concrete based on local-products industry with more efficient use of cement in them. Purpose.. Based on the analysis of earlier research results, including with the use of methods of mathematical planning of experiments to determine the concrete contents, which can provide the requirements for the underlying layers of the floor, the compressive strength of which should correspond to the class B5. It is important to provide the required strength at minimum flow of the cement, which is the most expensive and energy-intensive part of concrete. Conclusion. Analysis of the test results of control samples of concrete in 28-day-old, the following laws. The required tensile strength of concrete compressive strength of 7.0 MPa can be obtained in the test range when used in formulations as a filler as the Dnieper hydroelectric power station fly ash and tailings Krivoy Rog iron ore YuGOK. To ensure providing the required characteristic strength of the concrete in the underlying layers of the floor is advisable to use a nominal composition per cubic meter of concrete: cement 160 kg granshlaka Plant named after Petrovsky, 675 kg of fly ash Dnieper HPP 390 kg, 400 kg of sand, 230 liters of water. Thus, while ensuring rational grain composition components can obtain the desired strength lightweight concrete based granshlaka plant Petrovsky, using as fillers

  6. Concrete poetry in three languages

    Directory of Open Access Journals (Sweden)

    Aleksandra Kremer

    2013-01-01

    Full Text Available This paper analyzes different paths of the development of both the movement and the notion of concrete poetry in three linguistic regions. The German-language konkrete Dichtung turns out to usually denote the original, historical shape of the movement, which was partly created in German- speaking countries and which has been treated as a literary phenomenon. The Englishlanguage term concrete poetry is a much broader category which also encompasses visual poetry and avant-garde texts that are distant from the sources of concretism in its early form. The Polish understanding of ‘poezja konkretna’ [concrete poetry] was influenced by both German- and English- language books and by the movement’s regional version, which appeared in Poland as late as in the 1970s. The selected linguistic areas allowed the author to show three basic ways of thinking about concretism, i.e. about its initial, international, and regional versions.

  7. Monomaterial ecological buildings, with Mopatel® and Ecopierra® concrete

    Directory of Open Access Journals (Sweden)

    Livia Miron

    2013-09-01

    Full Text Available This paper presents a case study performed on a pilot building from Gainesti, Suceava county. The constructive system used is unique in that it employs a monomaterial, namely ecological concrete of type MOPATEL® or ECOPIERRA®. These types of concrete, created by eng. Petrache Teleman, possess international patents and have received awards in Brussels, but they are not yet used in Romania. These materials can be used integrally to make all the constructive elements of a building – load-bearing elements (floors, beams, pillars, walls as well as the secondary elements of a partly finished building, such as screeds or non-load-bearing masonry. The constructive system also uses ecological mortars which integrally ensure the interior and exterior finishing. The final result is a building practically made from a single type of material, in which the effect of thermal bridges is reduced to a maximum. The MOPATEL and ECOPIERRA types of concrete have a mechanical resistance similar to regular concrete, but they also have superior thermal insulation qualities (between 0.09 and 0.28 W/mK, they are permeable to the transfer of water vapours from the interior to the exterior of the building, and, in certain compositions, they can also be considered waterproof.

  8. Laser cutting of concretes with various ballasts

    International Nuclear Information System (INIS)

    Hamasaki, Masanobu; Katsumura, Munehide; Utsumi, Hiroaki

    1985-01-01

    The biological shield concrete and the radiation shield concrete which construct a part of the atomic reactor must be demolished with the decommissioning of the atomic reactor plants. In a case, the demolition using a laser is expected as one of excellent method for the decommissioning of these radioactive concretes. The fundamental cuttings of a mortar, the concretes with andesite, lime stone and gray wacke as ballast and a concrete reinforced with mild steel rods were therefore carried out using a 5 kW output CO 2 laser. As the results of experiment, it was cleared that cutting results varied with ballasts, 100 mm thick reinforced concrete could be cut, safety was high because few dross and few fume were produced. (author)

  9. Large scale sodium interactions. Part 3. Chemical phenomena with limestone concrete

    International Nuclear Information System (INIS)

    Sallach, R.A.

    1977-01-01

    The description of the chemical processes and reaction products resulting from the exposure of concrete to molten sodium metal is important for a thorough, realistic assessment of the safety of CRBR-type reactors. Concretes are in general complex heterogenous substances whose ingredients can be derived from many sources. Consequently a wide variety of reaction processes and products might be anticipated. Initial attention has focused on a concrete in which both the aggregate and sandy components are derived from limestone. Presented are the chemical observations and experimental data from tests in which molten sodium metal at approximately 500 0 C is dropped into cold limestone concrete crucibles. Thermocouples immersed in the sodium pool indicate that the reaction proceeds in two stages. In the first stage which lasts 5 to 8 minutes, the temperature of the reacting mass hovers around 500 0 C. This stage is followed by a second stage of longer duration--greater than 100 minutes--where the temperature is 700 to 800 0 C. The main reaction product is a hard, fused, black slag which contains about 3/4 of the sodium in the initial charge. A secondary product is sodium oxide aerosol which accounts for the remaining 1/4 of the charge. It is significant that no free sodium metal is found in the slag; all sodium has completely reacted

  10. Urban Experiments and Concrete Utopias

    DEFF Research Database (Denmark)

    Andersson, Lasse

    2009-01-01

    The paper explores how concrete urban experiments can challenge the pecuniary version of the experience city and stimulate a locally rooted and democratic version of an experience based city using heterotopias and concrete utopias as the link between top down planning and bottom up experiments...... administrations with public participation in order to shape a cultural agenda. The second part of the paper looks at two cases: NDSM in Amsterdam and Platform4 in Aalborg suggesting that it is concrete urban experiments like these that can create a link between visions and local reality in the Experience city...

  11. Probabilistic design of fibre concrete structures

    Science.gov (United States)

    Pukl, R.; Novák, D.; Sajdlová, T.; Lehký, D.; Červenka, J.; Červenka, V.

    2017-09-01

    methodology is illustrated on results from two probabilistic studies with different types of concrete structures related to practical applications and made from various materials (with the parameters obtained from real material tests).

  12. Review of constructive models for concrete

    International Nuclear Information System (INIS)

    Xiaoping, Y.; Ottosen, N.S.; Thelandersson, S.; Nielsen, M.P.

    1989-11-01

    This report has been prepared for the Commission of the European Communities, Joint Research Centre, ISPRA. The report reviews the constitutive models for concrete and is a part of a survey of the status of the analytical capabilities for predicting the structural response of NPP concrete containment buildings to severe loading conditions

  13. Construction of concrete hot cells; requirements for shielding windows for concrete walls with different densities

    International Nuclear Information System (INIS)

    1987-10-01

    The shielding windows form part of the basic equipment of hot cells for remote handling, as defined in standard DIN 25 420 part 1. The draft standard in hand is intended to specify the design and manufacture requirements, especially with regard to main dimensions, sight quality, shielding effects, and radiation resistance. The standard refers to three types of shielding window with surface area design (product of density and wall thickness) corresponding to concrete walls of the densities 2.4, 3.4, and 4.0 g/cm 3 . The windows fit to three types of concrete of common usage, and the design is made for Co-60 radiation, with attenuation factors of about 10 4 , 10 6 , or 10 7 . For concrete walls with densities between these data, a shielding window suitable to the next higher density data is to be chosen. (orig./HP) [de

  14. New progress in the theory and practice of heat-resisting concretes

    International Nuclear Information System (INIS)

    Nekrasov, K.D.

    1975-01-01

    The main properties of heat-resistant cellular, light and heavy concretes based on high-alumina-, alumina- and Portland cements, liquid glass, alumo-phosphate binder and other binding materials containing different fine-ground additives and fillers are considered. The data of foreign and national investigations are presented concerning the effect of heating and mineral composition of cements and fine-ground mineral additions on the phase composition and structure of the cement stone and tensile properties of concretes. The foreign and national experience in the utilization of heat-resistant concretes when constructing thermal units in various branches of industry is described, as well as the economic effectiveness obtained herewith

  15. Design and use of concrete pads for the calibration of radiometric survey instrumentation

    International Nuclear Information System (INIS)

    Loevborg, L.

    1984-10-01

    A gamma-ray spectrometer for use in geological exploration possesses four stripping ratios and three window sensitivities which must be determined to make the instrumentation applicable for field assay or airborne measurement of potassium, uranium, and thorium contents in the ground. Survey organizations in many parts of the world perform the instrument calibration using large pads of concrete which simulate a plane ground of known radioelement concentration. Calibration and monitoring trials with twelve facilities in ten countries prove that moisture absorption, radon exhalation, and particle-size effects can offset a radiometric grade assigned to concrete whose aggregate contains an embedded radioactive mineral. These and other calibration problems are discussed from a combined theoretical and practical viewpoint

  16. Dynamics of layered reinforced concrete beam on visco-elastic foundation with different resistances of concrete and reinforcement to tension and compression

    Science.gov (United States)

    Nemirovsky, Y. V.; Tikhonov, S. V.

    2018-03-01

    Originally, fundamentals of the theory of limit equilibrium and dynamic deformation of building metal and reinforced concrete structures were created by A. A. Gvozdev [1] and developed by his followers [4, 5, 6, 7, 11, 12]. Forming the basis for the calculation, the model of an ideal rigid-plastic material has enabled to determine in many cases the ultimate load bearing capacity and upper (kinematically possible) or lower (statically valid) values for a wide class of different structures with quite simple methods. At the same time, applied to concrete structures the most important property of concrete to significantly differently resist tension and compression was not taken into account [10]. This circumstance was considered in [3] for reinforced concrete beams under conditions of quasistatic loading. The deformation is often accompanied by resistance of the environment in construction practice [8, 9]. In [2], the dynamics of multi-layered concrete beams on visco-elastic foundation under the loadings of explosive type is considered. In this work we consider the case which is often encountered in practical applications when the loadings weakly change in time.

  17. Study and application of construction technology of shielding concrete

    International Nuclear Information System (INIS)

    Wu Chongming; Ding Dexin; Chen Liangzhu; Zhao Jingfa; Li Shilong

    2008-01-01

    Process and techniques such as mixing,transportation and pouring have been studied. The construction technology for the shielding concrete with different densities has been summarized. The technology for the common concrete is quite different from that of shielding concrete, especially when its density is more than 4000 kg/m3. Application and practices have shown that different construction technologies shall be used for shielding concretes with different densities, and thus to ensure its uniformity and construction quality. (authors)

  18. Investigation of optimize graded concrete for Oklahoma : phase 1 : final report.

    Science.gov (United States)

    2013-10-01

    Optimized Graded Concrete has been a subject widely discussed through the history of concrete. Since aggregates make up over 70% of the volume in a mixture, gradation is critical to the strength, workability, and durability of concrete. In practice o...

  19. Material law for concrete under multiaxial stress

    International Nuclear Information System (INIS)

    Geistefeldt, H.

    1977-01-01

    In this paper a general triaxial set of finite strain-stress relations is derived, which can include in a step-by-step way nearly all known factors and curves of material response. The finite constitutive equations representing the behavior of concrete are related to the main strain-directions. The elastic part, the functions for uniaxial behavior, those for biaxial response and finally the relation-parts, nonzero only in triaxial stress-state, can be reset separately by suitable functions which have been adjusted to the material response of actual concrete known from special tests. In nonlinear incremental analysis a potential is usually assumed in incremental material behavior to keep incremental stiffness matrices symmetric. If the proposed generalized set of constitutive equations is restricted to special types of functions, the resulting tangent stiffness is symmetric. Special functions for the various parts are presented, the tangent stiffness of which can easily be derived explicitly by partial differentiation of the related strain-stress relations. Thus the application of the proposed constitutive equations in incremental nonlinear analysis is very effective. The free coefficients of one general set of equations are adjusted step by step to the results of Kupfer's biaxial tests under shorttime loading. With a new and very short bixial failure criterion for concrete, which has been stated and compared with test results, the analytic description of the biaxial behavior of Kupfer's concrete is completed. With some additional assumptions the proposed failure criteria and the strain-stress equations for concrete are extended to the biaxial response of uncracked othogonally reinforced concrete response

  20. Test of workability of concrete for PCCV

    International Nuclear Information System (INIS)

    Fujii, Tadayoshi; Nagase, Tetsuo; Yoshimori, Yoshinari

    1987-01-01

    The construction of the prestressed concrete containment vessel (PCCV) for Tsuruga No.2 plant of Japan Atomic Power Co. is the first case in Japan, and since the concrete having high strength and low slump is placed, the test of concrete placing by taking out a part of a full size test wall and the test of workability regarding the vibration compacting of concrete using a vibrator were carried out beforehand, and the results were reflected to the actual construction works. In this report, the workability test on the concrete is described. As difficulty is expected in the actual placing of the concrete having high strength and low slump, for the purpose of confirming the property of placing of the concrete in the cylindrical wall, and obtaining the basic data for the management of the actual concrete works and the quality control, the concrete placing test was carried out. At the time of concrete placing, the compacting of concrete is important, therefore, the basic data on the effect that the type, diameter, vibrating time and vibration propagation range of vibrators exert on the compacting of concrete were obtained, and reflected to the actual compacting. The purpose, testing method, results and the reflection to the actual works of these tests are reported. (Kako, I.)

  1. Experimental verification of concrete resistance against effect of low pH

    Science.gov (United States)

    Dobias, D.; Rehacek, S.; Pokorny, P.; Citek, D.; Kolisko, J.

    2018-03-01

    In the introductory part of this article, the principles of a concrete degradation by organic acids are mentioned, these acids occur, particularly in silage and haylage troughs, biogas stations, on concrete floors and grates in the vicinity of drinking basins with an addition of formic acid and also in fermenters and slurry reservoirs. In the experimental part, the first results of monitoring resistance of a concrete with a sealing admixture on the basis of styrene-acrylate against an effect of a low pH are presented. Additional accompanying tests are stated in the tested concretes.

  2. Fiber-reinforced concretes with a high fiber volume fraction — a look in future. Can a design determine the fiber amount in concrete in real time in every part of a structure in production?

    Science.gov (United States)

    Tepfers, R.

    2010-09-01

    In near future, when the control of the load-bearing capacity of fiber-only-reinforced concrete members will be safely guaranteed, the deletion of the ordinary continuous steel reinforcing bars might be possible. For the time being, it is difficult to change the fiber amount during the casting with today's techniques. Therefore, the fiber concentration has to be determined by the maximum tensile stress in concrete structural members, resulting in an unnecessary fiber addition in compressed zones. However, if the right amount of fibers could be regulated and added to concrete in real time at the pump outlet, a future vision could be to design and produce a structure by using FEM-controlled equipment. The signals from calculation results could be transmitted to a concrete casting system for addition of a necessary amount of fibers to take care of the actual tensile stresses in the right position in the structure. The casting location could be determined by using a GPS for positioning the pump outlet for targeting the casting location horizontally and a laser vertically. The addition of fibers to concrete at the outlet of a concrete pump and proportioning them there according to the actual needs of the stress situation in a structure, given by a FEM analysis in real time, is a future challenge. The FEM analysis has to be based on material properties of fiber-only-reinforced concrete. This means that the resistance and stiffness of different-strength concrete members with a varying fiber content has to be determined in tests and conveyed to the FEM analysis. The FEM analysis has to be completed before the casting and controlled. Then it can be used as the base for adding a correct amount of fibers to concrete in every part of the structure. Thus, a system for introducing a correct amount of fibers into concrete has to be developed. The fibers have to be added at the outlet of concrete pump. Maybe a system to shotcrete concrete with electronically controlled fiber

  3. Concrete slurry, wash and loss water mitigation.

    Science.gov (United States)

    2012-08-01

    This report presents an evaluation of wastewaters derived from concrete placement and maintenance and the : preparation of best management practices (BMPs). Investigation and documentation of existing practices was done : to ensure application to rea...

  4. Further Experiments with Lok-Test and Ultrasonic Test in Relation to Fresh and Hardened Concrete

    DEFF Research Database (Denmark)

    Jensen, Jens Kristian Jehrbo

    Lok-test is mainly a non-destructive pull-out test for determination of concrete strength. The method is deseribed in (l) and it is detailed discussed in theory (2). The method is welknown in practice. Ultrasonic is commonly used for investigations of several materials, especially concrete. In a ....... In a project (3) about non-destructive testing of concrete different methods and the relations to concrete are discussed in theory and practice. This paper point out some interesting results from further experiments in this area.......Lok-test is mainly a non-destructive pull-out test for determination of concrete strength. The method is deseribed in (l) and it is detailed discussed in theory (2). The method is welknown in practice. Ultrasonic is commonly used for investigations of several materials, especially concrete...

  5. Time-Dependent Topology of Railway Prestressed Concrete Sleepers

    Science.gov (United States)

    Li, Dan; Ngamkhanong, Chayut; Kaewunruen, Sakdirat

    2017-10-01

    The railway sleepers are very important component of railway track structure. The sleepers can be manufactured by using timber, concrete, steel or other engineered materials. Nowadays, prestressed concrete has become most commonly used type of sleepers. Prestressed concrete sleepers have longer life-cycle and lower maintenance cost than reinforced concrete sleepers. They are expected to withstand high dynamic loads and harsh environments. However, durability and long-term performance of prestressed concrete sleepers are largely dependent on creep and shrinkage responses. This study investigates the long-term behaviours of prestressed concrete sleepers and proposes the shortening and deflection diagrams. Comparison between design codes of Eurocode 2 and AS3600-2009 provides the insight into the time-dependent performance of prestressed concrete sleepers. The outcome of this paper will improve the rail maintenance and inspection criteria in order to establish appropriate sensible remote track condition monitor network in practice.

  6. Review of current practices and requirements for the inspection of prestressed concrete pressure vessels

    International Nuclear Information System (INIS)

    Reimann, K.J.

    1980-12-01

    Code requirements for pre- and in-service inspection of prestressed concrete pressure vessels as utilized in gas-cooled reactors are reviewed and compared with practices and experiences during construction, commissioning, and operation of such reactors. The pre-service inspection relies heavily on embedded instrumentation for measurements of stresses, temperatures, and displacements. The same instrumentation is later used for in-service surveillance, which additionally includes visual examination of exposed surfaces, monitoring of tendon conditions, and measurement of tendon loads. Improvement of present monitoring instrumentation and/or techniques, rather than development of new in-service inspection methods, is recommended

  7. Permeability and long-term durability of concrete in final repository conditions

    International Nuclear Information System (INIS)

    Pihlajavaara, S.

    1990-02-01

    The interrelation of the permeability properties and longterm durability especially in wet repository conditions has been studied. The study is based on the author's long-term experience, literary survey and experiments on the durability, service life prediction, and on water and gas permeability. Degradation models and experimental results on water and gas permeability are presented. The experiments made indicated that high class concrete is practically water and gas tight, especially in the long run when stored under water. This meant that there will hardly be any mass transfer into concrete or out of it, if concrete is of good quality. Concrete structures can be designed to meet the required service life. It can be said that practically the precision increases and the scatter decreases in the service life estimation significantly when the thickness of the anticipated deteriorated surface layer is smaller due to the higher concrete quality. The service life of well-designed concrete silo walls made of high class concrete can be predicted to be at least 1000 years in the repository conditions. (orig.)

  8. The influence of carbonation process on concrete bridges and durability in Estonian practice

    Science.gov (United States)

    Liisma, E.; Sein, S.; Järvpõld, M.

    2017-10-01

    Concrete as one of the most widely used construction material in building industry, has considerable implementing in bridge engineering due to its extensive number of effective technical characteristics. However, according to exploitation environment, there are substantial factors such as aggressive liquids (e.g. deiced salts, sulfates, etc), rapid temperature alterations and the increasing rate of CO2 to take into account predicting actual retained service life of concrete structure and the need of repairmen to increase the lifespan of the bridge. According to several measuring, concentration of atmospheric CO2 is reported linearly increasing and is modeled to appear as exponential increase in the next decade. This environmental influence leads to accelerated carbonation process of concrete and brings up the importance of its potential untimely degradation mechanism. Hence, the main aim of this research is to give an analyzed overview of the carbonation depths of selection of 11 concrete bridges in Estonia built in the period of 1976-2007 and their relation with compressive strength of concrete. In addition to in situ tests, laboratory research was performed to understand natural carbonation rate and compressive strength relations of concrete.

  9. Characteristics of Structural Breakdown in Plastic Concrete and ...

    African Journals Online (AJOL)

    Characteristics of Structural Breakdown in Plastic Concrete and Their Potentials for Quality Control. ... A typical trace has four such significant features which characterise the mix. The significance of these features are analysed in relation to the functional requirements of plastic concrete in practice. Finally, the potentials of ...

  10. Dimensioning statements for the bending support behaviour of reinforced and prestressed concrete

    Energy Technology Data Exchange (ETDEWEB)

    Rieve, J J [Beton- und Monierbau A.G., Duesseldorf (Germany, F.R.)

    1978-01-01

    The compound materials reinforced concrete, prestressed concrete, and prestressed concrete with partly prestressed, partly slack reinforcement lack a uniform construction code, but also uniform dimensioning. This one can be derived in sample manner and then illustrates the application of the different kinds of reinforcement. For this purpose, calculation set-ups are derived, verifying tests are proposed and dimensioning tables are devised.

  11. Dimensioning statements for the bending support behaviour of reinforced and prestressed concrete

    International Nuclear Information System (INIS)

    Rieve, J.J.

    1978-01-01

    The compound materials reinforced concrete, prestressed concrete, and prestressed concrete with partly prestressed, partly slack reinforcement lack a uniform construction code, but also uniform dimensioning. This one can be derived in sample manner and then illustrates the application of the different kinds of reinforcement. For this purpose, calculation set-ups are derived, verifying tests are proposed and dimensioning tables are devised. (orig.) [de

  12. Sodium-concrete reactions experiments and code development

    International Nuclear Information System (INIS)

    Casselman, C.; Malet, J.C.; Dufresne, J.; Bolvin, M.

    1988-01-01

    Hypothesis of hot sodium leak in a fast breeder reactor implies, for the safety organism to consider spillage of sodium on concrete. This safety analysis involves the understanding of sodium-concrete reactions, the knowledge of their consequences and to test the choiced preventive solutions. In association with EDF, the nuclear safety department had carried out an extensive experimental program, the different parts of which are connected with each aspect of this problem: - firstly, interaction between sodium and bare surface of usual concrete; - secondly, the case of a sodium spillage on a concrete surface covered with a defected liner; - thirdly, special concrete tests for a comparison with usual concrete behavior, in direct contact with hot sodium; - at last, a test which concerns a new design with a layer of the selected concrete protected with a defected liner. On the same time, theoretical work leads to elaborate a physical model to describe temporal evolution of thermal and chemical decomposition of a concrete slab under hot sodium action. SORBET-REBUS system will use quoted above test results to its validation

  13. Measurement of diffusion length of thermal neutrons in concrete

    International Nuclear Information System (INIS)

    Moser, M.

    2007-04-01

    The diffusion length of neutrons with a medium energy < 0.025 eV in concrete were determined using 4π-β detector and gamma detectors. Then it was possible to determine how deep can neutrons penetrate diverse concrete construction parts in a reactor in operation, with this method the dismantling process of a reactor can be planned in terms of what parts can be removed without danger and what parts can be assumed still are activated. (nevyjel)

  14. Model techniques for testing heated concrete structures

    International Nuclear Information System (INIS)

    Stefanou, G.D.

    1983-01-01

    Experimental techniques are described which may be used in the laboratory to measure strains of model concrete structures representing to scale actual structures of any shape or geometry, operating at elevated temperatures, for which time-dependent creep and shrinkage strains are dominant. These strains could be used to assess the distribution of stress in the scaled structure and hence to predict the actual behaviour of concrete structures used in nuclear power stations. Similar techniques have been employed in an investigation to measure elastic, thermal, creep and shrinkage strains in heated concrete models representing to scale parts of prestressed concrete pressure vessels for nuclear reactors. (author)

  15. Cohesive fracture model for functionally graded fiber reinforced concrete

    International Nuclear Information System (INIS)

    Park, Kyoungsoo; Paulino, Glaucio H.; Roesler, Jeffery

    2010-01-01

    A simple, effective, and practical constitutive model for cohesive fracture of fiber reinforced concrete is proposed by differentiating the aggregate bridging zone and the fiber bridging zone. The aggregate bridging zone is related to the total fracture energy of plain concrete, while the fiber bridging zone is associated with the difference between the total fracture energy of fiber reinforced concrete and the total fracture energy of plain concrete. The cohesive fracture model is defined by experimental fracture parameters, which are obtained through three-point bending and split tensile tests. As expected, the model describes fracture behavior of plain concrete beams. In addition, it predicts the fracture behavior of either fiber reinforced concrete beams or a combination of plain and fiber reinforced concrete functionally layered in a single beam specimen. The validated model is also applied to investigate continuously, functionally graded fiber reinforced concrete composites.

  16. DOUBLE CURVED SURFACE (DCS) - Case study in reinforced concrete

    DEFF Research Database (Denmark)

    Esteves, Luis Pedro; Henriques, Goncalo

    2007-01-01

    This paper deals with digital integration between design and fabrication in order to construct a complex double-curved concrete surface. This research focused on practical application of CNC technology to polyurethane (EPS), as an alternative to concrete formwork. The influence of specific EPS...

  17. Continuous Reinforced Concrete Beams

    DEFF Research Database (Denmark)

    Hoang, Cao Linh; Nielsen, Mogens Peter

    1996-01-01

    This report deals with stress and stiffness estimates of continuous reinforced concrete beams with different stiffnesses for negative and positive moments e.g. corresponding to different reinforcement areas in top and bottom. Such conditions are often met in practice.The moment distribution...

  18. Offshore concrete structures

    International Nuclear Information System (INIS)

    Lamas Pardo, M.; Carral Couce, L. M.

    2011-01-01

    In the offshore industry there are two possible materials for the construction of the hull of a structure; the steel and concrete, with the first one widely used until now, as in the rest of the shiphuidling industry of merchant ships, warships, etc. Materials such as aluminum, GRP or timber areused in small units with lengths lower than 100 m, and in less adverse conditions than in the offshore industry. Nevertheless, some ships/barges have been built of concrete in the past, but have been rather isolated cases which have not changed the practice in the industry. In the First and Second World War were built by the scarcity of materials, while the series of barges by Alfred A. Yee was a rare exception. Other units were also made in concrete, but almost anecdotal. Still, the behaviour of these concrete structures, especially in terms of maintenance, has been excellent. Therefore, the fact that the concrete has not had an adequate reception so far in shipbuilding, does not mean that in will not be the material best suited for the offshore industry in the future. The extra displacement and associated fuel costs in concrete ships have been found prohibitive in the past. But the loss of mobility of a concrete hull in relation to a steel hull can be perfectly offset by the advantages offered by the concrete, as the shipping and offshore industry have very different priorities. One of the main differences in these priorities is in terms of maintenance and resistance to fatigue, precisely where the concrete performs better. ships can easily be dry docked for maintenance and repair, while in the offshore platforms these works have to be done in situ so maintenance and fatigue are crucial to them. Besides these, the concrete has other advantages according to findings of several studies. And although they are interested in the conclusions that the makes as they came from people in the concrete industry, the fact that in recent years concrete offshore unit shave been built

  19. Thermo-mechanical simulations of early-age concrete cracking with durability predictions

    Science.gov (United States)

    Havlásek, Petr; Šmilauer, Vít; Hájková, Karolina; Baquerizo, Luis

    2017-09-01

    Concrete performance is strongly affected by mix design, thermal boundary conditions, its evolving mechanical properties, and internal/external restraints with consequences to possible cracking with impaired durability. Thermo-mechanical simulations are able to capture those relevant phenomena and boundary conditions for predicting temperature, strains, stresses or cracking in reinforced concrete structures. In this paper, we propose a weakly coupled thermo-mechanical model for early age concrete with an affinity-based hydration model for thermal part, taking into account concrete mix design, cement type and thermal boundary conditions. The mechanical part uses B3/B4 model for concrete creep and shrinkage with isotropic damage model for cracking, able to predict a crack width. All models have been implemented in an open-source OOFEM software package. Validations of thermo-mechanical simulations will be presented on several massive concrete structures, showing excellent temperature predictions. Likewise, strain validation demonstrates good predictions on a restrained reinforced concrete wall and concrete beam. Durability predictions stem from induction time of reinforcement corrosion, caused by carbonation and/or chloride ingress influenced by crack width. Reinforcement corrosion in concrete struts of a bridge will serve for validation.

  20. Reinforced concrete containment structures in high seismic zones

    International Nuclear Information System (INIS)

    Aziz, T.S.

    1977-01-01

    A new structural concept for reinforced concrete containment structures at sites where earthquake ground motions in terms of the Safe Shutdown Earthquake (SSE) exceeds 0.3 g is presented. The structural concept is based on: (1) an inner steel-lined concrete shell which houses the reactor and provides shielding and containment in the event of loss of coolant accident; (2) an outer annular concrete shell structure which houses auxiliary reactor equipment and safeguards systems. These shell structures are supported on a common foundation mat which is embedded in the subgrade. Under stipulated earthquake conditions the two shell structures interact to resist lateral inertia forces. Thus the annular structure which is not a pressure boundary acts as a lateral support for the inner containment shell. The concept is practical, economically feasible and new to practice. (Auth.)

  1. 32 CFR 776.11 - Outside part-time practice of law.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Outside part-time practice of law. 776.11... ADVOCATE GENERAL General § 776.11 Outside part-time practice of law. A covered USG attorney's primary.... Covered USG attorneys who wish to engage in the part-time, outside practice of law must first obtain...

  2. Recycled Concrete as Aggregate for Structural Concrete Production

    Directory of Open Access Journals (Sweden)

    Mirjana Malešev

    2010-04-01

    Full Text Available A comparative analysis of the experimental results of the properties of fresh and hardened concrete with different replacement ratios of natural with recycled coarse aggregate is presented in the paper. Recycled aggregate was made by crushing the waste concrete of laboratory test cubes and precast concrete columns. Three types of concrete mixtures were tested: concrete made entirely with natural aggregate (NAC as a control concrete and two types of concrete made with natural fine and recycled coarse aggregate (50% and 100% replacement of coarse recycled aggregate. Ninety-nine specimens were made for the testing of the basic properties of hardened concrete. Load testing of reinforced concrete beams made of the investigated concrete types is also presented in the paper. Regardless of the replacement ratio, recycled aggregate concrete (RAC had a satisfactory performance, which did not differ significantly from the performance of control concrete in this experimental research. However, for this to be fulfilled, it is necessary to use quality recycled concrete coarse aggregate and to follow the specific rules for design and production of this new concrete type.

  3. How Concrete Is Concrete?

    Science.gov (United States)

    Gravemeijer, Koeno

    2011-01-01

    If we want to make something concrete in mathematics education, we are inclined introduce, what we call, "manipulatives", in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own,…

  4. Fracture Mechanics of Concrete

    Indian Academy of Sciences (India)

    R. Narasimhan (Krishtel eMaging) 1461 1996 Oct 15 13:05:22

    the international workshop on concrete fracture, organised by A Carpinteri, at Torino ... The next question is how to bring the size effect into codes of practice on the ... analysis of the recent collapse of the World Trade Center in New York by Z P ...

  5. Usage of Crushed Concrete Fines in Decorative Concrete

    Science.gov (United States)

    Pilipenko, Anton; Bazhenova, Sofia

    2017-10-01

    The article is devoted to the questions of usage of crushed concrete fines from concrete scrap for the production of high-quality decorative composite materials based on mixed binder. The main problem in the application of crushed concrete in the manufacture of decorative concrete products is extremely low decorative properties of crushed concrete fines itself, as well as concrete products based on them. However, crushed concrete fines could have a positive impact on the structure of the concrete matrix and could improve the environmental and economic characteristics of the concrete products. Dust fraction of crushed concrete fines contains non-hydrated cement grains, which can be opened in screening process due to the low strength of the contact zone between the hydrated and non-hydrated cement. In addition, the screening process could increase activity of the crushed concrete fines, so it can be used as a fine aggregate and filler for concrete mixes. Previous studies have shown that the effect of the usage of the crushed concrete fines is small and does not allow to obtain concrete products with high strength. However, it is possible to improve the efficiency of the crushed concrete fines as a filler due to the complex of measures prior to mixing. Such measures may include a preliminary mechanochemical activation of the binder (cement binder, iron oxide pigment, silica fume and crushed concrete fines), as well as the usage of polycarboxylate superplasticizers. The development of specific surface area of activated crushed concrete fines ensures strong adhesion between grains of binder and filler during the formation of cement stone matrix. The particle size distribution of the crushed concrete fines could achieve the densest structure of cement stone matrix and improve its resistance to environmental effects. The authors examined the mechanisms of structure of concrete products with crushed concrete fines as a filler. The results of studies of the properties of

  6. Freeze/thaw phenomena in concrete at low temperatures

    DEFF Research Database (Denmark)

    Johannesson, Björn

    2007-01-01

    Freeze/thaw damage in concrete is by general practice concluded to be a problem that can be avoided by using air-entraining agents to develop an air bubble structure in the hardened concrete together with the use of a relatively low water to cement ratio in mix. This fact is true for inner damage...

  7. Steel fibre corrosion in cracks:durability of sprayed concrete

    OpenAIRE

    Nordström, Erik

    2000-01-01

    Steel fibre reinforced sprayed concrete is common practice for permanent linings in underground construction. Today there is a demand on "expected technical service life" of 120 years. Thin steel fibres could be expected to discontinue carrying load fast with a decrease of fibre diameter caused by corrosion, especially in cracks. The thesis contains results from inspections on existing sprayed concrete structures and a literature review on corrosion of steel fibres in cracked concrete. To stu...

  8. On the Processing of Spalling Experiments. Part II: Identification of Concrete Fracture Energy in Dynamic Tension

    Science.gov (United States)

    Lukić, Bratislav B.; Saletti, Dominique; Forquin, Pascal

    2017-12-01

    This paper presents a second part of the study aimed at investigating the fracture behavior of concrete under high strain rate tensile loading. The experimental method together with the identified stress-strain response of three tests conducted on ordinary concrete have been presented in the paper entitled Part I (Forquin and Lukić in Journal of Dynamic Behavior of Materials, 2017. https://doi.org/10.1007/s40870-017-0135-1). In the present paper, Part II, the investigation is extended towards directly determining the specific fracture energy of each observed fracture zone by visualizing the dynamic cracking process with a temporal resolution of 1 µs. Having access to temporal displacement fields of the sample surface, it is possible to identify the fracture opening displacement (FOD) and the fracture opening velocity of any principle (open) and secondary (closed) fracture at each measurement instance, that may or may not lead to complete physical failure of the sample. Finally, the local Stress-FOD curves were obtained for each observed fracture zone, opposed to previous works where indirect measurements were used. The obtained results indicated a much lower specific fracture energy compared to the results often found in the literature. Furthermore, numerical simulations were performed with a damage law to evaluate the validity of the proposed experimental data processing and compare it to the most often used one in the previous works. The results showed that the present method can reliably predict the specific fracture energy needed to open one macro-fracture and suggested that indirect measurement techniques can lead to an overestimate of specific fracture energy due to the stringent assumption of linear elasticity up-to the peak and the inability of having access to the real post-peak change of axial stress.

  9. Fatal and nonfatal risk associated with recycle of D&D-generated concrete

    Energy Technology Data Exchange (ETDEWEB)

    Boren, J.K.; Ayers, K.W.; Parker, F.L. [Vanderbilt Univ., Nashville, TN (United States)

    1997-02-01

    As decontamination and decommissioning activities proceed within the U.S. Department of Energy Complex, vast volumes of uncontaminated and contaminated concrete will be generated. The current practice of decontaminating and landfilling the concrete is an expensive and potentially wasteful practice. Research is being conducted at Vanderbilt University to assess the economic, social, legal, and political ramifications of alternate methods of dealing with waste concrete. An important aspect of this research work is the assessment of risk associated with the various alternatives. A deterministic risk assessment model has been developed which quantifies radiological as well as non-radiological risks associated with concrete disposal and recycle activities. The risk model accounts for fatal as well as non-fatal risks to both workers and the public. Preliminary results indicate that recycling of concrete presents potentially lower risks than the current practice. Radiological considerations are shown to be of minor importance in comparison to other sources of risk, with conventional transportation fatalities and injuries dominating. Onsite activities can also be a major contributor to non-fatal risk.

  10. Injection technologies for the repair of damaged concrete structures

    CERN Document Server

    Panasyuk, V V; Sylovanyuk, V P

    2014-01-01

    This book analyzes the most important achievements in science and engineering practice concerning operational factors that cause damage to concrete and reinforced concrete structures. It includes methods for assessing their strength and service life, especially those that are based on modern concepts of the fracture mechanics of materials. It also includes basic approaches to the prediction of the remaining service life for long-term operational structures. Much attention is paid to injection technologies for restoring the serviceability of damaged concrete and reinforced concrete structures. In particular, technologies for remedying holes, cracks, corrosion damages etc. The books contains sample cases in which the above technologies have been used to restore structural integrity and extend the reliable service life of concrete and reinforced concrete constructions, especially NPPs, underground railways, bridges, seaports and historical relics.

  11. Plastometry for the Self-Compacting Concrete Mixes

    Science.gov (United States)

    Lapsa, V. Ā.; Krasnikovs, A.; Lusis, V.; Lukasenoks, A.

    2015-11-01

    Operative determination of consistence of self-compacting concrete mixes at plant or in construction conditions is an important problem in building practice. The Abram's cone, the Vebe's device, the U-box siphon, L-box or funnel tests are used in solving this problem. However, these field methods are targeted at determination of some indirect parameters of such very complicated paste-like material like concrete mix. They are not physical characteristics suitable for the rheological calculations of the coherence between the stress and strains, flow characteristics and the reaction of the concrete mix in different technological processes. A conical plastometer having higher precision and less sensitive to the inaccuracy of the tests in construction condition has been elaborated at the Concrete Mechanics Laboratory of RTU. In addition, a new method was elaborated for the calculation of plasticity limit τ0 taking into account the buoyancy force of the liquid or non-liquid concrete mix. In the present investigation rheological test of the concrete mix by use the plastometer and the method mentioned earlier was conducted for different self-compacting and not self-compacting concrete mixes.

  12. Acoustic emission on stressed concrete

    International Nuclear Information System (INIS)

    Jamet, P.; Birac, C.; Prunelle, D. de; Contre, M.; Astruc, M.; Kavyrchine, M.

    1983-08-01

    In a first part of this study, a comparison is made between the mechanical behaviour and the acoustic emission measurements on laboratory specimen during four points bending tests. The specimen were made of plain or/and reinforced concrete. The second part confirms, on real reinforced beams, the laboratory study results

  13. CONCRETE REACTOR CONTAINMENT

    Energy Technology Data Exchange (ETDEWEB)

    Lumb, Ralph F.; Hall, William F.; Fruchtbaum, Jacob

    1963-06-15

    The results of various leak-rate tests demonstrate the practicality of concrete as primary containment for the maximum credible accident for a research reactor employing plate-type fuel and having a power in excess of one megawatt. Leak-test time was shortened substantially by measuring the relaxation time for overpressure decay, which is a function of leak rate. (auth)

  14. Impact Capacity Reduction in Railway Prestressed Concrete Sleepers with Surface Abrasions

    Science.gov (United States)

    Ngamkhanong, Chayut; Li, Dan; Kaewunruen, Sakdirat

    2017-10-01

    Railway sleepers (also called ‘railroad tie’ in North America) embedded in ballasted railway tracks are a main part of railway track structures. Its important role is to transfer the loads evenly from the rails to a wider area of ballast bed and to secure rail gauge and enable safe passages of rolling stocks. By nature, railway infrastructure is nonlinear, evidenced by its behaviours, geometry and alignment, wheel-rail contact and operational parameters such as tractive efforts. Based on our critical review, the dynamic behaviour of railway sleepers has not been fully investigated, especially when the sleepers are deteriorated by excessive wears. In fact, the ballast angularity causes differential abrasions on the soffit or bottom surface of sleepers (especially at railseat zone). Furthermore, in sharp curves and rapid gradient change, longitudinal and lateral dynamics of rails increase the likelihood of railseat abrasions in concrete sleepers due to the unbalanced loading conditions. This paper presents a structural capacity of concrete sleepers under dynamic transient loading. The modified compression field theory for ultimate strength design of concrete sleepers under impact loading will be highlighted in this study. The influences of surface abrasions, including surface abrasion and soffit abrasion, on the dynamic behaviour of prestressed concrete sleepers, are firstly highlighted. The outcome of this study will improve the rail maintenance and inspection criteria in order to establish appropriate and sensible remote track condition monitoring network in practice. Moreover, this study will also improve the understanding of the fundamental dynamic behaviour of prestressed concrete sleepers with surface abrasions. The insight into these behaviours will not only improve safety and reliability of railway infrastructure but will enhance the structural safety of other concrete structures.

  15. NEW TECHNOLOGY OF ASH AND SLAG CONCRETES

    Directory of Open Access Journals (Sweden)

    PAVLENKO T. M.

    2017-03-01

    Full Text Available Summary. Purpose. Development of scientific-technical bases of manufacture and application of concrete on the basis of ash and slag mixes of thermal power plants. Methods. It is proposed a new technology of preparation of ash and slag concrete mixes. First the ash and slag mix is dispersed through the sieve with meshes 5 mm in a fine-grained fraction and slag. Then, in accordance with the composition of the concrete, obtained fine-grained fraction, slag, cement and tempering water are separately dosed into the mixer. Results. It is proven the high efficiency of the proposed technology of manufacture of ash and slag concretes. It is established that this technological solution allows to increase the strength of concrete by 20...30%, and in the preparation of full-strength concrete to reduce the cement consumption by 15...20%. Scientific novelty. It is developed the new technology of ash and slag mixes application. The concrete mix on the basis of ash and slag mix has an optimal particle size distribution, which ensures the best compaction and, accordingly, the greatest strength of ash and slag concrete with the given cement consumption. Practical significance. The research results promote the mass application of ash and slag mixes of thermal power plants in construction, obtaining of products from the proposed concretes of low cost with high physical-mechanical properties. Conclusion. It is proven the high efficiency of the proposed technology of production of ash and slag concretes. It is established that this technological solution allows increasing concrete strength, and obtaining full-strength concrete to reduce cement consumption. The extensive application of such concrete in construction makes it possible to solve the problem of aggregates for concrete, promotes recycling of TPP waste and consequently the protection of the environment.

  16. Likely-clean concrete disposition at Chalk River Laboratories

    International Nuclear Information System (INIS)

    Betts, J.A.

    2011-01-01

    The vast majority of wastes produced at nuclear licensed sites are no different from wastes produced from other traditional industrial activities. Radiation and contamination control practices ensure that the small amounts of waste materials that contain a radiation and or contamination hazard are segregated and managed appropriately according to the level of hazard. Part of the segregation process involves additional clearance checks of wastes generated in areas where the potential to become radioactively contaminated exists, but is very small and contamination control practices are such that the wastes are believed to be 'likely-clean'. This important clearance step helps to ensure that radioactive contamination is not inadvertently released during disposition of inactive waste materials. Clearance methods for bagged likely-clean wastes (i.e. small volumes of low density wastes) or discreet non-bagged items are well advanced. Clearance of bagged likely-clean wastes involves measuring small volumes of bagged material within purpose built highly sensitive bag monitors. For non-bagged items the outer surfaces are scanned to check for surface contamination using traditional hand-held contamination instrumentation. For certain very bulky and porous materials (such as waste concrete), these traditional clearance methods are impractical or not fully effective. As a somewhat porous (and dense) material, surface scanning cannot always be demonstrated to be conclusive. In order to effectively disposition likely-clean concrete, both the method of clearance (i.e. conversion from likely-clean to clean) and method of disposition have to be considered. Likely-clean concrete wastes have been produced at Chalk River Laboratories (CRL) from demolitions of buildings and structures, as well as small amounts from site maintenance activities. A final disposition method for this material that includes the secondary clearance check that changes the classification of this

  17. Likely-clean concrete disposition at Chalk River Laboratories

    Energy Technology Data Exchange (ETDEWEB)

    Betts, J.A. [Atomic Energy of Canada Limited, Chalk River, ON (Canada)

    2011-07-01

    The vast majority of wastes produced at nuclear licensed sites are no different from wastes produced from other traditional industrial activities. Radiation and contamination control practices ensure that the small amounts of waste materials that contain a radiation and or contamination hazard are segregated and managed appropriately according to the level of hazard. Part of the segregation process involves additional clearance checks of wastes generated in areas where the potential to become radioactively contaminated exists, but is very small and contamination control practices are such that the wastes are believed to be 'likely-clean'. This important clearance step helps to ensure that radioactive contamination is not inadvertently released during disposition of inactive waste materials. Clearance methods for bagged likely-clean wastes (i.e. small volumes of low density wastes) or discreet non-bagged items are well advanced. Clearance of bagged likely-clean wastes involves measuring small volumes of bagged material within purpose built highly sensitive bag monitors. For non-bagged items the outer surfaces are scanned to check for surface contamination using traditional hand-held contamination instrumentation. For certain very bulky and porous materials (such as waste concrete), these traditional clearance methods are impractical or not fully effective. As a somewhat porous (and dense) material, surface scanning cannot always be demonstrated to be conclusive. In order to effectively disposition likely-clean concrete, both the method of clearance (i.e. conversion from likely-clean to clean) and method of disposition have to be considered. Likely-clean concrete wastes have been produced at Chalk River Laboratories (CRL) from demolitions of buildings and structures, as well as small amounts from site maintenance activities. A final disposition method for this material that includes the secondary clearance check that changes the classification of this

  18. Concrete structural analysis tools and properties for Hanford site waste tank evaluation

    International Nuclear Information System (INIS)

    Moore, C.J.; Peterson, W.S.; Winkel, B.V.; Weiner, E.O.

    1995-09-01

    As Hanford Site Contractors address maintenance and future structural demands on nuclear waste tanks built as early as 1943, it is necessary to address their current safety margins and ensure safe margins are maintained. Although the current civil engineering practice has building codes for reinforced concrete design guidelines, the tanks were not constructed to today's building codes and future demands potentially result in loads and modifications to the tanks that are outside the original design basis and current practice. The Hanford Site engineering staff has embraced nonlinear finite-element modeling of concrete in an effort to obtain a more accurate understanding of the actual tank margins. This document brings together and integrates past Hanford Site nonlinear reinforced concrete analysis methods, past Hanford Site concrete testing, public domain research testing, and current concrete research directions. This document, including future revisions, provides the structural engineering overview (or survey) for a consistent, accurate approach to nonlinear finite-element modeling of reinforced concrete for Hanford Site waste storage tanks. This report addresses concrete strength and modulus degradation with temperature, creep, shrinkage, long-term sustained loads, and temperature degradation of rebar and concrete bonds. Recommendations are given for parameter studies and evaluation techniques for review of nonlinear finite-element analysis of concrete

  19. Method for Bubbledeck Concrete Slab with Gaps

    Directory of Open Access Journals (Sweden)

    Sergiu Călin

    2009-01-01

    Full Text Available The composite slabs are made of BubbleDeck type slab elements with spherical gaps, poured in place on transversal and longitudinal directions. By introducing the gaps leads to a 30...50\\% lighter slab which reduces the loads on the columns, walls and foundations, and of course of the entire building. BubbleDeck slab elements are plates with ribs on two directions made of reinforced concrete or precast concrete with spherical shaped bubbles. These slab elements have a bottom and an upper concrete part connected with vertical ribs that go around the gaps.

  20. Method of evaluating the surface color of concrete; Concrete hyomenshoku hyoka shuho

    Energy Technology Data Exchange (ETDEWEB)

    Kondo, Y; Kotani, K; Imadate, F; Ito, N; Watanabe, K [Kajima Corp., Tokyo (Japan)

    1995-12-20

    As a part of the evaluation of landscape of civil engineering structures, a method was studied for quantitative evaluation of surface color and color hue of the exposed concrete. The surface colors of concrete structures constructed at more than one sites were measured using a colorimeter and were statistically processed. The colorimeter can measure colors by irradiating the standard light onto the surface of the object and dividing the reflection light into ingredients, lightness L and color phase a and b in the CIELAB equal color space. The L/a/b measuring data were plotted which were obtained from 2010 measuring surfaces of 49 structures at 7 construction sites. As for the surface color of concrete, it was found that ingredient L measured by the colorimeter reacts on variations of color very sensitively and agrees well with the trend of evaluation by eyes. Namely, human being senses the difference of concrete color mainly from the difference in lightness and senses the difference as the color hue. Further, using the neural network, an evaluation method was established which was the same as the human sense. 1 ref., 8 figs., 3 tabs.

  1. Investigation of Non-Uniform Rust Distribution and Its Effects on Corrosion Induced Cracking in Reinforced Concrete

    Directory of Open Access Journals (Sweden)

    Sutrisno Wahyuniarsih

    2017-01-01

    Full Text Available Uniform corrosion still widely used by a lot of researchers and engineers to analyze the corrosion induced cracking. However, in practice, corrosion process occurred non-uniformly. The part nearest to the exposed surface is more likely to have faster corrosion initiation compared with other regions. This research is mainly focused on investigating the effect of non-uniform rust distribution to cover cracking in reinforced concrete. An experimental test performed using accelerated corrosion test by using 5% NaCl solution and applied a constant electric current to the concrete samples. The rust distribution and measurement were observed by using a digital microscope. Based on the experimental result, it was found that the rust was distributed in a non-uniform pattern. As a result, the cracks also formed non-uniformly along the perimeter of steel bar. At the last part of this paper, a simulation result of concrete cracking induced by non-uniform corrosion is presented. The result compared with a simulation using uniform corrosion assumption to investigate the damage pattern of each model. The simulation result reveals stress evolution due to rust expansion which leads to concrete cracking. Furthermore, a comparison of stresses induced by non-uniform corrosion and uniform corrosion indicates that non-uniform corrosion could lead to earlier damage to the structure which is specified by the formation and propagation of the crack.

  2. Concrete shielding for nuclear ship 'Mutsu'

    International Nuclear Information System (INIS)

    Nagase, Tetsuo; Saito, Tetsuo

    1983-01-01

    The repair works of the shielding for the nuclear ship ''Mutsu'' were completed in August, 1982. For the primary shielding, serpentine concrete was adopted as it contains a large quantity of water required for neutron shielding, and in the secondary shielding at the upper part of the reactor containment vessel, the original shielding was abolished, and the heavy concrete (high water content, high density concrete) which is effective for neutron and gamma-ray shielding was newly adopted. In this report, the design and construction using these shielding concrete are outlined. In September, 1974, Mutsu caused radiation leak during the test, and the cause was found to be the fast neutrons streaming through a gap between the reactor pressure vessel and the primary shielding. The repair works were carried out in the Sasebo Shipyard. The outline of the repair works of the shielding is described. The design condition for the shielding, the design standard for the radiation dose outside and inside the ship, the method of shielding analysis and the performance required for shielding concrete are reported. The selection of materials, the method of construction and mixing ratio, the evaluation of the soundness and properties of concrete, and the works of placing the shielding concrete are outlined. (Kako, I.)

  3. Assessing relationships among properties of demolished concrete, recycled aggregate and recycled aggregate concrete using regression analysis.

    Science.gov (United States)

    Tam, Vivian W Y; Wang, K; Tam, C M

    2008-04-01

    Recycled demolished concrete (DC) as recycled aggregate (RA) and recycled aggregate concrete (RAC) is generally suitable for most construction applications. Low-grade applications, including sub-base and roadwork, have been implemented in many countries; however, higher-grade activities are rarely considered. This paper examines relationships among DC characteristics, properties of their RA and strength of their RAC using regression analysis. Ten samples collected from demolition sites are examined. The results show strong correlation among the DC samples, properties of RA and RAC. It should be highlighted that inferior quality of DC will lower the quality of RA and thus their RAC. Prediction of RAC strength is also formulated from the DC characteristics and the RA properties. From that, the RAC performance from DC and RA can be estimated. In addition, RAC design requirements can also be developed at the initial stage of concrete demolition. Recommendations are also given to improve the future concreting practice.

  4. Feasibility of using ultrasonic pulse velocity to measure the bond between new and old concrete

    Directory of Open Access Journals (Sweden)

    Fareed Hameed Majeed

    2017-11-01

    Full Text Available Connecting new and old concrete is required in many practical situations, such as repairing, strengthening or extending existing reinforced concrete buildings or members. In addition to using this technique at construction joints. It is obvious the practical difficulties to measure the bond attained at the interface surface between the new and old concrete. Doing the destructive shear test at the interface surface is not an option in most practical cases due to its destructive character. So, this paper aims to study the feasibility of using the nondestructive ultrasonic pulse velocity to evaluate the bond attained at the interface surface between new and old concrete. An experimental work has been done to 24 specimens of normal and high strength concrete, with and without using an epoxy bonding agent at the interface that connect the two materials. The results of experiments clearly shown that this method can be used to evaluate the acquired bond between the new and old concrete.

  5. Coupling between chemical degradation and mechanical behaviour of leached concrete

    International Nuclear Information System (INIS)

    Nguyen, V.H.

    2005-10-01

    This work is in the context of the long term behavior of concrete employed in radioactive waste disposal. The objective is to study the coupled chemo-mechanical modelling of concrete. In the first part of this contribution, experimental investigations are described where the effects of the calcium leaching process of concrete on its mechanical properties are highlighted. An accelerated method has been chosen to perform this leaching process by using an ammonium nitrate solution. In the second part, we present a coupled phenomenological chemo-mechanical model that represents the degradation of concrete materials. On one hand, the chemical behavior is described by the simplified calcium leaching approach of cement paste and mortar. Then a homogenization approach using the asymptotic development is presented to take into account the influence of the presence of aggregates in concrete. And on the other hand, the mechanical part of the modelling is given. Here continuum damage mechanics is used to describe the mechanical degradation of concrete. The growth of inelastic strains observed during the mechanical tests is describes by means of a plastic like model. The model is established on the basis of the thermodynamics of irreversible processes framework. The coupled nonlinear problem at hand is addressed within the context of the finite element method. Finally, numerical simulations are compared with the experimental results for validation. (author)

  6. Analysis and modelling composite timber-concrete systems: Design of bridge structure according to EN

    Directory of Open Access Journals (Sweden)

    Manojlović Dragan

    2016-01-01

    Full Text Available Timber-concrete composite structures are already applied more than 80 years in engineering practice, went trought the intuitive problem solution to the fully prefabricated hybride assemblies for dry building. The development path of timber-concrete composites was always followed by extensive theoretical and experimental research, whose results were successfully implemented in practice, i.e. on the market, but till presence didn't result in modern designer's code. In expectation of new European codes for timber-concrete composites, the objective of the paper is to provide a comprehensive review of available standards provisions and recent conclusions from literature. The key issues for practical design are highlighted and ilustrated on the example of glulam composite arch bridge structure with concrete deck, according the Eurocodes.

  7. Recycled Concrete as Aggregate for Structural Concrete Production

    OpenAIRE

    Mirjana Malešev; Vlastimir Radonjanin; Snežana Marinković

    2010-01-01

    A comparative analysis of the experimental results of the properties of fresh and hardened concrete with different replacement ratios of natural with recycled coarse aggregate is presented in the paper. Recycled aggregate was made by crushing the waste concrete of laboratory test cubes and precast concrete columns. Three types of concrete mixtures were tested: concrete made entirely with natural aggregate (NAC) as a control concrete and two types of concrete made with natural fine and recycle...

  8. Initial rheological description of high performance concretes

    Directory of Open Access Journals (Sweden)

    Alessandra Lorenzetti de Castro

    2006-12-01

    Full Text Available Concrete is defined as a composite material and, in rheological terms, it can be understood as a concentrated suspension of solid particles (aggregates in a viscous liquid (cement paste. On a macroscopic scale, concrete flows as a liquid. It is known that the rheological behavior of the concrete is close to that of a Bingham fluid and two rheological parameters regarding its description are needed: yield stress and plastic viscosity. The aim of this paper is to present the initial rheological description of high performance concretes using the modified slump test. According to the results, an increase of yield stress was observed over time, while a slight variation in plastic viscosity was noticed. The incorporation of silica fume showed changes in the rheological properties of fresh concrete. The behavior of these materials also varied with the mixing procedure employed in their production. The addition of superplasticizer meant that there was a large reduction in the mixture's yield stress, while plastic viscosity remained practically constant.

  9. The Future Concrete: Self-Compacting Concrete

    OpenAIRE

    Iureş, Liana; Bob, Corneliu

    2010-01-01

    The paper presents the characteristics of the self-compacting concretes, their advantages and disadvantages when they are used in buildings. Due to its properties and composition, the self-compacting concrete is described here as being one of the future friendly enviromental material for buildings. Tests concerning to obtaining a self-compacting concrete, together with the specific fresh concrete properties tests, are described.

  10. A method for the realization of complex concrete gridshell structures in pre-cast concrete

    DEFF Research Database (Denmark)

    Larsen, Niels Martin; Egholm Pedersen, Ole; Pigram, Dave

    2012-01-01

    concrete casting techniques, complex funicular structures can be constructed using prefabricated elements in a practical, affordable and materially efficient manner. A recent case study is examined, in which the methodology has been used to construct a pavilion. Custom written dynamic relaxation software...

  11. Numerical Analysis of Effectiveness of Strengthening Concrete Slab in Tension of the Steel-Concrete Composite Beam Using Pretensioned CFRP Strips

    Directory of Open Access Journals (Sweden)

    Jankowiak Iwona

    2017-12-01

    Full Text Available One of the methods to increase the load carrying capacity of the reinforced concrete (RC structure is its strengthening by using carbon fiber (CFRP strips. There are two methods of strengthening using CFRP strips - passive method and active method. In the passive method a strip is applied to the concrete surface without initial strains, unlike in the active method a strip is initially pretensioned before its application. In the case of a steel-concrete composite beam, strips may be used to strengthen the concrete slab located in the tension zone (in the parts of beams with negative bending moments. The finite element model has been developed and validated by experimental tests to evaluate the strengthening efficiency of the composite girder with pretensioned CFRP strips applied to concrete slab in its tension zone.

  12. Numerical Analysis of Effectiveness of Strengthening Concrete Slab in Tension of the Steel-Concrete Composite Beam Using Pretensioned CFRP Strips

    Science.gov (United States)

    Jankowiak, Iwona; Madaj, Arkadiusz

    2017-12-01

    One of the methods to increase the load carrying capacity of the reinforced concrete (RC) structure is its strengthening by using carbon fiber (CFRP) strips. There are two methods of strengthening using CFRP strips - passive method and active method. In the passive method a strip is applied to the concrete surface without initial strains, unlike in the active method a strip is initially pretensioned before its application. In the case of a steel-concrete composite beam, strips may be used to strengthen the concrete slab located in the tension zone (in the parts of beams with negative bending moments). The finite element model has been developed and validated by experimental tests to evaluate the strengthening efficiency of the composite girder with pretensioned CFRP strips applied to concrete slab in its tension zone.

  13. Design and construction of the prestressed concrete boiler closures for the Hartlepool and Heysham pressure vessels

    International Nuclear Information System (INIS)

    Crowder, R.; Howells, R.M.; Paton, A.A.

    1976-01-01

    At a relatively late stage in the station design, the boiler closures for the reactor vessels at Hartlepool and Heysham were changed from steel to prestressed concrete. This paper sets out the criteria which were finally evolved for the new style of closure and describes the way in which the prestressed concrete closure's parts were designed to satisfy these criteria. With both the civil and mechanical components of the closure having their own specific requirements, close co-operation was necessary between these disciplines to ensure that a compatible and practical closure design resulted. This close interrelationship has been carried through into the construction stage and a special concreting and prestressing factory has been built adjacent to the works of the mechanical component fabricator. This enabled an optimum manufacturing cycle to be followed and the important aspects of this are described in the paper. (author)

  14. Oxide-metal corium-concrete interaction test in the Vulcano facility

    International Nuclear Information System (INIS)

    Journeau, Ch.; Piluso, P.; Haquet, J.F.; Saretta, S.; Boccaccio, E.; Bonnet, J.M.

    2007-01-01

    Corium is likely to melt through the vessel and interact with the reactor pit concrete. Corium is made of a UO 2 -rich oxidic part, in which most of the decay heat is dissipated, and of a metallic part, mainly molten steel. An experiment has been set up in the Vulcano facility in which oxidic and metallic mixtures are molten in separate furnaces and poured in a concrete cavity. Induction heating is provided to the pool upper part thanks to shielding coils, so that, in case of stratification, the lighter oxidic corium-concrete mixture receives most of the power. Pre-calculations with the TOLBIAC-ICB corium-concrete interaction code based on the phase segregation model have provided valuable information for the dimensioning of this test: a thick metallic layer (>10 kg or 4 cm) has been chosen in order to obtain significant cavity ablation profiles depending on the selected heat transfer and stratification models. Stratification of the two liquid phases is predicted to occur in less than 10 minutes. In September 2006, the experiment was performed in the Vulcano facility. The corium was made of about 15 kg of steel at 1700 C and 30 kg of oxides (70% UO 2 , 16 % ZrO 2 and 14% concrete load) above 2000 C. It was poured in a limestone-rich concrete. This concrete type was selected for the first test, since the ablation is isotropic except for the initial transient, during oxidic corium-concrete interaction tests. 32 kW of induction power have been provided to the pool during the 4-hour test. The destruction of in-concrete thermocouples indicates that ablation was first mainly radial then became isotropic. This is quite similar to the ablation progression observed during previous tests with oxidic corium interacting with this type of concrete. Important 'volcanic activity' has been observed at the corium pool surface, compared to the previous oxidic corium experiments at Vulcano. (authors)

  15. Oxide-metal corium-concrete interaction test in the Vulcano facility

    Energy Technology Data Exchange (ETDEWEB)

    Journeau, Ch.; Piluso, P.; Haquet, J.F.; Saretta, S.; Boccaccio, E.; Bonnet, J.M. [CEA Cadarache, Severe Accident Mastery experimental Lab. (DEN/DTN/STRI/LMA), 13 - Saint Paul lez Durance (France)

    2007-07-01

    Corium is likely to melt through the vessel and interact with the reactor pit concrete. Corium is made of a UO{sub 2}-rich oxidic part, in which most of the decay heat is dissipated, and of a metallic part, mainly molten steel. An experiment has been set up in the Vulcano facility in which oxidic and metallic mixtures are molten in separate furnaces and poured in a concrete cavity. Induction heating is provided to the pool upper part thanks to shielding coils, so that, in case of stratification, the lighter oxidic corium-concrete mixture receives most of the power. Pre-calculations with the TOLBIAC-ICB corium-concrete interaction code based on the phase segregation model have provided valuable information for the dimensioning of this test: a thick metallic layer (>10 kg or 4 cm) has been chosen in order to obtain significant cavity ablation profiles depending on the selected heat transfer and stratification models. Stratification of the two liquid phases is predicted to occur in less than 10 minutes. In September 2006, the experiment was performed in the Vulcano facility. The corium was made of about 15 kg of steel at 1700 C and 30 kg of oxides (70% UO{sub 2}, 16 % ZrO{sub 2} and 14% concrete load) above 2000 C. It was poured in a limestone-rich concrete. This concrete type was selected for the first test, since the ablation is isotropic except for the initial transient, during oxidic corium-concrete interaction tests. 32 kW of induction power have been provided to the pool during the 4-hour test. The destruction of in-concrete thermocouples indicates that ablation was first mainly radial then became isotropic. This is quite similar to the ablation progression observed during previous tests with oxidic corium interacting with this type of concrete. Important 'volcanic activity' has been observed at the corium pool surface, compared to the previous oxidic corium experiments at Vulcano. (authors)

  16. Mechanical properties of Self-Consolidating Concrete incorporating Cement Kiln Dust

    OpenAIRE

    El-Mohsen, Mostafa Abd; Anwar, Ahmed M.; Adam, Ihab A.

    2015-01-01

    Self-Consolidating Concrete (SCC) has been widely used in both practical and laboratory applications. Selection of its components and their ratios depends, mainly, on the target mechanical and physical properties recommended by the project consultant. Partial replacement of cement in SCC with cheap available industrial by-product could produce environmentally durable concrete with similar properties of normal concrete. In the current research, SCC was produced by blending Cement Kiln Dust (CK...

  17. Reliability Assessment of Concrete Bridges

    DEFF Research Database (Denmark)

    Thoft-Christensen, Palle; Middleton, C. R.

    This paper is partly based on research performed for the Highways Agency, London, UK under the project DPU/9/44 "Revision of Bridge Assessment Rules Based on Whole Life Performance: concrete bridges". It contains the details of a methodology which can be used to generate Whole Life (WL) reliability...... profiles. These WL reliability profiles may be used to establish revised rules for concrete bridges. This paper is to some extend based on Thoft-Christensen et. al. [1996], Thoft-Christensen [1996] et. al. and Thoft-Christensen [1996]....

  18. The Future Concrete: Self-Compacting Concrete

    Directory of Open Access Journals (Sweden)

    Liana Iureş

    2010-01-01

    Full Text Available The paper presents the characteristics of the self-compacting concretes, their advantages and disadvantages when they are used in buildings. Due to its properties and composition, the self-compacting concrete is described here as being one of the future friendly enviromental material for buildings. Tests concerning to obtaining a self-compacting concrete, together with the specific fresh concrete properties tests, are described.

  19. Mechanical Characterization of Lightweight Foamed Concrete

    OpenAIRE

    Marcin Kozłowski; Marta Kadela

    2018-01-01

    Foamed concrete shows excellent physical characteristics such as low self weight, relatively high strength and superb thermal and acoustic insulation properties. It allows for minimal consumption of aggregate, and by replacement of a part of cement by fly ash, it contributes to the waste utilization principles. For many years, the application of foamed concrete has been limited to backfill of retaining walls, insulation of foundations and roof tiles sound insulation. However, during the last ...

  20. STRESS-STRAIN STATE OF ROCKFILL DAM DOUBLE-LAYER FACE MADE OF REINFORCED CONCRETE AND SOIL-CEMENT CONCRETE

    Directory of Open Access Journals (Sweden)

    Sainov Mikhail Petrovich

    2017-05-01

    Full Text Available There was studied the stress-strain state of 215 m high rockfill dam where the seepage-control element is presented by a reinforced concrete face of soil-cement concrete placed on the under-face zone. Calculations were carried out for two possible variants of deformability of rock outline taking into account the non-linearity of its deformative properties. It was obtained that the reinforced concrete face and the soil-cement concrete under-face zone work jointly as a single construction - a double-layer face. As the face assembly resting on rock is made with a sliding joint the scheme of its static operation is similar to the that of the beam operation on the elastic foundation. At that, the upstream surface of the double-layer face is in the compressed zone and lower one is in the tensile zone. This protects the face against cracking on the upstream surface but threatens with structural failure of soil-cement concrete. In order to avoid appearance of cracks in soil-cement concrete part due to tension it is necessary to achieve proper compaction of rockfill and arrange transverse joints in the double-layer face.

  1. Nonparametric Change Point Diagnosis Method of Concrete Dam Crack Behavior Abnormality

    Directory of Open Access Journals (Sweden)

    Zhanchao Li

    2013-01-01

    Full Text Available The study on diagnosis method of concrete crack behavior abnormality has always been a hot spot and difficulty in the safety monitoring field of hydraulic structure. Based on the performance of concrete dam crack behavior abnormality in parametric statistical model and nonparametric statistical model, the internal relation between concrete dam crack behavior abnormality and statistical change point theory is deeply analyzed from the model structure instability of parametric statistical model and change of sequence distribution law of nonparametric statistical model. On this basis, through the reduction of change point problem, the establishment of basic nonparametric change point model, and asymptotic analysis on test method of basic change point problem, the nonparametric change point diagnosis method of concrete dam crack behavior abnormality is created in consideration of the situation that in practice concrete dam crack behavior may have more abnormality points. And the nonparametric change point diagnosis method of concrete dam crack behavior abnormality is used in the actual project, demonstrating the effectiveness and scientific reasonableness of the method established. Meanwhile, the nonparametric change point diagnosis method of concrete dam crack behavior abnormality has a complete theoretical basis and strong practicality with a broad application prospect in actual project.

  2. STRENGTH OF NANOMODIFIED HIGH-STRENGTH LIGHTWEIGHT CONCRETES

    Directory of Open Access Journals (Sweden)

    NOZEMTСEV Alexandr Sergeevich

    2013-02-01

    Full Text Available The paper presents the results of research aimed at development of nanomodified high-strength lightweight concrete for construction. The developed concretes are of low average density and high ultimate compressive strength. It is shown that to produce this type of concrete one need to use hollow glass and aluminosilicate microspheres. To increase the durability of adhesion between cement stone and fine filler the authors offer to use complex nanodimensinal modifier based on iron hydroxide sol and silica sol as a surface nanomodifier for hollow microspheres. It is hypothesized that the proposed modifier has complex effect on the activity of the cement hydration and, at the same time increases bond strength between filler and cement-mineral matrix. The compositions for energy-efficient nanomodified high-strength lightweight concrete which density is 1300…1500 kg/m³ and compressive strength is 40…65 MPa have been developed. The approaches to the design of high-strength lightweight concrete with density of less than 2000 kg/m³ are formulated. It is noted that the proposed concretes possess dense homogeneous structure and moderate mobility. Thus, they allow processing by vibration during production. The economic and practical implications for realization of high-strength lightweight concrete in industrial production have been justified.

  3. Interaction of concretes with oxide + metal corium. The VULCANO VBS series

    International Nuclear Information System (INIS)

    Journeau, Christophe; Bonnet, Jean-Michel; Ferry, Lionel; Haquet, Jean-Francois; Piluso, Pascal

    2009-01-01

    In the hypothetical case of a severe accident, the reactor core could melt and the formed mixture, called corium, could melt through the vessel and interact with the reactor pit concrete. Corium is made from a UO 2 -rich oxidic part, in which most of the decay heat is dissipated, and a metallic part, mainly molten steel. Up to now, due to experimental constraints, most of the experiments have been performed with solely oxidic prototypic corium, or where designed so that most of the simulated decay heat was dissipated in the metallic layer. An experimental program has been set up in the VULCANO facility in which oxidic and metallic mixtures are melted in separate furnaces and poured in a concrete cavity. Induction heating is provided to the pool upper part thanks to shielding coils, so that, in case of stratification, the lighter oxidic corium-concrete mixture receives most of the power. Three experiments have been conducted: one with a limestone-rich concrete and two with a silica-rich concrete. Metal stratification has been determined from modifications of the corium electrical properties in front of the inductor and is in good accordance with calculations. Concrete ablation has been monitored. A significant vertical ablation has been observed, even in case of silica-rich concretes, for which largely radial ablation has been observed in the case of pure oxidic corium melts. Post Test Examinations have shown unexpected repartitions of metal in the pool. (author)

  4. Hydrophobic treatment of concrete

    NARCIS (Netherlands)

    Vries, J. de; Polder, R.B.

    1996-01-01

    As part of the maintenance policy of the Dutch Ministry of Transport, Civil Engineering Division, hydrophobic treatment of concrete was considered as an additional protective measure against penetration of aggressive substances, for instance deicing salts in bridge decks. A set of tests was designed

  5. Mud concrete paving block for pedestrian pavements

    Directory of Open Access Journals (Sweden)

    Chameera Udawattha

    2017-12-01

    This is an attempt to search for alternative eco-friendly earth paving material for public walkways with both the strength and durable properties of concrete while ensuring pedestrian comfort. Approaches were made to change the fine particle percentage while keeping the sand and gravel constant, once the optimum most practical mixture was known, the standard tests were done. The results obtained revealed that the proposed self-compacting block can be produced by using soil with less than 5% fine particles, 55% of 65% sand particles and 18% of 22% cement by weight together with the moisture content between 14% and 15%The tested mud concrete paving blocks were already used in practical application in Sri Lankan urban context.

  6. Radiation effects in concrete for nuclear power plants – Part I: Quantification of radiation exposure and radiation effects

    International Nuclear Information System (INIS)

    Field, K.G.; Remec, I.; Pape, Y. Le

    2015-01-01

    Highlights: • Neutron and gamma rays fields in concrete biological shield are calculated. • An extensive database on irradiated concrete properties has been collected. • Concrete mechanical properties decrease beyond 1.0 × 10 19 n/cm 2 fluence. • Loss of properties appears correlated with radiation induced-aggregate swelling. • Commercial reactor bio-shield may experience long-term irradiation damage. - Abstract: A large fraction of light water reactor (LWR) construction utilizes concrete, including safety-related structures such as the biological shielding and containment building. Concrete is an inherently complex material, with the properties of concrete structures changing over their lifetime due to the intrinsic nature of concrete and influences from local environment. As concrete structures within LWRs age, the total neutron fluence exposure of the components, in particular the biological shield, can increase to levels where deleterious effects are introduced as a result of neutron irradiation. This work summarizes the current state of the art on irradiated concrete, including a review of the current literature and estimates the total neutron fluence expected in biological shields in typical LWR configurations. It was found a first-order mechanism for loss of mechanical properties of irradiated concrete is due to radiation-induced swelling of aggregates, which leads to volumetric expansion of the concrete. This phenomena is estimated to occur near the end of life of biological shield components in LWRs based on calculations of estimated peak neutron fluence in the shield after 80 years of operation

  7. Monitoring the corrosion process of reinforced concrete using BOTDA and FBG sensors.

    Science.gov (United States)

    Mao, Jianghong; Chen, Jiayun; Cui, Lei; Jin, Weiliang; Xu, Chen; He, Yong

    2015-04-15

    Expansion and cracking induced by the corrosion of reinforcement concrete is the major factor in the failure of concrete durability. Therefore, monitoring of concrete cracking is critical for evaluating the safety of concrete structures. In this paper, we introduce a novel monitoring method combining Brillouin optical time domain analysis (BOTDA) and fiber Bragg grating (FBG), based on mechanical principles of concrete expansion cracking. BOTDA monitors concrete expansion and crack width, while FBG identifies the time and position of cracking. A water-pressure loading simulation test was carried out to determine the relationship between fiber strain, concrete expansion and crack width. An electrical accelerated corrosion test was also conducted to evaluate the ability of this novel sensor to monitor concrete cracking under practical conditions.

  8. Evaluation of 137Cs sorbents for fixation in concrete

    International Nuclear Information System (INIS)

    Plodinec, M.J.

    1976-01-01

    As part of the long-term waste management program at the Savannah River Laboratory, several 137 Cs sorbents were evaluated for incorporation into concrete. The sorbents studied were: Linde AW-300, AW-500, 13-X, and SK-40; Norton Zeolon 200, 500, and 900; clinoptilolite; and vermiculite. The parameters studied were sorption kinetics, leachability, and compressive strength of the concrete. The best sorbents identified were Linde AW-500 and Norton Zeolon 900. In all tests, these two sorbents performed almost identically; sorption kinetics were acceptable; both strengthened the concrete, and both gave relatively leach-resistant concrete. Vermiculite that had been heated to collapse its lattice around 137 Cs gave the most leach-resistant concrete. However, it sorbed cesium slowly, and the resulting concrete was very weak. When silica gel was added to concrete to react with free calcium, the addition had no effect on cesium leachability

  9. Prevention of concrete structures from collapsing

    Directory of Open Access Journals (Sweden)

    Cechmanek R.

    2018-01-01

    Full Text Available At the end of the 20th century requirements on using electrical properties of building materials emerged for application in heating of trafficable surfaces, grounding of electrostatic charges in floors, shielding of electro-magnetic fields and diagnosis of concrete structure state in the course of time. For this reason, it was necessary to design special fibre-cement elements able to transfer any mechanical impulse to an electricallymeasured signal detected as a change in electrical resistance with computer outputs. Regarding previous research studies, it was concluded that special fibre-cement composites are able to conduct electric current under specific conditions. This property is ensured by using of various kinds of carbon materials. Though carbon fibres are less conductive than metal fibres, composites with carbon fibres were evaluated as better current conductors than the composites with metal fibres. By means of various kinds of carbon particles and fibres it is possible to design cement composites with an ability to monitor changes in electrical conductivity of concretes. The designed composites are assembled with conductive wires and connected with a special electronic equipment for monitoring of changes in alternate voltage passing through the tensometer within mechanical loading of a concrete element in which the composite is integrated. The tensometers are placed preferably into parts of the concrete elements subjected to compression, such as simple reinforced columns or upper parts of longitudinal beams. Several tests of repeated loading and simultaneous monitoring of vertical as well as horizontal prefabricated concrete elements were carried out and evaluated.

  10. Concrete Waste Recycling Process for High Quality Aggregate

    International Nuclear Information System (INIS)

    Ishikura, Takeshi; Fujii, Shin-ichi

    2008-01-01

    . Various tests and evaluation confirmed that the high quality recycled aggregate concrete is almost equal strength and durability to ordinary aggregate concrete. The developed techniques of high quality recycled aggregate production have been applied to several new reinforced concrete buildings in industry since 2002. A practical recycling process for slightly contaminated concrete that consists of high quality recycled aggregate production and radiological survey was proposed

  11. Microencapsulated phase change materials for enhancing the thermal performance of Portland cement concrete and geopolymer concrete for passive building applications

    International Nuclear Information System (INIS)

    Cao, Vinh Duy; Pilehvar, Shima; Salas-Bringas, Carlos; Szczotok, Anna M.; Rodriguez, Juan F.; Carmona, Manuel; Al-Manasir, Nodar; Kjøniksen, Anna-Lena

    2017-01-01

    Highlights: • Microencapsulated phase change materials give high energy storage capacity concrete. • Microcapsule addition increases the porosity of concrete. • Thermal and mechanical properties are linked to the enhanced concrete porosity. • Agglomerated microcapsules have strong impact on the concrete properties. • Microcapsules caused geopolymer to become more energy efficient than Portland cement. - Abstract: Concretes with a high thermal energy storage capacity were fabricated by mixing microencapsulated phase change materials (MPCM) into Portland cement concrete (PCC) and geopolymer concrete (GPC). The effect of MPCM on thermal performance and compressive strength of PCC and GPC were investigated. It was found that the replacement of sand by MPCM resulted in lower thermal conductivity and higher thermal energy storage, while the specific heat capacity of concrete remained practically stable when the phase change material (PCM) was in the liquid or solid phase. Furthermore, the thermal conductivity of GPC as function of MPCM concentration was reduced at a higher rate than that of PCC. The power consumption needed to stabilize a simulated indoor temperature of 23 °C was reduced after the addition of MPCM. GPC exhibited better energy saving properties than PCC at the same conditions. A significant loss in compressive strength was observed due to the addition of MPCM to concrete. However, the compressive strength still satisfies the mechanical European regulation (EN 206-1, compressive strength class C20/25) for concrete applications. Finally, MPCM-concrete provided a good thermal stability after subjecting the samples to 100 thermal cycles at high heating/cooling rates.

  12. Advances in the analysis and design of concrete structures, metal containments and liner plate for extreme loads

    International Nuclear Information System (INIS)

    Stevenson, J.D.; Eibl, J.; Curbach, M.; Johnson, T.E.; Daye, M.A.; Riera, J.D.; Nemet, J.; Iyengar, K.T.S.

    1992-01-01

    The material presented in this paper summarizes the progress that has been made in the analysis, design, and testing of concrete structures. The material is summarized in the following documents: Part I: Containment Design Criteria and Loading Combinations; Part II: Reinforced and Prestressed Concrete Behavior; Part III: Concrete Containment Analysis, Design and Related Testing; Part IV: Impact and Impulse Loading and Response Prediction; Part V: Metal Containments and Liner Plate Systems; Part VI: Prestressed Reactor Vessel Design, Testing and Analysis. (orig.)

  13. TRANSPARENT CONCRETE

    OpenAIRE

    Sandeep Sharma*, Dr. O.P. Reddy

    2017-01-01

    Transparent concrete is the new type of concrete introduced in todays world which carries special property of light transmitting due to presence of light Optical fibres. Which is also known as translucent concrete or light transmitting concrete, it is achieved by replacing coarse aggregates with transparent alternate materials (Optical fibres). The binding material in transparent concrete may be able to transmit light by using clear resins the concrete mix. The concrete used in industry in pr...

  14. EVALUATION OF SULFATE ATTACK ON SALTSTONE VAULT CONCRETE AND SALTSTONESIMCO TECHNOLOGIES, INC. PART1 FINAL REPORT

    International Nuclear Information System (INIS)

    Langton, C.

    2008-01-01

    This report summarizes the preliminary results of a durability analysis performed by SIMCO Technologies Inc. to assess the effects of contacting saltstone Vaults 1/4 and Disposal Unit 2 concretes with highly alkaline solutions containing high concentrations of dissolved sulfate. The STADIUM(reg s ign) code and data from two surrogate concretes which are similar to the Vaults 1/4 and Disposal Unit 2 concretes were used in the preliminary durability analysis. Simulation results for these surrogate concrete mixes are provided in this report. The STADIUM(reg s ign) code will be re-run using transport properties measured for the SRS Vaults 1/4 and Disposal Unit 2 concrete samples after SIMCO personnel complete characterization testing on samples of these materials. Simulation results which utilize properties measured for samples of Vaults 1/4 and Disposal Unit 2 concretes will be provided in Revision 1 of this report after property data become available. The modeling performed to date provided the following information on two concrete mixes that will be used to support the Saltstone PA: (1) Relationship between the rate of advancement of the sulfate front (depth of sulfate ion penetration into the concrete) and the rate of change of the concrete permeability and diffusivity. (2) Relationship between the sulfate ion concentration in the corrosive leachate and the rate of the sulfate front progression. (3) Equation describing the change in hydraulic properties (hydraulic conductivity and diffusivity) as a function of sulfate ion concentration in the corrosive leachate. These results have been incorporated into the current Saltstone PA analysis by G. Flach (Flach, 2008). In addition, samples of the Saltstone Vaults 1/4 and Disposal Unit 2 concretes have been prepared by SIMCO Technologies, Inc. Transport and physical properties for these materials are currently being measured and sulfate exposure testing to three high alkaline, high sulfate leachates provided by SRNL is

  15. Effect of mix proportion of high density concrete on compressive strength, density and radiation absorption

    International Nuclear Information System (INIS)

    Noor Azreen Masenwat; Mohamad Pauzi Ismail; Suhairy Sani; Ismail Mustapha; Nasharuddin Isa; Mohamad Haniza Mahmud; Mohammad Shahrizan Samsu

    2014-01-01

    To prevent radiation leaks at nuclear reactors, high-density concrete is used as an absorbent material for radiation from spreading into the environment. High-density concrete is a mixture of cement, sand, aggregate (usually high-density minerals) and water. In this research, hematite stone is used because of its mineral density higher than the granite used in conventional concrete mixing. Mix concrete in this study were divided into part 1 and part 2. In part 1, the concrete mixture is designed with the same ratio of 1: 2: 4 but differentiated in terms of water-cement ratio (0.60, 0.65, 0.70, 0.75, 0.80 ). Whereas, in part 2, the concrete mixture is designed to vary the ratio of 1: 1: 2, 1: 1.5: 3, 1: 2: 3, 1: 3: 6, 1: 2: 6 with water-cement ratio (0.7, 0.8, 0.85, 0.9). In each section, the division has also performed in a mixture of sand and fine sand hematite. Then, the physical characteristics of the density and the compressive strength of the mixture of part 1 and part 2 is measured. Comparisons were also made in terms of absorption of radiation by Cs-137 and Co-60 source for each mix. This paper describes and discusses the relationship between the concrete mixture ratio, the relationship with the water-cement ratio, compressive strength, density, different mixture of sand and fine sand hematite. (author)

  16. A new concept for the targeted cutting of concrete structures

    International Nuclear Information System (INIS)

    Reinhardt, Steffen; Gentes, Sascha; Weidemann, Roman; Geimer, Marcus

    2011-01-01

    The decontamination and crushing of reinforced concrete is a main part during deconstruction of nuclear facilities. The selective treatment of contaminated or activated material is of special interest, since the non-contaminated material can be transferred into the normal reprocessing cycle. In the frame of a project concerning the innovative cutting of massive reinforced concrete structures an all-purpose system for spatially restricted and defined cutting of strongly reinforced concrete including packaging suitable for final disposal was developed. Due to the remote handling of the machine the dose rate for personnel can be reduced significantly. Main part of the system is the tool that can cut highly reinforced concrete without system or component replacement. The authors describe preliminary tests of these tools, further experiments and process optimization are necessary before the tools can be integrated into the new system.

  17. Recycling of fresh concrete exceeding and wash water in concrete mixing plants

    Directory of Open Access Journals (Sweden)

    Férriz Papí, J. A.

    2014-03-01

    Full Text Available The exceeding concrete and washing equipment water are a matter to solve in concrete production. This paper explains several possibilities for recycling and analyses the products obtained with one recycling equipment. The objective of this work is to study the possibility to increase the percentage of recycling in new mixes. The developed study relates wash water density and fine particles content. Besides, mortar and concrete samples were tested introducing different quantities of these fine particles, substituting cement, sand or only as an addition. Consistency, compressive strength, setting time, absorption, and capillarity were tested. The results indicated an improvement of the studied properties in some percentages when substituting sand. It confirms the possibility to introduce larger quantities of wash water in new concrete mixes, with corrections in sand quantity depending on water density.Los hormigones frescos sobrantes y aguas procedentes de la limpieza de equipos son un inconveniente a resolver en las plantas de hormigón. Este artículo explica varias posibilidades de reciclado y analiza los productos obtenidos en un equipo reciclador concreto, con el objetivo de estudiar el incremento del porcentaje de reciclaje en nuevas amasadas. El estudio realizado relaciona la densidad del agua de lavado y el contenido de partículas finas. Además, ensaya muestras de mortero y hormigón realizando sustituciones de estas partículas finas por cemento, arena o simplemente como adición. Determina consistencia, resistencia a compresión, principio y fin de fraguado, absorción y capilaridad. Los resultados indicaron un incremento general de las propiedades estudiadas en algunos porcentajes de sustitución por arena. Ello confirma la posibilidad de introducir mayores cantidades de agua de lavado en nuevas amasadas de hormigón, mediante correcciones en la dosificación de arena en función de la densidad del agua.

  18. Effect of Concrete Wasteform Properties on Radionuclide Migration

    International Nuclear Information System (INIS)

    Wellman, Dawn M.; Bovaird, Chase C.; Mattigod, Shas V.; Parker, Kent E.; Ermi, Ruby M.; Wood, Marcus I.

    2008-01-01

    The objective of this investigation was to initiate numerous sets of concrete-soil half-cell tests to quantify (1) diffusion of I and Tc from concrete into uncontaminated soil after 1 and 2 years, (2) I and Re (set 1) and Tc (set 2) diffusion from fractured concrete into uncontaminated soil, and (3) evaluate the moisture distribution profile within the sediment half-cell. These half-cells will be section in FY2009 and FY2010. Additionally, (1) concrete-soil half-cells initiated during FY2007 using fractured prepared with and without metallic iron, half of which were carbonated using carbonated, were sectioned to evaluate the diffusion of I and Re in the concrete part of the half-cell under unsaturated conditions (4%, 7%, and 15% by wt moisture content), (2) concrete-soil half cells containing Tc were sectioned to measure the diffusion profile in the soil half-cell unsaturated conditions (4%, 7%, and 15% by wt moisture content), and (3) solubility measurements of uranium solid phases were completed under concrete porewater conditions. The results of these tests are presented.

  19. Teaching Theory of Science and Research Methodology to Nursing Students: A Practice-Developing Approach

    DEFF Research Database (Denmark)

    Sievert, Anne; Chaiklin, Seth

    , in a principled way, to select subject-matter content for a course for nursing students on theory of science and research methodology. At the same time, the practical organisation of the project was motivated by a practice-developing research perspective. The purpose of the presentation is to illustrate how...... the idea of practice-developing research was realised in this concrete project. A short introduction is first given to explain the practical situation that motivated the need and interest to select subject matter for teaching. Then, the main part of the presentation explains the considerations involved...... developed. On the basis of this presentation, it should be possible to get a concrete image of one form for practice-developing research. The presentation concludes with a discussion that problematises the sense in which general knowledge about development of nursing school teaching practice has been...

  20. Modeling moisture ingress through simplified concrete crack geometries

    DEFF Research Database (Denmark)

    Pease, Bradley Justin; Michel, Alexander; Geiker, Mette Rica

    2011-01-01

    , considered to have two parts; 1) a coalesced crack length which behaves as a free-surface for moisture ingress, and 2) an isolated microcracking length which resists ingress similarly to the bulk material. Transport model results are compared to experimental results from steel fibre reinforced concrete wedge......This paper introduces a numerical model for ingress in cracked steel fibre reinforced concrete. Details of a simplified crack are preset in the model’s geometry using the cracked hinge model (CHM). The total crack length estimated using the CHM was, based on earlier work on conventional concrete...... on moisture ingress. Results from the transport model indicate the length of the isolated microcracks was approximately 19 mm for the investigated concrete composition....

  1. Project SAFE. Modelling of long-term concrete degradation processes in the Swedish SFR repository

    Energy Technology Data Exchange (ETDEWEB)

    Hoeglund, L.O. [Kemakta Konsult AB, Stockholm (Sweden)

    2001-04-01

    This study concerns the leaching of concrete barriers, in particular the silo construction, in the Swedish SFR repository for low and intermediate level radioactive waste. A conceptual model for the leaching of concrete in a saline groundwater has been proposed based on the increased understanding achieved from research studies presented in the literature. The conceptual model has been used to set up a numerical model for the complex chemical interactions between the cement minerals of the concrete with the groundwater. The calculations show that various chemical reactions are expected to occur in the concrete over time. Different cases have been calculated. The results show that the chemical conditions in the concrete barriers will maintain alkaline for long time. In the most exposed parts of the concrete a high degree of leaching can be expected during the considered 10,000 years, whereas only for the most unfavourable assumptions (initially fractured concrete with groundwater flow-through) the inner parts of the concrete will be degraded to any significant degree.

  2. Project SAFE. Modelling of long-term concrete degradation processes in the Swedish SFR repository

    International Nuclear Information System (INIS)

    Hoeglund, L.O.

    2001-04-01

    This study concerns the leaching of concrete barriers, in particular the silo construction, in the Swedish SFR repository for low and intermediate level radioactive waste. A conceptual model for the leaching of concrete in a saline groundwater has been proposed based on the increased understanding achieved from research studies presented in the literature. The conceptual model has been used to set up a numerical model for the complex chemical interactions between the cement minerals of the concrete with the groundwater. The calculations show that various chemical reactions are expected to occur in the concrete over time. Different cases have been calculated. The results show that the chemical conditions in the concrete barriers will maintain alkaline for long time. In the most exposed parts of the concrete a high degree of leaching can be expected during the considered 10,000 years, whereas only for the most unfavourable assumptions (initially fractured concrete with groundwater flow-through) the inner parts of the concrete will be degraded to any significant degree

  3. Review of analysis methods for prestressed concrete reactor vessels

    International Nuclear Information System (INIS)

    Dodge, W.G.; Bazant, Z.P.; Gallagher, R.H.

    1977-02-01

    Theoretical and practical aspects of analytical models and numerical procedures for detailed analysis of prestressed concrete reactor vessels are reviewed. Constitutive models and numerical algorithms for time-dependent and nonlinear response of concrete and various methods for modeling crack propagation are discussed. Published comparisons between experimental and theoretical results are used to assess the accuracy of these analytical methods

  4. Determining prestressing forces for inspection of prestressed concrete containments

    International Nuclear Information System (INIS)

    1990-07-01

    General Design Criterion 53, ''Provisions for Containment Testing and Inspection,'' of Appendix A, ''General Design Criteria for Nuclear Power Plants,'' to 10 CFR Part 50, ''Domestic Licensing of Production and Utilization Facilities,'' requires, in part, that the reactor containment be designed to permit (1) periodic inspection of all important areas and (2) an appropriate surveillance program. Regulatory Guide 1.35, ''Inservice Inspection of Ungrouted Tendons in Prestressed Concrete Containment Structures,'' describes a basis acceptable to the NRC staff for developing an appropriate inservice inspection and surveillance program for ungrouted tendons in prestressed concrete containment structures of light-water-cooled reactors. This guide expands and clarifies the NRC staff position on determining prestressing forces to be used for inservice inspections of prestressed concrete containment structures

  5. Mechanical Characterization of Lightweight Foamed Concrete

    Directory of Open Access Journals (Sweden)

    Marcin Kozłowski

    2018-01-01

    Full Text Available Foamed concrete shows excellent physical characteristics such as low self weight, relatively high strength and superb thermal and acoustic insulation properties. It allows for minimal consumption of aggregate, and by replacement of a part of cement by fly ash, it contributes to the waste utilization principles. For many years, the application of foamed concrete has been limited to backfill of retaining walls, insulation of foundations and roof tiles sound insulation. However, during the last few years, foamed concrete has become a promising material for structural purposes. A series of tests was carried out to examine mechanical properties of foamed concrete mixes without fly ash and with fly ash content. In addition, the influence of 25 cycles of freezing and thawing on the compressive strength was investigated. The apparent density of hardened foamed concrete is strongly correlated with the foam content in the mix. An increase of the density of foamed concrete results in a decrease of flexural strength. For the same densities, the compressive strength obtained for mixes containing fly ash is approximately 20% lower in comparison to the specimens without fly ash. Specimens subjected to 25 freeze-thaw cycles show approximately 15% lower compressive strengths compared to the untreated specimens.

  6. Influences of Steelmaking Slags on Hydration and Hardening of Concretes

    Science.gov (United States)

    Kirsanova, A. A.; Dildin, A. N.; Maksimov, S. P.

    2017-11-01

    It is shown that the slag of metallurgical production can be used in the construction industry as an active mineral additive for concrete. This approach allows us to solve environmental problems and reduce costs for the production of binder and concrete simultaneously. Most often slag is used in the form of a filler, an active mineral additive or as a part of a binder for artificial conglomerates. The introduction of slag allows one to notice a part of the cement, to obtain concretes that are more resistant to the impact of aggressive sulfate media. The paper shows the possibility of using recycled steel-smelting slags in the construction industry for the production of cement. An assessment was made of their effect on the hydration of the cement stone and hardening of the concrete together with the plasticizer under normal conditions. In the process of work, we used the slag of the Zlatoust Electrometallurgical Factory. Possible limitations of the content of steel-slag slag in concrete because of the possible presence of harmful impurities are shown. It is necessary to enter slag in conjunction with superplasticizers to reduce the flow of water mixing. Slags can be used as a hardening accelerator for cement concrete as they allow one to increase the degree of cement hydration and concrete strength. It is shown that slags can be used to produce fast-hardening concretes and their comparative characteristics with other active mineral additives are given.

  7. Concrete works for Hamaoka No. 1 nuclear power plant

    International Nuclear Information System (INIS)

    Horiuchi, Minoru; Sugihara, Kazuo; Iwasawa, Jiro.

    1975-01-01

    Various aspects of concrete works performed for the reactor building of Hamaoka No.1 plant are reviewed. Control building and waste disposal building were all together combined with the reactor building in order to improve safety against earthquakes. Special consideration was given for the quality control of concrete works by establishing quality control committee, making quality control manual and by performing daily examination and monthly report. The quality and various materials of concrete used are described. The composition of concrete used for various parts of the building is also listed. Detailed description is made regarding the concrete placing for foundation mat, under a containment vessel, and the construction of air gaps and the placing of shielding concrete around the containment vessel. Curves representing the temperature history of concrete at various points are presented. As for testing, the items of test, methods of measurement, and the results of these test and measurement are presented in detail. (Aoki, K.)

  8. How Concrete is Concrete

    Directory of Open Access Journals (Sweden)

    Koeno Gravemeijer

    2010-07-01

    Full Text Available If we want to make something concrete in mathematics education, we are inclined introduce, what we call, ‘manipulatives’, in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own, abstract, knowledge; in the latter, we try to find an example that the others will be familiar with. This article first looks at the tension between these two different ways of making things concrete. Next another role of manipulatives, will be discussed, namely that of means for scaffolding and communication. In this role, manipulatives may function as means of support in a process that aims at helping students to build on their own thinking while constructing more sophisticated mathematics

  9. Microcracking and durability of high strength concretes

    International Nuclear Information System (INIS)

    Yssorche, M.P.

    1995-07-01

    Durability of 28 days compressive strength concrete of 20 to 120 MPa has been studied. The ability of concrete to transport aggressive agents has been determined for four properties: the air permeability, the chloride diffusivity, the water absorption and the carbonation. A chloride migration test for high and very high strength concrete (HSC and VHSC) has been built. The relationship between transport properties and the compressive strength after one and 28 days of humid curing has always the same shape: transport decreases when strength increases. However, transport properties often vary in the ordinary concrete field. Beyond, the domain is much more limited. The relationship between transport properties and strength valid for ordinary concrete can not be simply extrapolated for HSC and VHSC. To determine the part of microcracking of HSC and VHSC, concrete behaviour stored in two mediums has been studied: the ones shaming the storing condition of concrete in auto-desiccation, the others reproducing the storing conditions of concrete in desiccation. Auto-desiccation (measuring relative humidity at balance) and desiccation (measuring mass losses) have been showed. Microcracks and shrinkage strains have been measured. It has been showed that auto-desiccation microcracks proving in HSC or VHSC don't question the durability. Microcracks, as for permeability, do not develop between 28 days and one year. On the contrary, desiccation microcracks observed in HSC and VHSC, increase with transport properties between 28 days and 1.5 year. Thus, a bulk concrete is always more durable than a cover concrete. At last, the good influence of increase of curing of 1 to 28 days on the transport of all concretes has been emphasized. (author)

  10. Finite element analysis of GFRP reinforced concrete pavement under static load

    Science.gov (United States)

    Li, Shiping; Hu, Chunhua

    2018-02-01

    GFRP was more corrosion resistant than traditional reinforced, it is lightweight, high strength thermal expansion coefficient is more close to the concrete and a poor conductor of electromagnetic. Therefore, the use of GFRP to replace the traditional reinforcement in concrete pavement application has excellent practical value. This paper uses ANSYS to establish delamination and reinforcement of Pavement model and analyzed response of GFRP concrete and ordinary concrete pavement structural mechanics on effects of different factors under the action of static. The results showed that under static load, pavement surface layer presented similar changes on stress of surface layer, vertical and horizontal deformation in two kinds of pavement structure, but indicators of GFRP reinforced concrete pavement were obviously better than that of ordinary concrete pavement.

  11. Identification of Delamination in Concrete Slabs by SIBIE Procedure

    International Nuclear Information System (INIS)

    Yamada, M.; Yagi, Y.; Ohtsu, M.

    2017-01-01

    The Impact-Echo method is known as a non-destructive testing for concrete structures. The technique is based on the use of low-frequency elastic waves that propagate in concrete to determine the thickness and to detect internal flaws in concrete. The presence and locations of defects in concrete are estimated from identifying peak frequencies in the frequency spectra, which are responsible for the resonance due to time-of-flight from the defects. In practical applications, however, obtained spectra include so many peak frequencies that it is fairly difficult to identify the defects correctly. In order to improve the Impact-Echo method, Stack Imaging of spectral amplitudes Based on Impact-Echo (SIBIE) procedure is developed as an imaging technique applied to the Impact-Echo data, where defects in concrete are identified visually at the cross-section. In this study, the SIBIE procedure is applied to identify the delamination in a concrete slab. It is demonstrated that the delamination can be identified with reasonable accuracy. (paper)

  12. How Concrete is Concrete

    OpenAIRE

    Koeno Gravemeijer

    2010-01-01

    If we want to make something concrete in mathematics education, we are inclined introduce, what we call, ‘manipulatives’, in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own, abstract, knowledge; in the latter, we try to find an example that the others will be familiar with. This article first looks at the tension between these two diff...

  13. Effect of insulating concrete forms in concrete compresive strength

    Science.gov (United States)

    Martinez Jerez, Silvio R.

    The subject presented in this thesis is the effect of Insulating Concrete Forms (ICF's) on concrete compressive strength. This work seeks to identify if concrete cured in ICF's has an effect in compressive strength due to the thermal insulation provided by the forms. Modern construction is moving to energy efficient buildings and ICF's is becoming more popular in new developments. The thesis used a concrete mixture and a mortar mixture to investigate the effects of ICF's on concrete compressive strength. After the experimentations were performed, it was concluded that the ICF's do affect concrete strength. It was found that the forms increase concrete strength without the need for additional curing water. An increase of 50% in strength at 56 days was obtained. It was concluded that the longer concrete cures inside ICF's, the higher strength it reaches, and that ICF's effect on concrete strength is proportional to volume of concrete.

  14. Comparative analysis of the influence of creep of concrete composite beams of steel - concrete model based on Volterra integral equation

    Directory of Open Access Journals (Sweden)

    Partov Doncho

    2017-01-01

    Full Text Available The paper presents analysis of the stress-strain behaviour and deflection changes due to creep in statically determinate composite steel-concrete beam according to EUROCODE 2, ACI209R-92 and Gardner&Lockman models. The mathematical model involves the equation of equilibrium, compatibility and constitutive relationship, i.e. an elastic law for the steel part and an integral-type creep law of Boltzmann - Volterra for the concrete part considering the above mentioned models. On the basis of the theory of viscoelastic body of Maslov-Arutyunian-Trost-Zerna-Bažant for determining the redistribution of stresses in beam section between concrete plate and steel beam with respect to time 't', two independent Volterra integral equations of the second kind have been derived. Numerical method based on linear approximation of the singular kernel function in the integral equation is presented. Example with the model proposed is investigated.

  15. Wireless Concrete Strength Monitoring of Wind Turbine Foundations.

    Science.gov (United States)

    Perry, Marcus; Fusiek, Grzegorz; Niewczas, Pawel; Rubert, Tim; McAlorum, Jack

    2017-12-16

    Wind turbine foundations are typically cast in place, leaving the concrete to mature under environmental conditions that vary in time and space. As a result, there is uncertainty around the concrete's initial performance, and this can encourage both costly over-design and inaccurate prognoses of structural health. Here, we demonstrate the field application of a dense, wireless thermocouple network to monitor the strength development of an onshore, reinforced-concrete wind turbine foundation. Up-to-date methods in fly ash concrete strength and maturity modelling are used to estimate the distribution and evolution of foundation strength over 29 days of curing. Strength estimates are verified by core samples, extracted from the foundation base. In addition, an artificial neural network, trained using temperature data, is exploited to demonstrate that distributed concrete strengths can be estimated for foundations using only sparse thermocouple data. Our techniques provide a practical alternative to computational models, and could assist site operators in making more informed decisions about foundation design, construction, operation and maintenance.

  16. Reusing recycled aggregates in structural concrete

    Science.gov (United States)

    Kou, Shicong

    results, a number of recommendations were made on how to optimize the use of recycled aggregates for structural concrete production. The results demonstrate that one of the practical ways to utilize a higher percentage of recycled aggregates in concrete is "precasting" with the use of fly ash and an initial steam curing stage immediately after casting.

  17. Conservation of concrete structures according to fib Model Code 2010

    NARCIS (Netherlands)

    Matthews, S.; Bigaj-Van Vliet, A.; Ueda, T.

    2013-01-01

    Conservation of concrete structures forms an essential part of the fib Model Code for Concrete Structures 2010 (fib Model Code 2010). In particular, Chapter 9 of fib Model Code 2010 addresses issues concerning conservation strategies and tactics, conservation management, condition surveys, condition

  18. Using Digital Technology to See Angles from Different Angles. Part 1: Corners

    Science.gov (United States)

    Host, Erin; Baynham, Emily; McMaster, Heather

    2014-01-01

    In Part 1 of their article, Erin Host, Emily Baynham and Heather McMaster use a combination of digital technology and concrete materials to explore the concept of "corners". They provide a practical, easy to follow sequence of activities that builds on students' understandings. [For "Using Digital Technology to See Angles from…

  19. Self-Placing Concrete

    OpenAIRE

    ECT Team, Purdue

    2007-01-01

    Certain concrete pours have areas where the congestion of reinforcing bars make placement of concrete almost impossible. Using conventional placing and vibration techniques, the resulting concrete can have considerable honeycombing due to the development of voids. Self-placing concrete is a possible solution to the problem. Also known as self-compactable concrete, self-consolidating concrete, flowable concrete, and non-vibration concrete. These concretes eliminate the need for vibration in a ...

  20. Plasma Astrophysics, Part I Fundamentals and Practice

    CERN Document Server

    Somov, Boris V

    2006-01-01

    This well-illustrated monograph is devoted to classic fundamentals, current practice, and perspectives of modern plasma astrophysics. The first part is unique in covering all the basic principles and practical tools required for understanding and working in plasma astrophysics. The second part presents the physics of magnetic reconnection and flares of electromagnetic origin in space plasmas within the solar system; single and double stars, relativistic objects, accretion disks, and their coronae are also covered. This book is designed mainly for professional researchers in astrophysics. However, it will also be interesting and useful to graduate students in space sciences, geophysics, as well as advanced students in applied physics and mathematics seeking a unified view of plasma physics and fluid mechanics.

  1. Experimental studies of fiber concrete creep

    Directory of Open Access Journals (Sweden)

    Korneeva Irina

    2017-01-01

    Full Text Available The results of two-stage experimental studies of the strength and deformation characteristics of fibrous concrete reinforced with steel fiber. In the experiments we used steel fiber with bent ends, which practically does not form "hedgehogs", which allows to achieve an even distribution of the fiber by volume. At the first stage, the cube and prismatic strength, deformability at central compression, a number of special characteristics are determined: water absorption, frost resistance, abrasion; the optimal percentage of fiber reinforcement and the maximum size of the coarse aggregate fraction were selected. Fiber reinforcement led to an increase in the strength of concrete at compression by 1,35 times and an increase in the tensile strength at bending by 3,4 times. At the second stage, the creep of fibrous concrete and plain concrete of similar composition at different stress levels was researched. Creep curves are plotted. It is shown that the use of fiber reinforcement leads to a decrease in creep strain by 21 to 30 percent, depending on the stress level.

  2. Engineering properties of scoria concrete as a construction material ...

    African Journals Online (AJOL)

    The weight and cost of plain concrete are part of the setbacks in its use for construction purposes especially in low-cost housing delivery. This paper reports the experimental results of samples of concrete produced from a mix combination of cement, fine aggregate (sand) and volcanic scoria as coarse aggregate. The scoria ...

  3. Development of polymer concrete radioactive waste management containers - Effect of ceramic fillers on the mechanical and physico-chemical properties of polymer concrete

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jae Chun; Park, Min Jin; Shin, Hyun Ick; Choi, Yong Jin [Myongji University, Seoul (Korea)

    1999-11-01

    Particle size distribution of the ceramic filler is the primary factor to influence the composition of polymer concrete. The estimated optimum compositions of the polymer concretes prepared in the study are 62 {approx} 71wt% for fine aggregates, 6 {approx} 29wt% for ceramic fillers and 9 {approx}13wt% for polymer resin. Calcium Carbonate and silica are the ceramic fillers practically usable for manufacturing polymer concrete. Less polymer resin is required for the preparation of polymer concrete at lower relative packing volume of ceramic fillers. It has been found that depended on the type of fine aggregates, the effect of ceramic filler on the mechanical behavior of polymer concrete can be opposite. Strength and elastic modulus of polymer concrete are affected by gamma radiation. Crosslinking of unsaturated polyester resin and epoxy resin are promoted by gamma radiation up to 00 MRad and 50 MRad, respectively. However, higher dose of radiation degrades the mechanical properties of polymer concrete. Hydrothermal treatment of polymer concrete at 80 deg. C and 1bar for 30 days causes about 25% reduction of bending strength and elastic modulus. The strength reduction arises from the hydrolysis of ester groups in unsaturated polyester catalyzed by hydrothermal condition. 13 refs., 37 figs., 15 tabs. (Author)

  4. Innovative reuse of concrete slurry waste from ready-mixed concrete plants in construction products.

    Science.gov (United States)

    Xuan, Dongxing; Zhan, Baojian; Poon, Chi Sun; Zheng, Wei

    2016-07-15

    Concrete slurry waste (CSW) is generated from ready-mixed concrete plants during concrete production and is classified as a corrosive hazardous material. If it is disposed of at landfills, it would cause detrimental effects for our surrounding environment and ecosystems due to its high pH value as well as heavy metal contamination and accumulation. A new method in this study has been introduced to effectively reuse CSW in new construction products. In this method, the calcium-silicate rich CSW in the fresh state was considered as a cementitious paste as well as a CO2 capture medium. The experimental results showed that the pH values of the collected CSWs stored for 28 days ranged from 12.5 to 13.0 and a drastic decrease of pH value was detected after accelerated mineral carbonation. The theoretically calculated CO2 sequestration extent of CSWs was from 27.05% to 31.23%. The practical water to solid ratio in the fresh CSW varied from 0.76 to 1.12, which had a significant impact on the compressive strength of the mixture with CSWs. After subjecting to accelerated mineral carbonation, rapid initial strength development and lower drying shrinkage for the prepared concrete mixture were achieved. Copyright © 2016 Elsevier B.V. All rights reserved.

  5. Concrete

    DEFF Research Database (Denmark)

    2015-01-01

    Concrete is a component of coherent transition between a concrete base and a wooden construction. The structure is based on a quantity of investigations of the design possibilities that arise when combining digital fabrication tools and material capacities. Through tangible experiments the project...... specific for this to happen. And the knowledge and intention behind the drawing becomes specialised through the understanding of the fabrication processes and their affect on the materials.The structure Concrete is a result of a multi-angled kerf series in ash wood and a concrete base. The ash wood is cut...... using a 5-axis CNC router with a thin saw blade attached. The programming of the machining results in variations of kerfs that lets the ash wood twist into unique shapes.The shapes of the revolving ash ribbons continue into the concrete creating a cohesive shape. The form for the concrete itself is made...

  6. Build-up Factor Calculation for Ordinary Concrete, Baryte Concrete and Blast-furnace Slugges Concrete as γ Radiation Shielding

    International Nuclear Information System (INIS)

    Isman MT; Elisabeth Supriatni; Tochrul Binowo

    2002-01-01

    Calculation of build up factor ordinary concrete, baryte concrete and blast-furnace sludge concrete have been carried out. The calculations have been carried out by dose rate measurement of Cs 137 source before and after passing through shielding. The investigated variables were concrete type, thickness of concrete and relative possession of concrete. Concrete type variables are ordinary concrete, baryte concrete and blast sludge furnace concrete. The thickness variables were 6, 12, 18, 24, 30 and 36 cm. The relative position variables were dose to the source and close to detector. The result showed that concrete type and position did not have significant effect to build-up factor value, while the concrete thickness (r) and the attenuation coefficient (μ) were influenced to the build-up factor. The higher μr value the higher build-up factor value. (author)

  7. Quality control analysis : part IV : field simulation of asphaltic concrete specifications.

    Science.gov (United States)

    1969-02-01

    The report present some of the major findings, from a simulated study of statistical specifications, on three asphaltic concrete projects representing a total of approximately 30, 000 tons of hot mix. The major emphasis of the study has been on the a...

  8. Lightweight concrete with Algerian limestone dust: Part I: Study on 30% replacement to normal aggregate at early age

    Directory of Open Access Journals (Sweden)

    S. Kitouni

    2013-12-01

    Full Text Available The mechanical characteristics of the lightweight aggregate concretes (LWAC strongly depend on the proportions of aggregates in the formulation. In particular, because of their strong porosity, the lightweight aggregates are much more deformable than the cementations matrix and their influence on concrete strength is complex. This paper focuses on studying the physical performance of concrete formulated with substitution of 30% of coarse aggregates by limestone dust. In this article an attempt is made to provide information on the elastic properties of lightweight concrete (LWC from tests carried out under uniaxial compression conditions. The results of Young modulus, Poisson's ratio, and compressive and flexural tensile strength tests on concrete are presented. The concretes obtained present good mechanical performances reaching 34.99 MPa compressive strength, 6.39 MPa flexural tensile strength and in front of 36 MPa Young modulus.

  9. Effect of kenaf fiber in reinforced concrete slab

    Science.gov (United States)

    Syed Mohsin, S. M.; Baarimah, A. O.; Jokhio, G. A.

    2018-04-01

    The effect of kenaf fibers in reinforced concrete slab with different thickness is discusses and presented in this paper. Kenaf fiber is a type of natural fiber and is added in the reinforced concrete slab to improve the structure strength and ductility. For this study, three types of mixtures were prepared with fiber volume fraction of 0%, 1% and 2%, respectively. The design compressive strength considered was 20 MPa. Six cubes were prepared to be tested at 7th and 28th day. A total of six reinforced concrete slab with two variances of thickness were also prepared and tested under four-point bending test. The differences in the thickness is to study the potential of kenaf fiber to serve as part of shear reinforcement in reinforced concrete slab that was design to fail in shear. It was observed that, addition of kenaf fiber in reinforced concrete slab improves the flexural strength and ductility of the reinforced concrete slab. In the slab with reduction in thickness, the mode of failure change from brittle to ductile with the inclusion of kenaf fiber.

  10. NANOMODIFIED CONCRETE

    Directory of Open Access Journals (Sweden)

    B. M. Khroustalev

    2015-01-01

    Full Text Available One of the main directions in construction material science is the development of  next generation concrete that is ultra-dense, high-strength, ultra-porous, high heat efficient, extra corrosion-resistant. Selection of such direction is caused by extreme operational impacts on the concrete, namely: continuously increasing load on the concrete and various dynamics of such loads; the necessity in operation of concrete products in a wide temperature range and their exposure to various chemical and physical effects.The next generation concrete represents high-tech concrete mixtures with additives that takes on and retain the required properties when hardening and being used under any operational conditions. A differential characteristic of the next generation concrete is its complexity that presumes usage of various mineral dispersed components, two- and three fractional fine and coarse aggregates, complex chemical additives, combinations of polymer and iron reinforcement.Design strength and performance properties level of the next generation concrete is achieved by high-quality selection of the composition, proper selection of manufacturing techniques, concrete curing, bringing the quality of concrete items to the required level of technical condition during the operational phase. However, directed formation of its structure is necessary in order to obtain high-tech concrete.Along with the traditional methods for regulation of the next generation concrete structure, modification of concrete while using silica nanoparticles is also considered as a perspective one because the concrete patterning occurs due to introduction of a binder in a mineral matrix. Due to this it is possible to obtain nano-modified materials with completely new properties.The main problem with the creation of nano-modified concrete is a uniform distribution of nano-materials in the volume of the cement matrix which is particularly important in the cases of adding a modifier in

  11. Radiation effects in concrete for nuclear power plants, Part II: Perspective from micromechanical modeling

    Energy Technology Data Exchange (ETDEWEB)

    Le Pape, Y., E-mail: lepapeym@ornl.gov; Field, K.G.; Remec, I.

    2015-02-15

    Highlights: • A micromechanical model for irradiated concrete is proposed. • Confrontation with literature data is successful. • Neutron radiation-induced volumetric expansion is a predominant degradation mode. • The nature of the aggregate alters the severity of damage to irradiated concrete. - Abstract: The need to understand and characterize the effects of neutron irradiation on concrete has become urgent because of the possible extension of service life of many nuclear power generating stations. Current knowledge is primarily based on a collection of data obtained in test reactors. These data are inherently difficult to interpret because materials and testing conditions are inconsistent. A micromechanical approach based on the Hashin composite sphere model is presented to derive a first-order separation of the effects of radiation on cement paste and aggregate, and, also, on their interaction. Although the scarcity of available data limits the validation of the model, it appears that, without negating a possible gamma-ray induced effect, the neutron-induced damage and swelling of aggregate plays a predominant role on the overall concrete expansion and the damage of the cement paste. The radiation-induced volumetric expansion (RIVE) effects can also be aided by temperature elevation and shrinkage in the cement paste.

  12. Radiation effects in concrete for nuclear power plants, Part II: Perspective from micromechanical modeling

    International Nuclear Information System (INIS)

    Le Pape, Y.; Field, K.G.; Remec, I.

    2015-01-01

    Highlights: • A micromechanical model for irradiated concrete is proposed. • Confrontation with literature data is successful. • Neutron radiation-induced volumetric expansion is a predominant degradation mode. • The nature of the aggregate alters the severity of damage to irradiated concrete. - Abstract: The need to understand and characterize the effects of neutron irradiation on concrete has become urgent because of the possible extension of service life of many nuclear power generating stations. Current knowledge is primarily based on a collection of data obtained in test reactors. These data are inherently difficult to interpret because materials and testing conditions are inconsistent. A micromechanical approach based on the Hashin composite sphere model is presented to derive a first-order separation of the effects of radiation on cement paste and aggregate, and, also, on their interaction. Although the scarcity of available data limits the validation of the model, it appears that, without negating a possible gamma-ray induced effect, the neutron-induced damage and swelling of aggregate plays a predominant role on the overall concrete expansion and the damage of the cement paste. The radiation-induced volumetric expansion (RIVE) effects can also be aided by temperature elevation and shrinkage in the cement paste

  13. Smart and multifunctional concrete toward sustainable infrastructures

    CERN Document Server

    Han, Baoguo; Ou, Jinping

    2017-01-01

    This book presents the latest research advances and findings in the field of smart/multifunctional concretes, focusing on the principles, design and fabrication, test and characterization, performance and mechanism, and their applications in infrastructures. It also discusses future challenges in the development and application of smart/multifunctional concretes, providing useful theory, ideas and principles, as well as insights and practical guidance for developing sustainable infrastructures. It is a valuable resource for researchers, scientists and engineers in the field of civil-engineering materials and infrastructures.

  14. Study on Detailing Design of Precast Concrete Frame Structure

    Science.gov (United States)

    Lida, Tian; Liming, Li; Kang, Liu; Jiao, Geng; Ming, Li

    2018-03-01

    Taking a certain precast concrete frame structure as an example, this paper introduces the general procedures and key points in detailing design of emulative cast-in-place prefabricated structure from the aspects of structural scheme, precast element layout, shop drawing design and BIM 3D modelling. This paper gives a practical solution for the detailing design of precast concrete frame structure under structural design codes in China.

  15. Design of reinforced concrete containment structures for thermal gradients effects

    International Nuclear Information System (INIS)

    Bhat, P.D.; Vecchio, F.

    1983-01-01

    The need for more accurate prediction of structural behaviour, particularly under extreme load conditions, has made the consideration of thermal gradient effects and increasingly important part of the design of reinforced concrete structures for nuclear applications. While the thermal effects phenomenon itself has been qualitatively well understood, the analytical complications involved in theoretical analysis have made it necessary to resort to major simplifications for practical design applications. A number of methods utilizing different variations in approach have been developed and are in use today, including one by Ontario Hydro which uses an empirical relationship for determining an effective moment of inertia for cracked members. (orig./WL)

  16. Self healing phenomena in concretes and masonry mortars: A microscopic study

    NARCIS (Netherlands)

    Nijland, T.G.; Larbi, J.A.; Hees, R.P.J. van; Lubelli, B.A.; Rooij, M.R. de

    2007-01-01

    A microscopic survey of over 1000 of samples of concrete and masonry mortars from structures in the Netherlands shows that, in practice, self healing occurs in historic lime and lime – puzzolana mortars, in contrast to modern cement bound concretes and mortars. Self healing may be effected by the

  17. Timber floors strengthened with concrete

    NARCIS (Netherlands)

    Blass, H.J.; Linden, M.L.R. van der; Schlager, M.

    1998-01-01

    Timber-concrete composite (tcc) beams may be used for the renovation of old timber floors. Although these systems are not new (Pokulka, 1997) and form a simple and practical solution, they are not widely adopted. One of the reasons for this is the Jack of uniform design rules. In this research

  18. Timber-concrete composite floor systems

    NARCIS (Netherlands)

    Linden, M.L.R. van der; Blass, H.J.

    1996-01-01

    Timber-concrete composite (tcc) beams may be used for the renovation of old timber floors. Although these systems are a simple and practical solution, they are not widely adopted. One of the reasons for this is the lack of uniform design mies. In this research programme shear tests on four different

  19. Study on concrete cask for practical use. Heat removal test under normal condition

    International Nuclear Information System (INIS)

    Takeda, Hirofumi; Wataru, Masumi; Shirai, Koji; Saegusa, Toshiari

    2005-01-01

    In Japan, it is planed to construct interim storage facilities taking account of dry storage away form reactor in 2010. Recently, a concrete cask is noticed from the economical point of view. But data for its safety analysis have not been sufficient yet. Heat removal tests using to types of full-scale concrete casks were conducted. This paper describes the results under normal condition of spent fuel storage. In the tests, data on heat removal performance and integrity of cask components were obtained for different storage periods. The change of decay heat of spent fuel was simulated using electric heaters. Reinforced Concrete cask (RC cask) and Concrete Filled Steel cask (CFS cask) were the specimen casks. The levels of decay heat at the initial period of 60 years of storage, the intermediate period (20 years of storage), and the final period (40 years of storage) correspond to 22.6 kW, 16 kW and 10 kW, respectively. Quantitative temperature data of the cask components were obtained as compared with their limit temperature. In addition, heat balance data required for heat removal analyses were obtained. (author)

  20. Making room in engineering design practices

    DEFF Research Database (Denmark)

    Petersen, Rikke Premer; Buch, Anders

    2016-01-01

    This article aims to explore the challenges that occur from a practice perspective when a new approach to engineering design enters an existing ecology of professional practices in a workplace. Using four empirical episodes, the article illustrates a concrete effort to challenge what counts...... as ‘real engineering’ or what is recognized as part of the engineering expertise. Using an ethnographic, case-studybased research design the article documentshowholistically minded professionals do engineering design ‘by other means’, in ways that strive to promote user experience approaches. The article...... aims to show how engineering practices do not exist in isolation within an organization and how ambitions to transform professional engineering work practices require a change in the very ecologies of practices that exist across an organization...

  1. Thirty Years Researches on Development for Sustainable Concrete Technology

    Directory of Open Access Journals (Sweden)

    Sim Jongsung

    2017-01-01

    Full Text Available The enormous amount of concrete production has a serious impact on energy, resources, environment and ecosystem. Therefore, the issue of development of sustainable concrete technology with little impact on the environment is becoming a major issue. In this paper, researches related with sustainable development of concrete are presented in last three decades. FRP has high corrosion resistance and lightweight, thus it can be potential solution for sustainable development of concrete structures as strengthening material or reinforcement instead of steel. Researches and techniques are presented on performance of concrete beam with FRP rebar and enhancing performance of existing concrete structure using FRP strengthening methods. The application of recycled concrete aggregate (RCA has sometimes been limited in the practice and remained in the low-valued purposes only such as road base materials. In past 10 years, a great improvement in the recycling technique to produce RCA of which quality is close to natural aggregate, hence the applicability and evaluation of RCA are presented in this paper. This paper includes experimental studies for application of waste glass which could decrease CO2 emission from cement producing. The achievements of these studies are presented in this paper to contribute for sustainable development of concrete infrastructures.

  2. Use of recycled plastics in concrete: A critical review.

    Science.gov (United States)

    Gu, Lei; Ozbakkaloglu, Togay

    2016-05-01

    Plastics have become an essential part of our modern lifestyle, and the global plastic production has increased immensely during the past 50years. This has contributed greatly to the production of plastic-related waste. Reuse of waste and recycled plastic materials in concrete mix as an environmental friendly construction material has drawn attention of researchers in recent times, and a large number of studies reporting the behavior of concrete containing waste and recycled plastic materials have been published. This paper summarizes the current published literature until 2015, discussing the material properties and recycling methods of plastic and the influence of plastic materials on the properties of concrete. To provide a comprehensive review, a total of 84 studies were considered, and they were classified into sub categories based on whether they dealt with concrete containing plastic aggregates or plastic fibers. Furthermore, the morphology of concrete containing plastic materials is described in this paper to explain the influence of plastic aggregates and plastic fibers on the properties of concrete. The properties of concretes containing virgin plastic materials were also reviewed to establish their similarities and differences with concrete containing recycled plastics. Copyright © 2016 Elsevier Ltd. All rights reserved.

  3. Concrete decontamination by Electro-Hydraulic Scabbling (EHS). Topical report

    International Nuclear Information System (INIS)

    1996-01-01

    Electro-Hydraulic Scabbling (EHS) technology and equipment for decontaminating concrete structures from radionuclides, organic substances, and hazardous metals is being developed by Textron Systems Division (TSD). This wet scabbling technique involves the generation of powerful shock waves and intense cavitation by a strong pulsed electric discharge in a water layer at the concrete surface. The high pressure impulse results in stresses which crack and peel off a concrete layer of a controllable thickness. Scabbling produces contaminated debris of relatively small volume which can be easily removed, leaving clean bulk concrete. This new technology is being developed under Contract No. DE-AC21-93MC30164. The project objective is to develop and demonstrate a cost-efficient, rapid, controllable process to remove the surface layer of contaminated concrete while generating minimal secondary waste. The primary target of this program is uranium-contaminated concrete floors which constitute a substantial part of the contaminated area at DOE weapon facilities

  4. Influence of Silicon-Containing Additives on Concrete Waterproofness Property

    Science.gov (United States)

    Butakova, M. D.; Saribekyan, S. S.; Mikhaylov, A. V.

    2017-11-01

    The article studies the influence of silicon-containing additives on the property of the water resistance of concrete samples. It provides a review of the literature on common approaches and technologies improving concrete waterproofness and reinforced concrete structures. Normal hardening samples were obtained on the basis of concretes containing microsilica, aerosil or ash, or the combinations thereof. This research is aimed at the study of the complex modifier effect r on the basis of metakaolin, superplasticizer and silicon containing additives on the property of concrete water resistance. The need to use a superplasticizer to reduce the water-cement ratio and metakaolin as a hardening accelerator along with the set of strength is substantiated. This article describes a part of the results of the experiment conducted to find alternative options for colmatizing expensive additives used in the concreting foundations of private house-building. The implementation of the scientific work will not only clarify this area but will also broaden the knowledge of such additive as aerosol.

  5. Development of contaminated concrete removing system 'Clean cut method'

    International Nuclear Information System (INIS)

    Kinoshita, Takehiko; Tanaka, Tsutomu; Funakawa, Naoyoshi; Idemura, Hajime; Sakashita, Fumio; Tajitsu, Yoshiteru

    1989-01-01

    In the case of decommissioning nuclear facilities such as nuclear power stations, nuclear fuel facilities and RI handling facilities and carrying out reconstruction works, if there is radioactive contamination on the surfaces of concrete structures such as the floors and walls of the buildings for nuclear facilities, it must be removed. Since concrete is porous, contamination infiltrates into the inside of concrete, and the wiping of surfaces only or chemical decontamination cannot remove it, therefore in most cases, contaminated concrete must be removed. The removal of concrete surfaces has been carried out with chipping hammers, grinders and so on, but many problems arise due to it. In order to solve these problems, the mechanical cutting method was newly devised, and clean cut method (CCRS) was completed. The depth of cutting from concrete surface is set beforehand, and the part to be removed is accurately cut, at the same time, the concrete powder generated is collected nearly perfectly, and recovered into a drum. The outline of the method and the constitution of the system, the features of the clean cut method, the development of the technology for cutting concrete and the technology for recovering concrete powder, and the test of verifying decontamination are reported. (K.I.)

  6. Photocatalysis applied to concrete products - Part 3: Practical relevance and modeling of the degradation process

    NARCIS (Netherlands)

    Hunger, M.; Hüsken, G.; Brouwers, H.J.H.

    2009-01-01

    The third and last part of this article series concludes the characterization of influencing factors on the degradation performance illustrated by the influence of pigments. Furthermore, the results of an accelerated durability test carried out on coated samples described in the second part of this

  7. Revision of 'JASS 5N reinforced concrete work for nuclear power facilities'

    International Nuclear Information System (INIS)

    Masuda, Yoshihiro; Kitagawa, Takashi

    2013-01-01

    'JASS 5N, Reinforced Concrete Work at Nuclear Power Plants,' is part of the 'Japanese Architectural Standard Specification and Its Interpretation' established by the Architectural Institute of Japan. It is the stipulation to establish the standards for the implementation of reinforced concrete work and quality control for the major buildings of nuclear power plants, and to ensure the safety related to the construction work. The original specification was established in 1985, and its third revised edition was published in February 2013. This 2013 edition is composed of 15 sections and four items of appendices. This paper introduces the major revisions of each section, and explains the newly added section 'Section 14: Small-scale Reinforced Concrete Work.' In addition, this paper describes the newly added 'Appendix: Quality Standards for Heavy Mortal (tentative draft),' and the minor change that part of the appendix related to reinforced concrete was taken into the interpretation of 'Section 10: Reinforced Concrete Work.' (O.A.)

  8. Current state of knowledge on the behavior of steel liners in concrete containments subjected to overpressurization loads

    International Nuclear Information System (INIS)

    von Riesemann, W.A.; Parks, M.B.

    1993-01-01

    In the United States, concrete containment buildings for commercial nuclear power plants have steel liners that act as the intemal pressure boundary. The liner abuts the concrete, acting as the interior concrete form. The liner is attached to the concrete by either studs or by a continuous structural shape (such as a T-section or channel) that is either continuously or intermittently welded to the liner. Studs are commonly used in reinforced concrete containments, while prestressed containments utilize a structural element as the anchorage. The practice in some countries follows the US practice, while in other countries the containment does not have a steel liner. In this latter case, there is a true double containment, and the annular region between the two containments is vented. This paper will review the practice of design of the liner system prior to the consideration of severe accident loads (overpressurization loads beyond the design conditions)

  9. Mechanical properties of concrete with SAP. Part II: Modulus of elasticity

    DEFF Research Database (Denmark)

    Hasholt, Marianne Tange; Jespersen, Morten H. Seneka; Jensen, Ole Mejlhede

    2010-01-01

    In this study, focus is on the modulus of elasticity for concrete with superabsorbent polymers (SAP). The results show that based on composite theory it is possible to establish a model, which predicts overall concrete elasticity. The model assumes a three phase material of aggregate, cement paste......, and air with volume fractions of the three phases as well as elastic properties of paste and aggregates as input parameters. Addition of SAP changes the E-modulus, because it both has an influence on properties of the cement paste and on the volume of air voids. Here, the E-modulus is an example...... a more or less empirical relation. The results show that when introducing SAP, models of a more empirical nature can be misleading (and e.g. relations stated in codes are often of this empirical nature). The reason is twofold: First, the empirical models often have a general problem with the effect...

  10. Standard practice for qualification of journeyman painters for application of coatings to concrete surfaces of safety-related areas in nuclear facilities

    International Nuclear Information System (INIS)

    Anon.

    1984-01-01

    This practice provides a standard qualifying method for journeyman painters to verify their proficiency and ability to attain the required quality for application of specified coatings to concrete surfaces in safety-related areas in a nuclear facility. Variations or simplifications of the practice set forth herein may be appropriate for special coating work such as maintenance. It is not the intent of this practice to mandate a singular basis for all qualifications. Evaluation of the journeyman painter being qualified in accordance with this practice, shall be by qualified agents as specified in 4.1. Reports shall be prepared as specified in Section 5, and qualification as specified in Section 6. It is the intent of this practice to judge only the ability of the journeyman painter to apply specified coatings with the proper tools and equipment

  11. Constitutive Models for Design of Sustainable Concrete Structures

    Science.gov (United States)

    Brozovsky, J.; Cajka, R.; Koktan, J.

    2018-04-01

    The paper deals with numerical models of reinforced concrete which are expected to be useful to enhance design of sustainable reinforced concrete structures. That is, the models which can deliver higher precision of results than the linear elastic models but which are still feasible for engineering practice. Such models can be based on an elastic-plastic material. The paper discusses properties of such models. A material model based of the Chen criteria and the Ohtani hardening model for concrete was selected for further development. There is also given a comparison of behaviour of such model with behaviour of a more complex smeared crack model which is based on principles of fracture mechanics.

  12. Calculation of prefabricated part of WWR-K reactor building

    International Nuclear Information System (INIS)

    Belyashova, N.N.; Aptikaev, F.F.; Kopnichev, Yu.F.

    1998-01-01

    According of factual characteristics a strength and deformation of over-land part of carrier constructions under construction movement is defined. Direct dynamical calculation of design elements under action of inertial loads from supports shifts shows, that seismic stability of enclosing construction is not ensured. Possibly practically total collapse of coating construction is possibly, under which following levels of damages of internal design constructions of reactor central room have been forecasted: 1. Fall of destroyed design construction on reactor vessel in time moment (1.56-1.59 s) after coming to building of earthquake seismic waves of 10 balls. 2. It is possibly cracks formation in radial direction in lower part of reactor cap, but destroying of cap does not incident; 3. It is possibly cracks formation within stretched concrete zone of reactor construction at the mark from - 0.859 up to 0.100. Destroy of concrete's compressive zone of reactor construction have not being expected. 4. Collapse of reactor first contour coating constructions have not being expected

  13. High Performance Concrete

    Directory of Open Access Journals (Sweden)

    Traian Oneţ

    2009-01-01

    Full Text Available The paper presents the last studies and researches accomplished in Cluj-Napoca related to high performance concrete, high strength concrete and self compacting concrete. The purpose of this paper is to raid upon the advantages and inconveniences when a particular concrete type is used. Two concrete recipes are presented, namely for the concrete used in rigid pavement for roads and another one for self-compacting concrete.

  14. Shear strength of end slabs of prestressed concrete nuclear reactor vessels

    International Nuclear Information System (INIS)

    Reins, J.D.; Quiros, J.L. Jr.; Schnobrich, W.C.; Sozen, M.A.

    1976-07-01

    The report summarizes the experimental and part of the analytical work carried out in connection with an investigation of the structural strength of prestressed concrete reactor vessels. The project is part of the Prestressed Concrete Reactor Vessel Program of the Oak Ridge National Laboratory sponsored by ERDA. The objective of the current phase of the work is to develop procedures to determine the shear strength of flat end slabs of reactor vessels with penetrations

  15. Conceptual development as rising from the abstract to the concrete: from thought energy to experienced energy

    Directory of Open Access Journals (Sweden)

    Rodrigo dos Santos Crepalde

    2013-08-01

    Full Text Available The development of scientific concepts is usually described as a pathway from the realm of concrete life to the abstract principles of science, in a higher level of generalisation. In this paper, we argue that the appropriation of scientific concepts occurs in the return to concrete in a higher level of conceptual development, which means a transition from the given concrete to a thoughtful and recreated concrete. In the first part of the paper we ground this point of view based on the intellectual routes of Lev Vigotski and on the Philosophy of Language of Michail Bakhtin. From Vigotski, we discuss the dialectic method of research, the concept of semiotic mediation and its implications to conceptual development, the relationship between everyday and scientific concepts and the role of concrete and abstract realms in conceptual development. From Bakhtin, we understand conceptual development as sense making in the dialogue between voices in different spheres of social life. In the second part of this paper we present empirical evidence to support this thesis. This will be done by analysing the meanings evoked by rural teacher students to the concept of energy in narratives produced by them at the end of a module of study on this subject. We seek to examine how the subjects of this experience populate with new meanings, dialectically and dialogically, the concept of energy. The main result of this study is the presence of a hybridisation of scientific and everyday life discourses in the efforts of subjects to confer relevant meanings (in both personal and social aspects to the abstract statements of science. We conclude with some implications of this thesis to science education research and practice.

  16. Advances in polymer concrete technology for cell house components

    International Nuclear Information System (INIS)

    Lynch, P.

    2000-01-01

    The cell house environment is very challenging with regard to protection of the concrete structure and components against the corrosive effects of acid. Coating technology using Epoxy, Vinyl Ester and Polyurethane Polymers is available, to provide the necessary chemical and heat resistance. However, producing suitable POLYMER CONCRETE technology for pre-cast components, especially tanks and cells requires not only the correct POLYMER selection, but also significant know-how in mineral aggregate technology to achieve the desired performance properties. Furthermore, the POLYMER CONCRETE technology must enable the pre-caster to manufacture the components in a simple one-step procedure. This paper outlines the important aspects in formulating POLYMER CONCRETE, the performance properties that can be achieved and the practical issues relating to the cost effective pre-casting of tanks and cells in particular. (author)

  17. Steel Fibers Reinforced Concrete Pipes - Experimental Tests and Numerical Simulation

    Science.gov (United States)

    Doru, Zdrenghea

    2017-10-01

    The paper presents in the first part a state of the art review of reinforced concrete pipes used in micro tunnelling realised through pipes jacking method and design methods for steel fibres reinforced concrete. In part two experimental tests are presented on inner pipes with diameters of 1410mm and 2200mm, and specimens (100x100x500mm) of reinforced concrete with metal fibres (35 kg / m3). In part two experimental tests are presented on pipes with inner diameters of 1410mm and 2200mm, and specimens (100x100x500mm) of reinforced concrete with steel fibres (35 kg / m3). The results obtained are analysed and are calculated residual flexural tensile strengths which characterise the post-cracking behaviour of steel fibres reinforced concrete. In the third part are presented numerical simulations of the tests of pipes and specimens. The model adopted for the pipes test was a three-dimensional model and loads considered were those obtained in experimental tests at reaching breaking forces. Tensile stresses determined were compared with mean flexural tensile strength. To validate tensile parameters of steel fibres reinforced concrete, experimental tests of the specimens were modelled with MIDAS program to reproduce the flexural breaking behaviour. To simulate post - cracking behaviour was used the method σ — ε based on the relationship stress - strain, according to RILEM TC 162-TDF. For the specimens tested were plotted F — δ diagrams, which have been superimposed for comparison with the similar diagrams of experimental tests. The comparison of experimental results with those obtained from numerical simulation leads to the following conclusions: - the maximum forces obtained by numerical calculation have higher values than the experimental values for the same tensile stresses; - forces corresponding of residual strengths have very similar values between the experimental and numerical calculations; - generally the numerical model estimates a breaking force greater

  18. How Concrete is Concrete?

    Directory of Open Access Journals (Sweden)

    Koeno Gravemeijer

    2011-01-01

    Full Text Available If we want to make something concrete in mathematics education, we are inclined introduce, what we call, ‘manipulatives’, in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own, abstract, knowledge; in the latter, we try to find an example that the others will be familiar with. This article first looks at the tension between these two different ways of making things concrete. Next another role of manipulatives, will be discussed, namely that of means for scaffolding and communication. In this role, manipulatives may function as means of support in a process that aims at helping students to build on their own thinking while constructing more sophisticated mathematics.Key words:  Conceret Learning Materials, School Math, Common Sense, Scaffolding, Communication DOI: http://dx.doi.org/10.22342/jme.2.1.780.1-14

  19. Properties of high-workability concrete with recycled concrete aggregate

    OpenAIRE

    Safiuddin,; Alengaram,Ubagaram Johnson; Salam,Abdus; Jumaat,Mohd Zamin; Jaafar,Fahrol Fadhli; Saad,Hawa Binti

    2011-01-01

    This study presents the effects of recycled concrete aggregate (RCA) on the key fresh and hardened properties of concrete. RCA was used to produce high-workability concrete substituting 0-100% natural coarse aggregate (NCA) by weight. The slump and slump flow of fresh concretes were determined to ensure high workability. In addition, the compressive, flexural and splitting tensile strengths, modulus of elasticity, and permeable voids of hardened concretes were determined. The test results rev...

  20. Recycled aggregates in concrete production: engineering properties and environmental impact

    Directory of Open Access Journals (Sweden)

    Seddik Meddah Mohammed

    2017-01-01

    Full Text Available Recycled concrete aggregate is considered as the most abundant and used secondary aggregate in concrete production, other types of solid waste are also being used in concrete for specific purposes and to achieve some desired properties. Recycled aggregates and particularly, recycled concrete aggregate substantially affect the properties and mix design of concrete both at fresh and hardened states since it is known by high porosity due to the adhered layer of old mortar on the aggregate which results in a high water absorption of the recycled secondary aggregate. This leads to lower density and strength, and other durability related properties. The use of most recycled aggregate in concrete structures is still limited to low strength and non-structural applications due to important drop in strength and durability performances generated. Embedding recycled aggregates in concrete is now a current practice in many countries to enhance sustainability of concrete industry and reduce its environmental impacts. The present paper discusses the various possible recycled aggregates used in concrete production, their effect on both fresh and hardened properties as well as durability performances. The economic and environmental impacts of partially or fully substituting natural aggregates by secondary recycled aggregates are also discussed.

  1. Introduction to Part III: Application of LCA in Practice

    DEFF Research Database (Denmark)

    Rosenbaum, Ralph K.

    2018-01-01

    While Part II of this book presents the theoretical foundation and methodology of LCA, Part III is dedicated to a comprehensive discussion of how this methodology has been adapted and applied in practice. The chapters of Part III provide an easily readable and accessible introduction to different...

  2. Retempering of Concrete made by using Manufactured Sand

    Science.gov (United States)

    Pethkar, A. R.; Deshmukh, G.

    2014-06-01

    Retempering is defined as, " Addition of water and remixing of concrete or mortar which has lost enough workability to become unplaceable". Retempering inevitably results in some loss of strength compared with the original concrete [1]. Adding water to a plastic mix to increase slump is an extremely common practice, even though it is not recommended because it increases the porosity of concrete. Concrete often arrives on site more than half an hour after initial mixing. Placement operations can take anywhere from 10 to 60 min, depending on the field conditions and the size of the load. When the slump decreases to an unacceptable level during the operations, water is added to the mix [1]. In this work, an attempt is made to study the strength characteristics of retempered concrete made by using manufactured sand. Usually the retempering process is there with normal and ready mixed concrete; hence an attempt is made to check the compressive and flexural strength of normal retempered concrete with an addition of retarder 0.2, 0.4 and 0.6 % at retempering time from 15 to 90 min. There is scarcity of natural sand due to various factors, which is replaced by the manufactured sand. The concept of manufactured sand is nothing but breaking stone into smaller and smaller particles in such way that the gradation of particle will match with zone-II of I.S.

  3. Pharmacy practice department chairs' perspectives on part-time faculty members.

    Science.gov (United States)

    Fjortoft, Nancy; Winkler, Susan R; Mai, Thy

    2012-05-10

    To identify the benefits and consequences of having part-time faculty members in departments of pharmacy practice from the department chair's perspective. A stratified purposive sample of 12 pharmacy practice department chairs was selected. Eleven telephone interviews were conducted. Two investigators independently read interview notes and categorized and enumerated responses to determine major themes using content analysis. The investigators jointly reviewed the data and came to consensus on major themes. Benefits of allowing full-time faculty members to reduce their position to part-time included faculty retention and improved individual faculty work/life balance. Consequences of allowing part-time faculty positions included the challenges of managing individual and departmental workloads, the risk of marginalizing part-time faculty members, and the challenges of promotion and tenure issues. All requests to switch to part-time status were faculty-driven and most were approved. There are a variety of benefits and consequences of having part-time faculty in pharmacy practice departments from the chair's perspective. Clear faculty and departmental expectations of part-time faculty members need to be established to ensure optimal success of this working arrangement.

  4. Pharmacy Practice Department Chairs’ Perspectives on Part-Time Faculty Members

    Science.gov (United States)

    Winkler, Susan R.; Mai, Thy

    2012-01-01

    Objective. To identify the benefits and consequences of having part-time faculty members in departments of pharmacy practice from the department chair’s perspective. Methods. A stratified purposive sample of 12 pharmacy practice department chairs was selected. Eleven telephone interviews were conducted. Two investigators independently read interview notes and categorized and enumerated responses to determine major themes using content analysis. The investigators jointly reviewed the data and came to consensus on major themes. Results. Benefits of allowing full-time faculty members to reduce their position to part-time included faculty retention and improved individual faculty work/life balance. Consequences of allowing part-time faculty positions included the challenges of managing individual and departmental workloads, the risk of marginalizing part-time faculty members, and the challenges of promotion and tenure issues. All requests to switch to part-time status were faculty-driven and most were approved. Conclusions. There are a variety of benefits and consequences of having part-time faculty in pharmacy practice departments from the chair’s perspective. Clear faculty and departmental expectations of part-time faculty members need to be established to ensure optimal success of this working arrangement. PMID:22611268

  5. Structural Precast Concrete Handbook

    DEFF Research Database (Denmark)

    Kjærbye, Per Oluf H

    Structural concept for precast concrete systems. Design og precast reinforced concrete components. Design of precast concrete connections. Illustrations on design of precast concrete buildings. Precast concrete assembly.......Structural concept for precast concrete systems. Design og precast reinforced concrete components. Design of precast concrete connections. Illustrations on design of precast concrete buildings. Precast concrete assembly....

  6. TYPES OF STEEL AND CONCRETE COMPOSITE CABLE SPACE FRAMES

    Directory of Open Access Journals (Sweden)

    G. M. Gasii

    2016-12-01

    Full Text Available Purpose. Modern terms of the construction generate the need to find new structures, including roof systems that would meet modern requirements. An important aspect in finding constructive solutions for new structures is the use of reliable and advanced materials. Considering this, the decision to develop the new space structures to a wide implementation in practice of domestic and foreign construction are relevant and perspective direction of building structures development. Methodology. Given the results of previously conducted theoretical research of existing types of space roof structures find promising areas of improvement or creation of new structures that should be devoid of weaknesses and imperfections of analogs and they should have an economic effect through rational use of materials. Findings. Types of steel and concrete composite cable space frames and structural features of its elements are developed and considered. The steel and concrete composite cable space frame is a completely new kind of space structure system that has the original structural concept and it was designed to cover large-span industrial and public buildings. The basic elements of that structure system are modular element of the bottom chord and space steel and concrete composite module that consists of tubular rods and reinforced concrete slab. All modular elements are made in the factory. With bottom chord modular elements and space steel and concrete composite modules can be assembled three types of longitudinal elements. It is the beam element, arched element and hanging element. Also with the modules can be assembled various structure system and their combinations. Number of space steel and concrete composite modules and bottom chord modular elements, which is needed to collect steel and concrete composite cable space frames, is determined by calculation and optimal designing. Recommended dimensions of the modular elements of the steel and concrete composite

  7. Current challenges and future directions for bacterial self-healing concrete.

    Science.gov (United States)

    Lee, Yun Suk; Park, Woojun

    2018-04-01

    Microbially induced calcium carbonate precipitation (MICP) has been widely explored and applied in the field of environmental engineering over the last decade. Calcium carbonate is naturally precipitated as a byproduct of various microbial metabolic activities. This biological process was brought into practical use to restore construction materials, strengthen and remediate soil, and sequester carbon. MICP has also been extensively examined for applications in self-healing concrete. Biogenic crack repair helps mitigate the high maintenance costs of concrete in an eco-friendly manner. In this process, calcium carbonate precipitation (CCP)-capable bacteria and nutrients are embedded inside the concrete. These bacteria are expected to increase the durability of the concrete by precipitating calcium carbonate in situ to heal cracks that develop in the concrete. However, several challenges exist with respect to embedding such bacteria; harsh conditions in concrete matrices are unsuitable for bacterial life, including high alkalinity (pH up to 13), high temperatures during manufacturing processes, and limited oxygen supply. Additionally, many biological factors, including the optimum conditions for MICP, the molecular mechanisms involved in MICP, the specific microorganisms suitable for application in concrete, the survival characteristics of the microorganisms embedded in concrete, and the amount of MICP in concrete, remain unclear. In this paper, metabolic pathways that result in conditions favorable for calcium carbonate precipitation, current and potential applications in concrete, and the remaining biological challenges are reviewed.

  8. COMPARATIVE STUDY OF GLASS FIBRE CONCRETE AND NORMAL CONCRETE

    OpenAIRE

    Mr.Yogesh S.Lanjewar*

    2018-01-01

    Concrete is basically the most important material concerning with the construction and infrastructural procedures, for which it should be of good strength and durability. Many researches are being conducted to make concrete more sustainable and of more strength and durability. Therefore keeping this in mind i have chosen to do the comparative study regarding the strength of normal concrete with the glass fibre added concrete using mix design procedure as per IS 10262-2009 for concrete. As w...

  9. Study of technological features of tubular compressed concrete members in concreting

    Directory of Open Access Journals (Sweden)

    Voskobiinyk Olena

    2017-01-01

    Full Text Available The technological features of core concreting were analyzed as the main factor in ensuring of strength and reliability of compressed concrete-filled steel tubular (CFST members. We have conducted the analysis of existing concreting methods of CFST members. In this respect, the most dangerous types of possible technological defects of concrete core of CFST members are inhomogeneity along the height, voids, caverns, and concrete “weak spots”. The authors considered the influence of such technological factors of concreting: placeability, time, concrete mixture compaction method, concreting height on the concrete core strength of CFST members. Based on the experimental studies conducted we suggested the regression correlations for determining the concrete strength of CFST members of different length depending on the movability of concrete mixture and a time for its compaction. The authors performed the correlation analysis of technological factors of concreting on the strength of the concrete core. We carried out the comparison of data on the concrete core strength of CFST members, that were determined by non-destructive methods (sclerometer test results, ultrasonic method and direct compression strength tests. We experimentally proved that using movable mixtures with the slump of about 4 – 9 cm the overall variation coefficient of concrete core strength of CFST members along the height reaches nearly 13%. Based on the experimental studies conducted we suggested the guidelines on optimal regimes of concrete compaction during manufacturing CFST members at a construction site environment.

  10. General requirements for concrete containment structures for CANDU nuclear power plants

    International Nuclear Information System (INIS)

    1993-07-01

    This standard provides the general requirements used in the design, construction, testing, and commissioning of concrete containment structures for CANDU nuclear power plants designated as class containment and is directed to the owners, designers, manufacturers, fabricators, and constructors of the concrete components and parts

  11. Glazed Concrete

    DEFF Research Database (Denmark)

    Bache, Anja Margrethe

    2010-01-01

    Why glazed concrete? Concrete hardens and finds its strength at room temperature whereas clay products must first be fired before they achieve this strength. They are stronger and three times as durable as clay products, which is a weighty reason for choosing concrete.5 Another reason, which....... If this succeeds, it will be possible to manufacture thin, large-scale glazed concrete panels comparable in size to concrete sandwich construction and larger which, with or without back-casting, can work as load-bearing construction elements....

  12. Concrete under severe conditions. Environment and loading

    International Nuclear Information System (INIS)

    2007-01-01

    -disciplinary ideas in order to improve the current situation. In continuity with previous CONSEC conferences, chloride ingress within concrete structures, durability performance in marine environment, and mitigation of corrosion has deserved important research effort, leading to numerous meaningful contributions. Themes of wear, fatigue resistance of concrete and concrete structures, and control of crack openings represent traditionally important durability issues, for which significant new results are provided. Moreover, with the evolution of research themes, of design and building practice and of social needs, some topics indicate a renewed and major interest of CONSEC'07 contributors: - shock and impact strength of concrete structures, in relation with natural and industrial hazards or terrorist attacks, - thermo-mechanical couplings and fire resistance of concrete structures, which represents an important industrial and safety issue, - rational accounting for chemical attacks and prevention of associated degradations, - performance-based engineering of concrete material, with a special care of durability. Sixteen papers dealing with the behaviour of concrete structures in nuclear facilities have been selected for INIS

  13. Properties of concretes produced with waste concrete aggregate

    International Nuclear Information System (INIS)

    Topcu, Ilker Bekir; Sengel, Selim

    2004-01-01

    An environmentally friendly approach to the disposal of waste materials, a difficult issue to cope with in today's world, would only be possible through a useful recycling process. For this reason, we suggest that clearing the debris from destroyed buildings in such a way as to obtain waste concrete aggregates (WCA) to be reused in concrete production could well be a partial solution to environmental pollution. For this study, the physical and mechanical properties along with their freeze-thaw durability of concrete produced with WCAs were investigated and test results presented. While experimenting with fresh and hardened concrete, mixtures containing recycled concrete aggregates in amounts of 30%, 50%, 70%, and 100% were prepared. Afterward, these mixtures underwent freeze-thaw cycles. As a result, we found out that C16-quality concrete could be produced using less then 30% C14-quality WCA. Moreover, it was observed that the unit weight, workability, and durability of the concretes produced through WCA decreased in inverse proportion to their endurance for freeze-thaw cycle

  14. Determination of concrete cover thickness in a reinforced concrete pillar by observation of the scattered electromagnetic field

    Science.gov (United States)

    Di Gregorio, Pietro Paolo; Frezza, Fabrizio; Mangini, Fabio; Pajewski, Lara

    2017-04-01

    The electromagnetic scattered field by a reinforced concrete structure is calculated by means of frequency-domain numerical simulations and by making use of the scattered-field formulation. The concrete pillar, used as supporting architectural element, is modelled as a parallelepiped shell made of concrete material inside which are present steel bars. In order to make the model simpler, the steel bars are supposed running parallel to the air-pillar interface. To excite the model, a linearly-polarized plane wave impinging normally with respect to the pillars surface, is adopted. We consider two different polarizations in order to determine the most useful in terms of scattered-field sensitivity. Moreover, a preliminary frequency sweep allows us to choose the most suitable operating frequency depending on the dimensions of the pillar cross-section, the steel bars cross-section and the concrete cover. All the three components of the scattered field are monitored along a line just above the interface air-pillar. The electromagnetic properties of the materials employed in this study are present in the literature and, since a frequency-domain technique is adopted, no further approximation is needed. The results obtained for different values of the concrete cover are compared, with the goal of determining the scattered field dependence on the concrete cover thickness. Considering different concrete cover thicknesses, we want to provide an electromagnetic method to obtain this useful parameter by observation of the scattered electromagnetic field. One of the practical applications of this study in the field of Civil Engineering may be the use of ground penetrating radar (GPR) techniques to monitor the thickness of the concrete that separates the metal bars embedded in the pillar from the outer surface. A correct distance is useful because the concrete cover serves as a protection against external agents avoiding corrosion of the bars that might prejudice the reinforced

  15. Pipe missile impact experiments on concrete models

    International Nuclear Information System (INIS)

    McHugh, S.; Gupta, Y.; Seaman, L.

    1981-06-01

    The experiments described in this study are a part of SRI studies for EPRI on the local response of reinforced concrete panels to missile impacts. The objectives of this task were to determine the feasibility of using scale model tests to reproduce the impact response of reinforced concrete panels observed in full-scale tests with pipe missiles and to evaluate the effect of concrete strength on the impact response. The experimental approach consisted of replica scaling: the missile and target materials were similar to those used in the full-scale tests, with all dimensions scaled by 5/32. Four criteria were selected for comparing the scaled and full-scale test results: frontface penetration, backface scabbing threshold, internal cracking in the panel, and missile deformation

  16. Concrete containment vessels (CCV) for nuclear power plants, (1)

    International Nuclear Information System (INIS)

    Ibe, Yukimi; Kitajima, Masatake

    1977-01-01

    Containment vessels (CV) and the construction of concrete containment vessels (CCV) for nuclear power plants are described generally, and their use and techniques in foreign countries are illustrated, in connection with the introduction of CCV to Japanese nuclear power plants. The introduction deals with the construction plan of Japanese nuclear power plants, and with the difficulties in the steel CV for large scale construction. The investigations, tests and researches are not yet sufficient. The prompt establishment of safety supported by technical criteria, analytical methods and experiments is desired. The second part deals with the consideration for aseismatic design, construction, function and characteristics of CCV. The classification and currently employed CCV, which is mainly reinforced concrete containment vessels (RCCV), are described, and the typical CCV employed for BWR is illustrated. Further, the typical arrangement of reinforcing steels at the cylindrical portion and the dome portion of RCCV is illustrated. The third part deals with the present state of CCV abroad. A prestressed concrete containment vessel (PCCV) of Turkey Point power plant is illustrated as a typical example of CCV. The tests reported in the international meeting for the design, construction and operation of concrete pressure vessels and concrete containment vessels at York University in England in 1975 are reviewed. Typical examples of the design conditions, the size and form, and the construction procedure for PCCV and RCCV abroad are reviewed. (Iwakiri, K.)

  17. On Deterioration Mechanism of Concrete Exposed to Freeze-Thaw Cycles

    Science.gov (United States)

    Trofimov, B. Ya; Kramar, L. Ya; Schuldyakov, K. V.

    2017-11-01

    At present, concrete and reinforced concrete are gaining ground in all sectors of construction including construction in the extreme north, on shelves, etc. Under harsh service conditions, the durability of reinforced concrete structures is related to concrete frost resistance. Frost resistance tests are accompanied by the accumulation of residual dilation deformations affected by temperature-humidity stresses, ice formation and other factors. Porosity is an integral part of the concrete structure which is formed as a result of cement hydration. The prevailing hypothesis of a deterioration mechanism of concrete exposed to cyclic freezing, i.e. the hypothesis of hydraulic pressure of unfrozen water in microcapillaries, does not take into account a number of phenomena that affect concrete resistance to frost aggression. The main structural element of concrete, i.e. hardened cement paste, contains various hydration products, such as crystalline, semicrystalline and gel-like products, pores and non-hydrated residues of clinker nodules. These structural elements in service can gain thermodynamic stability which leads to the concrete structure coarsening, decrease in the relaxation capacity of concrete when exposed to cycling. Additional destructive factors are leaching of portlandite, the difference in thermal dilation coefficients of hydration products, non-hydrated relicts, aggregates and ice. The main way to increase concrete frost resistance is to reduce the macrocapillary porosity of hardened cement paste and to form stable gel-like hydration products.

  18. Significance of tests and properties of concrete and concrete-making materials

    CERN Document Server

    Pielert, James H

    2006-01-01

    Reflects a decade of technological changes in concrete industry! The newest edition of this popular ASTM publication reflects the latest technology in concrete and concrete-making materials. Six sections cover: (1) General information on the nature of concrete, sampling, variability, and testing laboratories. A new chapter deals with modeling cement and concrete properties. (2) Properties of freshly mixed concrete. (3) Properties of hardened concrete. (4) Concrete aggregates—this section has been revised and the chapters are presented in the order that most concerns concrete users: grading, density, soundness, degradation resistance, petrographic examination, reactivity, and thermal properties. (5) Materials other than aggregates—the chapter on curing materials now reflects the current technology of materials applied to new concrete surfaces. The chapter on mineral admixtures has been separated into two chapters: supplementary cementitious materials and ground slag. (6) Specialized concretes—contains a ...

  19. Design of ultra-lightweight concrete: towards monolithic concrete structures

    Directory of Open Access Journals (Sweden)

    Yu Qing Liang

    2014-04-01

    Full Text Available This study addresses the development of ultra-lightweight concrete. A moderate strength and an excellent thermal conductivity of the lightweight concrete are set as the design targets. The designed lightweight aggregates concrete is targeted to be used in monolithic concrete façade structure, performing as both load bearing element and thermal insulator. The developed lightweight concrete shows excellent thermal properties, with a low thermal conductivity of about 0.12 W/(m·K; and moderate mechanical properties, with 28-day compressive strengths of about 10-12 N/mm . This combination of values exceeds, to the researchers’ knowledge, the performance of all other lightweight building materials. Furthermore, the developed lightweight concrete possesses excellent durability properties.

  20. Inelastic analysis of prestressed concrete secondary containments

    International Nuclear Information System (INIS)

    Murray, D.W.; Chitnuyanondh, L.; Wong, C.; Rijub-Agha, K.Y.

    1978-07-01

    An elastic-plastic constitutive model for the simulation of stress-strain response of concrete under any biaxial combination of compressive and/or tensile stresses is developed. An effective tensile stress-strain curve is obtained indirectly from experimental results of a test on a large scale prestressed concrete wall segment. These concrete properties are then utilized in predicting the response of a second test and the results compared with the experiment. Modificications to the BOSOR5 program, in order to incorporate the new constitutive relation into it, are described. Techniques of modelling structures in order to perform inelastic analysis of thin shell axisymmetric prestressed concrete secondary containments are investigated. The results of inelastic BOSOR5 analyses of two different models of the University of Alberta Test Structure are presented. The predicted deterioration of the structure and the limit states associated with its behaviour are determined and discussed. It is concluded that the technique is a practical one which can be used for the inelastic analysis of Gentilly-type containment structures. (author)

  1. Multimedia package for LRFD concrete bridge design.

    Science.gov (United States)

    2009-02-01

    This Project developed a Load and Resistance Factor Design (LRFD) multimedia package to provide a practical introduction and an in-depth understanding of the technological advances in the design of concrete bridges. This package can be used to train ...

  2. Activation of the concrete in the bio shield of ITER

    International Nuclear Information System (INIS)

    Kalcheva, S.

    2005-02-01

    Calculations of neutron spectra in different parts of the tokamak building of ITER are performed. A computational geometry model of the tokamak building is prepared using MCNP-4C. The model includes adequate material composition and geometry description of the main parts of the tokamak for PPCS plant model A: toroidal field coils, vacuum vessel, shield, blanket structure, first wall, divertor, 14.1 MeV neutron source. The design and the dimensions of the bio shield are taken from the current ITER design. MCNP calculations of the neutron spectra in the bio shield (concrete) of ITER are performed, using the neutron spectra in TF coils calculated at UKAEA as external neutron source. The neutron spectra in the concrete calculated by MCNP are used as input data in the code EASY99 for estimations of the activation of the concrete in the bio shield around the tokamak. The time evolutions of the maximum (in the bio shield floor) and minimum (in the bio shield side walls) specific activity (Bq/kg) and dose rate (Sv/h.) of the main dominant nuclides in the concrete are evaluated and compared for 3 different concrete types, used as biological shield in the PWR and BR3 reactors. (author)

  3. Influence of uncoated and coated plastic waste coarse aggregates to concrete compressive strength

    OpenAIRE

    Purnomo Heru; Pamudji Gandjar; Satim Madsuri

    2017-01-01

    The use of plastic waste as coarse aggregates in concrete is part of efforts to reduce environmental pollution. In one hand the use of plastic as aggregates can provide lighter weight of the concrete than concrete using natural aggregates, but on the other hand bond between plastic coarse aggregates and hard matrix give low concrete compressive strength. Improvement of the bond between plastic coarse aggregate and hard matrix through a sand coating to plastic coarse aggregate whole surface is...

  4. Preliminary study of tin slag concrete mixture

    Science.gov (United States)

    Hashim, Mohd Jamil; Mansor, Ishak; Pauzi Ismail, Mohamad; Sani, Suhairy; Azmi, Azhar; Sayuti, Shaharudin; Zaidi Ibrahim, Mohd; Adli Anuar, Abul; Rahim, Abdul Adha Abdul

    2018-01-01

    The study focuses on practices to facilitate tin smelting industry to reduce radioactive waste product (Tin Slag) by diluting its radioactivity to a safe level and turning it to a safer infrastructural building product. In the process the concrete mix which include Portland cement, sand, tin slag, water and plasticizer are used to produce interlocking brick pavements, piles and other infrastructural products. The mixing method follows DOE (UK) standard method of mixing targeted at in selected compressive strength suitable for its function and durability. A batching machine is used in the mixing and six test cubes are produced for the test. The testing equipment used are a compressional machine, ultrasonic measurement and a Geiger Muller counter to evaluate of the concrete mix to find the lowest emission of radiation surface dose without compromising the strength of concrete mix. The result obtained indicated the radioactivity of tin slag in the mixing process has reduced to background level that is 0.5μSv/h while the strength and workability of the concrete has not been severely affected. In conclusion, the concrete mix with tin slag has shown the potential it can be turned into a safe beneficial infrastructural product with good strength.

  5. Investigation of the internal stresses caused by delayed ettringite formation in concrete.

    Science.gov (United States)

    2008-11-01

    Delayed ettringite formation (DEF) in concrete has been identified in recent as a significant cause of deterioration in : some of the reinforced concrete infrastructure in Texas. This report is part of a research project, TxDOT project : 5218, to inv...

  6. Limit load analysis of thick-walled concrete structures

    International Nuclear Information System (INIS)

    Argyris, J.H.; Faust, G.; Willam, K.J.

    1975-01-01

    The paper illustrates the interaction of constitutive modeling and finite element solution techniques for limit load prediction of concrete structures. On the constitutive side, an engineering model of concrete fracture is developed in which the Mohr-Coulomb criterion is augmented by tension cut-off to describe incipient failure. Upon intersection with the stress path the failure surface collapses for brittle behaviour according to one of three softening rules, no-tension, no-cohesion, and no-friction. The stress transfer accompanying the energy dissipation during local failure is modelled by several fracture rules which are examined with regard to ultimate load prediction. On the numerical side the effect of finite element idealization is studied first as far as ultimate load convergence is concerned. Subsequently, incremental tangential and initial load techniques are compared together with the effect of step size. Limit load analyses of a thick-walled concrete ring and a lined concrete reactor closure conclude the paper with examples from practical engineering. (orig.) [de

  7. Recycled Portland cement concrete pavements : Part II, state-of-the art summary.

    Science.gov (United States)

    1979-01-01

    This report constitutes a review of the literature concerning recycling of portland cement concrete pavements by crushing the old pavement and reusing the crushed material as aggregate in a number of applications. A summary of the major projects cond...

  8. Study and installation of concrete shielding in the civil engineering of nuclear construction (1960)

    International Nuclear Information System (INIS)

    Dubois, F.

    1960-01-01

    The object of this report is to give technical information about high density concretes which have become very important for radiation biological shielding. The most generally used heavy aggregates (barytes, ilmenite, ferrophosphorus, limonite, magnetite and iron punching) to make these concretes are investigated from the point of view prospecting and physical and chemical characteristics. At first, a general survey of shielding concretes is made involving the study of components, mixing and placing methods, then, a detailed investigation of some high density concretes: barytes concrete, with incorporation of iron punching or iron shot, ferrophosphorus concrete, ilmenite concrete and magnetite concrete, more particularly with regard to grading and mix proportions and testing process. To put this survey in concrete form, two practical designs are described such as they have been carried out at the Saclay Nuclear Station. Specifications are given for diverse concretes and for making the proton-synchrotron 'Saturne' shielding blocks. (author) [fr

  9. Compression Behavior of Confined Columns with High-Volume Fly Ash Concrete

    Directory of Open Access Journals (Sweden)

    Sung-Won Yoo

    2017-01-01

    Full Text Available The use of fly ash in ordinary concrete provides practical benefits to concrete structures, such as a gain in long-term strength, reduced hydration heat, improved resistance to chloride, and enhanced workability. However, few studies with high-volume fly ash (HVFA concrete have been conducted that focus on the structural applications such as a column. Thus, there is a need to promote field applications of HVFA concrete as a sustainable construction material. To this end, this study investigated the compressive behavior of reinforced concrete columns that contain HVFA with a 50 percent replacement rate. Six columns were fabricated for this study. The study variables were the HVFA replacement rate, tied steel ratio, and tie steel spacing. The computed ultimate strength by the American Concrete Institute (ACI code conservatively predicted the measured values, and, thus, the existing equation in the ACI code is feasible for confined RC columns that contain HVFA. In addition, an analysis model was calibrated based on the experimental results and is recommended for predicting the stress-strain relationship of confined reinforced concrete columns that contain HVFA.

  10. Verification of Properties of Concrete Reinforcement Bars: Nigeria ...

    African Journals Online (AJOL)

    Nekky Umera

    ribbed steel bars used in Nigeria's structural concrete practice to relevant ... cases of structural failure have recently become frequent, especially ... Page 4 ..... Nwabuokei S.O.(2007) “The Nigerian Steel Industry: Delta Steel Company.

  11. Fracture behaviour of heat cured fly ash based geopolymer concrete

    International Nuclear Information System (INIS)

    Sarker, Prabir K.; Haque, Rashedul; Ramgolam, Karamchand V.

    2013-01-01

    Highlights: ► Fly ash geopolymer (GPC) can help reduce carbon footprint of concrete. ► Fracture behaviour of GPC as compared to OPC concrete was studied. ► Fracture energy of GPC was similar to that of OPC concrete. ► GPC showed higher fracture toughness than OPC concrete. ► Higher bond strength resulted in higher crack resistance of GPC. -- Abstract: Use of fly ash based geopolymer as an alternative binder can help reduce CO 2 emission of concrete. The binder of geopolymer concrete (GPC) is different from that of ordinary Portland cement (OPC) concrete. Thus, it is necessary to study the effects of the geopolymer binder on the behaviour of concrete. In this study, the effect of the geopolymer binder on fracture characteristics of concrete has been investigated by three point bending test of RILEM TC 50 – FMC type notched beam specimens. The peak load was generally higher in the GPC specimens than the OPC concrete specimens of similar compressive strength. The failure modes of the GPC specimens were found to be more brittle with relatively smooth fracture planes as compared to the OPC concrete specimens. The post-peak parts of the load–deflection curves of GPC specimens were steeper than that of OPC concrete specimens. Fracture energy calculated by the work of fracture method was found to be similar in both types of concrete. Available equations for fracture energy of OPC concrete yielded conservative estimations of fracture energy of GPC. The critical stress intensity factor of GPC was found to be higher than that of OPC concrete. The different fracture behaviour of GPC is mainly because of its higher tensile strength and bond strength than OPC concrete of the same compressive strength.

  12. Concrete laying laboratory

    International Nuclear Information System (INIS)

    Bastlova, K.

    1986-01-01

    The task of the concrete laying laboratory established within a special department for quality control and assurance at the Dukovany nuclear power plant, is to check the composition of concrete mixes produced by the central concrete production plant on the site, and the shipment, laying and processing of concrete. The composition is given of special barite and serpentinite concretes designed for biological shields. The system of checks and of filing the results is briefly described. Esperience is summed up from the operation of the concrete laying laboratory, and conclusions are formulated which should be observed on similar large construction sites. They include the precise definition of the designer's requirements for the quality of concrete, the surface finish of concrete surfaces, the method of concreting specific structures around bushings, increased density reinforcements and various technological elements, and requirements for shipment to poorly accessible or remote places. As for the equipment of the laboratory, it should be completed with an instrument for the analysis of fresh concrete mixes, a large capacity drying kiln, etc. (Z.M.)

  13. SHAPE ANALYSIS OF FINE AGGREGATES USED FOR CONCRETE

    OpenAIRE

    HE, Huan; Courard, Luc; Pirard, Eric; Michel, Frédéric

    2016-01-01

    Fine aggregate is one of the essential components in concrete and significantly influences the material properties. As parts of natures, physical characteristics of fine aggregate are highly relevant to its behaviors in concrete. The most of previous studies are mainly focused on the physical properties of coarse aggregate due to the equipment limitations. In this paper, two typical fine aggregates, i.e. river sand and crushed rock, are selected for shape characterization. The new developed d...

  14. Concrete with onyx waste aggregate as aesthetically valued structural concrete

    Science.gov (United States)

    Setyowati E., W.; Soehardjono, A.; Wisnumurti

    2017-09-01

    The utillization of Tulungagung onyx stone waste as an aggregate of concrete mixture will improve the economic value of the concrete due to the brighter color and high aesthetic level of the products. We conducted the research of 75 samples as a test objects to measure the compression stress, splits tensile stress, flexural tensile stress, elasticity modulus, porosity modulus and also studied 15 test objects to identify the concrete micro structures using XRD test, EDAX test and SEM test. The test objects were made from mix designed concrete, having ratio cement : fine aggregate : coarse aggregate ratio = 1 : 1.5 : 2.1, and W/C ratio = 0.4. The 28 days examination results showed that the micro structure of Tulungagung onyx waste concrete is similar with normal concrete. Moreover, the mechanical test results proved that Tulungagung onyx waste concretes also have a qualified level of strength to be used as a structural concrete with higher aesthetic level.

  15. Sustainable Concrete Technology

    Directory of Open Access Journals (Sweden)

    Sim J.

    2015-12-01

    Full Text Available The growing concern over global warming and significant ecological changes requires sustainable development in all fields of science and technology. Concrete not only consumes huge amount of energy and natural sources, but also emits large amount of CO2, mainly due to the production of cement. It is evident that such large amount of concrete production has put significant impact on the energy, resource, environment, and ecology of the society. Hence, how to develop the concrete technology in a sustainable way has become a significant issue. In this paper, some of Korean researches for sustainable development of concrete are presented. These are sustainable strengthening for deteriorated concrete structure, sustainable reinforcement of new concrete structure, sustainable concrete using recycled aggregate and supplementary cementing materials and finally application of each technique to precast concrete.

  16. Properties of concrete containing foamed concrete block waste as fine aggregate replacement

    Science.gov (United States)

    Muthusamy, K.; Budiea, A. M. A.; Zaidan, A. L. F.; Rasid, M. H.; Hazimmah, D. S.

    2017-11-01

    Environmental degradation due to excessive sand mining dumping at certain places and disposal of foamed concrete block waste from lightweight concrete producing industry are issues that should be resolved for a better and cleaner environment of the community. Thus, the main intention of this study is to investigate the potential of foamed concrete block waste as partial sand replacement in concrete production. The foamed concrete waste (FCW) used in this research that were supplied by a local lightweight concrete producing industry. The workability and compressive strength of concrete containing various percentage of foamed concrete waste as partial sand replacement has been investigated. Prior to the use, the foamed concrete waste were crushed to produce finer particles. Six concrete mixes containing various content of crushed foamed concrete waste that are 0%, 10%, 20%, 30%, 40% and 50% were used in this experimental work. Then the prepared specimens were placed in water curing until the testing age. Compressive strength test and flexural strength tests were conducted at 7, 14 and 28 days. The result shows that integration of crushed foamed concrete waste as partial sand replacement in concrete reduces the mix workability. It is interesting to note that both compressive strength and flexural strength of concrete improves when 30% crushed foamed concrete waste is added as partial sand replacement.

  17. Development of connecting method for mechanically cut reinforced concrete blocks

    International Nuclear Information System (INIS)

    Nishiuchi, Tatsuo

    2005-01-01

    The purpose of the study is to develop a practical method of disposing and recycling in dismantled reinforced concrete structures. We have devised a new method in which mechanically cut reinforced concrete blocks are connected and they are reused as a structural beam. In this method, concrete blocks are connected with several steel bars and the connected surface is wrapped with a fiber sheet. We verified that the load capacity of renewal beams was considerably large as same as that of continuous structural beams on the basis of experimental as well as numerical analysis results. As far as construction cost of reinforced concrete walls are concerned, we demonstrated that the cost of this method is slightly lower than that of the plan to use new and recycle materials. (author)

  18. Mechanical properties of Concrete with SAP. Part I: Development of compressive strength

    DEFF Research Database (Denmark)

    Hasholt, Marianne Tange; Jespersen, Morten H. Seneka; Jensen, Ole Mejlhede

    2010-01-01

    The development of mechanical properties has been studied in a test program comprising 15 different concrete mixes with 3 different w/c ratios and different additions of superabsorbent polymers (SAP). The degree of hydration is followed for 15 corresponding paste mixes. This paper concerns...... compressive strength. It shows that results agree well with a model based on the following: 1. Concrete compressive strength is proportional to compressive strength of the paste phase 2. Paste strength depends on gel space ratio, as suggested by Powers 3. The influence of air voids created by SAP...... on compressive strength can be accounted for in the same way as when taking the air content into account in Bolomeys formula. The implication of the model is that at low w/c ratios (w/c SAP additions, SAP increases the compressive strength at later ages (from 3 days after casting and onwards...

  19. CONCRETE BASED ON MODIFIED DISPERSE CEMENT SYSTEM

    Directory of Open Access Journals (Sweden)

    D. V. Rudenko

    2016-08-01

    Full Text Available Purpose. The article considers definition of the bond types occurring in a modified cement concrete matrix, and the evaluation of the quality of these links in a non-uniform material to determine the geometrical and physical relationships between the structure and the cement matrix modifiers. Methodology. To achieve this purpose the studies covered the microstructure of dispersed modified concrete cement matrix, the structure formation mechanism of the modified cement concrete system of natural hardening; as well as identification of the methods of sound concrete strength assessment. Findings. The author proposed a model of the spatial structure of the concrete cement matrix, modified by particulate reinforcement crystal hydrates. The initial object of study is a set of volume elements (cells of the cement matrix and the system of the spatial distribution of reinforcing crystallohydrates in these volume elements. It is found that the most dangerous defects such as cracks in the concrete volume during hardening are formed as a result of internal stresses, mainly in the zone of cement matrix-filler contact or in the area bordering with the largest pores of the concrete. Originality. The result of the study is the defined mechanism of the process of formation of the initial strength and stiffness of the modified cement matrix due to the rapid growth of crystallohydrates in the space among the dispersed reinforcing modifier particles. Since the lack of space prevents from the free growth of crystals, the latter cross-penetrate, forming a dense structure, which contributes to the growth of strength. Practical value. Dispersed modifying cement matrix provides a durable concrete for special purposes with the design performance characteristics. The developed technology of dispersed cement system modification, the defined features of its structure formation mechanism and the use of congruence principle for the complex of technological impacts of physical

  20. Recycled construction and demolition concrete waste as aggregate for structural concrete

    Directory of Open Access Journals (Sweden)

    Ashraf M. Wagih

    2013-12-01

    Full Text Available In major Egyptian cities there is a surge in construction and demolition waste (CDW quantities causing an adverse effect on the environment. The use of such waste as recycled aggregate in concrete can be useful for both environmental and economical aspects in the construction industry. This study discusses the possibility to replace natural coarse aggregate (NA with recycled concrete aggregate (RCA in structural concrete. An investigation into the properties of RCA is made using crushing and grading of concrete rubble collected from different demolition sites and landfill locations around Cairo. Aggregates used in the study were: natural sand, dolomite and crushed concretes obtained from different sources. A total of 50 concrete mixes forming eight groups were cast. Groups were designed to study the effect of recycled coarse aggregates quality/content, cement dosage, use of superplasticizer and silica fume. Tests were carried out for: compressive strength, splitting strength and elastic modulus. The results showed that the concrete rubble could be transformed into useful recycled aggregate and used in concrete production with properties suitable for most structural concrete applications in Egypt. A significant reduction in the properties of recycled aggregate concrete (RAC made of 100% RCA was seen when compared to natural aggregate concrete (NAC, while the properties of RAC made of a blend of 75% NA and 25% RCA showed no significant change in concrete properties.

  1. Efficient use of recycled concrete in transportation infrastructure

    Science.gov (United States)

    2011-01-21

    This study examined current national and international practices regarding the use of recycled concrete aggregates (RCA) as engineering materials by the transportation industry as well as a history of Michigan's experience with RCA. In the laboratory...

  2. Top-down cracking of rigid pavements constructed with fast setting hydraulic cement concrete

    CSIR Research Space (South Africa)

    Heath, AC

    2009-01-29

    Full Text Available Jointed plain concrete pavement (JPCP) test sections were constructed using fast setting hydrualic cement concrete (FSHCC) as part of the California accelerated pavement testing program (CAL/APT). Many of the longer slabs cracked under environmental...

  3. Constitutive equations for cracked reinforced concrete based on a refined model

    International Nuclear Information System (INIS)

    Geistefeldt, H.

    1977-01-01

    Nonlinear numerical methods to calculate structures of reinforced concrete or of prestressed concrete are mostly based on two idealizing assumptions: tension stiffness perpendicular to cracks is equal to the stiffness of reinforcement alone and shear modulus is taken as constant. In real reinforced concrete structures concrete contributes to the tension-stiffness perpendicular to cracks and thus to the global stiffness matrix because of bond action between concrete and reinforcement and shear transfer in cracks is depending on stresses acting in cracks. Only few authors are taking these aspects into account and only with rough semiempirical assumptions. In this paper a refined nonlinear three-dimensional mechanical model for reinforced concrete is presented which can include these effects, hitherto neglected, depending on the given state of stress. The model is composed of three model-elements: component u - uncracked reinforced concrete with perfect bond (stiffness equal to the sum of the stiffnesses of concrete and reinforcement), component r - reinforcement free in surrounding concrete (reinforcement and concrete are having equal normal strains in noncracked directions and equal shear strains), component c - crack-part (shear stiffnesses in cracks is equal to the sum of shear stiffnesses of the reinforcement mesh, interface shear transfer and dowel action in cracks). (Auth.)

  4. Analysis of Transparent Concrete as an Innovative Material Used in Civil Engineering

    Science.gov (United States)

    Zielińska, Monika; Ciesielski, Albert

    2017-10-01

    Since the dawn of history concrete has been, right behind stone and brick, one of the oldest building materials. The ancient Romans took advantage of its opportunities. They constructed amazing architectural objects, which survived centuries as whole buildings or parts of them. Concrete is so ubiquitous, that when we are walking in a newer districts of cities we are virtually surrounded by concrete from everywhere. Sometimes we do not realize in how many cases and various ways concrete is used in towns and cities. As we know, human curiosity and quest for newer and newer solutions and capabilities does not leave such amazing material as concrete alone. There are many varieties of concrete, depending on what people want to achieve. By changing its chemical composition, technological process and adding various other materials, we receive various types of concrete. We use them to create durable supporting structures, a variety of concrete which is resistant to constant moisture or different chemical types. Additionally, some aspects of aesthetics in architecture are made with the help of concrete.

  5. Alkali aggregate reactivity in concrete structures in western Canada

    International Nuclear Information System (INIS)

    Morgan, D.R.; Empey, D.

    1989-01-01

    In several regions of Canada, particularly parts of Ontario, Quebec and the Maritime Provinces, research, testing and evaluation of aged concrete structures in the field has shown that alkali aggregate reactivity can give rise to pronounced concrete deterioration, particularly in hydraulic structures subjected to saturation or alternate wetting and drying such as locks, dams, canals, etc. Concrete deterioration is mainly caused by alkali-silica reactions and alkali-carbonate reactions, but a third type of deterioration involves slow/late expanding alkali-silicate/silica reactivity. The alkalies NaOH and KOH in the concrete pore solutions are mainly responsible for attack on expansive rocks and minerals in concrete. Methods for evaluating alkali-aggregate reaction potential in aggregates, and field and laboratory methods for detecting deterioration are discussed. Examples of alkali-aggregate reactions in structures is western Canada are detailed, including a water reservoir at Canadian Forces Base Chilliwack in British Columbia, the Oldman River diversion and flume, the Lundbreck Falls Bridge, and the St Mary's Reservoir spillway, all in southern Alberta. Mitigative measures include avoidance of use of suspect aggregates, but if this cannot be avoided it is recommended to keep the total alkalies in the concrete as low as possible and minimize opportunities for saturation of concrete by moisture. 16 refs., 19 figs., 1 tab

  6. Behaviour of concrete containment under over-pressure conditions

    International Nuclear Information System (INIS)

    Atchison, R.J.; Asmis, G.J.K.; Campbell, F.R.

    1979-01-01

    The Atomic Energy Control Board of Canada initiated June, 1975, a major study of the behaviour of concrete containment under over-pressure conditions. Although extensive theoretical and experimental work has been carried out for thick-walled Prestressed Concrete Reactor Vessels (PCRV's), there is a want of information on the non-linear response of thin-walled structures typical of the CANDU, 600 MW(e) cylindrical/spherical, post-tensioned containment shells. The purpose of this paper is to provide an overview of the total program, to present the reasons behind the research contract, and the specification and implementation of the work. The results of the theoretical and experimental work and their implications with respect to Canadian Concrete Containment practice are discussed. This study is unique, and, as far as is known, has no world-wide precedence. (orig.)

  7. A review on the suitability of rubberized concrete for concrete bridge decks

    Science.gov (United States)

    Syamir Senin, Mohamad; Shahidan, Shahiron; Radziah Abdullah, Siti; Anting Guntor, Nickholas; Syazani Leman, Alif

    2017-11-01

    Road authorities manage a large population of ageing bridges, a substantial number of which fail to meet the current requirements either due to deterioration and other structural deficiencies or as a result of the escalating demands imposed by increased traffic. This problem is related to the dynamic load from vehicles. This problem can be solved by producing a type of concrete that can reduce the amplitude of oscillation or vibration such as rubberized concrete. Green construction has been a very important aspect in concrete production field in the last decade. One of the most problematic waste materials is scrap tires. The use of scrap tires in civil engineering is increasing by producing rubberized concrete. Rubberized concrete is a type of concrete that is mixed with rubber. The purpose of this review is to justify the suitability of rubberized concrete for concrete bridge decks. Several parameters named physical, chemical and mechanical properties were measured to ensure the suitability of rubberized concrete for concrete bridge decks. Rubberized concrete has similar workability to normal concrete. The rubber reduced the density and compressive strength of the concrete while increased the flexural strength, water absorption and damping ratio. The used of rubber in concrete beyond 20% is not recommended due to decreasing in compressive strength. Rubberized concrete recommended to be used in circumstances where vibration damping was required such as in bridge construction as shock-wave absorber.

  8. STUDY ON ANTI-CRACKING PERFORMANCE EVALUATION METHOD OF STEEL FIBER REINFORCED CERAMSITE CONCRETE (SFRCC BASED ON PARTLY-RESTRAINED SHRINKAGE RING

    Directory of Open Access Journals (Sweden)

    Zhang Yi-fan

    2017-12-01

    Full Text Available In the study of crack resistance of steel fiber reinforced concrete in steel fiber on concrete deformation ability and prevent the Angle of the micro cracks, and the lack of overall evaluation on the performance of steel fiber reinforced concrete crack. By tinder barrier-free restrain some experimental research on steel fiber ceramsite concrete shrinkage ring crack resistance, and use the test results within the definition of steel ring strain from expansion to contraction cut-off age for early and late ages, and the ages of the cut-off point for the early and the late steel fiber ceramsite concrete anti-cracking performance evaluation. The results show that the anti-cracking properties of the steel fiber ceramic concrete are improved with the increase of steel fiber content.

  9. Computer analysis of the X-ray images of renal concretions

    International Nuclear Information System (INIS)

    Naumov, N.; Zozikov, B.; Yanakiev, I.; Varlev, H.; Dimitrov, I.; Baltadjiev, D.; Dimitrova, St.; Shimanov, V.; Sultanov, A.; Pazderov, R.

    1997-01-01

    An investigation aimed to assessing the possibilities of computerized analysis of renal concretions is described. The results of comparative study of digitized X-ray images of concretions and data retrieved from radio-spectral microprobe analysis are presented. The obtained data confirm the author's hypothesis set forth, claiming that it is possible to define the composition and structure of renal concretions using specially developed software (Videoexpert 2.0). Excellent results are obtained even from native X-rays where the concernment is still within the patient's body. Roentgen computerized analysis is recommended in making decision on therapeutic approach towards calculi in urological and radiographic practice. 5 refs., 5 figs

  10. Influence of limestone waste as partial replacement material for sand and marble powder in concrete properties

    Directory of Open Access Journals (Sweden)

    Omar M. Omar

    2012-12-01

    Full Text Available Green concrete are generally composed of recycling materials as hundred or partial percent substitutes for aggregate, cement, and admixture in concrete. Limestone waste is obtained as a by-product during the production of aggregates through the crushing process of rocks in rubble crusher units. Using quarry waste as a substitute of sand in construction materials would resolve the environmental problems caused by the large-scale depletion of the natural sources of river and mining sands. This paper reports the experimental study undertaken to investigate the influence of partial replacement of sand with limestone waste (LSW, with marble powder (M.P as an additive on the concrete properties. The replacement proportion of sand with limestone waste, 25%, 50%, and 75% were practiced in the concrete mixes except in the concrete mix. Besides, proportions of 5%, 10% and 15% marble powder were practiced in the concrete mixes. The effects of limestone waste as fine aggregate on several fresh and hardened properties of the concretes were investigated. The investigation included testing of compressive strength, indirect tensile strength, flexural strength, modulus of elasticity, and permeability. It was found that limestone waste as fine aggregate enhanced the slump test of the fresh concretes. But the unit weight concretes were not affected. However, the good performance was observed when limestone waste as fine aggregate was used in presence of marble powder.

  11. THE RELIABILITY ANALYSIS OF EXISTING REINFORCED CONCRETE PILES IN PERMAFROST REGIONS

    Directory of Open Access Journals (Sweden)

    Vladimir S. Utkin

    2017-06-01

    Full Text Available The article describes the general problem of safe operation of buildings and structures with the dynamics of permafrost in Russia and other countries. The global warming on Earth will lead to global disasters such as failures of buildings and structures. The main reason of these failures will be a reduction of bearing capacity and the reliability of foundations. It is necessary to organize the observations (monitoring for the process of reducing the bearing capacity of foundations to prevent such accidents and reduce negative consequences, to development of preventive measures and operational methods for the piles reliability analysis. The main load-bearing elements of the foundation are reinforced concrete piles and frozen ground. Reinforced concrete piles have a tendency to decrease the bearing capacity and reliability of the upper (aerial part and the part in the soil. The article discusses the problem of reliability analysis of existing reinforced concrete piles in upper part in permafrost regions by the reason of pile degradation in the contact zone of seasonal thawing and freezing soil. The evaluation of the probability of failure is important in itself, but also it important for the reliability of foundation: consisting of piles and frozen soil. Authors offers the methods for reliability analysis of upper part of reinforced concrete piles in the contact zone with seasonally thawed soil under different number of random variables (fuzzy variables in the design mathematical model of a limit state by the strength criterion.

  12. Composite action of steel frames and precast concrete infill panels with corner connections – Part 1 : experiments

    NARCIS (Netherlands)

    Hoenderkamp, J.C.D.; Snijder, H.H.; Hofmeyer, H.; Liew, J.Y.R.; Lee, S.C.

    2012-01-01

    When precast concrete infill panels are connected to steel frames at discrete locations, interaction at the structural interface is neither complete nor absent. The contribution of precast concrete infill panels to the lateral stiffness and strength of steel frames can be significant depending on

  13. Development of prestressed concrete containment vessels

    International Nuclear Information System (INIS)

    Yuji, Hideo; Kuniyoshi, Mutsumu; Nagata, Kaoru

    1983-01-01

    This paper presents a summary of evaluations for the selection of the structural and prestressing system type to be employed for the first domestic Prestressed Concrete Containment Vessel (PCCV) in Japan. This paper also discusses characteristic features in the design of the liner plate system provided on the PCCV inner surface to assure its leak-tight integrity. Prestressed concrete containment vessels so far constructed in foreign countries are to a considerable extent of different structural types, depending on differences in dome shapes, prestressing systems and number of buttresses. These differences are caused not only by differences in design philosophy and construction practices, but also by difference in the level of technology of the times when the individual containment vessels are being constructed. In the investigation reported herein, the most suitable types of PCCV and Prestressing Systems were determined as the results of an overall comparative evaluation of data and information obtained from PCCV's so far constructed from the design, construction and cost aspects, taking into consideration the seismic criteria, available technology, construction practices, regulations and technical standards in Japan. The function of the liner plate system requires the liner to have enough deformability so that the liner deformation can be consistent with the PCCV concrete deformation. Therefore, in the design of the liner plate system a method for evaluating liner deformability was employed, instead of the stress evaluation method which is widely used in the design of ordinary structures. (author)

  14. Ageing management of CANDUtm concrete containment buildings

    International Nuclear Information System (INIS)

    Philipose, K.E.; Gregor, F.E.

    2009-01-01

    The containment system in a Nuclear Power Plant (NPP) provides the final physical barrier against release of radioactive materials to the external environment. Even though there are different physical configurations to meet this fundamental safety function in various reactor types, a common feature is the use of a thick-walled concrete structure as part of the containment system commonly referred to as 'Concrete Containment Building'. In order for the concrete containment buildings to continue to provide the required safety function, it has to maintain its structural integrity. As well, its leak rates under test pressures must be maintained below acceptable limits. As some of the containment buildings of the CANDU nuclear power plants are approaching their fourth decade of successful operation, questions regarding the impact of ageing on their ultimate useful service life emerge. Ageing Management has become the tool for addressing those questions. In this paper, the ageing and ageing management of the CANDU concrete containments are discussed, including the specific programs being implemented to monitor and trend the ageing conditions. Specifically, the usefulness of the embedded strain gauges as a tool for the assessment of the condition of the containment concrete structure is discussed. Some of the operational and test data accumulated over the last 30 years have been evaluated and trended to provide some results and conclusions regarding the satisfactory long-term behaviour of the concrete containment buildings. (authors)

  15. Current state of knowledge on the behavior of steel liners in concrete containments subjected to overpressurization loads

    International Nuclear Information System (INIS)

    Riesemann, W.A. von; Parks, M.B.

    1995-01-01

    In the US, concrete containment buildings for commercial nuclear power plants have steel liners that act as the internal pressure boundary. The liner abuts the concrete, acting as the interior concrete form. The liner is attached to the concrete by either studs or by a continuous structural shape (such as a T-section or channel) that is either continuously or intermittently welded to the liner. Studs are commonly used in reinforced concrete containments, while prestressed containments utilize a structural element as the anchorage. The practice in some countries follows the US practice, while in other countries the containment does not have a steel liner. In this latter case, there is a true double containment, and the annular region between the two containments is vented.This paper will review the practice of design of the liner system prior to the consideration of severe accident loads (overpressurization loads beyond the design conditions).An overpressurization test of a 1:6 scale reinforced concrete containment at Sandia National Laboratories resulted in a failure mechanism in the liner that was not fully anticipated. Post-test analyses and experiments have been conducted to understand the failure better. This work and the activities that followed the test are reviewed. Areas in which additional research should be conducted are given. (orig.)

  16. The Impact of Dam-Reservoir-Foundation Interaction on Nonlinear Response of Concrete Gravity Dams

    International Nuclear Information System (INIS)

    Amini, Ali Reza; Motamedi, Mohammad Hossein; Ghaemian, Mohsen

    2008-01-01

    To study the impact of dam-reservoir-foundation interaction on nonlinear response of concrete gravity dams, a two-dimensional finite element model of a concrete gravity dam including the dam body, a part of its foundation and a part of the reservoir was made. In addition, the proper boundary conditions were used in both reservoir and foundation in order to absorb the energy of outgoing waves at the far end boundaries. Using the finite element method and smeared crack approach, some different seismic nonlinear analyses were done and finally, we came to a conclusion that the consideration of dam-reservoir-foundation interaction in nonlinear analysis of concrete dams is of great importance, because from the performance point of view, this interaction significantly improves the nonlinear response of concrete dams

  17. Practice improvement, part II: trends in employment versus private practice.

    Science.gov (United States)

    Coleman, Mary Thoesen; Roett, Michelle A

    2013-11-01

    A growing percentage of physicians are selecting employment over solo practice, and fewer family physicians have hospital admission privileges. Results from surveys of recent medical school graduates indicate a high value placed on free time. Factors to consider when choosing a practice opportunity include desire for independence, decision-making authority, work-life balance, administrative responsibilities, financial risk, and access to resources. Compensation models are evolving from the simple fee-for-service model to include metrics that reward panel size, patient access, coordination of care, chronic disease management, achievement of patient-centered medical home status, and supervision of midlevel clinicians. When a practice is sold, tangible personal property and assets in excess of liabilities, patient accounts receivable, office building, and goodwill (ie, expected earnings) determine its value. The sale of a practice includes a broad legal review, addressing billing and coding deficiencies, noncompliant contractual arrangements, and potential litigations as well as ensuring that all employment agreements, leases, service agreements, and contracts are current, have been executed appropriately, and meet regulatory requirements. Written permission from the American Academy of Family Physicians is required for reproduction of this material in whole or in part in any form or medium.

  18. Study on strength characteristics of concrete using M-Sand and coconut fibers

    Science.gov (United States)

    Neeraja, D.; Wani, Amir Iqbal; Kamili, Zainulabideen; Agarwal, Krishnakant

    2017-11-01

    In the current world, concrete has become a very important part of the construction industry and the materials which are used in making concrete have evolved due to better quality of cement and better grade of coarse aggregates. The sand is an important part of concrete. It is mainly procured from natural sources. Thus the grade of sand is not under our control. The methods of removing sand from river beds are causing various environmental issues and river sand is depleting at a faster rate than it is replaced by natural methods. Hence, various replacements for the river sand are being done, one of which is manufactured-sand. It is obtained from various granite quarries. Manufactured-sand or M-sand is slowly replacing the fine aggregate in the concrete as the sand is well graded and gives higher strength of concrete. There are various fibers used for reinforcing concrete which consist mainly of artificial or steel fibers. Some of these fibers are quite costly and sometimes difficult to obtain. So there are many natural fibers which can be used in place of these fibers, one of which is coconut fiber, extracted from the shell of a coconut. Coconut fibers are used in various industries like rope making, coir mattresses etc. Since these fibers are one of the strongest fibers among naturally occuring fibers, they can be used in the concrete mix to increase the resistance in concrete. They are also light weight and easily available and thus can be used in reinforcement of concrete. The studies up till now have tested the use of coconut fibers in normal concrete involving river sand but in this study a particular ratio of M-sand and river sand is used to get the maximum possible strength. Hence, in this project an attempt was made to use M-sand and coconut fiber in concrete. Based on the test results, it can be concluded that combination of M-sand and coconut fibers gave favorable results in strength criteria.

  19. Smart Crack Control in Concrete through Use of Phase Change Materials (PCMs): A Review.

    Science.gov (United States)

    Šavija, Branko

    2018-04-24

    Cracks in concrete structures present a threat to their durability. Therefore, numerous research studies have been devoted to reducing concrete cracking. In recent years, a new approach has been proposed for controlling temperature related cracking—utilization of phase change materials (PCMs) in concrete. Through their ability to capture heat, PCMs can offset temperature changes and reduce gradients in concrete structures. Nevertheless, they can also influence concrete properties. This paper presents a comprehensive overview of the literature devoted to using PCMs to control temperature related cracking in concrete. First, types of PCMs and ways of incorporation in concrete are discussed. Then, possible uses of PCMs in concrete technology are discussed. Further, the influences of PCMs on concrete properties (fresh, hardened, durability) are discussed in detail. This is followed by a discussion of modelling techniques for PCM-concrete composites and their performance. Finally, a summary and the possible research directions for future work are given. This overview aims to assure the researchers and asset owners of the potential of this maturing technology and bring it one step closer to practical application.

  20. Estimating the shear strength of concrete with coarse aggregate replacement

    OpenAIRE

    Folagbade Olusoga Peter ORIOLA; George MOSES; Jacob Oyeniyi AFOLAYAN; John Engbonye SANI

    2017-01-01

    For economic, environmental and practical reasons, it is desirable to replace the constituents of concrete with wastes and cheaper alternative materials. However, it is best when such replacements are done at optimum replacement levels. In view of this, a laboratory investigative test was carried out to evaluate the shear strength of concrete with coarse aggregate replacement by Coconut Shell and by Waste Rubber Tyre. The coarse aggregate replacement was done at recommended optimum proportion...

  1. Design of Normal Concrete Mixtures Using Workability-Dispersion-Cohesion Method

    OpenAIRE

    Qasrawi, Hisham

    2016-01-01

    The workability-dispersion-cohesion method is a new proposed method for the design of normal concrete mixes. The method uses special coefficients called workability-dispersion and workability-cohesion factors. These coefficients relate workability to mobility and stability of the concrete mix. The coefficients are obtained from special charts depending on mix requirements and aggregate properties. The method is practical because it covers various types of aggregates that may not be within sta...

  2. Evaluation of ilmenite serpentine concrete and ordinary concrete as nuclear reactor shielding

    International Nuclear Information System (INIS)

    Abulfaraj, W.H.; Kamal, S.M.

    1994-01-01

    The present study involves adapting a formal decision methodology to the selection of alternative nuclear reactor concrete shielding. Multiattribute utility theory is selected to accommodate decision maker's preferences. Multiattribute utility theory (MAU) is here employed to evaluate two appropriate nuclear reactor shielding concretes in terms of effectiveness to determine the optimal choice in order to meet the radiation protection regulations. These concretes are Ordinary concrete (O.C.) and Illmenite Serpentile concrete (I.S.C.). These are normal weight concrete and heavy weight heat resistive concrete, respectively. The effectiveness objective of the nuclear reactor shielding is defined and structured into definite attributes and subattributes to evaluate the best alternative. Factors affecting the decision are dose received by reactor's workers, the material properties as well as cost of concrete shield. A computer program is employed to assist in performing utility analysis. Based upon data, the result shows the superiority of Ordinary concrete over Illmenite Serpentine concrete. (Author)

  3. Pore Structure Characterization in Concrete Prepared with Carbonated Fly Ash

    Science.gov (United States)

    Sahoo, Sanjukta

    2018-03-01

    Carbon dioxide capture and storage (CCS) is a technique to address the global concern of continuously rising CO2 level in the atmosphere. Fly ash is considered as a suitable medium for CCS due to presence of metal oxides. The fly ash which has already sequestered carbon dioxide is referred to as carbonated fly ash. Recent research reveals better durability of concretes using carbonated fly ash as part replacement of cement. In the present research pore structure characterization of the carbonated fly ash concrete has been carried out. Mercury Intrusion porosimetry test has been conducted on control concrete and concrete specimens using fly ash and carbonated fly ash at replacement levels of 25% and 40%. The specimens have been water cured for 28 days and 90 days. It is observed that porosity reduction rate is more pronounced in carbonated fly ash concrete compared to control concrete at higher water curing age. Correlation analysis is also carried out which indicates moderately linear relationship between porosity % and pore distribution with particle size and water curing.

  4. Design of radial reinforcement for prestressed concrete containments

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Shen, E-mail: swang@bechtel.com [Bechtel Power Corporation, 5275 Westview Drive, BP2-2C3, Frederick, MD 21703 (United States); Munshi, Javeed A., E-mail: jamunshi@bechtel.com [Bechtel Power Corporation, 5275 Westview Drive, BP2-2C3, Frederick, MD 21703 (United States)

    2013-02-15

    Highlights: ► A rigorous formulae is proposed to calculate radial stress within prestressed concrete containments. ► The proposed method is validated by finite element analysis in an illustrative practical example. ► A partially prestressed condition is more critical than a fully prestressed condition for radial tension. ► Practical design consideration is provided for detailing of radial reinforcement. -- Abstract: Nuclear containments are critical components for safety of nuclear power plants. Failure can result in catastrophic safety consequences as a result of leakage of radiation. Prestressed concrete containments have been used in large nuclear power plants with significant design internal pressure. These containments are generally reinforced with prestressing tendons in the circumferential (hoop) and meridional (vertical) directions. The curvature effect of the tendons introduces radial tensile stresses in the concrete shell which are generally neglected in the design of such structures. It is assumed that such tensile radial stresses are small as such no radial reinforcement is provided for this purpose. But recent instances of significant delaminations in Crystal River Unit 3 in Florida have elevated the need for reevaluation of the radial tension issue in prestressed containment. Note that currently there are no well accepted industry standards for design and detailing of radial reinforcement. This paper discusses the issue of radial tension in prestressed cylindrical and dome shaped structures and proposes formulae to calculate radial stresses. A practical example is presented to illustrate the use of the proposed method which is then verified by using state of art finite element analysis. This paper also provides some practical design consideration for detailing of radial reinforcement in prestressed containments.

  5. Experimental verification of creep analyses for prestressed concrete reactor vessels

    International Nuclear Information System (INIS)

    Aoyagi, Y.; Abe, H.; Ohnuma, H.

    1977-01-01

    The authors proposed a new method of creep analysis based on the theory of strain hardening, which assumes that accumulated creep at a given time influences the creep after that. This method was applied to calculate step-by-step the behaviors of uniaxial creep of concrete under variable temperatures and stresses, creep in reinforced concrete specimens and the behaviors of prestressed concrete beams under themal gradients. The experimental and calculated results agreed fairly well. Further, this method was incorporated in the finite element creep analysis for the prestressed concrete hollow cylinder and the full scale model. The calculated strain changes with time pursued closely those obtained by experiments. The above led to the conclusion that from the viewpoint of both accuracy and computation time the strain hardening method proposed by the authors may be judged advantageous for practical usages

  6. Bio-reinforced self-healing concrete using magnetic iron oxide nanoparticles.

    Science.gov (United States)

    Seifan, Mostafa; Sarmah, Ajit K; Ebrahiminezhad, Alireza; Ghasemi, Younes; Samani, Ali Khajeh; Berenjian, Aydin

    2018-03-01

    Immobilization has been reported as an efficient technique to address the bacterial vulnerability for application in bio self-healing concrete. In this study, for the first time, magnetic iron oxide nanoparticles (IONs) are being practically employed as the protective vehicle for bacteria to evaluate the self-healing performance in concrete environment. Magnetic IONs were successfully synthesized and characterized using different techniques. The scanning electron microscope (SEM) images show the efficient adsorption of nanoparticles to the Bacillus cells. Microscopic observation illustrates that the incorporation of the immobilized bacteria in the concrete matrix resulted in a significant crack healing behavior, while the control specimen had no healing characteristics. Analysis of bio-precipitates revealed that the induced minerals in the cracks were calcium carbonate. The effect of magnetic immobilized cells on the concrete water absorption showed that the concrete specimens supplemented with decorated bacteria with IONs had a higher resistance to water penetration. The initial and secondary water absorption rates in bio-concrete specimens were 26% and 22% lower than the control specimens. Due to the compatible behavior of IONs with the concrete compositions, the results of this study proved the potential application of IONs for developing a new generation of bio self-healing concrete.

  7. Wireless Concrete Strength Monitoring of Wind Turbine Foundations

    Directory of Open Access Journals (Sweden)

    Marcus Perry

    2017-12-01

    Full Text Available Wind turbine foundations are typically cast in place, leaving the concrete to mature under environmental conditions that vary in time and space. As a result, there is uncertainty around the concrete’s initial performance, and this can encourage both costly over-design and inaccurate prognoses of structural health. Here, we demonstrate the field application of a dense, wireless thermocouple network to monitor the strength development of an onshore, reinforced-concrete wind turbine foundation. Up-to-date methods in fly ash concrete strength and maturity modelling are used to estimate the distribution and evolution of foundation strength over 29 days of curing. Strength estimates are verified by core samples, extracted from the foundation base. In addition, an artificial neural network, trained using temperature data, is exploited to demonstrate that distributed concrete strengths can be estimated for foundations using only sparse thermocouple data. Our techniques provide a practical alternative to computational models, and could assist site operators in making more informed decisions about foundation design, construction, operation and maintenance.

  8. Review of Research on and Implementation of Recycled Concrete Aggregate in the GCC

    Directory of Open Access Journals (Sweden)

    Akmal S. Abdelfatah

    2011-01-01

    Full Text Available The goal of sustainable construction is to reduce the environmental impact of a constructed facility over its lifetime. Concrete is the main material used in construction in the Gulf Cooperation Council (GCC. Therefore, it makes economic and environmental sense to use recycled materials in the making of new concrete for different applications. The objectives of this study are to summarize published research on the use of recycled concrete aggregates in new concrete mixes and examine its implementation in construction and industry in the GCC region. The study showed that while there is reasonable research on recycled concrete, the practical implementation in the region greatly lacks behind, especially due to the lack of economic viability and awareness of such applications at the current time.

  9. The Effects of Different Fine Recycled Concrete Aggregates on the Properties of Mortar

    Science.gov (United States)

    Fan, Cheng-Chih; Huang, Ran; Hwang, Howard; Chao, Sao-Jeng

    2015-01-01

    The practical use of recycled concrete aggregate produced by crushing concrete waste reduces the consumption of natural aggregate and the amount of concrete waste that ends up in landfills. This study investigated two methods used in the production of fine recycled concrete aggregate: (1) a method that produces fine as well as coarse aggregate, and (2) a method that produces only fine aggregate. Mortar specimens were tested using a variety of mix proportions to determine how the characteristics of fine recycled concrete aggregate affect the physical and mechanical properties of the resulting mortars. Our results demonstrate the superiority of mortar produced using aggregate produced using the second of the two methods. Nonetheless, far more energy is required to render concrete into fine aggregate than is required to produce coarse as well as fine aggregate simultaneously. Thus, the performance benefits of using only fine recycled concrete aggregate must be balanced against the increased impact on the environment.

  10. Physical, mechanical and thermal properties of Crushed Sand Concrete containing Rubber Waste

    Directory of Open Access Journals (Sweden)

    Mohamed Guendouz

    2018-01-01

    Full Text Available Over the past twenty years, the rubber wastes are an important part of municipal solid waste. This work focuses on the recycling of rubber waste, specifically rubber waste of used shoes discharged into the nature and added in the mass of crushed sand concrete with percentage (10%, 20%, 30% and 40%. The physical (workability, fresh density, mechanical (compressive and flexural strength and thermal (thermal conductivity of different crushed sand concrete made are analyzed and compared to the respective controls. The use of rubber waste in crushed sand concrete contributes to reduce the bulk density and performance of sand concrete. Nevertheless, the use of rubber aggregate leads to a significant reduction in thermal conductivity, which improves the thermal insulation of crushed sand concrete.

  11. Application of super workable concrete to main tower of cable-stayed prestressed concrete bridge. ; Kiba park grand bridge. PC shachokyo no shuto eno tekiyo. ; Kiba koen ohashi

    Energy Technology Data Exchange (ETDEWEB)

    Matsuoka, Y.; Shindo, T.; Sakamoto, A. (Taisei Corp., Tokyo (Japan))

    1993-08-01

    The Kiba Park Grand Bridge is a cable-stayed prestressed concrete (PC) bridge with a length of 186m. The main tower of this PC cable-stayed bridge consists of a pair of vertical columns with height of 60m and a beam connecting the columns. For the purpose of the advanced efficiency of construction without formwork and removal work and the improvement of durability, the precast buried formwork made of polymer impregnated concrete formwork was adopted. Approximate 650 cubic meter of super workable concrete was placed for the upper part ranging from 7th to 17th blocks of vertical columns and the beam. Blast furnace cement B and fly ash were used as binder. Naphthalenesulfonic acid type high performance water reducing agent and lignosulfonic acid type AE (air-entraining) water reducing agent were used as admixtures. Super workable concrete was mixed using forced double-axle mixers in the ready-mixed concrete plant. Satisfactory quality of the fresh concrete and strength of the hardened concrete were obtained. 2 refs., 11 figs., 3 tabs.

  12. influence of severe conditions on the concrete employed in nuclear technology

    International Nuclear Information System (INIS)

    Khalil, W.M.K.S.

    2006-01-01

    this thesis is mainly concentrating on honing the efficiency of heavy-weight high -performance (HWHP) concrete, developed from local aggregates together with additives that are waste products of other manufacturing processes, for the purpose of producing radiation shields, to attenuate gamma-rays in peaceful active-service facilitations . in other words, the thesis is in attempt to develop a special type of heavy concrete of various advantages that would enhance its performance in severe environment. such advantages may embrace concurrent improvements; such as high specific gravity, workability, high compressive strength, efficient attenuator for gamma radiation, and resistant to elevated temperature along with chemical attack.the named HWHP concrete was mainly prepared using two types of heavy aggregates, ilmenite (iron ore) and barite . in addition usual concrete (dolomite/sand) was also employed in this thesis to compare the obtained HWHP concrete. the practical facet of this thesis accounts for evaluating the influence of severe conditions, concomitantly and consecutively, on mechanical , morphological and attenuation characteristics for the three types of concrete

  13. Void detection beneath reinforced concrete sections: The practical application of ground-penetrating radar and ultrasonic techniques

    Science.gov (United States)

    Cassidy, Nigel J.; Eddies, Rod; Dods, Sam

    2011-08-01

    Ground-penetrating radar (GPR) and ultrasonic 'pulse echo' techniques are well-established methods for the imaging, investigation and analysis of steel reinforced concrete structures and are important civil engineering survey tools. GPR is, arguably, the more widely-used technique as it is suitable for a greater range of problem scenarios (i.e., from rebar mapping to moisture content determination). Ultrasonic techniques are traditionally associated with the engineering-based, non-destructive testing of concrete structures and their integrity analyses (e.g., flaw detection, shear/longitudinal velocity determination, etc). However, when used in an appropriate manner, both techniques can be considered complementary and provide a unique way of imaging the sub-surface that is suited to a range of geotechnical problems. In this paper, we present a comparative study between mid-to-high frequency GPR (450 MHz and 900 MHz) and array-based, shear wave, pulse-echo ultrasonic surveys using proprietary instruments and conventional GPR data processing and visualisation techniques. Our focus is the practical detection of sub-metre scale voids located under steel reinforced concrete sections in realistic survey conditions (e.g., a capped, relict mine shaft or vent). Representative two-dimensional (2D) sections are presented for both methods illustrating the similarities/differences in signal response and the temporal-spatial target resolutions achieved with each technique. The use of three-dimensional data volumes and time slices (or 'C-scans') for advanced interpretation is also demonstrated, which although common in GPR applications is under-utilised as a technique in general ultrasonic surveys. The results show that ultrasonic methods can perform as well as GPR for this specific investigation scenario and that they have the potential of overcoming some of the inherent limitations of GPR investigations (i.e., the need for careful antenna frequency selection and survey design in

  14. Organisational learning as movements in practice

    DEFF Research Database (Denmark)

    Elkjær, Bente

    2013-01-01

    In the paper, I take the readers through a tour de force of the past, present and future of the field of organisational learning. This is structured around three concepts that stand out as important, namely organisational learning as changed behaviour, as changed theories of actions and as part...... of practice. I also point to the future of organisational learning as inspired by the work of pragmatist philosophy and as affected by the call for more concreteness in organisation studies as a whole....

  15. Radon emanation fractions from concretes containing fly ash and metakaolin

    International Nuclear Information System (INIS)

    Taylor-Lange, Sarah C.; Juenger, Maria C.G.; Siegel, Jeffrey A.

    2014-01-01

    Radon ( 222 Rn) and progenies emanate from soil and building components and can create an indoor air quality hazard. In this study, nine concrete constituents, including the supplementary cementitious materials (SCMs) fly ash and metakaolin, were used to create eleven different concrete mixtures. We investigated the effect of constituent radium specific activity, radon effective activity and emanation fraction on the concrete emanation fraction and the radon exhalation rate. Given the serious health effects associated with radionuclide exposure, experimental results were coupled with Monte Carlo simulations to demonstrate predictive differences in the indoor radon concentration due to concrete mixture design. The results from this study show that, on average, fly ash constituents possessed radium specific activities ranging from 100 Bq/kg to 200 Bq/kg and emanation fractions ranging from 1.1% to 2.5%. The lowest emitting concrete mixture containing fly ash resulted in a 3.4% reduction in the concrete emanation fraction, owing to the relatively low emanation that exists when fly ash is part of concrete. On average, the metakaolin constituents contained radium specific activities ranging from 67 Bq/kg to 600 Bq/kg and emanation fractions ranging from 8.4% to 15.5%, and changed the total concrete emanation fraction by roughly ± 5% relative to control samples. The results from this study suggest that SCMs can reduce indoor radon exposure from concrete, contingent upon SCM radionucleotide content and emanation fraction. Lastly, the experimental results provide SCM-specific concrete emanation fractions for indoor radon exposure modeling. - Highlights: • Fly ash or metakaolin SCMs can neutralize or reduce concrete emanation fractions. • The specific activity of constituents is a poor predictor of the concrete emanation fraction. • Exhalation from fly ash concretes represents a small fraction of the total indoor radon concentration

  16. Study of the ruining behaviour of a structure with reinforced concrete carrying walls

    International Nuclear Information System (INIS)

    Manas, B.

    1998-06-01

    Nuclear facility buildings must be constructed with the respect of para-seismic rules. These rules are defined according to the most probable seismic risk estimated for the sites. This study concerns the ruining behaviour of a structure made of reinforced concrete walls. In a first part, a preliminary study on reinforced concrete is performed with the Castem 2000 finite elements code. This study emphasizes the non-linear phenomena that take place inside the material, such as the cracking of concrete and the plasticization of steels. In a second part, predictive calculations were performed on a U-shape structure. This structure was submitted to earthquakes of various magnitudes and the response of the structure was analyzed and interpreted. (J.S.)

  17. Maintenance of Certification Part 4 Credit and recruitment for practice-based research.

    Science.gov (United States)

    Gorzkowski, Julie A; Klein, Jonathan D; Harris, Donna L; Kaseeska, Kristen R; Whitmore Shaefer, Regina M; Bocian, Alison B; Davis, James B; Gotlieb, Edward M; Wasserman, Richard C

    2014-10-01

    Competing priorities in pediatric practice have created challenges for practice-based research. To increase recruitment success, researchers must design studies that provide added value to participants. This study evaluates recruitment of pediatricians into a study, before and after the development and addition of a quality improvement (QI) curriculum approved for American Board of Pediatrics Maintenance of Certification (MOC) Part 4 Credit as an enrollment incentive. Researchers implemented multiple outreach methods to enroll pediatric practices over 28 months. Field note review revealed that many physicians declined enrollment, stating that they prioritized MOC Part 4 projects over research studies. A QI curriculum meeting standards for MOC Part 4 Credit was developed and added to the study protocol as an enrollment incentive. Enrollment rates and characteristics of practitioners enrolled pre- and post-MOC were compared. Pre-MOC enrollment contributed 48% of practices in 22 months; post-MOC enrollment contributed 49% of practices in 6 months. An average of 3.5 practices enrolled per month pre-MOC, compared with 13.1 per month post-MOC (P recruitment success and increased enrollment of pediatricians working in underserved areas. Including QI initiatives meeting MOC Part 4 criteria in practice-based research protocols may enhance participation and aid in recruiting diverse practice and patient populations. Copyright © 2014 by the American Academy of Pediatrics.

  18. Moisture conditions of modern structures made of autoclaved aerated concrete in operation period

    OpenAIRE

    P.S. Zyryanov; G.I. Grinfeld; Р.A. Morozov; I.A. Sogomonyan

    2011-01-01

    In St.-Petersburg and area six organizations making cellular concrete of autoclave hardening operate. At all enterprises the cellular concrete is made by the gas way of pore development by molding technology. The molding technology in practice means that the mass humidity of concrete on an exit from autoclaves will be at level of 35-45 % (great values of humidity correspond to smaller density). The similar situation is observed in other regions: more than 80 % of all autoclave cellular concre...

  19. CO2 uptake potential due to concrete carbonation: A case study

    Directory of Open Access Journals (Sweden)

    Edna Possan

    2017-06-01

    Full Text Available The cement manufacturing process accounts for about 5% CO2 (carbon dioxide released into the atmosphere. However, during its life cycle, concrete may capture CO2 through carbonation, in order to, partially, offset the impact of its production. Thus, this paper aims at studying the CO2 uptake potential of the Itaipu Dam due to concrete carbonation of such material. So, 155 cores were extracted from the concrete dam in different points to measure carbonation depth. In order to evaluate its influence on carbonation, the measurement of internal moisture distribution in concrete was also carried out. The results have shown that carbonation takes part of the whole dam area, indicating CO2 uptake potential. Up to the present moment, 13,384 tons of CO2 have been absorbed by concrete carbonation of the Itaipu Dam.

  20. Evaluation of recycled concrete as aggregate in new concrete pavements.

    Science.gov (United States)

    2014-04-01

    This study evaluated the use of recycled concrete as coarse aggregate in new concrete pavements. : Recycled concrete aggregate (RCA) produced from demolished pavements in three geographically dispersed locations in Washington state were used to perfo...

  1. 75 FR 60480 - Concrete and Masonry Construction; Extension of the Office of Management and Budget's (OMB...

    Science.gov (United States)

    2010-09-30

    ...] Concrete and Masonry Construction; Extension of the Office of Management and Budget's (OMB) Approval of... requirements specified in the Standard on Concrete and Masonry Construction (29 CFR part 1926, subpart Q..., screens or pumps used for concrete and masonry construction) specified by paragraphs 1926.702(a)(2), (j)(1...

  2. Experimental studies on local damage of reinforced concrete structures by the impact of deformable missiles-Part 1

    International Nuclear Information System (INIS)

    Muto, K.; Tachikawa, H.; Sugano, T.; Tsubota, H.; Kobayshi, H.; Kasai, Y.; Koshika, N.; Tsujimoto, T.

    1989-01-01

    Structural damage induced by an accidental aircraft crash into a reinforced concrete structure includes local damage caused by the engine, the rigid portion of the aircraft, and the global elasto-plastic structural response caused by the entire aircraft. Local damage consists of spalling of concrete from the front face of the target together with missile penetration into the target, scabbing of concrete from the rear face of the target and perforation of the missile through the target. The engine is a soft missile that deforms during impact. An experimental research program has been planned and executed to establish a rational evaluation method of the local damage by the deformable engine missiles

  3. The confused world of sulfate attack on concrete

    International Nuclear Information System (INIS)

    Neville, Adam

    2004-01-01

    External sulfate attack is not completely understood. Part I identifies the issues involved, pointing out disagreements, and distinguishes between the mere occurrence of chemical reactions of sulfates with hydrated cement paste and the damage or deterioration of concrete; only the latter are taken to represent sulfate attack. Furthermore, sulfate attack is defined as deleterious action involving sulfate ions; if the reaction is physical, then, it is physical sulfate attack that takes place. The discussion of the two forms of sulfate attack leads to a recommendation for distinct nomenclature. Sulfate attack on concrete structures in service is not widespread, and the amount of laboratory-based research seems to be disproportionately large. The mechanisms of attack by different sulfates--sodium, calcium, and magnesium--are discussed, including the issue of topochemical and through-solution reactions. The specific aspects of the action of magnesium sulfate are discussed, and the differences between laboratory conditions and field exposure are pointed out. Part II discusses the progress of sulfate attack and its manifestations. This is followed by a discussion of making sulfate-resisting concrete. One of the measures is to use Type V cement, and this topic is extensively discussed. Likewise, the influence of w/c on sulfate resistance is considered. The two parameters are not independent of one another. Moreover, the cation in the sulfate salt has a strong bearing on the efficiency of the Type V cement. Recent interpretations of the Bureau of Reclamation tests, both long term and accelerated, are evaluated, and it appears that they need reworking. Part III reviews the standards and guides for the classification of the severity of exposure of structures to sulfates and points out the lack of calibration of the various classes of exposure. A particular problem is the classification of soils because much depends on the extraction ratio of sulfate in the soil: there is a

  4. The Effect of Temperature on Moisture Transport in Concrete.

    Science.gov (United States)

    Wang, Yao; Xi, Yunping

    2017-08-09

    Most concrete structures and buildings are under temperature and moisture variations simultaneously. Thus, the moisture transport in concrete is driven by the moisture gradient as well as the temperature gradient. This paper presents an experimental approach for determining the effect of different temperature gradients on moisture distribution profiles in concrete. The effect of elevated temperatures under isothermal conditions on the moisture transport was also evaluated, and found not to be significant. The non-isothermal tests show that the temperature gradient accelerates the moisture transport in concrete. The part of increased moisture transfer due to the temperature gradient can be quantified by a coupling parameter D HT , which can be determined by the present test data. The test results indicated that D HT is not a constant but increases linearly with the temperature variation. A material model was developed for D HT based on the experimental results obtained in this study.

  5. Automatic dam concrete placing system; Dam concrete dasetsu sagyo no jidoka system

    Energy Technology Data Exchange (ETDEWEB)

    Yoneda, Y; Hori, Y; Nakayama, T; Yoshihara, K; Hironaka, T [Okumura Corp., Osaka (Japan)

    1994-11-15

    An automatic concrete placing system was developed for concrete dam construction. This system consists of the following five subsystems: a wireless data transmission system, an automatic dam concrete mixing system, a consistency determination system, an automatic dam concrete loading and transporting system, and a remote concrete bucket opening and closing system. The system includes the following features: mixing amount by mixing ratio and mixing intervals can be instructed from a concrete placing site by using a wireless handy terminal; concrete is mixed automatically in a batcher plant; a transfer car is started, and concrete is charged into a bucket automatically; the mixed concrete is determined of its properties automatically; labor cost can be reduced, the work efficiency improved, and the safety enhanced; and the system introduction has resulted in unattended operation from the aggregate draw-out to a bunker line, manpower saving of five persons, and reduction in cycle time by 10%. 11 figs., 2 tabs.

  6. Chloride ion erosion experiment research in cracked concrete

    Science.gov (United States)

    Ting, Shu; Yang, Li

    2017-08-01

    For the study of chloride ion erosion in cracked concrete, this essay tries to take advantages of relevant trails to build up concrete chloride ion diffusion model based on the Fick’s second law. The parameter of this model is easy to be set, and many factors such as the effect of cracks are taken into consideration in this experiment. The concept of “chloride ion diffusion coefficient of equivalent apparent” is introduced to simplify the calculation. It can help simplify the calculation process, and get a more accurate test result, as well as facilitating the practical application of this parameter.

  7. Recycled concrete aggregate in portland cement concrete.

    Science.gov (United States)

    2013-01-01

    Aggregates can be produced by crushing hydraulic cement concrete and are known as recycled concrete : aggregates (RCA). This report provides results from a New Jersey Department of Transportation study to identify : barriers to the use of RCA in new ...

  8. CONCRETE PROPERTIES IMPROVEMENT OF SLAB TRACKS USING CHEMICAL ADDITIVES

    Directory of Open Access Journals (Sweden)

    V. V. Pristinskaya

    2015-11-01

    characteristics of concrete strength. With their help one can optimize concrete composition. Practical value. Research proved that the usage of more sustainable concrete mix for production of slab tracks will increase their strength, and with it the reliability of these designs mechanical properties.

  9. Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

    OpenAIRE

    R. Pernicova; D. Dobias

    2016-01-01

    The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standa...

  10. Olive pomace based lightweight concrete, an experimental approach and contribution

    Directory of Open Access Journals (Sweden)

    Lynda Amel Chaabane

    2018-01-01

    Full Text Available Due to conventional aggregates resources depletion, material recycling has become an economic and ecologic alternative. In this paper, locally available natural residues such as olive pomace were investigated, when partially incorporated in the concrete formulation, since the mechanical characteristics of lightweight aggregate concrete strongly depend on its properties and proportions. Lightweight aggregates are more deformable than the cement matrix because of their high porosity, and their influence on the concrete strength remains complex. The purpose of this paper is to investigate the aggregates properties on lightweight concrete mechanical behaviour through an experimental approach. In addition, the different substitution sequences and the W/C ratio on lightweight concrete behaviour were evaluated, in order to determine the W/C ratio influence on the improvement of the lightweight concrete mechanical properties while knowing that the mixing water quantity gives the cement paste manoeuvrability and mechanical strength effects. The last part of this paper, therefore, was to provide statistical survey for estimating strength and weight reduction through the different natural aggregate substitutions to improve the lightweight concrete properties. The results achieved in a significant olive-pomace lower adhesion with the matrix after the cement setting, making the lightweight concrete mechanical strength weak. However, this work can open several perspectives: Results modeling and correlation with an experimental approach, the evolution and determination of lightweight concrete characteristics when exposed to high temperatures and thermohydric properties.

  11. Performance of concrete backfilling materials for shafts and tunnels in rock formations

    International Nuclear Information System (INIS)

    Storer, G.; Mistry, N.; Galliara, J.

    1985-10-01

    This report (Part 2) describes the mathematical modelling studies carried out within a research project into the performance of concrete backfilling materials for shafts and tunnels comprising a hard rock geological disposal repository for High Level, Heat Generating Wastes (HLW/HGW) or Intermediate Level Wastes (ILW) with long lived isotopes. A complementary volume (Part 1) describes laboratory research studies into the development, manufacture and testing of a pre-placed aggregate concrete (PAC). The ongoing objective is to demonstrate that concrete will serve as a beneficial engineered barrier, part of a multi-barrier system, in isolating potentially harmful radionuclides from the biosphere. The report recognises that the backfill cannot be considered in isolation and that there are many interactions between the primary repository elements of host rock, waste and backfill. The interactions considered include mechanical, thermal, creep and moisture movement. Analyses were carried out using the ADINA finite element system, by programmed analytical formulae and using the TEMPOR program (for thermally driven moisture migration in concrete). The emphasis has been directed at establishing basic mathematical approaches to the understanding and quantification of the phenomena involved and applying them to simplified and idealised repository scenarios. The methods devised lay foundations for future work on more defined disposal scenarios. (author)

  12. Radon emanation fractions from concretes containing fly ash and metakaolin.

    Science.gov (United States)

    Taylor-Lange, Sarah C; Juenger, Maria C G; Siegel, Jeffrey A

    2014-01-01

    Radon ((222)Rn) and progenies emanate from soil and building components and can create an indoor air quality hazard. In this study, nine concrete constituents, including the supplementary cementitious materials (SCMs) fly ash and metakaolin, were used to create eleven different concrete mixtures. We investigated the effect of constituent radium specific activity, radon effective activity and emanation fraction on the concrete emanation fraction and the radon exhalation rate. Given the serious health effects associated with radionuclide exposure, experimental results were coupled with Monte Carlo simulations to demonstrate predictive differences in the indoor radon concentration due to concrete mixture design. The results from this study show that, on average, fly ash constituents possessed radium specific activities ranging from 100 Bq/kg to 200 Bq/kg and emanation fractions ranging from 1.1% to 2.5%. The lowest emitting concrete mixture containing fly ash resulted in a 3.4% reduction in the concrete emanation fraction, owing to the relatively low emanation that exists when fly ash is part of concrete. On average, the metakaolin constituents contained radium specific activities ranging from 67 Bq/kg to 600 Bq/kg and emanation fractions ranging from 8.4% to 15.5%, and changed the total concrete emanation fraction by roughly ±5% relative to control samples. The results from this study suggest that SCMs can reduce indoor radon exposure from concrete, contingent upon SCM radionucleotide content and emanation fraction. Lastly, the experimental results provide SCM-specific concrete emanation fractions for indoor radon exposure modeling. © 2013.

  13. Use of fiber reinforced concrete for concrete pavement slab replacement.

    Science.gov (United States)

    2014-03-01

    Unlike ordinary concrete pavement, replacement concrete slabs need to be open to traffic within 24 hours (sooner in : some cases). Thus, high early-strength concrete is used; however, it frequently cracks prematurely as a result of high : heat of hyd...

  14. High strength reinforcing steel bars : concrete shear friction interface : final report : Part A.

    Science.gov (United States)

    2017-03-01

    High-strength steel (HSS) reinforcement, specifically ASTM A706 Grade 80 (550), is now permitted by the AASHTO LRFD Bridge Design Specifications for use in reinforced concrete bridge components in non-seismic regions. Using Grade 80 (550) steel reinf...

  15. Chemical-mineralogical characterisation of coarse recycled concrete aggregate

    International Nuclear Information System (INIS)

    Limbachiya, M.C.; Marrocchino, E.; Koulouris, A.

    2007-01-01

    The construction industry is now putting greater emphasis than ever before on increasing recycling and promoting more sustainable waste management practices. In keeping with this approach, many sectors of the industry have actively sought to encourage the use of recycled concrete aggregate (RCA) as an alternative to primary aggregates in concrete production. The results of a laboratory experimental programme aimed at establishing chemical and mineralogical characteristics of coarse RCA and its likely influence on concrete performance are reported in this paper. Commercially produced coarse RCA and natural aggregates (16-4 mm size fraction) were tested. Results of X-ray fluorescence (XRF) analyses showed that original source of RCA had a negligible effect on the major elements and a comparable chemical composition between recycled and natural aggregates. X-ray diffraction (XRD) analyses results indicated the presence of calcite, portlandite and minor peaks of muscovite/illite in recycled aggregates, although they were directly proportioned to their original composition. The influence of 30%, 50%, and 100% coarse RCA on the chemical composition of equal design strength concrete has been established, and its suitability for use in a concrete application has been assessed. In this work, coarse RCA was used as a direct replacement for natural gravel in concrete production. Test results indicated that up to 30% coarse RCA had no effect on the main three oxides (SiO 2 , Al 2 O 3 and CaO) of concrete, but thereafter there was a marginal decrease in SiO 2 and increase in Al 2 O 3 and CaO contents with increase in RCA content in the mix, reflecting the original constituent's composition

  16. Chemical-mineralogical characterisation of coarse recycled concrete aggregate.

    Science.gov (United States)

    Limbachiya, M C; Marrocchino, E; Koulouris, A

    2007-01-01

    The construction industry is now putting greater emphasis than ever before on increasing recycling and promoting more sustainable waste management practices. In keeping with this approach, many sectors of the industry have actively sought to encourage the use of recycled concrete aggregate (RCA) as an alternative to primary aggregates in concrete production. The results of a laboratory experimental programme aimed at establishing chemical and mineralogical characteristics of coarse RCA and its likely influence on concrete performance are reported in this paper. Commercially produced coarse RCA and natural aggregates (16-4 mm size fraction) were tested. Results of X-ray fluorescence (XRF) analyses showed that original source of RCA had a negligible effect on the major elements and a comparable chemical composition between recycled and natural aggregates. X-ray diffraction (XRD) analyses results indicated the presence of calcite, portlandite and minor peaks of muscovite/illite in recycled aggregates, although they were directly proportioned to their original composition. The influence of 30%, 50%, and 100% coarse RCA on the chemical composition of equal design strength concrete has been established, and its suitability for use in a concrete application has been assessed. In this work, coarse RCA was used as a direct replacement for natural gravel in concrete production. Test results indicated that up to 30% coarse RCA had no effect on the main three oxides (SiO2, Al2O3 and CaO) of concrete, but thereafter there was a marginal decrease in SiO2 and increase in Al2O3 and CaO contents with increase in RCA content in the mix, reflecting the original constituent's composition.

  17. Heat transfer in reactor cavity during core-concrete interaction

    International Nuclear Information System (INIS)

    Adroguer, B.; Cenerino, G.

    1989-08-01

    In the unlikely event of a severe accident in a nuclear power plant, the core may melt through the vessel and slump into the concrete reactor cavity. The hot mixture of the core material called corium interacts thermally with the concrete basemat. The WECHSL code, developed at K.f.K. Karlsruhe in Germany is used at the Protection and Nuclear Safety Institute (I.P.S.N.) of CEA to compute this molten corium concrete interaction (MCCI). Some uncertainties remain in the partition of heat from the corium between the basemat and the upper surrounding structures in the cavity where the thermal conditions are not computer. The CALTHER code, under development to perform a more mechanistic evaluation of the upward heat flux has been linked to WECHSL-MOD2 code. This new version enables the modelling of the feedback effects from the conditions in the cavity to the MCCI and the computation of the fraction of upward flux directly added to the cavity atmosphere. The present status is given in the paper. Preliminary calculations of the reactor case for silicate and limestone common sand (L.C.S.) concretes are presented. Significant effects are found on concrete erosion, gases release and temperature of the upper part of corium, particularly for L.C.S. concrete

  18. Chemo-mechanical coupling behaviour of leached concrete

    International Nuclear Information System (INIS)

    Nguyen, V.H.; Nedjar, B.; Torrenti, J.M.

    2007-01-01

    The paper is concerned with a coupled chemo-mechanical model describing the interaction between the calcium leaching and the mechanical damage in concrete materials. On the one hand, the phenomenological chemistry is described by the nowadays well-known simplified calcium leaching approach. It is based on the dissolution-diffusion process together with the chemical equilibrium relating the calcium concentration of the solid's skeleton and the calcium in the pore solution. For concrete, a homogenization approach using asymptotic expansions is used to take into account the influence of the presence of the aggregates leading to an equivalent homogeneous medium. On the other hand, the continuum damage mechanics is used to describe the mechanical degradation of concrete. The modelling accounts for the fact that concrete becomes more and more ductile as the leaching process grows. The model also predicts the inelastic irreversible deformation as damage evolves. The growth of inelastic strains observed during the mechanical tests is described by means of an elastoplastic-like model. The coupled nonlinear problem at hand is addressed within the context of the finite element method. And finally, numerical simulations are compared with the experimental results of first part of this work

  19. A multifunctional design approach for sustainable concrete : with application to concrete mass products

    NARCIS (Netherlands)

    Hüsken, G.

    2010-01-01

    This thesis provides a multifunctional design approach for sustainable concrete, particularly earth-moist concrete (EMC), with application to concrete mass products. EMC is a concrete with low water content and stiff consistency that is used for the production of concrete mass products, such as

  20. Optimization Design and Application of Underground Reinforced Concrete Bifurcation Pipe

    Directory of Open Access Journals (Sweden)

    Chao Su

    2015-01-01

    Full Text Available Underground reinforced concrete bifurcation pipe is an important part of conveyance structure. During construction, the workload of excavation and concrete pouring can be significantly decreased according to optimized pipe structure, and the engineering quality can be improved. This paper presents an optimization mathematical model of underground reinforced concrete bifurcation pipe structure according to real working status of several common pipe structures from real cases. Then, an optimization design system was developed based on Particle Swarm Optimization algorithm. Furthermore, take the bifurcation pipe of one hydropower station as an example: optimization analysis was conducted, and accuracy and stability of the optimization design system were verified successfully.

  1. Comparative environmental assessment of natural and recycled aggregate concrete.

    Science.gov (United States)

    Marinković, S; Radonjanin, V; Malešev, M; Ignjatović, I

    2010-11-01

    Constant and rapid increase in construction and demolition (C&D) waste generation and consumption of natural aggregate for concrete production became one of the biggest environmental problems in the construction industry. Recycling of C&D waste represents one way to convert a waste product into a resource but the environment benefits through energy consumption, emissions and fallouts reductions are not certain. The main purpose of this study is to determine the potentials of recycled aggregate concrete (concrete made with recycled concrete aggregate) for structural applications and to compare the environmental impact of the production of two types of ready-mixed concrete: natural aggregate concrete (NAC) made entirely with river aggregate and recycled aggregate concrete (RAC) made with natural fine and recycled coarse aggregate. Based on the analysis of up-to-date experimental evidence, including own tests results, it is concluded that utilization of RAC for low-to-middle strength structural concrete and non-aggressive exposure conditions is technically feasible. The Life Cycle Assessment (LCA) is performed for raw material extraction and material production part of the concrete life cycle including transport. Assessment is based on local LCI data and on typical conditions in Serbia. Results of this specific case study show that impacts of aggregate and cement production phases are slightly larger for RAC than for NAC but the total environmental impacts depend on the natural and recycled aggregates transport distances and on transport types. Limit natural aggregate transport distances above which the environmental impacts of RAC can be equal or even lower than the impacts of NAC are calculated for the specific case study. Copyright © 2010 Elsevier Ltd. All rights reserved.

  2. Innovative technology summary report: Concrete grinder

    International Nuclear Information System (INIS)

    1998-09-01

    The Flex concrete grinder is a lightweight, hand-held concrete and coating removal system used for decontaminating or stripping concrete surfaces. The US Department of Energy has successfully demonstrated it for decontaminating walls and floors for free release surveys prior to demolition work. The grinder is an electric-powered tool with a vacuum port for dust extraction and a diamond grinding wheel. The grinder is suitable for flat or slightly curved surfaces and results in a smooth surface, which makes release surveys more reliable. The grinder is lightweight and produces very little vibration, thus reducing worker fatigue. The grinder is more efficient than traditional baseline, tools at removing contamination from concrete surfaces (more than four times faster than hand-held pneumatic scabbling and scaling tools). Grinder consumables (i.e., replacement diamond grinding wheel) are more expensive than the replacement carbide parts for the scaler and scabbler. However, operating costs are outweighed by the lower purchase price of the grinder (50% of the price of the baseline scaler and 8% of the price of the baseline scabbler). Overall, the concrete grinder is an attractive alternative to traditional scabbling and scaling pneumatic tools. To this end, in July 1998, the outer rod room exposed walls of the Safe Storage Enclosure (SSE), an area measuring approximately 150 m 2 , may be decontaminated with the hand-held grinder. This concrete grinder technology was demonstrated for the first time at the DOE's Hanford Site. Decontamination of a sample room walls was performed at the C Reactor to free release the walls prior to demolition. The demonstration was conducted by onsite D and D workers, who were instructed by the vendor prior to and during the demonstration

  3. Study and application of high-density concrete in radiation-shielding experiment

    International Nuclear Information System (INIS)

    Wu Chongming; Ding Dexin; Xiao Xuefu; Wang Shaolin; Lin Xingjun; Shen Yuanyuan

    2008-01-01

    According to the demand for research and construction project, a series of systematic experiments and studies on shielding γ-ray radiation concrete with the density of 4.60 t/m 3 were made in such aspects as mix ratio design, construction technology, uniformly shielding etc. Such issues as uniformity in the construction and compactness were solved. The ray test method for uniformly shielding concrete was presented and some technical steps for this high-density concrete used in the process of test design or construction were summed up. A series of tests and practical applications show that this technology of mix ratio design and construction is feasible. (authors)

  4. The influence of recycled concrete aggregates in pervious concrete

    Directory of Open Access Journals (Sweden)

    L. M. TAVARES

    Full Text Available The expansion of urban areas under constant changes in the hydrological cycle directly affects the drainage of rainwater. The problems of urban drainage become major engineering problems to be solved in order to avoid negative consequences for local populations. Another urban problem is the excessive production of construction and demolition waste (CDW, in which , even with a increasingly policy of waste management , have been an end up being thrown in inappropriate disposal sites. Alternatively aiming to a minimization of the problems presented, we propose the study of permeable concrete using recycled concrete aggregate. In this study, there were evaluated the performance of concrete by means of permeability, consistency, strength, and interface conditions of the materials . Satisfactory relationships of resistance/permeability of concrete with recycled aggregate in relation to the concrete with natural aggregates was obtained, showing their best potential.

  5. Fine-grain concrete from mining waste for monolithic construction

    Science.gov (United States)

    Lesovik, R. V.; Ageeva, M. S.; Lesovik, G. A.; Sopin, D. M.; Kazlitina, O. V.; Mitrokhin, A. A.

    2018-03-01

    The technology of a monolithic construction is a well-established practice among most Russian real estate developers. The strong points of the technology are low cost of materials and lower demand for qualified workers. The monolithic construction uses various types of reinforced slabs and foamed concrete, since they are easy to use and highly durable; they also need practically no additional treatment.

  6. Experimental Study on Modification of Concrete with Asphalt Admixture

    Science.gov (United States)

    Bołtryk, Michał; Małaszkiewicz, Dorota; Pawluczuk, Edyta

    2017-10-01

    Durability of engineering structures made of cement concrete with high compressive strength is a very vital issue, especially when they are exposed to different aggressive environments and dynamic loads. Concrete resistance to weathering actions and chemical attack can be improved by combined chemical and mechanical modification of concrete microstructure. Asphalt admixture in the form of asphalt paste (AP) was used for chemical modification of cement composite microstructure. Concrete structure was formed using special technology of compaction. A stand for vibro-vibropressing with regulated vibrator force and pressing force was developed. The following properties of the modified concrete were tested: compressive strength, water absorption, freeze-thaw resistance, scaling resistance in the presence of de-icing agents, chloride migration, resistance to CO2 and corrosion in aggressive solutions. Corrosion resistance was tested alternately in 1.8% solutions of NH4Cl, MgSO4, (NH2)2CO and CaCl2, which were altered every 7 days; the experiment lasted 9.5 months. Optimum compaction parameters in semi-industrial conditions were determined: ratio between piston stress (Qp ) and external top vibrator force (Po ) in the range 0.4÷-0.5 external top vibrator force 4 kN. High strength concretes with compressive strength fcm = 60÷70 MPa, very low water absorption (barrier formed in pores of cement hydrates against dioxide and chloride ions. Concrete specimens containing AP 4% c.m. and consolidated by vibro-vibropressing method proved to be practically resistant to highly corrosive environment. Vibro-vibropressing compaction technology of concrete modified with AP can be applied in prefabrication plants to produce elements for road, bridge and hydraulic engineering constructions.

  7. Thermal stress control using waste steel fibers in massive concretes

    Science.gov (United States)

    Sarabi, Sahar; Bakhshi, Hossein; Sarkardeh, Hamed; Nikoo, Hamed Safaye

    2017-11-01

    One of the important subjects in massive concrete structures is the control of the generated heat of hydration and consequently the potential of cracking due to the thermal stress expansion. In the present study, using the waste turnery steel fibers in the massive concretes, the amount of used cement was reduced without changing the compressive strength. By substituting a part of the cement with waste steel fibers, the costs and the generated hydration heat were reduced and the tensile strength was increased. The results showed that by using 0.5% turnery waste steel fibers and consequently, reducing to 32% the cement content, the hydration heat reduced to 23.4% without changing the compressive strength. Moreover, the maximum heat gradient reduced from 18.5% in the plain concrete sample to 12% in the fiber-reinforced concrete sample.

  8. Concrete and steel construction quality control and assurance

    CERN Document Server

    El-Reedy, Mohamed A

    2014-01-01

    Starting with the receipt of materials and continuing all the way through to the final completion of the construction phase, Concrete and Steel Construction: Quality Control and Assurance examines all the quality control and assurance methods involving reinforced concrete and steel structures. This book explores the proper ways to achieve high-quality construction projects, and also provides a strong theoretical and practical background. It introduces information on quality techniques and quality management, and covers the principles of quality control. The book presents all of the quality control and assurance protocols and non-destructive test methods necessary for concrete and steel construction projects, including steel materials, welding and mixing, and testing. It covers welding terminology and procedures, and discusses welding standards and procedures during the fabrication process, as well as the welding codes. It also considers the total quality management system based on ISO 9001, and utilizes numer...

  9. From concrete horror to symbolic significance in Ülo Pikkov's Body Memory

    DEFF Research Database (Denmark)

    Kau, Edvin

    2014-01-01

    Body Memory confronts the viewer with a tale of deported people's experience of hopelessness and terror. In this article, I engage with the film and analyse elements of its concrete cinematic practice, in order to investigate how it achieves symbolic significance and universality.......Body Memory confronts the viewer with a tale of deported people's experience of hopelessness and terror. In this article, I engage with the film and analyse elements of its concrete cinematic practice, in order to investigate how it achieves symbolic significance and universality....

  10. Civil engineering: EDF needs for concrete modelling

    International Nuclear Information System (INIS)

    Didry, O.; Gerard, B.; Bui, D.

    1997-01-01

    Concrete structures which are encountered at EDF, like all civil engineering structures, age. In order to adapt the maintenance conditions of these structures, particularly to extend their service life, and also to prepare constructions of future structures, tools for predicting the behaviour of these structures in their environment should be available. For EDF the technical risks are high and consequently very appropriate R and D actions are required. In this context the Direction des Etudes et Recherches (DER) has developed a methodology for analysing concrete structure behaviour modelling. This approach has several aims: - making a distinction between the problems which refer to the existing models and those which require R and D; - displaying disciplinary links between different problems encountered on EDF structures (non-linear mechanical, chemical - hydraulic - mechanical coupling, etc); - listing of the existing tools and positioning the DER 'Aster' finite element code among them. This document is a state of the art of scientific knowledge intended to shed light on the fields in which one should be involved when there is, on one part a strong requirement on the side of structure operators, and on the other one, the present tools do not allow this requirement to be satisfactorily met. The analysis has been done on 12 scientific subjects: 1) Hydration of concrete at early ages: exothermicity, hardening, autogenous shrinkage; 2) Drying and drying shrinkage; 3) Alkali-silica reaction and bulky stage formation; 4) Long term deterioration by leaching; 5) Ionic diffusion and associated attacks: the chlorides case; 6) Permeability / tightness of concrete; 7) Concretes -nonlinear behaviour and cracking (I): contribution of the plasticity models; 8) Concretes - nonlinear behaviour and cracking (II): contribution of the damage models; 9) Concretes - nonlinear behaviour and cracking (III): the contribution of the probabilistic analysis model; 10) Delayed behaviour of

  11. Utilizing Slurry and Carwash Wastewater as Fresh Water Replacement in Concrete Properties

    Directory of Open Access Journals (Sweden)

    Shahidan Shahiron

    2017-01-01

    Full Text Available The high demand for concrete production generates wastewater which causes environmental problems. However, if wastewater is able to be recycled as part of engineering construction materials, many benefits can be reaped. Unfortunately, the use of wastewater in manufacturing concrete is not common. Therefore, this research aims to identify the influence of using slurry water and car wash wastewater on concrete properties, focusing particularly on its mechanical properties. The basic characteristics of wastewater were studied according to USEPA method while the properties of concrete with wastewater were compared according to ASTM C1602 and BS EN 1008 standards. In this paper, the compressive strength, modulus of elasticity and tensile strength were examined in order to determine the mechanical properties of concrete. The wastewater was replaced in the concrete mix from 0% up to 40%. The results indicated that the characteristics of wastewater complied with the BS and ASTM standards. In addition, the results also recommended that the concrete mixture with 20% of wastewater has given the highest compressive strength and modulus of elasticity.

  12. Contaminated concrete scabbling at the Shippingport station decommissioning project

    International Nuclear Information System (INIS)

    Bauer, R.G.

    1989-01-01

    The Shippingport atomic power station was the first commercial nuclear power plant in the United States, joining the Duquesne Light Company (DLC) grid in December 1957. The Shippingport station was shut down in October 1982 and defueled in preparation for dismantling. On September 6, 1984, the Shippingport Station Decommissioning Project (SSDP) office of the US Department of Energy (DOE) assumed responsibility for the site. At turnover, there were several areas in the plant where radioactive contamination was entrained in concrete surfaces. The removal of contaminated concrete at SSDP was an important part of the decontamination to meet site release criteria, which is a major consideration in the decommissioning of nuclear power reactors. The highlights of this activity include: (1) development and application of remote scabbling tools, which effectively removed the contaminated concrete surfaces, and (2) use of scabblers minimized the removal of noncontaminated concrete by removing shallow layers of the surface and contributed to waste control, since the waste form enabled good packaging efficiency

  13. Designing a supply chain of ready-mix concrete using Voronoi diagrams

    Science.gov (United States)

    Kozniewski, E.; Orlowski, M.; Orlowski, Z.

    2017-10-01

    Voronoi diagrams are used to solve scientific and practical problems in many fields. In this paper Voronoi diagrams have been applied to logistic problems in construction, more specifically in the design of the ready-mix concrete supply chain. Apart from the Voronoi diagram, the so-called time-distance circle (circle of range), which in metric space terminology is simply a sphere, appears useful. It was introduced to solve the problem of supplying concrete-related goods.

  14. Review of concrete properties for prestressed concrete pressure vesssels

    International Nuclear Information System (INIS)

    Nanstad, R.K.

    1976-10-01

    The desire for increasing power output along with safety requirements has resulted in consideration of the prestressed concrete pressure vessel (PCPV) for most current nuclear reactor systems, as well as for the very-high-temperature reactor for process heat and as primary pressure vessels for coal conversion systems. Results are presented of a literature review to ascertain current knowledge regarding plain concrete properties under conditions imposed by a mass concrete structure such as PCRV. The effects of high temperature on such properties as strength, elasticity, and creep are discussed, as well as changes in thermal properties, multiaxial behavior, and the mechanisms thought to be responsible for the observed behavior. In addition, the effects of radiation and moisture migration are discussed. It is concluded that testing results found in the technical literature show much disagreement as to the effects of temperature on concrete properties. The variations in concrete mixtures, curing and testing procedures, age at loading, and moisture conditions during exposure and testing are some of the reasons for such disagreement. Test results must be limited, in most cases, to the materials and conditions of a given test rather than applied to such a general class of materials such as concrete. It is also concluded that sustained exposure of normal concretes to current PCRV operating conditions will not result in any significant loss of properties. However, lack of knowledge regarding effects of temperatures exceeding 100 0 C (212 0 F), moisture migration, and multiaxial behavior precludes a statement advocating operation beyond current design limits. The report includes recommendations for future research on concrete for PCPVs

  15. Shrinkage modeling of concrete reinforced by palm fibres in hot dry environments

    Science.gov (United States)

    Akchiche, Hamida; Kriker, Abdelouahed

    2017-02-01

    The cement materials, such as concrete and conventional mortar present very little resistance to traction and cracking, these hydraulic materials which induces large withdrawals on materials and cracks in structures. The hot dry environments such as: the Saharan regions of Algeria, Indeed, concrete structures in these regions are very fragile, and present high shrinkage. Strengthening of these materials by fibers can provide technical solutions for improving the mechanical performance. The aim of this study is firstly, to reduce the shrinkage of conventional concrete with its reinforcement with date palm fibers. In fact, Algeria has an extraordinary resources in natural fibers (from Palm, Abaca, Hemp) but without valorization in practical areas, especially in building materials. Secondly, to model the shrinkage behavior of concrete was reinforced by date palm fibers. In the literature, several models for still fiber concrete were founded but few are offers for natural fiber concretes. To do so, a still fiber concretes model of YOUNG - CHERN was used. According to the results, a reduction of shrinkage with reinforcement by date palm fibers was showed. A good ability of molding of shrinkage of date palm reinforced concrete with YOUNG - CHERN Modified model was obtained. In fact, a good correlation between experimental data and the model data was recorded.

  16. Developing A Framework for Low-Volume Road Implementation of Pervious Concrete Pavements

    Directory of Open Access Journals (Sweden)

    Sonia Rahman, BSc

    2015-03-01

    Full Text Available Pervious concrete pavement is one of the promising pavement technologies, as it can help overcome traditional pavement environmental impacts, assist with stormwater management, and provide an effective low impact development solution. There are many benefits associated with pervious concrete pavement such as assisting with water filtration, absorbing heavy metals and reducing pollution. The most significant aspect, which draws the attention of environmental agencies and cities and municipalities, is its ability to reduce storm water runoff. Pervious concrete is documented as the paramount solution in storm water management by the United States Environmental Protection Agency. Though it has been used in the southern United States for years, the practice of using pervious concrete is more recent in northern climates where freeze thaw is observed. In Canada, several pervious concrete parking lots have been constructed over the past few years. However barriers exist for implementing the technology, as designers are not always fully informed on the various functional and structural design considerations. In this paper, a framework is developed to identify how pervious concrete can be integrated into low-volume infrastructure. This paper also summarizes the structural performance and drainage characteristics of pervious concrete parking lots constructed in various provinces of Canada, demonstrating the viability of pervious concrete for low-volume northern applications.

  17. Two innovative solutions based on fibre concrete blocks designed for building substructure

    Science.gov (United States)

    Pazderka, J.; Hájek, P.

    2017-09-01

    Using of fibers in a high-strength concrete allows reduction of the dimensions of small precast concrete elements, which opens up new ways of solution for traditional construction details in buildings. The paper presents two innovative technical solutions for building substructure: The special shaped plinth block from fibre concrete and the fibre concrete elements for new technical solution of ventilated floor. The main advantages of plinth block from fibre concrete blocks (compared with standard plinth solutions) is: easier and faster assembly, higher durability and thanks to the air cavity between the vertical part of the block, the building substructure reduced moisture level of structures under the waterproofing layer and a comprehensive solution to the final surface of building plinth as well as the surface of adjacent terrain. The ventilated floor based on fibre concrete precast blocks is an attractive structural alternative for tackling the problem of increased moisture in masonry in older buildings, lacking a functional waterproof layer in the substructure.

  18. Intermediate-scale tests of sodium interactions with calcite and dolomite aggregate concretes

    International Nuclear Information System (INIS)

    Randich, E.; Acton, R.U.

    1983-09-01

    Two intermediate-scale tests were performed to compare the behavior of calcite and dolomite aggregate concretes when attacked by molten sodium. The tests were performed as part of an interlaboratory comparison between Sandia National Laboratories and Hanford Engineering Development Laboratories. Results of the tests at Sandia National Laboratories are reported here. The results show that both concretes exhibit similar exothermic reactions with molten sodium. The large difference in reaction vigor suggested by thermodynamic considerations of CO 2 release from calcite and dolomite was not realized. Penetration rates of 1.4 to 1.7 mm/min were observed for short periods of time with reaction zone temperatures in excess of 800 0 C during the energetic attack. The penetration was not uniform over the entire sodium-concrete contact area. Rapid attack may be localized due to inhomogeneities in the concrete. The chemical reaction zone is less then one cm thick for the calcite concrete but is about seven cm thick for the dolomite concrete

  19. Influence of Glass Fiber on Fresh and Hardened Properties of Self Compacting Concrete

    Science.gov (United States)

    Bharathi Murugan, R.; Haridharan, M. K.; Natarajan, C.; Jayasankar, R.

    2017-07-01

    The practical need of self-compacting concrete (SCC) is increasing due to increase in the infrastructure competence all over the world. The effective way of increasing the strength of concrete and enhance the behaviour under extreme loading (fire) is the keen interest. Glass fibers were added for five different of volume fractions (0%, 0.1%, 0.3%, 0.5% and 0.6%) to determine the optimum percentage of glass fiber without compensating the fresh properties and enhanced hardened properties of SCC concrete. The fresh state of concrete is characterized by slump flow, T-50cm slump flow, and V-funnel and L- box tests. The results obtained in fresh state are compared with the acceptance criteria of EFNARC specification. Concrete specimens were casted to evaluate the hardened properties such as compressive strength, split tensile strength, flexural strength and modulus of elasticity. Incorporation the glass fiber into SCC reduces the workability but within the standard specification. The hardened properties of SCC glass fiber reinforced concrete were enhanced, due to bridging the pre-existing micro cracks in concrete by glass fiber addition.

  20. Recycling of concrete generated from Nuclear Power Plant dismantling

    International Nuclear Information System (INIS)

    Ogawa, Hideo; Nawa, Toyoharu; Ishikura, Takeshi; Tanaka, Hiroaki

    2013-01-01

    Reactor decommissioning required various technologies such as dismantling of facilities, decontamination, radioactivity measurement and recycling of dismantling wastes. This article discussed recycling of demolished concrete wastes. Dismantling of reactor building of large one unit of nuclear power plants would generate about 500 K tons of concrete wastes, about 98% of which was non-radioactive and could be used as base course material or backfill material after crushed to specified particle size. Since later part of 1990s, high quality recycled aggregate with specified limit of bone-dry density, water absorptivity and amount of fine aggregate had been developed from demolished concrete with 'Heat and rubbing method', 'Eccentric rotor method' and 'Screw grinding method' so as to separate cements attached to aggregate. Recycled aggregates were made from concrete debris with 'Jaw crusher' to particle size less than 40 mm and then particle size control or grinded by various grinding machines. Recycled fine aggregates made from crushing would have fragile site with cracks, air voids and bubbles. The author proposed quality improvement method to selectively separate fragile defects from recycled aggregates using weak grinding force, leaving attached pastes much and preventing fine particle generation as byproducts. This article outlined experiments to improve quality of recycled fine aggregates and their experimental results confirmed improvement of flow ability and compressive strength of mortal using recycled fine aggregates using 'Particle size selector' and 'Ball mill' so as to remove their fragile parts less than 2%. Mortal made from recycled fine aggregate could also prevent permeation of chloride ion. Recycled aggregate could be used for concrete instead of natural aggregate. (T. Tanaka)

  1. Certain strength test of concrete with ultrasonic waves by better evaluation

    International Nuclear Information System (INIS)

    Roethig, H.

    1978-01-01

    As a result of the increasing demands put to the quality control of buildings and concrete assembly units, ultrasonic testing has found an internationally ever wider application in building industries and facilities in recent years. The ultrasonic method is in its nature analogous to the application with metallic materials, particularly suitable for recognizing defects and poor quality concrete and an increased application in this direction is most promising. However, it is equally important for concrete plants and building sites to certify the specified concrete quality or a required degree of hardness which can be determined by the pressure resistance of a test cube according to the valid specifications. Therefore the non-destructive pressure resistance determination of concrete is of great practical interest and ultrasonic testing is at present, above all being used for this purpose. It is very suitable in many cases for calibration on cubes of the same concrete as the assembly units or buildings to be tested. The quality of the calibration gives a ruling determination of the accuracy and reliability of the non-destructively determined pressure resistance values. (orig./RW) [de

  2. A Survey of Optometry Graduates to Determine Practice Patterns: Part II: Licensure and Practice Establishment Experiences.

    Science.gov (United States)

    Bleimann, Robert L.; Smith, Lee W.

    1985-01-01

    A summary of Part II of a two-volume study of optometry graduates conducted by the Association of Schools and Colleges of Optometry is presented. Part II includes the analysis of the graduates' licensure and practice establishment experiences. (MLW)

  3. Influence of bottom ash of palm oil on compressive strength of concrete

    Science.gov (United States)

    Saputra, Andika Ade Indra; Basyaruddin, Laksono, Muhamad Hasby; Muntaha, Mohamad

    2017-11-01

    The technological development of concrete demands innovation regarding the alternative material as a part of the effort in improving quality and minimizing reliance on currently used raw materials such as bottom ash of palm oil. Bottom ash known as domestic waste stemming from palm oil cultivation in East Kalimantan contains silica. Like cement in texture and size, bottom ash can be mixed with concrete in which the silica in concrete could help increase the compressive strength of concrete. This research was conducted by comparing between normal concrete and concrete containing bottom ash as which the materials were apart of cement replacement. The bottom ash used in this research had to pass sieve size (#200). The composition tested in this research involved ratio between cement and bottom ash with the following percentages: 100%: 0%, 90%: 10%, 85%: 15% and 80%: 20%. Planned to be within the same amount of compressive strength (fc 25 MPa), the compressive strength of concrete was tested at the age of 7, 14, and 28 days. Research result shows that the addition of bottom ash to concrete influenced workability in concrete, but it did not significantly influence the compressive strength of concrete. Based on the result of compressive strength test, the optimal compressive strength was obtained from the mixture of 100% cement and 0% bottom ash.

  4. Reinforced sulphur concrete

    NARCIS (Netherlands)

    2014-01-01

    Reinforced sulphur concrete wherein one or more metal reinforcing members are in contact with sulphur concrete is disclosed. The reinforced sulphur concrete comprises an adhesion promoter that enhances the interaction between the sulphur and the one or more metal reinforcing members.

  5. Concretes with ternary composite cements. Part III: multicriteria optimization

    Directory of Open Access Journals (Sweden)

    Irassar, E. F.

    2007-06-01

    Full Text Available Optimization methods are tools of vital importance in composite material design, where large numbers of components and design criteria must be taken into account. The formulation of today’s separately milled custommade cements is a clear example of just such a case, for the components must be proportioned to yield mortars and concretes with the proper balance of durability, strength, financial and environmental features. Multicriteria optimization has been used to develop many materials, although its application in cement formulation has yet to be explored. The present paper discusses the use of an objective function to jointly optimize sorptivity and compressive strength in limestone- (up to 20% and/or granulated blast furnace slag- (up to 20% additioned Portland cement concrete.Los métodos de optimización constituyen una herramienta de vital importancia en el diseño de materiales compuestos, donde la cantidad de componentes de la mezcla y los criterios de diseño que deben tenerse en cuenta en el proceso de fabricación son numerosos. En la actualidad, la formulación de un cemento a medida (tailor made a partir del proceso de molienda separada es un claro ejemplo de ello, pues las proporciones relativas de las componentes de la mezcla deben permitir luego obtener morteros y hormigones con el equilibrio justo entre los requerimientos durables, mecánicos, económicos y ecológicos que se soliciten. La optimización por multicriterios ha sido empleada en el desarrollo de diversos materiales, sin embargo, su aplicación en la formulación del cemento no ha sido aún explorada. En este trabajo se presenta la optimización conjunta de la capacidad de absorción y la resistencia a compresión de hormigones elaborados con cemento Portland con caliza (hasta un 20% y/o escoria granulada de alto horno (hasta un 20% utilizando la función objetivo.

  6. Three dimensional finite element linear analysis of reinforced concrete structures

    International Nuclear Information System (INIS)

    Inbasakaran, M.; Pandarinathan, V.G.; Krishnamoorthy, C.S.

    1979-01-01

    A twenty noded isoparametric reinforced concrete solid element for the three dimensional linear elastic stress analysis of reinforced concrete structures is presented. The reinforcement is directly included as an integral part of the element thus facilitating discretization of the structure independent of the orientation of reinforcement. Concrete stiffness is evaluated by taking 3 x 3 x 3 Gauss integration rule and steel stiffness is evaluated numerically by considering three Gaussian points along the length of reinforcement. The numerical integration for steel stiffness necessiates the conversion of global coordiantes of the Gaussian points to nondimensional local coordinates and this is done by Newton Raphson iterative method. Subroutines for the above formulation have been developed and added to SAP and STAP routines for solving the examples. The validity of the reinforced concrete element is verified by comparison of results from finite element analysis and analytical results. It is concluded that this finite element model provides a valuable analytical tool for the three dimensional elastic stress analysis of concrete structures like beams curved in plan and nuclear containment vessels. (orig.)

  7. Dam safety review using non-destructive methods for reinforced concrete structure

    Energy Technology Data Exchange (ETDEWEB)

    Philibert, Alain; Saint-Pierre, Francois; Turcotte, Bernard [Le Groupe S.M. International Inc., Sherbrooke, (Canada)

    2010-07-01

    Dams built at the beginning of the twentieth century include concrete structures that were put in under rehabilitation works. In some cases, the details of the structures are not well documented. In other cases, concrete damage can be hidden under new layers of undamaged material. This requires that the dam safety review in a real investigation gather the information necessary for carrying out the hydraulic and stability studies required by the Dam Safety Act. This paper presented the process of dam safety review using non-destructive methods for reinforced concrete structures. Two reinforced concrete dams built in the 1900's, the Eustic dam on the Coaticook River and the Frontenac dam on the Magog River near Sherbrooke, were evaluated by S.M. International using non-destructive methods such as sonic and ground penetrating radar methods. The studies allowed mapping of concrete damage and provided geometric information on some non visible structure elements that were part of previous reinforcement operations.

  8. 'Concrete shell formwork' technology applied to the construction of the Paks Nuclear Power Plant

    International Nuclear Information System (INIS)

    Fejes, A.

    1982-01-01

    The conventional formworking technology could not meet the unusual requirements needed in constructing the concrete walls of the nuclear power plant building. A new concrete shell formworking developed in the Soviet Union has been adapted to meet the criteria. Prefabricated concrete shells are mounted separately during construction on separated parts of the reinforcing structure. The steps of the construction process are described with the economic evaluation of this new construction technology. (R.P.)

  9. Topics to ponder: Part-time practice and pay parity.

    Science.gov (United States)

    Tracy, Erin E; Wiler, Jennifer L; Holschen, Jolie C; Patel, Soha Sumanchandra; Ligda, Kristin Ondecko

    2010-08-01

    The medical profession has undergone a significant demographic change, with a dramatic increase in the number of women applying to medical school and practicing medicine. In recognition of the changing demographics in the medical profession, the American Medical Association's Women Physicians Congress (AMA-WPC) conducted a members' survey to identify the issues affecting women physicians and to ascertain certain practice characteristics. In 2008, an e-mail survey link was sent to a randomly selected nationwide sample of 4992 WPC members, and a second, identical survey was sent to 596 female AMA members, utilizing the Epocrates database (Epocrates, Inc., San Mateo, California). Two e-mail reminders were sent for the first survey, which had a 15% response rate. A quota of 148 physicians was received within 4 days and was utilized to interpret results from the second survey. Achieving work-life balance was a significant concern for 91% of the respondents (n = 884). Half of the respondents believed that pay is gender neutral, and 28% indicated that they were "somewhat or very concerned about sexual harassment". When queried regarding practice patterns, 29% of respondents indicated that they had worked part-time at some point during their careers. In this survey, women physicians indicated that gender pay disparity and sexual harassment remain important issues in the medical profession. Less than a third of respondents had ever worked part-time, which should be a consideration for physician workforce studies. Barriers to part-time practice may exist. Copyright © 2010 Excerpta Medica Inc. All rights reserved.

  10. Very high volume fly ash green concrete for applications in India.

    Science.gov (United States)

    Yu, Jing; Mishra, Dhanada K; Wu, Chang; Leung, Christopher Ky

    2018-06-01

    Safe disposal of fly ash generated by coal-based thermal power plants continues to pose significant challenges around the world and in India in particular. Green structural concrete with 80% cement replaced by local Chinese fly ash has been recently developed to achieve a target characteristic compressive strength of 45 MPa. Such green concrete mixes are not only cheaper in cost, but also embody lower energy and carbon footprint, compared with conventional mixes. This study aims to adopt such materials using no less than 80% fly ash as binder in routine concrete works in countries like India with the commonly used lower target characteristic compressive strength of 30 MPa. It is achieved by the simple and practical method of adjusting the water/binder ratio and/or superplasticiser dosage. The proposed green concrete shows encouraging mechanical properties at 7 days and 28 days, as well as much lower material cost and environmental impact compared with commercial Grade 30 concrete. This technology can play an important role in meeting the huge infrastructure demands in India in a sustainable manner.

  11. Early-age behaviour of concrete in massive structures, experimentation and modelling

    International Nuclear Information System (INIS)

    Zreiki, J.; Bouchelaghem, F.; Chaouche, M.

    2010-01-01

    This study is focused on the behaviour of concrete at early-age in massive structures, in relation with the prediction of both cracking risk and residual stresses, which is still a challenging task. In this paper, a 3D thermo-chemo-mechanical model has been developed, on the basis of complete material characterization experiments, in order to predict the early-age development of strains and residual stresses, and in order to assess the risk of cracking in massive concrete structures. The parameters of the proposed model were identified on two different concretes, High Performance Concrete and Fibrous Self-Compacted Concrete - from simple experiments in the laboratory: uniaxial tension and compression tests, dynamic Young's modulus measurements, free and autogenous shrinkages, semi-adiabatic calorimetry. The proposed model has been implemented in a Finite Element code, and the numerical simulations of the laboratory tests have proved the model consistency. Furthermore, early-age experiments conducted on massive structures have also been simulated, in order to investigate the predictive capability of the model, and to assess the model performance in practical situations where varying temperatures are involved.

  12. Critical Quality Source Diagnosis for Dam Concrete Construction Based on Quality Gain-loss Function

    Directory of Open Access Journals (Sweden)

    Bo Wang

    2014-06-01

    Full Text Available In dam concrete construction process, it not only has quality loss arising from quality fluctuation, but also gains quality compensation effect due to the mutual cooperation and adaptation coupling between working procedures (WPs. The calculation and transmission complexity of the quality loss and quality compensation affect the quality management of dam concrete construction. As the quality compensation effect existing in the production practice cannot be described by Taguchi quality loss function, the concept of quality gain-loss function was presented in this paper, which was based on endowing the constant term in the expansion of Taylor series with physical meaning—quality compensation. Based on quality gain-loss function theory, a new quality gain-loss transmission model of dam concrete construction based on GERT network was constructed and its effective algorithm was designed. WP quality gain-loss and its impact on the final product were reasonably measured, and the critical quality routes and critical quality WPs were detected and diagnosed in dam concrete construction network. Summer temperature-controlled concrete construction in the third phase of Three Gorges Project (TGP was taken as an example to carry out the study, and the calculation results showed the validity and practicability of the presented model and algorithm.

  13. Mix proportioning and performance of a crushed limestone sand-concrete

    OpenAIRE

    Makhloufi Zoubir; Bouziani Tayeb; Bédérina Madani; Hadjoudja Mourad

    2014-01-01

    Satisfying the ever-growing demand of concrete aggregates poses a problem in many parts of the world due to shortage of natural sand. Moreover, to conserve natural resources and protect civil engineering infrastructures, there is a need to find alternative materials. Crushed stone sand has been identified as a potential substitute material for natural sand in making good quality concrete. The main objective of the present investigation is to determine an adequate mix design method and evaluat...

  14. The use of a concrete additive to eliminate returned concrete waste volumes

    Directory of Open Access Journals (Sweden)

    Bester Johannes

    2017-01-01

    Full Text Available This paper investigates the effects of the use of a recently developed two-component powdered product made from polymers and inorganic compounds that can be mechanically mixed into returned fresh ready-mix concrete to allow for the separation of the concrete into fine and coarse aggregates. This allows for the re-use of the returned concrete as aggregates in the manufacturing of new concrete. The returned concrete waste can therefore be eliminated, thus reducing virgin aggregate usage, as well as reducing the environmental impact of returned concrete. In this study, the treated recycled fresh concrete was separated into fine and coarse aggregates, and then used at replacement levels of 0%, 25%, 50%, 75% and 100%. The effect of the product on the material classification, and on important fresh and hardened properties of the concrete for the above-mentioned replacement values was tested. For the fine aggregate, the results indicate minimal changes in both the fresh and hardened properties. For the coarse aggregate, the results show a marked improvement of flexural strength with an increase in replacement value when coarse aggregates are used. Very high replacement levels may be used with very little effect on the quality of the new concrete.

  15. Experimental study of a foam concrete based on local Tunisian materials

    Directory of Open Access Journals (Sweden)

    Ellouze Dorra

    2018-01-01

    Full Text Available The building sector in Tunisia is very energy-intensive, the largest share of energy consumption comes from factories of building materials namely brick and cement plants. This work is part of the reduction of the energy bill in the building envelope. Indeed, the foam concrete can be walls in single or double wall with better insulating power. This paper presents an experimental study on the technical problems related to the formulation and manufacture of a new cellular concrete in Tunisia, called "foam" concrete, from Tunisian local materials. Indeed, six varieties of sand of different provenance and grain size will be analyzed, the "good" sand is the one that is best suited for the manufacture of foam concrete. Two clean, fine-grained (0/2mm rolled grain sands were retained. Then four foam concretes were formulated using each time a single type of sand and varying the density namely 0.8 and 1. These four formulations were tested mechanically and thermally. The results found showed that compressive strengths do not exceed 1.5 MPa at 28 days. Thus, the foam concrete can be used only as a filling concrete in non-load bearing elements such as partition walls. The guarded hot plate method was used to determine the thermal conductivities of the four foamed concretes studied. A low thermal conductivity was found of the order of 0.22 W/m°K which prove the insulating power of foam concrete.

  16. Concrete Fibrations

    OpenAIRE

    Pagnan, Ruggero

    2017-01-01

    As far as we know, no notion of concrete fibration is available. We provide one such notion in adherence to the foundational attitude that characterizes the adoption of the fibrational perspective in approaching fundamental subjects in category theory and discuss it in connection with the notion of concrete category and the notions of locally small and small fibrations. We also discuss the appropriateness of our notion of concrete fibration for fibrations of small maps, which is relevant to a...

  17. Flexural Performance of Transparent Plastic Bar Reinforced Concrete

    Directory of Open Access Journals (Sweden)

    Byoungil Kim

    2018-02-01

    Full Text Available In this study, experiments were conducted to derive a mix design for improving the flexural performance of light transparent concrete, which is attracting much attention and interest as an interior and exterior material for buildings, so that it could be easily applied in the field as a non-structural element by securing a lightweight, workability, and economic efficiency through the improvement of the concrete mix design and the use of economical materials for promoting its practical use. It was found that the mixing of polyvinyl alcohol (PVA fiber was effective in improving the consistency by preventing the aggregate from floating due to the mixing of lightweight aggregate with a low specific gravity. The flexural performance test results showed that the load transfer factor (LTF from the concrete matrix to the fiber was highest in the test specimens without plastic bars, followed by those with 5 and 10 mm plastic bars, respectively.

  18. PROSPECTS OF ESTABLISHING EARTHQUAKE RESISTANT BUILDINGS FROM TUBE CONCRETE CONSTRUCTIONS

    Directory of Open Access Journals (Sweden)

    Abdujafar I. Akaev

    2017-01-01

    Full Text Available Abstract. Objectives The aim of the research is to find optimal design solutions for the erection of buildings that will ensure their reliability and durability, compliance with environmental requirements, fire resistance and earthquake resistance. In this regard, the task is to determine the advantages and prospects of erecting earthquake resistant buildings from tube concrete constructions, since they are distinct in constructive, technological and economic efficiency when are used as vertical load-bearing struts of high-rise buildings. Method The technique for calculating the strength of normal sections of eccentrically-compressed tube concrete elements uses a nonlinear deformation model, taking into account the joint operation of the steel shell and the concrete core under the conditions of triaxial compression. Results In the article the review of the newest world experience of using tube concrete as vertical load-bearing structures for public facilities from the standpoint of earthquake resistant construction is given. The international practices of public facility construction ranging in height from 100 to 600 m with the use of tube concrete technology, including regions with dangerous natural and man-made conditions, have been studied. The structural, operational and technological advantages and disadvantages of tube concrete technology are analysed. Methods for calculating the strength of concrete tube elements in the case of central compression are considered: according to the so-called deformation theory, the state of total destruction of both concrete and tube fluidity attained at maximum pressure are indicated by the beginning of "tube flow on the longitudinal axis". The advantages and disadvantages of both methods are shown. Factors constraining the introduction and wider application of tube concrete constructions in Russia are considered. Conclusion While the advantages of concrete tube constructions in their extensive

  19. RESEARCH OF THE STRESS STATE OF A MODIFIED IN-SITU CONCRETE

    Directory of Open Access Journals (Sweden)

    D. V. Rudenko

    2016-12-01

    Full Text Available Purpose. The article focuses on investigation of the stress state of a modified in-situ concrete of natural hardening. Methodology. To achieve the aim, the research of the microstructure of the modified cement matrix of concrete, as well as the mechanism of structure formation of modified concrete with natural hardening was conducted; the methods for reliable evaluation of concrete strength were defined. Findings. The development of internal stresses affects the properties of concretedifferently. With an increase in temperature-shrinkage deformations in time and, thus, with increasing structural stresses in the cement sheath around the grains of the filler two opposite processes may develop: zone of plastic flow or cracking. Originality. It was established that the structural features complex of the modified concrete when the load transfer leads to the formation of extensive zones of prefracture which is able to absorb a significant amount of elastic strain energy that provides the design deformation properties of the concrete for special purposes. Ideas about the definition of the criteria of cracking modified concrete, hardening under natural conditions had further development. Practical value. The resulting equations allow to solve the problem about the minimum level of structural stress in monolithic concrete in a saturated large placeholder, as well as to assess the influence of structural stresses on the properties of concrete. In normal concrete with a relatively thin cement sheath at temperature-shrinkage deformations, high tangential and low radial tension occur. In vivo, this stress is higher as a result of higher values of Δε(τ, which is not observed in the modified concrete. In the modified concretes only tangential stresses are the greatest danger to structures. The change of shrinkage stress with time is straightforward. The total temperature-shrinkage deformations have a sawtooth graph. For modified concrete the amplitude is 48

  20. Non destructive measurement for the penetration of contamination inside concrete walls

    International Nuclear Information System (INIS)

    Rottner, B.

    1998-01-01

    The scope of this work is to determine the penetration depth of the contamination inside materials like concrete, only using external measurements, avoiding for instance to drill holes in the concrete wall. When dismantling NPP, concrete represents a significant part of the amount of waste. It is then interesting to segregate concrete into different types of waste: ordinary waste, very low level active waste,... This method makes it possible to generate a three dimensional map of the contamination in a concrete wall; this map car be used to adapt the dismantling scenario, and the tools, in order to: - first: decontaminate the wall by scraping the identified contaminated parts, which generates a small quantity of active waste; - second: break down the wall using non nuclear specific methods, generating a large quantity of ordinary waste. The method is based on spectrometric measurements, using two types of information: - the peak to peak ratios for a single radio-nuclide; - the ratio of the peak surface to the baseline enhancement under the peak. Both ratios vary with the penetration depth of the contamination, but rot in the same way. Therefore, the information which is used, will preferably depends on the depth. The correlation of the two ratios to the penetration depth is computed, using two specific calculation codes. One computes the sensitivity of the detector to the direct rays and the other computes the spectrum shape. (author)

  1. Simulation of reinforced concrete short shear wall subjected to cyclic loading

    International Nuclear Information System (INIS)

    Parulekar, Y.M.; Reddy, G.R.; Vaze, K.K.; Pegon, P.; Wenzel, H.

    2014-01-01

    Highlights: • Prediction of the capacity of squat shear wall using tests and analysis. • Modification of model of concrete in the softening part. • Pushover analysis using softened truss theory and FE analysis is performed. • Modified concrete model gives reasonable accurate peak load and displacement. • The ductility, ultimate load and also crack pattern can be accurately predicted. - Abstract: This paper addresses the strength and deformation capacity of stiff squat shear wall subjected to monotonic and pseudo-static cyclic loading using experiments and analysis. Reinforced concrete squat shear walls offer great potential for lateral load resistance and the failure mode of these shear walls is brittle shear mode. Shear strength of these shear walls depend strongly on softening of concrete struts in principal compression direction due to principal tension in other direction. In this work simulation of the behavior of a squat shear wall is accurately predicted by finite element modeling by incorporating the appropriate softening model in the program. Modification of model of concrete in the softening part is suggested and reduction factor given by Vecchio et al. (1994) is used in the model. The accuracy of modeling is confirmed by comparing the simulated response with experimental one. The crack pattern generated from the 3D model is compared with that obtained from experiments. The load deflection for monotonic loads is also obtained using softened truss theory and compared with experimental one

  2. The Backscattering of Gamma Radiation from Spherical Concrete Walls

    Energy Technology Data Exchange (ETDEWEB)

    Leimdoerfer, M

    1962-12-15

    The Monte Carlo technique has been applied to investigate the effect of wall curvature on the backscattering properties of concrete. The wall was considered infinitely thick and the source radiation was normally incident. Monte Carlo calculations were only performed at 1 MeV source energy but an analytical formula was derived to facilitate extrapolations to other energies as well as materials. The results show that for practical purposes the plane wall albedo is a sufficient, and conservative, approximation, 90 % of its value being reached at a concrete wall radius of about 100 cm for source energies up to 10 MeV.

  3. An approach to LCSA: the case of concrete recycling

    DEFF Research Database (Denmark)

    Hu, Mingming; Kleijn, René; Bozhilova-Kisheva, Kossara Petrova

    2013-01-01

    Purpose The framework of life cycle sustainability analysis (LCSA) has been developed within the CALCAS project but the procedure on how an LCSA should be carried out is still far from standardized. The purpose of this article is to propose an approach to put the LCSA framework into practice....... This approach is illustrated with an on-going case study on concrete recycling. Methods In the context of an EC-FP7 project on technology innovation for concrete recycling, five operational steps to implement the LCSA framework are proposed: (1) broad system definition, (2) making scenarios, (3) defining...

  4. Maintenance and preservation of concrete structures. Report 3: Abrasion-erosion resistance of concrete

    Science.gov (United States)

    Liu, T. C.

    1980-07-01

    This report describes a laboratory test program on abrasion-erosion resistance of concrete, including the development of a new underwater abrasion-erosion test method. This program was designed to evaluate the relative abrasion-erosion resistance of various materials considered for use in the repair of erosion-damaged concrete structures. The test program encompassed three concrete types (conventional concrete, fiber-reinforced concrete, and polymer concrete); seven aggregate types (limestone, chert, trap rock, quartzite, granite, siliceous gravel, and slag); three principal water-cement rations (0.72, 0.54, and 0.40); and six types of surface treatment (vacuum, polyurethane coating, acrylic mortar coating, epoxy mortar coating, furan resin mortar coating, and iron aggregate topping). A total of 114 specimens made from 41 batches of concrete was tested. Based on the test data obtained, a comprehensive evaluation of the effects of various parameters on the abrasion-erosion resistance of concrete was presented. Materials suitable for use in the repair of erosion-damaged concrete structures were recommended. Additional work to correlate the reported findings with field performance was formulated.

  5. The effect of alkali-aggregate reaction on concrete bridge structures

    Directory of Open Access Journals (Sweden)

    Grković Slobodan

    2016-01-01

    Full Text Available This paper shows contemporary issues related to unfavorable effects of concrete alkali-aggregate reaction (AAR on concrete bridge structures (CBS. Although AAR unfavorable effects on CBS were identified in 1930s, it was much later that AAR was acknowledged as one of the most pronounced deterioration processes in concrete that results in damages to concrete structures. There are two basic forms of AAR: alkali-silica reaction (ASR and alkali-carbonate reaction (ACR. Compared to ACR, ASR is more prominent, especially in certain geographic parts of the world. Damages to concrete caused by the ASR have negative effect primarily on usability and durability of CBS, what is followed by the decrease in load bearing capacity of structural components and reliability of the whole structure, shortening of service life (SL and costly repairs. For CBS, simultaneous occurrence of ASR and other degradation processes in concrete, such as those caused by the presence of moisture, water, temperature variations and use of deicing salt during winter, are especially damaging. Based on review of the most relevant literature, this paper is focused on mechanisms and mechanisms factors of the ASR, related contemporary research and reliability design guidelines for CBS that are based on prevention of the initiation and development of ASR.

  6. Concrete quality assurance

    Energy Technology Data Exchange (ETDEWEB)

    Holz, N. [Harza Engineering Company, Chicago, IL (United States)

    2000-08-01

    This short article reports on progress at the world's largest civil construction project, namely China's Three Gorges hydro project. Work goes on around the clock to put in place nearly 28 M m{sup 3} of concrete. At every stage of the work there is strong emphasis on quality assurance (QA) and concrete is no exception. The US company Harza Engineering has been providing QA since the mid-1980s and concrete QA has been based on international standards. Harza personnel work in the field with supervisors developing educational tools for supervising concrete construction and quality, as well as providing training courses in concrete technology. Some details on flood control, capacity, water quality and environmental aspects are given..

  7. Aggregate assesment and durability evaluation of optimized graded concrete in the state of Oklahoma

    Science.gov (United States)

    Ghaeezadeh, Ashkan

    This research is a part of a larger project that emphasizes on creating a more scientific approach to designing concrete mixtures for concrete pavements that use less cement and more aggregate which is called optimized graded concrete. The most challenging obstacle in optimized mixtures is reaching enough workability so that one doesn't have to add more cement or super-plasticizer to reach the desired level of flowability. Aggregate gradation and characteristics have found to be very important when it comes to the workabaility of optimized graded concrete. In this research a new automated method of aggregate assessment was used to compare the shape and the surface of different aggregates as well as their influence on the concrete flowability. At the end, the performance of optimized graded concrete against drying shrinkage and freezing and thawing condition were investigated.

  8. Biodecontamination of concrete

    International Nuclear Information System (INIS)

    Hamilton, M.A.; Rogers, R.D.; Benson, J.

    1996-01-01

    A novel technology for biologically decontaminating concrete is being jointly developed by scientists at the Idaho National Engineering Laboratory (INEL) and British Nuclear Fuels plc (BNFL). The technology exploits a naturally occurring phenomenon referred to as microbially influenced degradation (MID) in which bacteria produce acids that dissolve the cement matrix of concrete. Most radionuclide contamination of concrete is fixed in the outer few mm of the concrete surface. By capturing and controlling this natural process, a biological method of removing the surface of concrete to depths up to several mm is being developed. Three types of bacteria are known to be important in MID of concrete: nitrifying bacteria that produce nitric acid, sulfur oxidizing bacteria that produce sulfuric acid, and certain heterotrophic bacteria that produce organic acids. An investigation of natural environments demonstrated with scanning electron microscopy the presence of bacteria on concrete surfaces of a variety of structures, such as bridges and dams, where corrosion is evident. Enumeration of sulfur oxidizing and nitrifying bacteria revealed their presence and activity on structures to varying degrees in different environments. Under ideal conditions, Thiobacillus thiooxidans, a sulfur oxidizing bacteria, attached to and colonized the surface of concrete specimens. Over 1mm depth of material from a 10 cm x 10 cm square surface was removed in 68 days in the Thiobacillus treated specimen compared to a sterile control. Laboratory and field demonstrations are currently being conducted using experimental chambers designed to be mounted directly to concrete surfaces where radionuclide contamination exists. Data is being obtained in order to determine actual rates of surface removal and limitations to the system. This information will be used to develop a full scale decontamination technology

  9. Application of wire sawing method to decommissioning of high level activated concrete

    Energy Technology Data Exchange (ETDEWEB)

    Hasegawa, Hideki; Nishimura, Youichi [Tokyo Electric Power Co., Tokyo (Japan); Watanabe, Morishige; Yamashita Yoshitaka

    1999-07-01

    Wire sawing method is proposed as an effective cutting method for the dismantling of high level activated concrete of a nuclear power plant. The cutting test with wire sawing method discussed in this paper was carried out to obtain the data such as the cutting rate, the volume of concrete dust and the time of cutting and related work. The cutting test consisted of two parts; 'Fundamental test' and 'mock-up test.' In the fundamental test, we carried out the cutting test with small concrete blocks simulating the high level activated concrete of Boiling Water Reactor (BWR) and Pressurized Water Reactor (PWR). Through the test, the following data were obtained: the cutting rate of wire sawing, the volume of generated concrete dust and the grading distribution of suspended particulate. We also studied the life of wire and the relations between the wire tension, the wire rotating speed, the steel ratio and the cutting rate. In the mock-up test, we carried out the test with large concrete blocks simulating the part of the reactor shield wall of BWR and the biological shield wall of PWR. Through the mock-up test, we made clear that it is possible that the large test blocks with high re-bar ratio and a steel plate (steel plates) were cut smoothly by the wire sawing method. In the test, the following data were obtained; the cutting rate, the time of the cutting and related work and the remote controllability of cutting machines. (author)

  10. Application of wire sawing method to decommissioning of high level activated concrete

    International Nuclear Information System (INIS)

    Hasegawa, Hideki; Nishimura, Youichi; Watanabe, Morishige; Yamashita Yoshitaka

    1999-01-01

    Wire sawing method is proposed as an effective cutting method for the dismantling of high level activated concrete of a nuclear power plant. The cutting test with wire sawing method discussed in this paper was carried out to obtain the data such as the cutting rate, the volume of concrete dust and the time of cutting and related work. The cutting test consisted of two parts; 'Fundamental test' and 'mock-up test.' In the fundamental test, we carried out the cutting test with small concrete blocks simulating the high level activated concrete of Boiling Water Reactor (BWR) and Pressurized Water Reactor (PWR). Through the test, the following data were obtained: the cutting rate of wire sawing, the volume of generated concrete dust and the grading distribution of suspended particulate. We also studied the life of wire and the relations between the wire tension, the wire rotating speed, the steel ratio and the cutting rate. In the mock-up test, we carried out the test with large concrete blocks simulating the part of the reactor shield wall of BWR and the biological shield wall of PWR. Through the mock-up test, we made clear that it is possible that the large test blocks with high re-bar ratio and a steel plate (steel plates) were cut smoothly by the wire sawing method. In the test, the following data were obtained; the cutting rate, the time of the cutting and related work and the remote controllability of cutting machines. (author)

  11. Concrete and prestressing process, container made with this concrete

    International Nuclear Information System (INIS)

    Gerard, M.

    1992-01-01

    Shape memory alloy fibers or heat shrinking fibers are encapsulated in a standard concrete. Prestressed concrete is obtained by heat treatment. Application is made to the fabrication of radioactive waste containers

  12. Shear crack propagation in MBC strengthened concrete beams”

    DEFF Research Database (Denmark)

    Täljsten, Björn; Blanksvärd, Thomas; Carolin, Anders

    2008-01-01

    thermal compatibility to the base concrete and are often sensitive to the surface nature and surrounding temperature. By using mineral based composites (MBC) some of these challenges can be overcome. MBC refers here to a cementitious bonding agent and a carbon FRP grid. This paper is a part of an ongoing......Repair and upgrading existing concrete structures using FRPs and an epoxy adhesive as the bonding agent has some disadvantages when it comes to compatibility to the base concrete. Epoxies are often restricted by regulations of use, have low permeability which may create freeze/thaw problems, poor...... study of MBC systems. Emphasis is placed on the cracking behavior of the MBC system used for shear strengthening of RC beams. Traditional foil strain gauges and photometric measurements have been used for monitoring of the cracking behavior. In this study it is shown that the use of mineral based shear...

  13. A new technology for air-entrainment of concrete

    DEFF Research Database (Denmark)

    Laustsen, Sara; Hasholt, Marianne Tange; Jensen, Ole Mejlhede

    2008-01-01

    This paper describes a new technology for air-entrainment of concrete. The technology is based on the addition of dry superabsorbent polymers (SAP) to the concrete. A large amount of small internal water reservoirs are formed during mixing when SAP absorbs water and swells. The internal water......-entrainment include stability of the air void system and improved control of both the amount of added air and the air void size. The new technology based on SAP has been tested in freeze-thaw experiments, where the amount of surface scaling was measured. The results clearly show that SAP is beneficial for frost...... reservoirs are distributed throughout the concrete. During the hydration process the cement paste imbibes water from the water-filled SAP voids. Thereby the water-filled SAP voids turn into partly air-filled voids. The advantages of the SAP-based technology compared to traditional chemical air...

  14. 2-MW plasmajet facility thermal tests of concrete

    International Nuclear Information System (INIS)

    Goin, K.L.

    1977-07-01

    A test was made in the 2-Megawatt Plasmajet Facility to obtain experimental data relative to the thermal response of concrete to incident heat flux. 14.6 cm diameter by 8.0 cm long concrete cylinders were positioned in a supersonic flow of heated nitrogen from an arc heater. The end of the concrete cylinders impacted by the flow were subjected to heat fluxes in the range of 0.13 to 0.35 kW/cm 2 . Measurements included cold wall surface heat flux and pressure distributions, surface and indepth temperatures, ablation rates, and surface emission spectrographs. The test was part of the Sandia light water reactor safety research program and complements similar tests made in the Radiant Heat Facility at heat fluxes from 0.03 to 0.12 kW/cm 2 . A description of the tests and a tabulation of test data are included

  15. Let’s Get Concrete!

    DEFF Research Database (Denmark)

    Jones, Candace; Boxenbaum, Eva

    whereas in the United States market and professional logics interacted: manufacturers cooperated to create standards for concrete and appealed to architects as consumers. Our findings also illuminate that concrete was legitimated initially by imitation of stone, but this strategy soon de......-legitimated not only concrete but also stone. Concrete was perceived as merely imitative and thus inauthentic. For concrete to become a legitimate and widely adopted material, architects had to theorize concrete as unique material with distinctive aesthetic possibilities, which led to new kinds of buildings and new...... architectural styles. Our study illuminates the key role that materials and aesthetics played within architects’ professional logic and shaped processes of institutional change....

  16. Study of waterline corrosion on the carbon steel liner cast in concrete at the condensation pool. I. Literature review II. Study of the risk for waterline corrosion on the steel liner cast in concrete at the cylinder wall at Barsebaeck 1

    International Nuclear Information System (INIS)

    Sederholm, Bror; Kalinowski, Mariusz; Eistrat, Kaija

    2009-02-01

    The reactor containment in Swedish BWR-type nuclear power plants consists of an inner cylinder-shaped container of stainless steel, with an outer liner of carbon steel about 300 mm from the stainless steel container, both cast in concrete. If water leaks from the inner stainless steel container into the concrete, the risk of corrosion on the carbon steel liner may be increased by the presence of a waterline, and voids in the concrete at the metal surface. The first part of the report is a survey of published information regarding waterline corrosion and the effect of wholly or partly liquid-filled voids at a steel surface cast in concrete. The second part is a report on the investigations of the corrosion status of the steel liner on the inside of the reactor containment at the Barsebaeckverket 1 plant and of the laboratory investigations of the concrete samples that were taken from the reactor containment wall. The waterline corrosion effect is caused by local differences in environmental factors at the water/air border, primarily the supply of oxygen (air), which allows corrosion cells similar to galvanic cells to be set up. On a vertical, partly immersed steel structure the corrosion rate largely varies with the supply of oxygen, with the highest corrosion rate at or immediately above the waterline, where the supply of both oxygen (air) and electrolyte is good. The relative corrosion rates around the waterline may be modified by the action of various concentration cells. Waterline effects due to aeration cells or other concentration cells have been shown to increase the risk for corrosion damage locally, even when the overall corrosion rate does not increase, since corrosion is concentrated to a smaller area and may have a more localised character. Waterline conditions can also develop at a cast-in metal surface inside partly water-filled voids in the concrete. Voids as such at a concrete/metal interface, leaving metal without adhering concrete, have also been

  17. Theses in the area of nanotechnologies and nanomaterials: novelties and practical application. Part 2

    Directory of Open Access Journals (Sweden)

    KARPOV Alexey Ivanovich

    2016-04-01

    Full Text Available To popularize scientific achievements the main results of Russian and foreign scientists’ research are published in the form of abstract. The authors of the research «Fine-grained basalt fiber concrete with nanosilica» showed that joint introduction of silica and basalt fiber additives into fiber concrete enhances freeze resistance of the concrete from F150 to F200-250. The increase of freeze resistance in addition to damping effect is due to considerable decrease of destructive impact of osmotic pressure of hardening concrete. As a result the number of microcracks and interconnected pores in concrete is minimal. The change of fiber concrete microstrcuture when joint introduction of nanosilica and basalt fiber additives is performed results in water absorption decrease in concrete. The composition of basalt fiber concrete with nanosilica «Tarkosil-05» demonstrated the best parameters: rise of compressive strength by 35%, bending strength – 65% respect to control composition without additives. The concretes with nanosilica are characterized by high performance properties that proves the creation of dense material structure when nanosilica is introduced and hardening effect of it. The specialists may be also interested in the following research: «Fibro foam concrete based on nanostructured binder», «Increase of concrete strength with carbon nanotubes with hydrodynamic cavitation», «Production of impermeable fibroconcrete based on composite binder», «Production and research of physical and chemical properties of composite sorbents based on polystyrene matrices with nanodispersed ferric oxides», «Polystyrene suspensions containing nanoparticles of metal oxides», «Efficient cement compositions modified with carbon materials», «Research of magnetic dynamics of groups of nanoparticles in environment with the Mössbauer spectroscopy», «Particular features of formation of new quasi-twodimensional nanostructures and their properties

  18. Influence of aggregate characteristics on the compressive strength of normal weight concrete

    International Nuclear Information System (INIS)

    Qureshi, M.A.; Aslam, M.

    2015-01-01

    Experimental investigations on the properties of concrete have been performed around the globe and their correlation is interpreted in relevant design codes. The structural behavior of cement concrete significantly relies on the material resources, properties of the aggregates constituting the concrete and the local construction practice. These factors vary from place to place. Therefore, the compressive strength of concrete prepared from the aggregates available in one locality may not be directly applicable to the other areas. The purpose of this study is to evaluate the Influence of locally available coarse aggregates on the compressive strength of normal weight concrete (NWC) prepared under local environmental conditions of district Khairpur Mir's, Sindh, Pakistan. The coarse aggregates were collected from five different quarries in the vicinity of Khairpur Mir's, Pakistan. In total; 180 cubes were tested. 10 different batches were formed in order to arrange individual characterization of concrete. Each batch was contained of 18 cubes and each quarry contains 2 batches making a total of 36 cube with four different ratios for each quarry. Dry density and compressive strength of concrete was calculated and a comparison is provided as a guideline for the future construction work in the local community. (author)

  19. A Study on the Evaluation of Field Application of High-Fluidity Concrete Containing High Volume Fly Ash

    Directory of Open Access Journals (Sweden)

    Yun-Wang Choi

    2015-01-01

    Full Text Available In the recent concrete industry, high-fluidity concrete is being widely used for the pouring of dense reinforced concrete. Normally, in the case of high-fluidity concrete, it includes high binder contents, so it is necessary to replace part of the cement through admixtures such as fly ash to procure economic feasibility and durability. This study shows the mechanical properties and field applicability of high-fluidity concrete using mass of fly ash as alternative materials of cement. The high-fluidity concrete mixed with 50% fly ash was measured to manufacture concrete that applies low water/binder ratio to measure the mechanical characteristics as compressive strength and elastic modulus. Also, in order to evaluate the field applicability, high-fluidity concrete containing high volume fly ash was evaluated for fluidity, compressive strength, heat of hydration, and drying shrinkage of concrete.

  20. Influence of uncoated and coated plastic waste coarse aggregates to concrete compressive strength

    Directory of Open Access Journals (Sweden)

    Purnomo Heru

    2017-01-01

    Full Text Available The use of plastic waste as coarse aggregates in concrete is part of efforts to reduce environmental pollution. In one hand the use of plastic as aggregates can provide lighter weight of the concrete than concrete using natural aggregates, but on the other hand bond between plastic coarse aggregates and hard matrix give low concrete compressive strength. Improvement of the bond between plastic coarse aggregate and hard matrix through a sand coating to plastic coarse aggregate whole surface is studied. Sand used to coat the plastic aggregates are Merapi volcanic sand which are taken in Magelang. Three mixtures of polypropylene (PP coarse plastic aggregates, Cimangkok river sand as fine aggregates, water and Portland Cement Composite with a water-cement ratio of 0.28, 0.3 and 0.35 are conducted. Compression test are performed on concrete cylindrical specimens with a diameter of 10 cm and a height of 20 cm. The results in general show that concrete specimens using plastic aggregates coated with sand have higher compressive strength compared to those of concrete specimens using plastic aggregates without sand coating. The bond improvement is indirectly indicated by the betterment of concrete compressive strength.

  1. CONCRETE MIX DESIGN FOR STRUCTURES SUBJECTED TO EXPOSURE CLASS XC1 DEPENDING ON CONCRETE COVER

    Directory of Open Access Journals (Sweden)

    O. Yu. Cherniakevich

    2016-01-01

    Full Text Available The reinforced steel corrosion which is the most important problem of reinforced concrete structures durability is generally stipulated for carbonization of concrete surrounding it. Concrete cover calculation at the design stage is predicated one because of the differences in manufacturing conditions and use of constructions. The applying of the probabilistic approaches to the carbonation process modeling allows to get predicated grade of the depth of carbonization of concrete and, thus, to settle minimum concrete cover thickness for a given projected service life of a construction. The procedures for concrete mix design for different strength classes of concrete are described in the article. Current recommendations on assignment of concrete strength class as well as concrete cover are presented. The European Standard EN 206:2013 defines the content requirements for the concrete structures operated in the exposure class XC1, including the minimum values of water-cement ratio, minimum cement content, and minimum strength class of concrete. Since the standard does not include any basis or explanations of the requirements, we made an effort to develop a scientific justification for the mentioned requirements. We developed the probabilistic models for the process of carbonation of concrete based on the concrete mix which was designed using the software VTK-Korroziya. The reinforced concrete structures with concrete cover 20–35 mm operated in the most unfavorable conditions within the exposure class XC1 were analyzed. The corresponding probabilistic calculations of the depth of carbonated concrete are described in the article. 

  2. FEATURES OF ASH OF THERMAL POWER PLANTS AS AGGREGATE FOR CONCRETES

    Directory of Open Access Journals (Sweden)

    M. A. Storozhuk

    2017-10-01

    Full Text Available Purpose. The scientific work is dedicated to development of scientific-technical bases of production and application of concrete on the basis of ashes of thermal power plants (TPP. Methodology. The properties of TPP ash, as well as the peculiarities of its behavior in a concrete mix as a fine aggregate, have been studied. It is shown that the hydrolysis and hydration of cement occur in the active environment of ash, which has a huge specific surface area. This significantly affects the course of these processes and the quality of the concrete produced. A new technology of application of ash of TPP for preparation of concrete mixes is offered. Vibrated and vibrovacuumized concretes of optimum composition from slag and ash, as well as from granite crushed stone and ash, are tested. The chara-cteristics of ordinary concrete (from granite crushed stone and quartz sand are given to compare. Findings. The results of the tests showed the possibility of obtaining concretes of class C20/25…C25/30 on the basis of slag and ash of TPP at a limited consumption of cement. It is shown that the concrete with traditional aggregates has a lower strength than the concrete, which has ash as fine aggregate. This research results contribute to the increased use of ash in construction that solves the problem of aggregates as well as thermal power plants waste recycling. Originality. New method and technology of application of TPP ashes in concrete are developed. Ash concrete mix has rational flowability, which produces the greatest strength of ash vacuum concrete. This strength is twice or more as large as the strength of vibrated ash concrete mix with flowability S1. Practical value. The physico-chemical properties of TPP ash as aggregate for concrete are presented. Significant difference of ash from ordinary aggregates is shown. Chemical activity of the ash is justified. The special conditions of cement hardening in the case of using ash as aggregate for concrete

  3. Evaluation of concrete recycling system efficiency for ready-mix concrete plants.

    Science.gov (United States)

    Vieira, Luiz de Brito Prado; Figueiredo, Antonio Domingues de

    2016-10-01

    The volume of waste generated annually in concrete plants is quite large and has important environmental and economic consequences. The use of fresh concrete recyclers is an interesting way for the reuse of aggregates and water in new concrete production. This paper presents a study carried out for over one year by one of the largest ready-mix concrete producers in Brazil. This study focused on the evaluation of two recyclers with distinct material separation systems, herein referred to as drum-type and rotary sieve-type equipment. They were evaluated through characterization and monitoring test programs to verify the behaviour of recovered materials (aggregates, water, and slurry). The applicability of the recovered materials (water and aggregates) was also evaluated in the laboratory and at an industrial scale. The results obtained with the two types of recyclers used were equivalent and showed no significant differences. The only exception was in terms of workability. The drum-type recycler generated fewer cases that required increased pumping pressure. The analysis concluded that the use of untreated slurry is unfeasible because of its intense negative effects on the strength and workability of concrete. The reclaimed water, pre-treated to ensure that its density is less than 1.03g/cm(3), can be used on an industrial scale without causing any harm to the concrete. The use of recovered aggregates consequently induces an increase in water demand and cement consumption to ensure the workability conditions of concrete that is proportional to the concrete strength level. Therefore, the viability of their use is restricted to concretes with characteristic strengths lower than 25MPa. Copyright © 2016 Elsevier Ltd. All rights reserved.

  4. Distortional Buckling Analysis of Steel-Concrete Composite Girders in Negative Moment Area

    Directory of Open Access Journals (Sweden)

    Zhou Wangbao

    2014-01-01

    Full Text Available Distortional buckling is one of the most important buckling modes of the steel-concrete composite girder under negative moment. In this study, the equivalent lateral and torsional restraints of the bottom flange of a steel-concrete composite girder under negative moments due to variable axial forces are thoroughly investigated. The results show that there is a coupling effect between the applied forces and the lateral and torsional restraint of the bottom flange. Based on the calculation formula of lateral and torsional restraints, the critical buckling stress of I-steel-concrete composite girders and steel-concrete composite box girders under variable axial force is obtained. The critical bending moment of the steel-concrete composite girders can be further calculated. Compared to the traditional calculation methods of elastic foundation beam, the paper introduces an improved method, which considers coupling effect of the external loads and the foundation spring constraints of the bottom flange. Fifteen examples of the steel-concrete composite girders in different conditions are calculated. The calculation results show a good match between the hand calculation and the ANSYS finite element method, which validated that the analytic calculation method proposed in this paper is practical.

  5. ASSESSMENT OF RELEASE RATES FOR RADIONUCLIDES IN ACTIVATED CONCRETE.

    Energy Technology Data Exchange (ETDEWEB)

    SULLIVAN,T.M.

    2003-08-23

    The Maine Yankee (MY) nuclear power plant is undergoing the process of decontamination and decommissioning (D&D). Part of the process requires analyses that demonstrate that any radioactivity that remains after D&D will not cause exposure to radioactive contaminants to exceed acceptable limits. This requires knowledge of the distribution of radionuclides in the remaining material and their potential release mechanisms from the material to the contacting groundwater. In this study the concern involves radionuclide contamination in activated concrete in the ICI Sump below the containment building. Figures 1-3 are schematic representations of the ICI Sump. Figure 2 and 3 contain the relevant dimensions needed for the analysis. The key features of Figures 2 and 3 are the 3/8-inch carbon steel liner that isolates the activated concrete from the pit and the concrete wall, which is between 7 feet and 7 feet 2 inches thick. During operations, a small neutron flux from the reactor activated the carbon steel liner and the concrete outside the liner. Current MY plans call for filling the ICI sump with compacted sand.

  6. Lightweight concrete materials and structural systems for water tanks for thermal storage. Final report

    Energy Technology Data Exchange (ETDEWEB)

    Buckman, R.W. Jr.; Elia, G.G.; Ichikawa, Y.

    1980-12-01

    Thermally efficient hot water storage tanks were designed, fabricated and evaluated. The tanks were made using cellular concrete at a nominal density of 100 lb/ft/sup 3/ for the structural elements and at a 30 lb/ft/sup 3/ density for the insulating elements. Thermal performance testing of the tanks was done using a static decay test since the test procedure specified in ASHRAE 94-77 was not experimentally practical. A series of composition modifications to the cellular concrete mix were investigated and the addition of alkaline resistant glass fibers was found to enhance the mechanical properties at no sacrifice in thermal behavior. Economic analysis indicated that cellular concrete provides a cost-effective insulating material. The total portability of the plant for producing cellular concrete makes cellular concrete amenable to on-site fabrication and uniquely adaptable to retrofit applications.

  7. Evaluation of calculational and material models for concrete containment structures

    International Nuclear Information System (INIS)

    Dunham, R.S.; Rashid, Y.R.; Yuan, K.A.

    1984-01-01

    A computer code utilizing an appropriate finite element, material and constitutive model has been under development as a part of a comprehensive effort by the Electric Power Research Institute (EPRI) to develop and validate a realistic methodology for the ultimate load analysis of concrete containment structures. A preliminary evaluation of the reinforced and prestressed concrete modeling capabilities recently implemented in the ABAQUS-EPGEN code has been completed. This effort focuses on using a state-of-the-art calculational model to predict the behavior of large-scale reinforced concrete slabs tested under uniaxial and biaxial tension to simulate the wall of a typical concrete containment structure under internal pressure. This paper gives comparisons between calculations and experimental measurements for a uniaxially-loaded specimen. The calculated strains compare well with the measured strains in the reinforcing steel; however, the calculations gave diffused cracking patterns that do not agree with the discrete cracking observed in the experiments. Recommendations for improvement of the calculational models are given. (orig.)

  8. Numerical Study Of The Effects Of Preloading, Axial Loading And Concrete Shrinkage On Reinforced Concrete Elements Strengthened By Concrete Layers And Jackets

    International Nuclear Information System (INIS)

    Lampropoulos, A. P.; Dritsos, S. E.

    2008-01-01

    In this study, the technique of seismic strengthening existing reinforced concrete columns and beams using additional concrete layers and jackets is examined. The finite element method and the finite element program ATENA is used in this investigation. When a reinforced jacket or layer is being constructed around a column it is already preloaded due to existing service loads. This effect has been examined for different values of the axial load normalized to the strengthened column. The techniques of strengthening with a concrete jacket or a reinforced concrete layer on the compressive side of the column are examined. Another phenomenon that is examined in this study is the shrinkage of the new concrete of an additional layer used to strengthen an existing member. For this investigation, a simply supported beam with an additional reinforced concrete layer on the tensile side is examined. The results demonstrate that the effect of preloading is important when a reinforced concrete layer is being used with shear connectors between the old and the new reinforcement. It was also found that the shrinkage of the new concrete reduces the strength of the strengthened beam and induces an initial sliding between the old and the new concrete

  9. Design of the First Italian Roundabout with Jointed Plain Concrete Pavement

    Directory of Open Access Journals (Sweden)

    Paola Di Mascio

    2018-02-01

    Full Text Available This work presents the results of the overall design of the first Italian roundabout with jointed plain concrete pavement. The examined case study complies with current international standards and practices for geometry of roundabouts and road pavements. The construction of a concrete pavement in an urban roundabout will better manage and slow down fast vehicular flows, and increase traffic fluidity in an important junction, trafficked by heavy vehicles, where maintenance works should be reduced to avoid queues. The design of the roundabout involved several competences for: defining the geometry of the four-arm junction, designing the thickness of the jointed plain concrete pavement both on the circular crown and the arms, studying the mix design of a high resistance concrete. As regard to the pavement, the result of the study was an un-dowelled concrete pavement composed of square slabs laid on a cement concrete subbase and a granular layer. The shape of the slabs has been designed to optimize the structural performance of their material, which is a high strength concrete mix derived from an extensive laboratory test work. In general, the results summarized approaches typical of different design conditions: urban ones for traffic flow and safety needs; high-traffic ones for the chosen pavement type; airport ones for the absence of dowel and tie bars at the joints. Indeed, the article has highlighted that the design process of a concrete roundabout requires multiple analyses to consider various features and correctly re-design an existing urban junction. Its geometrical design, the structural design of the concrete pavement and the theoretical and experimental design of the concrete mix were the main phases of this process and they needed different competences to conduct comprehensive and appropriate analyses.

  10. The Dependence of the Physical Mechanical Properties of Expanded-Clay Lightweight Concrete on the Composition

    Directory of Open Access Journals (Sweden)

    Marija Vaičienė

    2011-04-01

    Full Text Available Binder material is the most expensive raw component of concrete; thus, scientists are looking for cheaper substitute materials. This paper shows that when manufacturing, a part of the binder material of expanded-clay lightweight concrete can be replaced with active filler. The conducted studies show that technogenic – catalyst waste could act as similar filler. The study also includes the dependence of the physical and mechanical properties of expanded-clay lightweight concrete on the concrete mixture and the chemical composition of the samples obtained. Different formation and composition mixtures of expanded-clay lightweight concrete were chosen to determine the properties of physical-mechanical properties such as density, water absorption and compressive strength.Article in Lithuanian

  11. Self-compacting concrete (SCC)

    DEFF Research Database (Denmark)

    Geiker, Mette Rica

    2008-01-01

    In many aspects Self-Compacting Concrete (SCC, “Self-Consolidating Concrete” in North America) can be considered the concrete of the future. SCC is a family of tailored concretes with special engineered properties in the fresh state. SCC flows into the formwork and around even complicated...... reinforcement arrangements under its own weight. Thus, SCC is not vibrated like conventional concrete. This drastically improves the working environment during construction, the productivity, and potentially improves the homogeneity and quality of the concrete. In addition SCC provides larger architectural...

  12. Improved Bond Equations for Fiber-Reinforced Polymer Bars in Concrete.

    Science.gov (United States)

    Pour, Sadaf Moallemi; Alam, M Shahria; Milani, Abbas S

    2016-08-30

    This paper explores a set of new equations to predict the bond strength between fiber reinforced polymer (FRP) rebar and concrete. The proposed equations are based on a comprehensive statistical analysis and existing experimental results in the literature. Namely, the most effective parameters on bond behavior of FRP concrete were first identified by applying a factorial analysis on a part of the available database. Then the database that contains 250 pullout tests were divided into four groups based on the concrete compressive strength and the rebar surface. Afterward, nonlinear regression analysis was performed for each study group in order to determine the bond equations. The results show that the proposed equations can predict bond strengths more accurately compared to the other previously reported models.

  13. Photocatalyticpaving concrete

    Directory of Open Access Journals (Sweden)

    Lyapidevskaya Ol'ga Borisovna

    2014-02-01

    Full Text Available Today bituminous concrete is a conventional paving material. Among its advantages one can name dustlessness and noiselessness, fine wear (up to 1 mm a year and fine maintainability. As the main disadvantages of this material one can name high slipperiness under humidification, low durability and weather resistance. Besides that, during placement of the bituminous concrete a lot of different air pollutants are emitted, which are harmful for environment and human’s health (they are listed in the paper according to the US Environmental Protection Agency materials. As an alternative, one can use cement-concrete pavement, which is in many ways more efficient than the bituminous concrete. It is proposed to enhance environmental performance of the cement-concrete pavement via usage of photocatalysis. The mechanism of different photocatalytic reactions is described in the paper, namely heterogeneous and homogeneous photocatalysis, photo-induces, photoactivated catalysis and catalytical photoreactions. It is pro-posed to use heterogeneous photocatalysis with titanium dioxide as a photocatalyst. The mechanism of photo oxidation of air contaminants, with the usage of titanium dioxide is2described. The paper sets problems, connected with the sensibilization of TiOto thevisible light (it is proposed to use titanium dioxide, doped with the atoms of certain elements to increase its sensibility to the visible light and with the development of a new photocatalytic paving concrete, which will meet the requirements, specified for paving in the climatic and traffic conditions of the Russian Federation.

  14. Fibre-concrete container

    International Nuclear Information System (INIS)

    2000-01-01

    In this leaflet the fibre-concrete container for radioactive wastes is described. The fibre container is made of fibre-concrete that contains cement, aggregate, sand, filter, flame-silica, super-plastificator, water and scattered metal fibres. The fibre-concrete container has a dice shape with outer dimension 1.7 x 1.7 x 1.7 m. It is mounted of a container body, a container cover and two caps. Total weight of container is 4,240 kg, maximum weight of loaded container do not must exceed 15,000 kg. The physical and mechanical properties of the fibre-concrete container are described in detail. The fibre-concrete container manufactured for storing of low and intermediate radioactive wastes. A fibre-concrete container utilization to store of radioactive wastes solves these problems: increase of stability of stored packages of radioactive waste; watertightness within 300 years at least; static stability of bearing space; better utilization of bearing spaces; insulation of radioactive waste in a case of seismic and geological event; increase of fire resistance; and transport of radioactive waste

  15. Waste Handling Shaft concrete liner degradation conclusions and recommendations

    International Nuclear Information System (INIS)

    1992-10-01

    The primary function of the Waste Handling Shaft (WHS) at the Waste Isolation Pilot Plant (WIPP) is to permit the transfer of radioactive waste from the surface waste handling building to the underground storage area. It also serves as an intake shaft for small volumes of air during normal storage operations and as an emergency escape route. Part of the construction was the placement of a concrete liner and steel reinforced key in 1984. During a routine shaft inspection in May 1990, some degradation of the WHS concrete liner was observed between the depths of 800 and 900 feet below the ground surface. Detailed investigations of the liner had been carried out by Sandia National Laboratories and by Westinghouse Electric Corporation Waste Isolation Division (WID) through Lankard Materials Laboratory. Observations, reports, and data support the conclusion that the concrete degradation, resulting from attack by chemically aggressive brine, is a localized phenomena. It is the opinion of the WID that the degradation is not considered an immediate or near term concern; this is supported by technical experts. WID recommendations have been made which, when implemented, will ensure an extended liner life. Based on the current assessment of available data and the proposed shaft liner monitoring program described in this report, it is reasonable to assume that the operational life of the concrete shaft liner can safely support the 25-year life of the WIPP. Analysis of data indicates that degradation of the shaft's concrete liner is attributed to chemically aggressive brine seeping through construction joints and shrinkage cracks from behind the liner in and around the 834-foot depth. Chemical and mechanical components of concrete degradation have been identified. Chemical attack is comprised of several stages of concrete alteration. The other component, mechanical degradation, results from the expansive forces of crystals forming in the concrete pore space

  16. Very heavy iron-punching concretes

    International Nuclear Information System (INIS)

    Dubois, F.

    1966-01-01

    The present report deals with all the heavy iron-punching concretes, metallic wastes produced by the transformation industry. After a detailed description of the physical properties of metallic aggregates, a classification of heavy mortars is given, into three main categories: steel-shot grouts d = 5,3 - 6; steel-shot grouts mixed with a mineral d = 3,7 - 4,2; injection heavy grouts d = 3,5 - 4. The following chapter describes iron-punching concretes the most used in the atomic industry: iron-punching concretes mixed with cast-iron - iron-punching concretes mixed with magnetite; iron-punching concretes mixed with barite; iron-punching concretes mixed with limonite; iron-punching concretes mixed with boron. The compositions of these concretes are given together with their physical and mechanical characteristics. Numerous diagrams make it possible to find rapidly the proportions of the constituents of these concretes as a function of the required density. Technical advice and specifications are given in an appendix together with a bibliography of these heavy concretes. (author) [fr

  17. CONTACT STRENGTH OF MECHANOACTIVATED FINE CONCRETES FROM GRANULATED BLAST-FURNACE SLAGS

    Directory of Open Access Journals (Sweden)

    V. I. Bolshakov

    2014-10-01

    rotary mixer-activator on the value of the contact strength of cement and aggregates got further development. Practical value. Strengthening of contact area of fine concrete in the exercise of the combined machining of all concrete mix components in the mixer-activator is achieved owing to increment of hydration degree of raw concrete components; creation of conditions for solid-phase chemical reactions between its components; structure improvement of the received material. It promotes significant increase of mechanical strength of mechanoactivated fine concretes (around 5 times in comparison with concretes, made from a non-activated mix, which makes it possible to decrease the cement consumption when manufacturing 1 m3 of concrete up to 59 %.

  18. Composite action of steel frames and precast concrete infill panels with corner connections – Part 2 : finite element analysis

    NARCIS (Netherlands)

    Hoenderkamp, J.C.D.; Hofmeyer, H.; Snijder, H.H.; Liew, J.Y.R.; Lee, S.C.

    2012-01-01

    When precast concrete infill panels are connected to steel frames at discrete locations, interaction at the structural interface is neither complete nor absent. The contribution of precast concrete infill panels to the lateral stiffness and strength of steel frames can be significant depending on

  19. Acid resistance of quaternary blended recycled aggregate concrete

    Directory of Open Access Journals (Sweden)

    K Jagannadha Rao

    2018-06-01

    Full Text Available The possibility of reusing the aggregate from demolished structures in fresh concrete, in order to reduce the CO2 impact on the environment [23] and to preserve natural resources, was explored worldwide and it is established that recycled aggregates can be used as a partial replacement of natural aggregates. Due to its potential to be used in eco-friendly structures and shortage of supply of natural aggregates in some parts of the world, there is an increasing interest in using the recycled aggregate. The durability aspects are also of equal concern along with the strength and economy of any material to be used in the construction. Studies reveal that the behaviour of ternary and quaternary blended concretes is superior from durability point of view compared to conventional concrete. Therefore a study is conducted to assess the acid resistance of recycled aggregate based Quaternary Blended Cement Concrete (QBCC of two grades M40 and M60. Fly ash and silica fume are fixed at 20% and 10% respectively from the previous studies while two percentages of Nano silica (2 and 3% were used along with the cement to obtain QBCC. Three percentages of recycled aggregates as partial replacement of conventional aggregate (0%, 50% and 75% were used in this study. Two different acids (HCL and H2SO4 with different concentrations (3 and 5% were used in this study. Acid resistance of QBCC with Recycled Concrete Aggregate (RCA is assessed in terms of visual appearance, weight loss, and compressive strength loss by destructive and non-destructive tests at regular intervals for a period of 56 days. The test results showed marginal weight loss and strength loss in both M40 and M60 grades of concretes. The Ultrasonic Pulse Velocity (UPV results show that the quality of QBCC is good even after being subjected to acid exposure. Keywords: Recycled concrete aggregate (RCA, Quaternary blended cement concrete (QBCC, Acid resistance, Ultrasonic pulse velocity (UPV, Mineral

  20. Increased Durability of Concrete Made with Fine Recycled Concrete Aggregates Using Superplasticizers.

    Science.gov (United States)

    Cartuxo, Francisco; de Brito, Jorge; Evangelista, Luis; Jiménez, José Ramón; Ledesma, Enrique F

    2016-02-08

    This paper evaluates the influence of two superplasticizers (SP) on the durability properties of concrete made with fine recycled concrete aggregate (FRCA). For this purpose, three families of concrete were tested: concrete without SP, concrete made with a regular superplasticizer and concrete made with a high-performance superplasticizer. Five volumetric replacement ratios of natural sand by FRCA were tested: 0%, 10%, 30%, 50% and 100%. Two natural gravels were used as coarse aggregates. All mixes had the same particle size distribution, cement content and amount of superplasticizer. The w/c ratio was calibrated to obtain similar slump. The results showed that the incorporation of FRCA increased the water absorption by immersion, the water absorption by capillary action, the carbonation depth and the chloride migration coefficient, while the use of superplasticizers highly improved these properties. The incorporation of FRCA jeopardized the SP's effectiveness. This research demonstrated that, from a durability point of view, the simultaneous incorporation of FRCA and high-performance SP is a viable sustainable solution for structural concrete production.

  1. CFD approach to modeling of core-concrete interaction

    International Nuclear Information System (INIS)

    Vladimir V Chudanov; Anna E Aksenova; Valerii A Pervichko

    2005-01-01

    (concrete) components; gases release, including hydrogen, and their transfer through the molten corium in view of a modification of a heat transfer; chemical reactions of oxidation, which are accompanied by energy generation and transposition of mass; crust formation and influence of its on a solidification / melting of corium and heat exchange with enclosing constructions; concrete ablation. As against the earlier developed codes, use of multidimensional models will allow to study experimental singularities, for example, carried out within of the programs SURC, ACE and BETA. This paper deals with both the basic features of the developed model and software and with the results of their testing and practical application. (authors)

  2. Impact of recycled gravel obtained from low or medium concrete grade on concrete properties

    Directory of Open Access Journals (Sweden)

    Yasser Abdelghany Fawzy

    2018-04-01

    Full Text Available This paper investigates the effect of recycled gravel obtained from low (Gl or medium (Gm concrete grade on fresh property of concrete (slump, mechanical properties (compressive-splitting tensile strength and mass transport properties (ISAT-sorptivity of concrete containing dolomite as a natural coarse aggregate. Concrete specimens were prepared with cement, water, sand and dolomite admixed with recycled gravel. The percentage of recycled gravel/dolomite was 0:100, 25:75, 50:50 and 75:25 at w/c = 0.50, 0.55 and 0.60. The effect of silica fume and bonding admixture at w/c = 0.55 on concrete properties were also considered. The results indicated that, increasing the percentage of recycled gravel/dolomite led to decreasing the slump. All mechanical properties of concrete discussed were inversely affected by increasing percentage of recycled gravel/dolomite from low and medium concrete. Adding 10% SF or bonding admixture increased the mechanical properties of concrete. Mass transport properties of concrete (ISAT-sorptivity were enhanced by decreasing the percentage of recycled gravel/dolomite. The optimum percentage of recycled gravel/dolomite = 25%. Keywords: Recycled gravel, Concrete, Silica fume, Compressive strength, Mass transport

  3. Constitutive equations for cracked reinforced concrete based on a refined model

    International Nuclear Information System (INIS)

    Geistefeldt, H.

    1977-01-01

    In this paper a refined nonlinear three-dimensional mechanical model for reinforced concrete is presented which can include the effects, depending on the given state of stress. The model is composed of three model-elements: component u-uncracked reinforced concrete with perfect bond (stiffness equal to the sum of the stiffnesses of concrete and reinforcement), component r-reinforcement free in surrounding concrete (reinforcement and concrete are having equal normal strains in noncracked directions and equal shear strains), component c-crack-part (shear stiffnesses in cracks is equal to the sum of shear stiffnesses of the reinforcement mesh, interface shear transfer and dowel action in cracks). The stress tensor of all components is equal to the global stress tensor. The strains are different from component to component corresponding to the local strain distribution in cracked reinforced concrete. For example the uniaxial behavior of reinforced concrete is modelled out of three springs k(u), k(r) and k(c) in series each having variable length l(u), l(r) or l(c). The uncracked structure is represented by k(u) only, l(r) and l(c) are zero. After cracking l(r) and l(c) are growing with the tensile load. When concrete tension stiffness between cracks has diminished, l(u) has reached the zero-value. The stress-dependent weights of the components in the model are derived from uniaxial theory and uniaxial test results

  4. Effects of temperature on concrete cask in a dry storage facility for spent nuclear fuels

    International Nuclear Information System (INIS)

    Huang Weiqing; Wu Ruixian; Zheng Yukuan

    2011-01-01

    In the dry storage of spent nuclear fuels,concrete cask serves both as a shielding and a structural containment. The concrete in the storage facility is expected to endure the decay heat of the spent nuclear fuel during its service life. Thus, effects of the sustaining high temperature on concrete material need be evaluated for safety of the dry storage facility. In this paper, we report an experimental program aimed at investigating possible high temperature effects on properties of concrete, with emphasis on the mechanical stability, porosity,and crack-resisting ability of concrete mixes prepared using various amounts of Portland cement, fly ash, and blast furnace slag. The experimental results obtained from concrete specimens exposed to a temperature of 94 degree C for 90 days indicate that: (1) compressive strength of the concrete remains practically unchanged; (2) the ultrasonic pulse velocity, and dynamic modulus of elasticity of the concrete decrease in early stage of the high-temperature exposure,and gradually become stable with continuing exposure; (3) shrinkage of concrete mixes exhibits an increase in early stage of the exposure and does not decrease further with time; (4) concrete mixes containing pozzolanic materials,including fly ash and blast furnace slag, show better temperature-resisting characteristics than those using only Portland cement. (authors)

  5. Performance of concrete backfilling materials for shafts and tunnels in rock formations. Volume 1: concrete selection and properties

    International Nuclear Information System (INIS)

    Casson, R.B.J.; Davies, I.L.

    1986-01-01

    Preplaced Aggregate Concrete (PAC) consists of graded coarse aggregate, immobilised by cementitious grout injected into the voids. PAC can be considered as a suitable backfill material for mined radioactive waste repositories. PAC is also reported to be amenable to mechanical/remote placement and have usefully improved properties when compared with conventionally placed concretes. In particular reduced shrinkage and heat cycle during cement hydration, higher densities and improved plant economics are claimed. This study attempts to establish the validity of these claims both from reported experience and by practical demonstration through experimentation. A literature study supported the claims made for the PAC system but all reported experiences recorded the use of organic admixtures (workability aids, retarders etc). Because of the lack of long term durability data on such admixtures, especially in a radiation environnement, it was decided to prepare a sample of PAC without organic admixtures. Considerable experimental difficulties were encountered in obtaining a satisfactory quality for test specimens. The necessary grout fluidity was only achieved by the inclusion of bentonite. The test data collected indicates that the PAC system employed did not improve mechanical properties compared with conventional concretes. This is attributed to the non-usage of organic admixtures to achieve the expected performance. Further research on low permeability concretes would require the use of organic admixtures. The effect of radiation on these materials, and their leaching rate needs to be quantified

  6. Studies on connecting structure between steel shell and steel reinforced concrete; Kokaku to tekkotsu tekkin concrete tono ketsugo kozo ni kansuru kenkyu

    Energy Technology Data Exchange (ETDEWEB)

    Morimoto, A. [Kinki University, Osaka (Japan). Faculty of Science and Engineering; Morikawa, H.; Ito, N. [Metropolitan Expressway Public Corp., Tokyo (Japan)

    1996-02-15

    On the insert reinforcing bar structure for the connecting part of the main tower of cable stayed bridges, this paper reports verification results on a load resistant safety with a full-scale model, structure analysis and construction work. The basic structure was composed of a drilled steel shell, inserted reinforcing bars, fixing structure of bars in lining concrete of the shell and a pressure bearing plate. As an experimental result, the connecting part had a sufficient load carrying capacity against both tensile and compressive loads. The shear stress of the insert reinforcing bar structure was estimated successfully under von Mises`s condition. The shear spring constant in deformation characteristics was linearly proportional to an inserted reinforcing bar ratio. In earthquake, nearly 60% of an allowable compressive load was transferred to concrete through the pressure bearing plate. The analytical results of load resistant deformation characteristics of the connecting part well agreed with experimental ones, and the proposed analytical model was applicable to estimation of a dynamic behavior. 5 refs., 22 figs., 4 tabs.

  7. Importance of New Use of Concrete in Iraq Analysis of Development And Use of Concrete in Architecture

    Directory of Open Access Journals (Sweden)

    Mohammed Ridha Shakir Majeed

    2015-04-01

    Full Text Available Since its invention by the Ancient Romans and later developed during the mid-18th century, the concrete structure and finish, has been considered as the most powerful, practical, economic and constructional material that meets the building’s architectural and aesthetical requirements. By creating unique architectural forms, the pioneer architects used concrete widely to shape up their innovative designs and buildings.The pre-mixed ultra-high performance concrete which manufactured by Lafarge. The transparent concrete and cement that allow the light beams to pass through them, introduces remarkable well-lit architectural spaces within the same structural criteria. This product is a recyclable, sustainable, friendly environmental and cost efficient back up. Due to its characteristics, strength, flexibility, affordability and long term performance, the concert integrated and contributed in modern architecture, urbanism and civil developments. Apparently, most of the 20th Century architects employed high-tech concrete method to deliver Iconic and bespoke architectural monuments world-wide. The interaction between the architectural form and the concrete as a buildable, executable, structural and constructional material has been always the main concern for architects over generations. The formalism in architecture was first identified by the Art-Nouveau movement during the early 20 century in Europe as well as in Northern America. It formed, utilized and sculptured the concert to meet the use, function, aesthetical and spatial needs of spaces. This wave generated series of most significant, outstanding and impressive buildings in the architectural symbolized record. This was followed by the Brutalism architecture presented by Alison and Peter Smithson in England and also by Le Corbusier works in Marseille and India. However, Alvar Alto and Louis Khan have participated and established a tremendous use of concrete to erect public interest developments

  8. Aggregate Effect on the Concrete Cone Capacity of an Undercut Anchor under Quasi-Static Tensile Load.

    Science.gov (United States)

    Marcon, Marco; Ninčević, Krešimir; Boumakis, Ioannis; Czernuschka, Lisa-Marie; Wan-Wendner, Roman

    2018-05-01

    In the last decades, fastening systems have become an essential part of the construction industry. Post-installed mechanical anchors are frequently used in concrete members to connect them with other load bearing structural members, or to attach appliances. Their performance is limited by the concrete related failure modes which are highly influenced by the concrete mix design. This paper aims at investigating the effect that different aggregates used in the concrete mix have on the capacity of an undercut anchor under tensile quasi-static loading. Three concrete batches were cast utilising three different aggregate types. For two concrete ages (28 and 70 days), anchor tensile capacity and concrete properties were obtained. Concrete compressive strength, fracture energy and elastic modulus are used to normalize and compare the undercut anchor concrete tensile capacity employing some of the most widely used prediction models. For a more insightful comparison, a statistical method that yields also scatter information is introduced. Finally, the height and shape of the concrete cones are compared by highly precise and objective photogrammetric means.

  9. A study on the performance of piezoelectric composite materials for designing embedded transducers for concrete assessment

    Science.gov (United States)

    Dumoulin, Cédric; Deraemaeker, Arnaud

    2018-03-01

    Ultrasonic measurements of concrete can provide crucial information about its state of health. The most common practice in the construction industry consists in using external probes which strongly limits the use of the method since large parts of the in-service structures are difficult to access. It is also possible to assess in real time the setting process of the concrete using ultrasonic measurements. In practice, the field measurement of the concrete hardening is limited by the formworks. As an alternative, some research teams have studied the possibility to directly embed the transducers into the concrete structures. The current embedded ultrasonic transducers are of two categories: bulk piezoelectric elements surrounded by several coating and matching layers and composites piezoelectric elements. Both technologies aim at optimizing the wave energy transmitted to the tested medium. The performances of the transducers of the first kind have been studied in a previous study. A fair amount of recent research has been focused on the development of novel cement-based piezoelectric composites. In this study, we first compare the effective properties of such cement-based materials with more widespread composites made with matrices of epoxy resins or polyurethane. The study only concerns the 1-3 fiber arrangement composites. The effective properties are computed using both an analytical mixing rule method and a finite element based homogenization method using representative volume elements (RVEs) which allows for considering more realistic fiber arrangements, leading yet to very similar results. The effective piezoelectric properties of cement-based composites appear to be very low compared to composites made of epoxy or polyurethane. This result is underlined by looking at the acoustic response and the electric input impedance of different piezoelectric disks where we compare performances of such transducers with a low-cost bulk piezoelectric disc element. The first

  10. Monitoring Ingress of Moisture in Structural Concrete Using a Novel Optical-Based Sensor Approach

    International Nuclear Information System (INIS)

    Yeo, T L; Cox, M A C; Boswell, L F; Sun, T; Grattan, K T V

    2006-01-01

    The detection of moisture ingress in concrete is important for structural monitoring and in this work is realised by monitoring the shift in the characteristic wavelength of a fibre Bragg grating-based sensor. The sensor relies upon a moisture-sensitive polymer layer deposited on the fibre Bragg grating (FBG) and the strain induced on it as a result of polymer swelling is monitored. Moisture ingress experiments were carried out using two such optical fibre sensors, placed at varying distances from the edge of the face of standard concrete cubes to the inner part of the concrete sample and subjected to water at a constant temperature. Information on the properties of different types of concrete and thus potentially on the migration of dissolved salts and their effect on reinforcement bars within concrete can be obtained

  11. The results of the CCI-3 reactor material experiment investigating 2-D core-concrete interaction and debris coolability with a siliceous concrete crucible

    International Nuclear Information System (INIS)

    Farmer, M.T.; Basu, S.

    2006-01-01

    The OECD-sponsored Melt Coolability and Concrete Interaction (MCCI) program is conducting reactor material experiments and associated analysis with the objectives of resolving the ex-vessel debris coolability issue, and to address remaining uncertainties related to long-term two-dimensional molten core-concrete interactions under both wet and dry cavity conditions. Achievement of these two objectives will demonstrate the efficacy of severe accident management guidelines for existing plants and provide the technical basis for better containment designs for future plants. Despite years of international research, there are remaining uncertainties in the models that evaluate the lateral vs. axial power split during core-concrete interaction because of a lack of truly two-dimensional experiment data. As a result, there are differences in the 2-D cavity erosion predicted by codes such as MELCOR, WECHSL, and COSACO. In the continuing effort to bridge this data gap, the third in a series of large scale Core-Concrete Interaction experiments (CCI-3) has been conducted as part of the MCCI program. This test involved the interaction of a 375 kg core-oxide melt within a two-dimensional siliceous concrete crucible. The initial phase of the test was conducted under dry conditions. After a predetermined ablation depth was reached, the cavity was flooded to obtain data on the coolability of a core melt after core-concrete interaction has progressed for some time. This paper provides a summary description of the test facility and an overview of test results

  12. Concrete construction engineering handbook

    CERN Document Server

    Nawy, Edward G

    2008-01-01

    Provides coverage of concrete construction engineering and technology. This work features discussions focusing on: the advances in engineered concrete materials; reinforced concrete construction; specialized construction techniques; and, design recommendations for high performance.

  13. Locomotion and claw disorders in Norwegian dairy cows housed in freestalls with slatted concrete, solid concrete, or solid rubber flooring in the alleys.

    Science.gov (United States)

    Fjeldaas, T; Sogstad, A M; Osterås, O

    2011-03-01

    This study was part of a cross-sectional project on freestall housing, and the aim was to compare locomotion and claw disorders in freestall dairy cattle herds with slatted concrete, solid concrete, or solid rubber flooring in the alleys. The final population for studying claw disorders consisted of 66 dairy herds with 2,709 dry or lactating cows, whereas the population for studying locomotion consisted of 54 herds with 2,216 cows. All herds used Norwegian Red as the main breed. The herds were visited by 15 trained claw trimmers one time during the period from the beginning of February to summer let-out onto pasture in 2008. The trimmers assessed locomotion scores (LocS) of all cows before trimming. At trimming, claw disorders were diagnosed and recorded in the Norwegian Claw Health Card. Estimates describing locomotion and claw disorders in the hind feet were identified by use of multivariable models fit with LocS and each claw disorder as dependent variables, respectively. Herd nested within claw trimmer was included in the model as random effects. The odds ratio (OR) of having LocS >2 and LocS >3 was 1.9 and 2.1, respectively, on slatted concrete compared with solid concrete. Fewer cases of dermatitis were found on slatted than solid concrete (OR=0.70) and a tendency was observed for fewer heel horn erosions on slatted concrete than solid rubber (OR=0.47). Hemorrhages of the white line and sole were more prevalent in herds housed on slatted and solid concrete than in those housed on solid rubber (OR=2.6 and OR=2.1, respectively). White line fissures were also more prevalent in herds housed on slatted and solid concrete than in those housed on solid rubber (OR=2.1 and OR=2.0, respectively). Double soles were more prevalent on solid concrete than solid rubber (OR=4.4). However, sole ulcers were less prevalent in herds with slatted and solid concrete than solid rubber (OR=0.39 and OR=0.53, respectively). Fewer corkscrewed claws were found on slatted concrete than

  14. Comparison of physical and mechanical properties of river sand concrete with quarry dust concrete

    Science.gov (United States)

    Opara, Hyginus E.; Eziefula, Uchechi G.; Eziefula, Bennett I.

    2018-03-01

    This study compared the physical and mechanical properties of river sand concrete with quarry dust concrete. The constituent materials were batched by weight. The water-cement ratio and mix ratio selected for the experimental investigation were 0.55 and 1:2:4, respectively. The specimens were cured for 7, 14, 21 and 28 days. Slump, density and compressive strength tests were carried out. The results showed that river sand concrete had greater density and compressive strength than quarry dust concrete for all curing ages. At 28 days of curing, river sand concrete exceeded the target compressive strength by 36%, whereas quarry dust concrete was less than the target compressive strength by 12%. Both river sand concrete and quarry dust concrete for the selected water/cement ratio and mix ratio are suitable for non-structural applications and lightly-loaded members where high strength is not a prerequisite.

  15. HIGH-QUALITY SELF-COMPACTING CONCRETE WITH COAL BURNING WASTE

    Directory of Open Access Journals (Sweden)

    Voronin Viktor Valerianovich

    2018-01-01

    Full Text Available Subject: nowadays self-compacting concretes (SCC, the use of which requires no additional compaction, have become widespread for use in densely-reinforced structures and hard-to-reach places. In self-compacting concretes, finely-ground admixtures-microfillers are widely used for controlling technological properties. Their introduction into the concrete mix allows us to obtain more dense structure of concrete. The influence of micro-fillers on water consumption and plasticity of concrete mix, on kinetics of strength gain rate, heat release and corrosion resistance is also noticeable. Research objectives: the work focuses on the development of composition of self-compacting concrete with assigned properties with the use of fly ash based on coal burning waste, optimized with the help of experimental design method in order to clarify the influence of ash and cement quantity, sand size on strength properties. Materials and methods: pure Portland cement CEM I 42.5 N was used as a binder. Crushed granite of fraction 5…20 mm was used as coarse aggregate, coarse quartz sand with the fineness modulus of 2.6 and fine sand with the fineness modulus of 1.4 were used as fillers. A superplasticizer BASF-Master Glenium 115 was used as a plasticizing admixture. The fly ash from Cherepetskaya thermal power plant was used as a filler. The study of strength and technological properties of self-compacting concrete was performed by using standard methods. Results: we obtained three-factor quadratic dependence of strength properties on the content of ash, cement and fraction of fine filler in the mix of fine fillers. Conclusions: introduction of micro-filler admixture based on the fly ash allowed us to obtain a concrete mix with high mobility, fluidity and self-compaction property. The obtained concrete has high strength characteristics, delayed strength gain rate due to replacement of part of the binder with ash. Introduction of the fly ash increases degree of

  16. Lightweight concrete with Algerian limestone dust. Part II: study on 50% and 100% replacement to normal aggregate at timely age

    Directory of Open Access Journals (Sweden)

    S. Kitouni

    2015-12-01

    Full Text Available Abstract A control lightweight concrete (LWC mixture made with 50% and 100% of limestone as a replacement of coarse aggregates in weight was prepared. Limestone is used for economical and environmental concern. The concrete samples were cured at 65% relative humidity at 20 ºC. The compressive and flexural tensile strengths, elastic modulus and Poisson's ratio of hardened concrete were measured. Laboratory compressive and tensile strength tests results showed that LWC can be produced by the use of limestone. The aim of this study is twofold: one is to design a lightweight concrete with the use of limestone that will provide an advantage of reduction in dead weight of a structure; and second is to obtain a more economical LWC mixture with the use of limestone.

  17. Neural correlates of visualizations of concrete and abstract words in preschool children: A developmental embodied approach

    Directory of Open Access Journals (Sweden)

    Amedeo eD'angiulli

    2015-06-01

    Full Text Available The neural correlates of visualization underlying word comprehension were examined in preschool children. On each trial, a concrete or abstract word was delivered binaurally (part 1: post-auditory visualization, followed by a four-picture array (a target plus three distractors (part 2: matching visualization. Children were to select the picture matching the word they heard in part 1. Event-Related Potentials (ERPs locked to each stimulus presentation and task interval were averaged over sets of trials of increasing word abstractness. ERP time-course during both parts of the task showed that early activity (i.e. < 300 ms was predominant in response to concrete words, while activity in response to abstract words became evident only at intermediate (i.e. 300-699 ms and late (i.e. 700-1000 ms ERP intervals. Specifically, ERP topography showed that while early activity during post-auditory visualization was linked to left temporo-parietal areas for concrete words, early activity during matching visualization occurred mostly in occipito-parietal areas for concrete words, but more anteriorly in centro-parietal areas for abstract words. In intermediate ERPs, post-auditory visualization coincided with parieto-occipital and parieto-frontal activity in response to both concrete and abstract words, while in matching visualization a parieto-central activity was common to both types of words. In the late ERPs for both types of words, the post-auditory visualization involved right-hemispheric activity following a post-anterior pathway sequence: occipital, parietal and temporal areas; conversely, matching visualization involved left-hemispheric activity following an ant-posterior pathway sequence: frontal, temporal, parietal and occipital areas. These results suggest that, similarly for concrete and abstract words, meaning in young children depends on variably complex visualization processes integrating visuo-auditory experiences and supramodal embodying

  18. Early-age behaviour of concrete in massive structures, experimentation and modelling

    Energy Technology Data Exchange (ETDEWEB)

    Zreiki, J., E-mail: zreiki@lmt.ens-cachan.f [ENS Cachan/CNRS UMR8535/UPMC/PRES UniverSud Paris, Cachan (France); Bouchelaghem, F. [ENS Cachan/CNRS UMR8535/UPMC/PRES UniverSud Paris, Cachan (France); UPMC Univ Paris 06 (France); Chaouche, M. [ENS Cachan/CNRS UMR8535/UPMC/PRES UniverSud Paris, Cachan (France)

    2010-10-15

    This study is focused on the behaviour of concrete at early-age in massive structures, in relation with the prediction of both cracking risk and residual stresses, which is still a challenging task. In this paper, a 3D thermo-chemo-mechanical model has been developed, on the basis of complete material characterization experiments, in order to predict the early-age development of strains and residual stresses, and in order to assess the risk of cracking in massive concrete structures. The parameters of the proposed model were identified on two different concretes, High Performance Concrete and Fibrous Self-Compacted Concrete - from simple experiments in the laboratory: uniaxial tension and compression tests, dynamic Young's modulus measurements, free and autogenous shrinkages, semi-adiabatic calorimetry. The proposed model has been implemented in a Finite Element code, and the numerical simulations of the laboratory tests have proved the model consistency. Furthermore, early-age experiments conducted on massive structures have also been simulated, in order to investigate the predictive capability of the model, and to assess the model performance in practical situations where varying temperatures are involved.

  19. Physical Characteristics of Laboratory Tested Concrete as a Substituion of Gravel on Normal Concrete

    Science.gov (United States)

    Butar-butar, Ronald; Suhairiani; Wijaya, Kinanti; Sebayang, Nono

    2018-03-01

    Concrete technology is highly potential in the field of construction for structural and non-structural construction. The amount uses of this concrete material raise the problem of solid waste in the form of concrete remaining test results in the laboratory. This waste is usually just discarded and not economically valuable. In solving the problem, this experiment was made new materials by using recycle material in the form of recycled aggregate which aims to find out the strength characteristics of the used concrete as a gravel substitution material on the normal concrete and obtain the value of the substitution composition of gravel and used concrete that can achieve the strength of concrete according to the standard. Testing of concrete characteristic is one of the requirements before starting the concrete mixture. This test using SNI method (Indonesian National Standard) with variation of comparison (used concrete : gravel) were 15: 85%, 25: 75%, 35:65%, 50:50 %, 75: 25%. The results of physical tests obtained the mud content value of the mixture gravel and used concrete is 0.03 larger than the standard of SNI 03-4142-1996 that is equal to 1.03%. so the need watering or soaking before use. The water content test results show an increase in the water content value if the composition of the used concrete increases. While the specific gravity value for variation 15: 85% until 35: 65% fulfilled the requirements of SNI 03-1969-1990. the other variasion show the specifics gravity value included on the type of light materials.

  20. Neutron shielding properties of a new high-density concrete

    International Nuclear Information System (INIS)

    Lorente, A.; Gallego, E.; Vega Carrillo, H.R.; Mendez, R.

    2008-01-01

    The neutron shielding properties of a new high-density concrete (commercially available under the name Hormirad TM , developed in Spain by the company CT-RAD) have been characterized both experimentally and by Monte Carlo calculations. The shielding properties of this concrete against photons were previously studied and the material is being used to build bunkers, mazes and doors in medical accelerator facilities with good overall results. In this work, the objective was to characterize the material behaviour against neutrons, as well as to test alternative mixings including boron compounds in an effort to improve neutron shielding efficiency. With that purpose, Hormirad TM slabs of different thicknesses were exposed to an 241 Am-Be neutron source under controlled conditions in the neutron measurements laboratory of the Nuclear Engineering Department at UPM. The original mix, which includes a high fraction of magnetite, was then modified by adding different proportions of anhydrous borax (Na 2 B 4 O 7 ). In order to have a reference against common concrete used to shield medical accelerator facilities, the same experiment was repeated with ordinary (HA-25) concrete slabs. In parallel to the experiments, Monte Carlo calculations of the experiments were performed with MCNP5. The experimental results agree reasonably well with the Monte Carlo calculations. Therefore, the first and equilibrium tenth-value layers have been determined for the different types of concrete tested. The results show an advantageous behaviour of the Hormirad TM concrete, in terms of neutron attenuation against real thickness of the shielding. Borated concretes seem less practical since they did not show better neutron attenuation with respect to real thickness and their structural properties are worse. The neutron attenuation properties of Hormirad TM for typical neutron spectra in clinical LINAC accelerators rooms have been also characterized by Monte Carlo calculation. (author)

  1. Concrete produced with recycled aggregates

    Directory of Open Access Journals (Sweden)

    J. J. L. Tenório

    Full Text Available This paper presents the analysis of the mechanical and durable properties of recycled aggregate concrete (RAC for using in concrete. The porosity of recycled coarse aggregates is known to influence the fresh and hardened concrete properties and these properties are related to the specific mass of the recycled coarse aggregates, which directly influences the mechanical properties of the concrete. The recycled aggregates were obtained from construction and demolition wastes (CDW, which were divided into recycled sand (fine and coarse aggregates. Besides this, a recycled coarse aggregate of a specific mass with a greater density was obtained by mixing the recycled aggregates of the CDW with the recycled aggregates of concrete wastes (CW. The concrete was produced in laboratory by combining three water-cement ratios, the ratios were used in agreement with NBR 6118 for structural concretes, with each recycled coarse aggregates and recycled sand or river sand, and the reference concrete was produced with natural aggregates. It was observed that recycled aggregates can be used in concrete with properties for structural concrete. In general, the use of recycled coarse aggregate in combination with recycled sand did not provide good results; but when the less porous was used, or the recycled coarse aggregate of a specific mass with a greater density, the properties of the concrete showed better results. Some RAC reached bigger strengths than the reference concrete.

  2. SHAPE CHARACTERIZATION OF CONCRETE AGGREGATE

    Directory of Open Access Journals (Sweden)

    Jing Hu

    2011-05-01

    Full Text Available As a composite material, the performance of concrete materials can be expected to depend on the properties of the interfaces between its two major components, aggregate and cement paste. The microstructure at the interfacial transition zone (ITZ is assumed to be different from the bulk material. In general, properties of conventional concrete have been found favoured by optimum packing density of the aggregate. Particle size is a common denominator in such studies. Size segregation in the ITZ among the binder particles in the fresh state, observed in simulation studies by concurrent algorithm-based SPACE system, additionally governs density as well as physical bonding capacity inside these shell-like zones around aggregate particles. These characteristics have been demonstrated qualitatively pertaining also after maturation of the concrete. Such properties of the ITZs have direct impact on composite properties. Despite experimental approaches revealed effects of aggregate grain shape on different features of material structure (among which density, and as a consequence on mechanical properties, it is still an underrated factor in laboratory studies, probably due to the general feeling that a suitable methodology for shape characterization is not available. A scientific argument hindering progress is the interconnected nature of size and shape. Presently, a practical problem preventing shape effects to be emphasized is the limitation of most computer simulation systems in concrete technology to spherical particles. New developments at Delft University of Technology will make it possible in the near future to generate jammed states, or other high-density fresh particle mixtures of non-spherical particles, which thereupon can be subjected to hydration algorithms. This paper will sketch the outlines of a methodological approach for shape assessment of loose (non-embedded aggregate grains, and demonstrate its use for two types of aggregate, allowing

  3. Durability of lightweight concrete : Phase I : concrete temperature study.

    Science.gov (United States)

    1968-08-01

    This report describes a study conducted to determine the temperature gradient throughout the depth of a six inch concrete bridge deck. The bridge deck selected for study was constructed using lightweight concrete for the center spans and sand and gra...

  4. Mechanical properties of recycled concrete with demolished waste concrete aggregate and clay brick aggregate

    Science.gov (United States)

    Zheng, Chaocan; Lou, Cong; Du, Geng; Li, Xiaozhen; Liu, Zhiwu; Li, Liqin

    2018-06-01

    This paper presents an experimental investigation on the effect of the replacement of natural coarse aggregate (NCA) with either recycled concrete aggregate (RCA) or recycled clay brick aggregate (RBA) on the compressive strengths of the hardened concrete. Two grades (C25 and C50) of concrete were investigated, which were achieved by using different water-to-cement ratios. In each grade concrete five different replacement rates, 0%, 25%, 50%, 75% and 100% were considered. In order to improve the performance of the recycled aggregates in the concrete mixes, the RCA and RBA were carefully sieved by using the optimal degradation. In this way the largest reduction in the 28-day compressive strength was found to be only 7.2% and 9.6% for C25 and C50 recycled concrete when the NCA was replaced 100% by RCA, and 11% and 13% for C25 and C50 recycled concrete when the NCA was replaced 100% by RBA. In general, the concrete with RCA has better performance than the concrete with RBA. The comparison of the present experimental results with those reported in literature for hardened concrete with either RCA or RBA demonstrates the effectiveness in improving the compressive strength by using the optimal gradation of recycled aggregates.

  5. Material properties characterization - concrete

    International Nuclear Information System (INIS)

    England, G.L.; MacLeod, J.S.

    1978-01-01

    A review is presented of the six contributions in the SMiRT 4 conference to Session H5 on structural analysis of prestressed concrete reactor pressure vessels. These relate to short term stress-strain aspects of concrete loaded beyond the linear range in uniaxial and biaxial stress fields, to some time and temperature dependent properties of concrete at working stress levels, and to a programme of strain-gauge testing for the assessment of concrete properties. From the information discussed, it is clear that there are difficulties in determining material properties for concrete, and these are summarised. (UK)

  6. Structural performance evaluation on aging underground reinforced concrete structures. Part 6. An estimation method of threshold value in performance verification taking reinforcing steel corrosion

    International Nuclear Information System (INIS)

    Matsuo, Toyofumi; Matsumura, Takuro; Miyagawa, Yoshinori

    2009-01-01

    This paper discusses applicability of material degradation model due to reinforcing steel corrosion for RC box-culverts with corroded reinforcement and an estimation method for threshold value in performance verification reflecting reinforcing steel corrosion. First, in FEM analyses, loss of reinforcement section area and initial tension strain arising from reinforcing steel corrosion, and deteriorated bond characteristics between reinforcement and concrete were considered. The full-scale loading tests using corroded RC box-culverts were numerically analyzed. As a result, the analyzed crack patterns and load-strain relationships were in close agreement with the experimental results within the maximum corrosion ratio 15% of primary reinforcement. Then, we showed that this modeling could estimate the load carrying capacity of corroded RC box-culverts. Second, a parametric study was carried out for corroded RC box culverts with various sizes, reinforcement ratios and levels of steel corrosion, etc. Furthermore, as an application of analytical results and various experimental investigations, we suggested allowable degradation ratios for a modification of the threshold value, which corresponds to the chloride induced deterioration progress that is widely accepted in maintenance practice for civil engineering reinforced concrete structures. Finally, based on these findings, we developed two estimation methods for threshold value in performance verification: 1) a structural analysis method using nonlinear FEM included modeling of material degradation, 2) a practical method using a threshold value, which is determined by structural analyses of RC box-culverts in sound condition, is multiplied by the allowable degradation ratio. (author)

  7. SIMULATION MODELS OF RESISTANCE TO CONCRETE MOVEMENT IN THE CONCRETE CONVEYING PIPE OF THE AUTOCONCRETE PUMP

    OpenAIRE

    Anofriev, P. G.

    2015-01-01

    Purpose. In modern construction the placing of concrete is often performed using distribution equipment of concrete pumps. Increase of productivity and quality of this construction work requires improvement of both concrete pumps and their tooling. The concrete pumps tooling consists of standardized concrete conveying pipes and connector bends radius of up to 2 m. A promising direction of tooling improvement is the reduce of resistance to movement of the concrete in the concrete conveying pip...

  8. Coupling between chemical degradation and mechanical behaviour of leached concrete; Couplage degradation chimique - comportement en compression du beton

    Energy Technology Data Exchange (ETDEWEB)

    Nguyen, V H

    2005-10-15

    This work is in the context of the long term behavior of concrete employed in radioactive waste disposal. The objective is to study the coupled chemo-mechanical modelling of concrete. In the first part of this contribution, experimental investigations are described where the effects of the calcium leaching process of concrete on its mechanical properties are highlighted. An accelerated method has been chosen to perform this leaching process by using an ammonium nitrate solution. In the second part, we present a coupled phenomenological chemo-mechanical model that represents the degradation of concrete materials. On one hand, the chemical behavior is described by the simplified calcium leaching approach of cement paste and mortar. Then a homogenization approach using the asymptotic development is presented to take into account the influence of the presence of aggregates in concrete. And on the other hand, the mechanical part of the modelling is given. Here continuum damage mechanics is used to describe the mechanical degradation of concrete. The growth of inelastic strains observed during the mechanical tests is describes by means of a plastic like model. The model is established on the basis of the thermodynamics of irreversible processes framework. The coupled nonlinear problem at hand is addressed within the context of the finite element method. Finally, numerical simulations are compared with the experimental results for validation. (author)

  9. Aesthetic coatings for concrete bridge components

    Science.gov (United States)

    Kriha, Brent R.

    This thesis evaluated the durability and aesthetic performance of coating systems for utilization in concrete bridge applications. The principle objectives of this thesis were: 1) Identify aesthetic coating systems appropriate for concrete bridge applications; 2) Evaluate the performance of the selected systems through a laboratory testing regimen; 3) Develop guidelines for coating selection, surface preparation, and application. A series of site visits to various bridges throughout the State of Wisconsin provided insight into the performance of common coating systems and allowed problematic structural details to be identified. To aid in the selection of appropriate coating systems, questionnaires were distributed to coating manufacturers, bridge contractors, and various DOT offices to identify high performing coating systems and best practices for surface preparation and application. These efforts supplemented a literature review investigating recent publications related to formulation, selection, surface preparation, application, and performance evaluation of coating materials.

  10. Reinforced concrete design to Eurocode 2

    CERN Document Server

    Toniolo, Giandomenico

    2017-01-01

    This textbook describes the basic mechanical features of concrete and explains the main resistant mechanisms activated in the reinforced concrete structures and foundations when subjected to centred and eccentric axial force, bending moment, shear, torsion and prestressing,. It presents a complete set of limit-state design criteria of the modern theory of RC incorporating principles and rules of the final version of the official Eurocode 2. This textbook examines methodological more than notional aspects of the presented topics, focusing on the verifications of assumptions, the rigorousness of the analysis and the consequent degree of reliability of results. Each chapter develops an organic topic, which is eventually illustrated by examples in each final paragraph containing the relative numerical applications. These practical end-of-chapter appendices and intuitive flow-charts ensure a smooth learning experience. The book stands as an ideal learning resource for students of structural design and analysis cou...

  11. Nanostructured silicate polymer concrete

    Directory of Open Access Journals (Sweden)

    Figovskiy Oleg L'vovich

    2014-03-01

    Full Text Available It has been known that acid-resistant concretes on the liquid glass basis have high porosity (up to 18~20 %, low strength and insufficient water resistance. Significant increasing of silicate matrix strength and density was carried out by incorporation of special liquid organic alkali-soluble silicate additives, which block superficial pores and reduce concrete shrinkage deformation. It was demonstrated that introduction of tetrafurfuryloxisilane additive sharply increases strength, durability and shock resistance of silicate polymer concrete in aggressive media. The experiments showed, that the strength and density of silicate polymer concrete increase in case of decreasing liquid glass content. The authors obtained optimal content of silicate polymer concrete, which possesses increased strength, durability, density and crack-resistance. Diffusive permeability of concrete and its chemical resistance has been investigated in various corroding media.

  12. A historical examination of concrete

    International Nuclear Information System (INIS)

    Mallinson, L.G.; Li Davies, I.

    1987-01-01

    The requirement that concrete in radioactive waste repositories be stable physically and chemically for very long times has initiated studies of ancient and old concretes. This report is a contribution to this effort. After a description of the history of cement and concrete, the published literature relating to the analysis of old and ancient concrete is reviewed. A series of samples spanning the history of concrete has been obtained; a variety of physical and chemical techniques have been employed to characterize these samples. Reasons for survival of ancient concretes, and for durability of early, reinforced concretes are identified. Recommendations for further studies are given. 132 refs

  13. Concrete radiation shielding

    International Nuclear Information System (INIS)

    Kaplan, M.F.

    1989-01-01

    The increased use of nuclear energy has given rise to a growth in the amount of artificially produced radiation and radioactive materials. The design and construction of shielding to protect people, equipment and structures from the effects of radiation has never been more important. Experience has shown that concrete is an effective, versatile and economical material for the construction of radiation shielding. This book provides information on the principles governing the interaction of radiation with matter and on relevant nuclear physics to give the engineer an understanding of the design and construction of concrete shielding. It covers the physical, mechanical and nuclear properties of concrete; the effects of elevated temperatures and possible damage to concrete due to radiation; basic procedures for the design of concrete radiation shields and finally the special problems associated with their construction and cost. Although written primarily for engineers concerned with the design and construction of concrete shielding, the book also reviews the widely scattered data and information available on this subject and should therefore be of interest to students and those wishing to research further in this field. (author)

  14. Innovative Ultrasonic Techniques for Inspection and Monitoring of Large Concrete Structures

    Directory of Open Access Journals (Sweden)

    Niederleithinger E.

    2013-07-01

    Full Text Available Ultrasonic echo and transmission techniques are used in civil engineering on a regular basis. New sensors and data processing techniques have lead to many new applications in the structural investigation as well as quality control. But concrete structures in the nuclear sector have special features and parameters, which pose problems for the methods and instrumentation currently available, e.g. extreme thickness, dense reinforcement, steel liners or special materials. Several innovative ultrasonic techniques have been developed to deal with these issues at least partly in lab experiments and pilot studies. Modern imaging techniques as multi-offset SAFT have been used e. g. to map delaminations. Thick concrete walls have successfully been inspected, partly through a steel liner. Embedded ultrasonic sensors have been designed which will be used in monitoring networks of large concrete structures above and below ground. In addition, sensitive mathematical methods as coda wave interferometry have been successfully evaluated to detect subtle changes in material properties. Examples of measurements and data evaluation are presented.

  15. Radiation shielding concrete

    International Nuclear Information System (INIS)

    Kunishima, Shigeru.

    1990-01-01

    The radiation shielding concretes comprise water, cement, fine aggregates consisting of serpentines and blown mist slags, coarse aggregates consisting of serpentines and kneading materials. Since serpentines containing a relatively great amount of water of crystallization in rocks as coarse aggregates and fine aggregates, the hydrogen content in the radiation shielding concretes is increased and the neutron shielding effect is improved. In addition, since serpentines are added as the fine aggregates and blown mists slags of a great specific gravity are used, the specific gravity of the shielding concretes is increased to improve the γ-ray shielding effect. Further, by the use of the kneading material having a water reducing effect and fluidizing effect, and by the bearing effect of the spherical blown mist slags used as the fine aggregates, concrete fluidity can be increased. Accordingly, workability of the radiation shielding concretes can be improved. (T.M.)

  16. The Fire Resistance Performance of Recycled Aggregate Concrete Columns with Different Concrete Compressive Strengths

    OpenAIRE

    Dong, Hongying; Cao, Wanlin; Bian, Jianhui; Zhang, Jianwei

    2014-01-01

    In order to ascertain the fire resistance performance of recycled aggregate concrete (RAC) components with different concrete compressive strengths, four full-scaled concrete columns were designed and tested under high temperature. Two of the four specimens were constructed by normal concrete with compressive strength ratings of C20 and C30, respectively, while the others were made from recycled coarse aggregate (RCA) concrete of C30 and C40, respectively. Identical constant axial forces were...

  17. Leaching studies of heavy concrete material for nuclear fuel waste immobilization containers

    International Nuclear Information System (INIS)

    Onofrei, M.; Raine, D.; Brown, L.; Hooton, R.D.

    1989-08-01

    The leaching behaviour of a high-density concrete was studied as part of a program to evaluate its potential use as a container material for nuclear fuel waste under conditions of deep geologic disposal. Samples of concrete material were leached in deionized distilled water, Standard Canadian Shield Saline Solution (SCSSS), SCSSS plus 20% Na-bentonite, and SCSSS plus granite and 20% Na-bentonite under static conditions at 100 degrees celsius for periods up to 365 days. The results of these leaching experiments suggest that the stability of concrete depends on the possible internal structural changes due to hydration reactions of unhydrated components, leading to the formation of C-S-H gel plus portlandite (Ca(OH) 2 ). The factors controlling the concrete leaching process were the composition of the leachant and the concentration of elements in solution capable of forming precipitates on the concrete surface, e.g., silicon, Mg 2+ and Ca 2+ . The main effect observed during leaching was an increase in groundwater pH (from 7 to 9). However, the addition of Na-bentonite suppressed the normal tendency of the pH of the groundwater in contact with concrete to rise rapidly. It was shown that the solution concentration of elements released from the concrete, particularly potassium, increased in the presence of Na-bentonite

  18. Reinforced concrete bridges: effects due to corrosion and concrete young modulus variation

    Directory of Open Access Journals (Sweden)

    P. T. C. Mendes

    Full Text Available Most of the Brazilian bridges of federal road network are made of reinforced concrete and are more than 30 years old, with little information about the mechanical properties of their constitutive materials. Along the service life of these bridges much modification occurred on vehicles load and geometry and in design standard. Many of them show signs of concrete and steel deterioration and their stability conditions are unknown. With the aim of contributing to the structural evaluation of reinforced concrete bridges it was decided to analyze the stresses in reinforced concrete bridge sections to verify the effects due to reinforcement corrosion and variation of the concrete Young modulus on the stress distribution regarding several load patterns and cracking effects in a representative bridge of the Brazilian road network with different longitudinal reinforcement taxes and two concrete Young modulus, Ec and 0.5Ec, and with different percentage of reinforcement corrosion. The analysis considered two finite element models: frame and shell elements as well as solid elements. The results indicate that these variation effects are more significant in reinforcement bars than in concrete.

  19. An historical examination of concrete

    International Nuclear Information System (INIS)

    Mallinson, L.G.

    1986-03-01

    The requirement that concrete in nuclear waste repositories be stable physically and chemically for hundreds, if not thousands, of years has initiated studies of ancient and old concretes. The history of cement and concrete is described. The oldest know concrete, from Yugoslavia, is ca. 7,500 years old. Concrete was used in many ancient civilisations, including those of Egypt, Greece and Rome. Ancient concretes were usually based upon lime, but sometimes gypsum was used. Pure lime concretes hardened by atomospheric carbonation but the Ancients, in particular the Romans, also employed hydraulic limes and discovered pozzolanas to make superior concretes which, upon hardening, contained complex cementitious hydrates including calcium-silicate-hydrate (CSH), the principal binding element in Portland cement concrete. Portland cement was not invented until 1824 or later and consists principally of calcium silicates formed by clinkerisation of a mixture of limestone and clay in carefully measured proportions. The cement sets hydraulically to form, principally, calcium hydroxide and CSH, the latter being an amorphous or semi-amorphous substance of variable composition. The published literature relating to the analysis of old and ancient cements and concretes is reviewed. A suite of samples spanning the history of concrete has been obtained. A variety of physical and chemical techniques have been employed to characterise these samples. (author)

  20. APPLICATION OF FLOW SIMULATION FOR EVALUATION OF FILLING-ABILITY OF SELF-COMPACTING CONCRETE

    Science.gov (United States)

    Urano, Shinji; Nemoto, Hiroshi; Sakihara, Kohei

    In this paper, MPS method was applied to fluid an alysis of self-compacting concrete. MPS method is one of the particle method, and it is suitable for the simulation of moving boundary or free surface problems and large deformation problems. The constitutive equation of self-compacting concrete is assumed as bingham model. In order to investigate flow Stoppage and flow speed of self-compacting concrete, numerical analysis examples of slump flow and L-flow test were performed. In addition, to evaluate verification of compactability of self-compacting concrete, numerical analys is examples of compaction at the part of CFT diaphragm were performed. As a result, it was found that the MPS method was suitable for the simulation of compaction of self-compacting concrete, and a just appraisal was obtained by setting shear strain rate of flow-limit πc and limitation point of segregation.

  1. Static and dynamic behaviours of railway prestressed concrete sleepers with longitudinal through hole

    Science.gov (United States)

    Ngamkhanong, C.; Kaewunruen, S.; Remennikov, A. M.

    2017-10-01

    As the crosstie beam in railway track systems, the prestressed concrete sleepers (or railroad ties) are principally designed in order to carry wheel loads from the rails to the ground. Their design takes into account static and dynamic loading conditions. It is evident that prestressed concrete has played a significant role as to maintain the high endurance of the sleepers under low to moderate repeated impact loads. In spite of the most common use of the prestressed concrete sleepers in railway tracks, there have always been many demands from rail engineers to improve serviceability and functionality of concrete sleepers. For example, signalling, fibre optic, equipment cables are often damaged either by ballast corners or by tamping machine. There has been a need to re-design concrete sleeper to cater cables internally so that they would not experience detrimental or harsh environments. Accordingly, this study will investigate the effects of through hole or longitudinal hole on static and dynamic behaviours of concrete sleepers under rail shock loading. The modified compression field theory for ultimate strength design of concrete sleepers will be highlighted in this study. The outcome of this study will enable the new design and calculation methods for prestressed concrete sleepers with holes and web opening that practically benefits civil, track and structural engineers in railway industry.

  2. Strength Gain Properties up to five-year age of high-strength mass concrete

    International Nuclear Information System (INIS)

    Mitarai, Y.; Shigenobu, M.; Hiramine, T.; Inoue, K.; Nakane, S.; Ohike, T.

    1991-01-01

    Genkai No.3 plant of Kyushu Electric Power Co., Inc. presently under construction is a PWR type nuclear power plant with 1180 MW power output, and a prestressed concrete containment vessel (PCCV) was adopted for the reactor. The concrete used for the construction of the PCCV is the mass concrete with the wall thickness of 1.3 m in the general parts of the cylinder, and about 2 m at buttresses. It is the high strength concrete of the specified strength 420 kgf/cm 2 . As the preliminary study for the construction using such high strength mass concrete, the examination was carried out on the strength gain property of structural concrete using full scale simulated members. The various problems in the quality control were contemplated based on the results of the examination, and were reflected to actual construction, designating 13 weeks as the age for strength control, in order to build the concrete structures with high reliability. In this report, the outline of the study on the strength gain up to 5 year age carried out in the preliminary study is discussed. The experimental method, the method of evaluating structural strength, the mixing proportion of concrete and the results are reported. (K.I.)

  3. Development of heat resistant concrete and its application to concrete casks. Improvement of neutron shielding performance of concrete in high temperature environment

    International Nuclear Information System (INIS)

    Owaki, Eiji; Hata, Akihito; Sugihara, Yutaka; Shimojo, Jun; Taniuchi, Hiroaki; Mantani, Kenichi

    2003-01-01

    Heat resistant concrete with hydrogen, which is able to shield neutron at more than 100degC, was developed. Using this new type concrete, a safety concrete cask having the same concept of metal casks was designed and produced. The new type cask omitted the inhalation and exhaust vent of the conventional type concrete casks. The new concrete consists of Portland cement added calcium hydroxide, iron powder and iron fiber. It showed 2.17 g/cm 3 density, 10.8 mass% water content, 1.4 W/(m·K) thermal conductivity at 150degC. Increasing of heat resistance made possible to produce the perfect sealing type structure, which had high shielding performance of radiation no consideration for streaming of radiation. Moreover, a monitor of sealing can be set. General view of concrete casks, outer view of 1/3 scaled model, cask storage system in the world, properties of new developed heat resistant concrete, results of shielding calculation are contained. (S.Y.)

  4. Novel approach to make concrete structures self-healing using porous network concrete

    NARCIS (Netherlands)

    Sangadji, S.; Schlangen, E.

    2012-01-01

    Many researchers proposed self healing mechanism using hollow fibres and or microcapsule containing a modifying agent dispersed in the concrete to prolong its service life and make it more durable. A novel self healing concrete concept is proposed in this paper by using porous network concrete

  5. Cracking in concrete-debonding length at the concrete/steel interface

    OpenAIRE

    Kjeldby, Liv Brox

    2016-01-01

    Investigation of the debonding length at the concrete/steel interface have been investigated based on different types of cracks in concrete. Different methods for investigation have been used in the laboratory.

  6. Concrete

    OpenAIRE

    Kruse Aagaard, Anders

    2015-01-01

    Concrete is a component of coherent transition between a concrete base and a wooden construction. The structure is based on a quantity of investigations of the design possibilities that arise when combining digital fabrication tools and material capacities.Through tangible experiments the project discusses materiality and digitally controlled fabrications tools as direct expansions of the architect’s digital drawing and workflow. The project sees this expansion as an opportunity to connect th...

  7. Mechanical properties of concrete containing recycled concrete aggregate (RCA) and ceramic waste as coarse aggregate replacement

    Science.gov (United States)

    Khalid, Faisal Sheikh; Azmi, Nurul Bazilah; Sumandi, Khairul Azwa Syafiq Mohd; Mazenan, Puteri Natasya

    2017-10-01

    Many construction and development activities today consume large amounts of concrete. The amount of construction waste is also increasing because of the demolition process. Much of this waste can be recycled to produce new products and increase the sustainability of construction projects. As recyclable construction wastes, concrete and ceramic can replace the natural aggregate in concrete because of their hard and strong physical properties. This research used 25%, 35%, and 45% recycled concrete aggregate (RCA) and ceramic waste as coarse aggregate in producing concrete. Several tests, such as concrete cube compression and splitting tensile tests, were also performed to determine and compare the mechanical properties of the recycled concrete with those of the normal concrete that contains 100% natural aggregate. The concrete containing 35% RCA and 35% ceramic waste showed the best properties compared with the normal concrete.

  8. Influence of increasing amount of recycled concrete powder on mechanical properties of cement paste

    Science.gov (United States)

    Topič, Jaroslav; Prošek, Zdeněk; Plachý, Tomáš

    2017-09-01

    This paper deals with using fine recycled concrete powder in cement composites as micro-filler and partial cement replacement. Binder properties of recycled concrete powder are given by exposed non-hydrated cement grains, which can hydrate again and in small amount replace cement or improve some mechanical properties. Concrete powder used in the experiments was obtained from old railway sleepers. Infrastructure offer more sources of old concrete and they can be recycled directly on building site and used again. Experimental part of this paper focuses on influence of increasing amount of concrete powder on mechanical properties of cement paste. Bulk density, shrinkage, dynamic Young’s modulus, compression and flexural strength are observed during research. This will help to determine limiting amount of concrete powder when decrease of mechanical properties outweighs the benefits of cement replacement. The shrinkage, dynamic Young’s modulus and flexural strength of samples with 20 to 30 wt. % of concrete powder are comparable with reference cement paste or even better. Negative effect of concrete powder mainly influenced the compression strength. Only a 10 % cement replacement reduced compression strength by about 25 % and further decrease was almost linear.

  9. Response of reinforced concrete structures to macrocell corrosion of reinforcements. Part I: Before propagation of microcracks via an analytical approach

    International Nuclear Information System (INIS)

    Kiani, Keivan; Shodja, Hossein M.

    2011-01-01

    Highlights: ► Response of RC structures to macrocell corrosion of a rebar is studied analytically. ► The problem is solved prior to the onset of microcrack propagation. ► Suitable Love's potential functions are used to study the steel-rust-concrete media. ► The role of crucial factors on the time of onset of concrete cracking is examined. ► The effect of vital factors on the maximum radial stress of concrete is explored. - Abstract: Assessment of the macrocell corrosion which deteriorates reinforced concrete (RC) structures have attracted the attention of many researchers during recent years. In this type of rebar corrosion, the reduction in cross-section of the rebar is significantly accelerated due to the large ratio of the cathode's area to the anode's area. In order to examine the problem, an analytical solution is proposed for prediction of the response of the RC structure from the time of steel depassivation to the stage just prior to the onset of microcrack propagation. To this end, a circular cylindrical RC member under axisymmetric macrocell corrosion of the reinforcement is considered. Both cases of the symmetric and asymmetric rebar corrosion along the length of the anode zone are studied. According to the experimentally observed data, corrosion products are modeled as a thin layer with a nonlinear stress–strain relation. The exact expressions of the elastic fields associated with the steel, and concrete media are obtained using Love's potential function. By imposing the boundary conditions, the resulting set of nonlinear equations are solved in each time step by Newton's method. The effects of the key parameters which have dominating role in the time of the onset of concrete cracking and maximum radial stress field of the concrete have been examined.

  10. Causes of Early Age Cracking on Concrete Bridge Deck Expansion Joint Repair Sections

    Directory of Open Access Journals (Sweden)

    Jared R. Wright

    2014-01-01

    Full Text Available Cracking of newly placed binary Portland cement-slag concrete adjacent to bridge deck expansion dam replacements has been observed on several newly rehabilitated sections of bridge decks. This paper investigates the causes of cracking by assessing the concrete mixtures specified for bridge deck rehabilitation projects, as well as reviewing the structural design of decks and the construction and curing methods implemented by the contractors. The work consists of (1 a comprehensive literature review of the causes of cracking on bridge decks, (2 a review of previous bridge deck rehabilitation projects that experienced early-age cracking along with construction observations of active deck rehabilitation projects, and (3 an experimental evaluation of the two most commonly used bridge deck concrete mixtures. Based on the literature review, the causes of concrete bridge deck cracking can be classified into three categories: concrete material properties, construction practices, and structural design factors. The most likely causes of the observed early-age cracking were found to be inadequate curing and failure to properly eliminate the risk of plastic shrinkage cracking. These results underscore the significance of proper moist curing methods for concrete bridge decks, including repair sections. This document also provides a blueprint for future researchers to investigate early-age cracking of concrete structures.

  11. Study of structural reliability of existing concrete structures

    Science.gov (United States)

    Druķis, P.; Gaile, L.; Valtere, K.; Pakrastiņš, L.; Goremikins, V.

    2017-10-01

    Structural reliability of buildings has become an important issue after the collapse of a shopping center in Riga 21.11.2013, caused the death of 54 people. The reliability of a building is the practice of designing, constructing, operating, maintaining and removing buildings in ways that ensure maintained health, ward suffered injuries or death due to use of the building. Evaluation and improvement of existing buildings is becoming more and more important. For a large part of existing buildings, the design life has been reached or will be reached in the near future. The structures of these buildings need to be reassessed in order to find out whether the safety requirements are met. The safety requirements provided by the Eurocodes are a starting point for the assessment of safety. However, it would be uneconomical to require all existing buildings and structures to comply fully with these new codes and corresponding safety levels, therefore the assessment of existing buildings differs with each design situation. This case study describes the simple and practical procedure of determination of minimal reliability index β of existing concrete structures designed by different codes than Eurocodes and allows to reassess the actual reliability level of different structural elements of existing buildings under design load.

  12. Of deadlocks and peopleware-collaborative work practices in global software development

    OpenAIRE

    Avram, Gabriela

    2007-01-01

    peer-reviewed As part of a research project dedicated to the Social Organizational and Cultural Aspects of Global Software Development, the author has chosen to focus on collaborative work practices and knowledge management aspects of collaborative work. More precisely, the focus is on how the global distribution of software development affects collaborative work. The current paper is a first attempt to unveil, through a concrete situation observed in a distributed software development ...

  13. Electrokinetic decontamination of concrete

    International Nuclear Information System (INIS)

    Lomasney, H.L.; SenGupta, A.K.; Yachmenev, V.

    1996-01-01

    ELECTROSORB Electrokinetic Extraction Technology, developed by ISOTRON Corp., offers a cost-effective approach to treating contaminated concrete. Heavy metals/radionuclides trapped in concrete can be extracted using this process if they are chemically solubilized; solubilizers used are citric acid alone and a mixture of citric and nitric acids. A DC electric field is applied across the contaminated concrete to electrokinetically transport the solubilized contaminants from the concrete pores to a collector on the concrete surface. The collector is an extraction pad laid on the surface. The pad provides confinement for a planar electrode and solubilizer solution; it is operated under a vacuum to hold the pad against the concrete surface. Operation requires little attendance, reducing the workers' health hazards. The process incorporates a mechanism for recycling the solubilizer solution. A field demonstration of the process took place in Building 21 of DOE's Mound facility in Miamisburg, OH, over 12 days in June 1996. The thorium species present in this building's concrete floors included ThO 2 and thorium oxalate. The nitric acid was found to facilitate Th extraction

  14. Restraint behavior of concrete under extreme thermal and hygral conditions

    International Nuclear Information System (INIS)

    Schwesinger, P.; Dommnich, F.

    1989-01-01

    Stresses due to temperature may be a considerable part of the whole loading of the structure especially in reactor vessels, chimneys and other structures. During using of this structures the heating cycle consisting of heating and cooling may be repeated for several times. On the other hand the initial load, the preloading time, the heating rate and the moisture of concrete can differ in respect of the design or utilization of the structure. The effect of this environmental factors on the restraint behavior of concrete is presented in this paper

  15. Growth rates of iron-manganese concretions in the Pacific and Indian oceans

    International Nuclear Information System (INIS)

    Kuznetsov, Yu.V.; Pospelov, Yu.N.

    1978-01-01

    Radiochemical analysis has been used for studying the distribution of 231 Pa, 230 Th, 232 Th, 226 Ra, 234 U, and 238 U isotopes in nineteen iron-manganese concretions. The study has shown a considerable violation of the equilibrium between uranium and daughter isotopes, viz, protactinium-231 and thorium-230. A sharp decrease of the ratios between the 231 Pain concretions made it possible to find the growth rates of 10 concretions from pelagic regions of the Pacific and Indian oceans. The obtained data deviate in narrow limits and amount to (3-6)mm/10 6 years when evaluation is made according to 230 Th decay and (4-7)mm/10 6 years when 231 Pa is used. The presence of Ra excess (as compared with mother isotopes 230 Th) in inner layers of the concretions points to the fact that the growth rates determined by the radium method are raised too high due to radium migration from the surface layers into the depth of the concretion. It is shown that accumulation of 231 Pa and 230 Th in concretions accounts for a small part (less than 25%) of their production from uranium dissolved in the sea water

  16. Feasibility study of a concrete plug made of low pH concrete

    Energy Technology Data Exchange (ETDEWEB)

    Dahlstroem, Lars-Olof; Magnusson, Jonas (NCC Engineering (Sweden)); Gueorguiev, Ginko; Johansson, Morgan (Reinertsen Sverige AB, Goeteborg (Sweden))

    2009-09-15

    In this report a concrete plug, used as a barrier between the deposition tunnels and the access tunnel, is investigated. The objectives of the work is to see whether it is possible to use low pH concrete for the plug and whether it can be designed without using reinforcement. The requirements set on the plug are that the water leakage through it should be small enough and that the concrete stresses are limited to a value valid for the concrete used. A modified geometry of the plug is proposed, which makes it possible to use it as a general solution in all deposition tunnels. Material properties of a low pH concrete (B200) determined by CBI have been used. Loads considered in the study is the pressure from water and swelling, the temperature change in the rock and plug due to heat development from nuclear fuel stored in nearby copper canisters, pre-stressing in the plug due to cooling during construction and the shrinkage of concrete in the plug. Two-dimensional, axis-symmetric finite element analyses, assuming linear elastic material behaviour in rock and concrete where contact friction between concrete and rock is taken into consideration, have been used to study the structural response of the plug. A total of 48 main load combinations, consisting of 8 different load scenarios and 6 material combinations, have been used. It is found that the concrete plug will not remain uncracked when subjected to the loads studied but that it, nevertheless, is possible to achieve an unreinforced concrete plug that satisfies the requirements set up. The minimum size of the concrete compressed zone will be 0.5 m, resulting in a water leakage through the plug determined to be lower than the requirement of 0.01 l/min set up in this study. Further, the maximum compressive stresses of interest are 33 MPa and the maximum displacement in the plug is about 3 mm, which are deemed to be satisfactorily. Consequently, it is concluded that it seems possible to use low pH concrete for the plug

  17. Modified pavement cement concrete

    Science.gov (United States)

    Botsman, L. N.; Ageeva, M. S.; Botsman, A. N.; Shapovalov, S. M.

    2018-03-01

    The paper suggests design principles of pavement cement concrete, which covers optimization of compositions and structures at the stage of mixture components selection due to the use of plasticizing agents and air-retaining substances that increase the viability of a concrete mixture. It also demonstrates advisability of using plasticizing agents together with air-retaining substances when developing pavement concrete compositions, which provides for the improvement of physical and mechanical properties of concrete and the reduction of cement binding agent consumption thus preserving strength indicators. The paper shows dependences of the main physical-mechanical parameters of concrete on cement consumption, a type and amount of additives.

  18. The Fire Resistance Performance of Recycled Aggregate Concrete Columns with Different Concrete Compressive Strengths.

    Science.gov (United States)

    Dong, Hongying; Cao, Wanlin; Bian, Jianhui; Zhang, Jianwei

    2014-12-08

    In order to ascertain the fire resistance performance of recycled aggregate concrete (RAC) components with different concrete compressive strengths, four full-scaled concrete columns were designed and tested under high temperature. Two of the four specimens were constructed by normal concrete with compressive strength ratings of C20 and C30, respectively, while the others were made from recycled coarse aggregate (RCA) concrete of C30 and C40, respectively. Identical constant axial forces were applied to specimens while being subjected to simulated building fire conditions in a laboratory furnace. Several parameters from the experimental results were comparatively analyzed, including the temperature change, vertical displacement, lateral deflection, fire endurance, and failure characteristics of specimens. The temperature field of specimens was simulated with ABAQUS Software (ABAQUS Inc., Provindence, RI, USA) and the results agreed quite well with those from the experiments. Results show that the rate of heat transfer from the surface to the interior of the column increases with the increase of the concrete's compressive strength for both RAC columns and normal concrete columns. Under the same initial axial force ratio, for columns with the same cross section, those with lower concrete compressive strengths demonstrate better fire resistance performance. The fire resistance performance of RAC columns is better than that of normal concrete columns, with the same concrete compressive strength.

  19. Experimental and theoretical studies on water and gas release from heated concrete

    International Nuclear Information System (INIS)

    McCormack, J.D.; Postma, A.K.

    1977-01-01

    Procedures currently used in licensing of nuclear facilities require analysis of postulated accidents which are more severe than ''design basis'' events. For breeder program reactors, some accidents in this severe category involve spillage of sodium coolant onto concrete protected by a steel liner. Heat transfer through the liner heats the concrete, causing a part of the mixing water and other gases to be driven off. These gases would add to pressure in the containment atmosphere, and the water vapor can form hydrogen if it contacts sodium. Evaluations of containment integrity for such postulated accidents will be aided by knowledge of how much water and other gases are released from heated concrete. The report presents results of a research effort at Hanford Engineering Development Laboratory designed to improve understanding of the release of water and gases from heated concrete

  20. Lunar concrete for construction

    Science.gov (United States)

    Cullingford, Hatice S.; Keller, M. Dean

    1988-01-01

    Feasibility of using concrete for lunar-base construction has been discussed recently without relevant data for the effects of vacuum on concrete. Experimental studies performed earlier at Los Alamos have shown that concrete is stable in vacuum with no deterioration of its quality as measured by the compressive strength. Various considerations of using concrete successfully on the moon are provided in this paper along with specific conclusions from the existing data base.